./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2121931530 <...> Warning: Permanently added '10.128.0.230' (ED25519) to the list of known hosts. execve("./syz-executor2121931530", ["./syz-executor2121931530"], 0x7ffe7259a310 /* 10 vars */) = 0 brk(NULL) = 0x5555564a0000 brk(0x5555564a0d40) = 0x5555564a0d40 arch_prctl(ARCH_SET_FS, 0x5555564a03c0) = 0 set_tid_address(0x5555564a0690) = 291 set_robust_list(0x5555564a06a0, 24) = 0 rseq(0x5555564a0ce0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2121931530", 4096) = 28 getrandom("\x19\x6b\xe9\x0b\x3d\xfb\x81\x61", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555564a0d40 brk(0x5555564c1d40) = 0x5555564c1d40 brk(0x5555564c2000) = 0x5555564c2000 mprotect(0x7fbf563a2000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21) = 21 close(3) = 0 openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 unshare(CLONE_NEWPID) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564a0690) = 292 ./strace-static-x86_64: Process 292 attached [pid 292] set_robust_list(0x5555564a06a0, 24) = 0 [pid 292] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 292] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 292] setsid() = 1 [pid 292] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 292] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 292] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 292] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 292] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 292] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 292] unshare(CLONE_NEWNS) = 0 [pid 292] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 292] unshare(CLONE_NEWIPC) = -1 EINVAL (Invalid argument) [pid 292] unshare(CLONE_NEWCGROUP) = 0 [pid 292] unshare(CLONE_NEWUTS) = 0 [pid 292] unshare(CLONE_SYSVSEM) = 0 [pid 292] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] getpid() = 1 [pid 292] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< {parent_tid=[3]}, 88) = 3 [pid 293] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 293] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 293] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 294 attached [pid 294] set_robust_list(0x7fbf562de9a0, 24) = 0 [pid 294] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 294] bpf(BPF_TASK_FD_QUERY, NULL, 0) = -1 ENOENT (No such file or directory) [pid 294] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 293] <... futex resumed>) = 0 [pid 293] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 293] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 294] <... futex resumed>) = 1 [pid 294] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 294] write(3, "63", 2) = 2 [ 19.903716][ T30] audit: type=1400 audit(1700778110.735:69): avc: denied { integrity } for pid=291 comm="syz-executor212" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 19.920054][ T294] FAULT_INJECTION: forcing a failure. [ 19.920054][ T294] name failslab, interval 1, probability 0, space 0, times 1 [ 19.926545][ T30] audit: type=1400 audit(1700778110.735:70): avc: denied { mounton } for pid=292 comm="syz-executor212" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 19.939507][ T294] CPU: 0 PID: 294 Comm: syz-executor212 Not tainted 5.15.137-syzkaller-01792-g61cfd264993d #0 [ 19.962427][ T30] audit: type=1400 audit(1700778110.735:71): avc: denied { mount } for pid=292 comm="syz-executor212" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 19.972396][ T294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 19.972411][ T294] Call Trace: [ 19.972417][ T294] [ 19.972425][ T294] dump_stack_lvl+0x151/0x1b7 [ 19.994573][ T30] audit: type=1400 audit(1700778110.735:72): avc: denied { mounton } for pid=292 comm="syz-executor212" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 20.004420][ T294] ? io_uring_drop_tctx_refs+0x190/0x190 [ 20.007554][ T30] audit: type=1400 audit(1700778110.755:73): avc: denied { create } for pid=288 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 20.010342][ T294] dump_stack+0x15/0x17 [ 20.010363][ T294] should_fail+0x3c6/0x510 [ 20.014843][ T30] audit: type=1400 audit(1700778110.755:74): avc: denied { write } for pid=288 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 20.036188][ T294] __should_failslab+0xa4/0xe0 [ 20.036221][ T294] ? anon_vma_fork+0x1df/0x4e0 [ 20.036242][ T294] should_failslab+0x9/0x20 [ 20.104358][ T294] slab_pre_alloc_hook+0x37/0xd0 [ 20.109132][ T294] ? anon_vma_fork+0x1df/0x4e0 [ 20.113726][ T294] kmem_cache_alloc+0x44/0x200 [ 20.118327][ T294] anon_vma_fork+0x1df/0x4e0 [ 20.122757][ T294] copy_mm+0xa3a/0x13e0 [ 20.126749][ T294] ? copy_signal+0x610/0x610 [ 20.131298][ T294] ? __init_rwsem+0xd6/0x1c0 [ 20.135688][ T294] ? copy_signal+0x4e3/0x610 [ 20.140115][ T294] copy_process+0x12bc/0x3260 [ 20.144632][ T294] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 20.149573][ T294] ? __kasan_check_write+0x14/0x20 [ 20.154519][ T294] kernel_clone+0x21e/0x9e0 [ 20.158861][ T294] ? _raw_spin_unlock_irq+0x4e/0x70 [ 20.163895][ T294] ? create_io_thread+0x1e0/0x1e0 [ 20.168759][ T294] __x64_sys_clone+0x23f/0x290 [ 20.173354][ T294] ? __do_sys_vfork+0x130/0x130 [ 20.178045][ T294] ? __kasan_check_read+0x11/0x20 [ 20.182913][ T294] ? syscall_enter_from_user_mode+0x70/0x1b0 [ 20.188721][ T294] do_syscall_64+0x3d/0xb0 [ 20.193081][ T294] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 20.198797][ T294] RIP: 0033:0x7fbf5631e169 [ 20.203053][ T294] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 61 1a 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 20.222492][ T294] RSP: 002b:00007fbf562de208 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 20.230738][ T294] RAX: ffffffffffffffda RBX: 00007fbf563a83c8 RCX: 00007fbf5631e169 [ 20.238550][ T294] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 20.246372][ T294] RBP: 00007fbf563a83c0 R08: 0000000000000000 R09: 0000000000003336 [ 20.254268][ T294] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbf563a83cc [pid 294] clone(child_stack=NULL, flags=0 [pid 293] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 294] <... clone resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 294] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 294] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 293] close(3) = 0 [pid 293] close(4) = -1 EBADF (Bad file descriptor) [pid 293] close(5) = -1 EBADF (Bad file descriptor) [pid 293] close(6) = -1 EBADF (Bad file descriptor) [pid 293] close(7) = -1 EBADF (Bad file descriptor) [pid 293] close(8) = -1 EBADF (Bad file descriptor) [pid 293] close(9) = -1 EBADF (Bad file descriptor) [pid 293] close(10) = -1 EBADF (Bad file descriptor) [pid 293] close(11) = -1 EBADF (Bad file descriptor) [pid 293] close(12) = -1 EBADF (Bad file descriptor) [pid 293] close(13) = -1 EBADF (Bad file descriptor) [pid 293] close(14) = -1 EBADF (Bad file descriptor) [pid 293] close(15) = -1 EBADF (Bad file descriptor) [pid 293] close(16) = -1 EBADF (Bad file descriptor) [pid 293] close(17) = -1 EBADF (Bad file descriptor) [pid 293] close(18) = -1 EBADF (Bad file descriptor) [pid 293] close(19) = -1 EBADF (Bad file descriptor) [pid 293] close(20) = -1 EBADF (Bad file descriptor) [pid 293] close(21) = -1 EBADF (Bad file descriptor) [pid 293] close(22) = -1 EBADF (Bad file descriptor) [pid 293] close(23) = -1 EBADF (Bad file descriptor) [pid 293] close(24) = -1 EBADF (Bad file descriptor) [pid 293] close(25) = -1 EBADF (Bad file descriptor) [pid 293] close(26) = -1 EBADF (Bad file descriptor) [pid 293] close(27) = -1 EBADF (Bad file descriptor) [pid 293] close(28) = -1 EBADF (Bad file descriptor) [pid 293] close(29) = -1 EBADF (Bad file descriptor) [pid 293] exit_group(0 [pid 294] <... futex resumed>) = ? [pid 293] <... exit_group resumed>) = ? [pid 294] +++ exited with 0 +++ [pid 293] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564a0690) = 4 ./strace-static-x86_64: Process 295 attached [pid 295] set_robust_list(0x5555564a06a0, 24) = 0 [pid 295] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 295] setpgid(0, 0) = 0 [pid 295] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 295] write(3, "1000", 4) = 4 [pid 295] close(3) = 0 [pid 295] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 295] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 295] read(200, 0x7ffeb3b23440, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 295] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 295] rt_sigaction(SIGRT_1, {sa_handler=0x7fbf56345d70, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbf563373f0}, NULL, 8) = 0 [pid 295] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 295] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbf562be000 [pid 295] mprotect(0x7fbf562bf000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 295] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 295] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbf562de990, parent_tid=0x7fbf562de990, exit_signal=0, stack=0x7fbf562be000, stack_size=0x20300, tls=0x7fbf562de6c0}./strace-static-x86_64: Process 296 attached [pid 296] set_robust_list(0x7fbf562de9a0, 24) = 0 [pid 296] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 296] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 295] <... clone3 resumed> => {parent_tid=[5]}, 88) = 5 [pid 295] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 295] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 296] <... futex resumed>) = 0 [pid 296] bpf(BPF_TASK_FD_QUERY, NULL, 0) = -1 ENOENT (No such file or directory) [pid 296] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 296] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 295] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 295] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 296] <... futex resumed>) = 0 [pid 296] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 295] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 296] <... openat resumed>) = 3 [ 20.262077][ T294] R13: 00007fbf562de210 R14: 0000000000000002 R15: 00007fbf5637501d [ 20.269893][ T294] [ 20.274717][ T30] audit: type=1400 audit(1700778110.755:75): avc: denied { nlmsg_read } for pid=288 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 20.309172][ T296] FAULT_INJECTION: forcing a failure. [pid 296] write(3, "63", 2) = 2 [ 20.309172][ T296] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 20.322432][ T296] CPU: 0 PID: 296 Comm: syz-executor212 Not tainted 5.15.137-syzkaller-01792-g61cfd264993d #0 [ 20.332496][ T296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 20.342395][ T296] Call Trace: [ 20.345517][ T296] [ 20.348294][ T296] dump_stack_lvl+0x151/0x1b7 [ 20.352808][ T296] ? io_uring_drop_tctx_refs+0x190/0x190 [ 20.358284][ T296] ? kmem_cache_alloc+0x134/0x200 [ 20.363136][ T296] ? copy_mm+0x9a1/0x13e0 [ 20.367300][ T296] ? kvm_sched_clock_read+0x18/0x40 [ 20.372344][ T296] dump_stack+0x15/0x17 [ 20.376332][ T296] should_fail+0x3c6/0x510 [ 20.380580][ T296] should_fail_alloc_page+0x5a/0x80 [ 20.385624][ T296] prepare_alloc_pages+0x15c/0x700 [ 20.391574][ T296] ? __alloc_pages_bulk+0xe60/0xe60 [ 20.396607][ T296] __alloc_pages+0x138/0x5e0 [ 20.401039][ T296] ? prep_new_page+0x110/0x110 [ 20.405630][ T296] ? stack_trace_save+0x1c0/0x1c0 [ 20.410498][ T296] ? unwind_get_return_address+0x4d/0x90 [ 20.415957][ T296] ? arch_stack_walk+0xf3/0x140 [ 20.420767][ T296] __pmd_alloc+0xb1/0x550 [ 20.424931][ T296] ? stack_trace_save+0x113/0x1c0 [ 20.429929][ T296] ? __pud_alloc+0x260/0x260 [ 20.434361][ T296] ? stack_trace_snprint+0xf0/0xf0 [ 20.439299][ T296] ? __stack_depot_save+0x34/0x470 [ 20.444243][ T296] ? anon_vma_clone+0x9a/0x500 [ 20.448852][ T296] copy_page_range+0x2b3d/0x2f90 [ 20.453617][ T296] ? __kasan_slab_alloc+0xb1/0xe0 [ 20.458480][ T296] ? slab_post_alloc_hook+0x53/0x2c0 [ 20.463603][ T296] ? copy_mm+0xa3a/0x13e0 [ 20.467782][ T296] ? copy_process+0x12bc/0x3260 [ 20.472457][ T296] ? kernel_clone+0x21e/0x9e0 [ 20.476972][ T296] ? do_syscall_64+0x3d/0xb0 [ 20.481407][ T296] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 20.487304][ T296] ? pfn_valid+0x1e0/0x1e0 [ 20.491547][ T296] ? rwsem_write_trylock+0x15b/0x290 [ 20.496678][ T296] ? vma_interval_tree_augment_rotate+0x1d0/0x1d0 [ 20.502919][ T296] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 20.508474][ T296] ? __rb_insert_augmented+0x5de/0x610 [ 20.513864][ T296] copy_mm+0xc7e/0x13e0 [ 20.517851][ T296] ? copy_signal+0x610/0x610 [ 20.522277][ T296] ? __init_rwsem+0xd6/0x1c0 [ 20.526699][ T296] ? copy_signal+0x4e3/0x610 [ 20.531125][ T296] copy_process+0x12bc/0x3260 [ 20.535655][ T296] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 20.540594][ T296] ? __kasan_check_write+0x14/0x20 [ 20.545712][ T296] kernel_clone+0x21e/0x9e0 [ 20.550047][ T296] ? _raw_spin_unlock_irq+0x4e/0x70 [ 20.555087][ T296] ? create_io_thread+0x1e0/0x1e0 [ 20.559944][ T296] __x64_sys_clone+0x23f/0x290 [ 20.564544][ T296] ? __do_sys_vfork+0x130/0x130 [ 20.569229][ T296] ? __kasan_check_read+0x11/0x20 [ 20.574092][ T296] ? syscall_enter_from_user_mode+0x70/0x1b0 [ 20.579903][ T296] do_syscall_64+0x3d/0xb0 [ 20.584244][ T296] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 20.590057][ T296] RIP: 0033:0x7fbf5631e169 [ 20.594309][ T296] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 61 1a 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [pid 296] clone(child_stack=NULL, flags=0 [pid 295] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 296] <... clone resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 296] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 296] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 295] close(3) = 0 [pid 295] close(4) = -1 EBADF (Bad file descriptor) [pid 295] close(5) = -1 EBADF (Bad file descriptor) [pid 295] close(6) = -1 EBADF (Bad file descriptor) [pid 295] close(7) = -1 EBADF (Bad file descriptor) [pid 295] close(8) = -1 EBADF (Bad file descriptor) [pid 295] close(9) = -1 EBADF (Bad file descriptor) [pid 295] close(10) = -1 EBADF (Bad file descriptor) [pid 295] close(11) = -1 EBADF (Bad file descriptor) [pid 295] close(12) = -1 EBADF (Bad file descriptor) [pid 295] close(13) = -1 EBADF (Bad file descriptor) [pid 295] close(14) = -1 EBADF (Bad file descriptor) [pid 295] close(15) = -1 EBADF (Bad file descriptor) [pid 295] close(16) = -1 EBADF (Bad file descriptor) [pid 295] close(17) = -1 EBADF (Bad file descriptor) [pid 295] close(18) = -1 EBADF (Bad file descriptor) [pid 295] close(19) = -1 EBADF (Bad file descriptor) [pid 295] close(20) = -1 EBADF (Bad file descriptor) [pid 295] close(21) = -1 EBADF (Bad file descriptor) [pid 295] close(22) = -1 EBADF (Bad file descriptor) [pid 295] close(23) = -1 EBADF (Bad file descriptor) [pid 295] close(24) = -1 EBADF (Bad file descriptor) [pid 295] close(25) = -1 EBADF (Bad file descriptor) [pid 295] close(26) = -1 EBADF (Bad file descriptor) [pid 295] close(27) = -1 EBADF (Bad file descriptor) [pid 295] close(28) = -1 EBADF (Bad file descriptor) [pid 295] close(29) = -1 EBADF (Bad file descriptor) [pid 295] exit_group(0 [pid 296] <... futex resumed>) = ? [pid 295] <... exit_group resumed>) = ? [pid 296] +++ exited with 0 +++ [pid 295] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 297 attached , child_tidptr=0x5555564a0690) = 6 [pid 297] set_robust_list(0x5555564a06a0, 24) = 0 [pid 297] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 297] setpgid(0, 0) = 0 [pid 297] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 297] write(3, "1000", 4) = 4 [pid 297] close(3) = 0 [pid 297] read(200, 0x7ffeb3b23440, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 297] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 297] rt_sigaction(SIGRT_1, {sa_handler=0x7fbf56345d70, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbf563373f0}, NULL, 8) = 0 [pid 297] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 297] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbf562be000 [pid 297] mprotect(0x7fbf562bf000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 297] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 297] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbf562de990, parent_tid=0x7fbf562de990, exit_signal=0, stack=0x7fbf562be000, stack_size=0x20300, tls=0x7fbf562de6c0}./strace-static-x86_64: Process 298 attached => {parent_tid=[7]}, 88) = 7 [pid 298] set_robust_list(0x7fbf562de9a0, 24) = 0 [pid 298] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 298] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 297] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 297] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 298] <... futex resumed>) = 0 [pid 298] bpf(BPF_TASK_FD_QUERY, NULL, 0 [pid 297] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 298] <... bpf resumed>) = -1 ENOENT (No such file or directory) [pid 298] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 298] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 297] <... futex resumed>) = 0 [pid 297] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 298] <... futex resumed>) = 0 [pid 297] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 298] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 298] write(3, "63", 2) = 2 [ 20.613841][ T296] RSP: 002b:00007fbf562de208 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 20.622087][ T296] RAX: ffffffffffffffda RBX: 00007fbf563a83c8 RCX: 00007fbf5631e169 [ 20.629987][ T296] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 20.637792][ T296] RBP: 00007fbf563a83c0 R08: 0000000000000000 R09: 0000000000003336 [ 20.645610][ T296] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbf563a83cc [ 20.653416][ T296] R13: 00007fbf562de210 R14: 0000000000000002 R15: 00007fbf5637501d [ 20.661457][ T296] [ 20.681563][ T298] FAULT_INJECTION: forcing a failure. [ 20.681563][ T298] name failslab, interval 1, probability 0, space 0, times 0 [ 20.694120][ T298] CPU: 1 PID: 298 Comm: syz-executor212 Not tainted 5.15.137-syzkaller-01792-g61cfd264993d #0 [ 20.704127][ T298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 20.714025][ T298] Call Trace: [ 20.717156][ T298] [ 20.719926][ T298] dump_stack_lvl+0x151/0x1b7 [ 20.724443][ T298] ? io_uring_drop_tctx_refs+0x190/0x190 [ 20.729905][ T298] dump_stack+0x15/0x17 [ 20.733897][ T298] should_fail+0x3c6/0x510 [ 20.738152][ T298] __should_failslab+0xa4/0xe0 [ 20.742750][ T298] ? anon_vma_fork+0x1df/0x4e0 [ 20.747351][ T298] should_failslab+0x9/0x20 [ 20.751692][ T298] slab_pre_alloc_hook+0x37/0xd0 [ 20.756473][ T298] ? anon_vma_fork+0x1df/0x4e0 [ 20.761075][ T298] kmem_cache_alloc+0x44/0x200 [ 20.765668][ T298] anon_vma_fork+0x1df/0x4e0 [ 20.770091][ T298] copy_mm+0xa3a/0x13e0 [ 20.774084][ T298] ? copy_signal+0x610/0x610 [ 20.778522][ T298] ? __init_rwsem+0xd6/0x1c0 [ 20.782951][ T298] ? copy_signal+0x4e3/0x610 [ 20.787364][ T298] copy_process+0x12bc/0x3260 [ 20.791883][ T298] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 20.796930][ T298] ? __kasan_check_write+0x14/0x20 [ 20.801963][ T298] kernel_clone+0x21e/0x9e0 [ 20.806300][ T298] ? _raw_spin_unlock_irq+0x4e/0x70 [ 20.811329][ T298] ? create_io_thread+0x1e0/0x1e0 [ 20.816195][ T298] __x64_sys_clone+0x23f/0x290 [ 20.820799][ T298] ? __do_sys_vfork+0x130/0x130 [ 20.825487][ T298] ? __kasan_check_read+0x11/0x20 [ 20.830342][ T298] ? syscall_enter_from_user_mode+0x70/0x1b0 [ 20.836156][ T298] do_syscall_64+0x3d/0xb0 [ 20.840405][ T298] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 20.846228][ T298] RIP: 0033:0x7fbf5631e169 [ 20.850478][ T298] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 61 1a 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 20.870787][ T298] RSP: 002b:00007fbf562de208 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [pid 298] clone(child_stack=NULL, flags=0 [pid 297] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 298] <... clone resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 298] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 298] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 297] close(3) = 0 [pid 297] close(4) = -1 EBADF (Bad file descriptor) [pid 297] close(5) = -1 EBADF (Bad file descriptor) [pid 297] close(6) = -1 EBADF (Bad file descriptor) [pid 297] close(7) = -1 EBADF (Bad file descriptor) [pid 297] close(8) = -1 EBADF (Bad file descriptor) [pid 297] close(9) = -1 EBADF (Bad file descriptor) [pid 297] close(10) = -1 EBADF (Bad file descriptor) [pid 297] close(11) = -1 EBADF (Bad file descriptor) [pid 297] close(12) = -1 EBADF (Bad file descriptor) [pid 297] close(13) = -1 EBADF (Bad file descriptor) [pid 297] close(14) = -1 EBADF (Bad file descriptor) [pid 297] close(15) = -1 EBADF (Bad file descriptor) [pid 297] close(16) = -1 EBADF (Bad file descriptor) [pid 297] close(17) = -1 EBADF (Bad file descriptor) [pid 297] close(18) = -1 EBADF (Bad file descriptor) [pid 297] close(19) = -1 EBADF (Bad file descriptor) [pid 297] close(20) = -1 EBADF (Bad file descriptor) [pid 297] close(21) = -1 EBADF (Bad file descriptor) [pid 297] close(22) = -1 EBADF (Bad file descriptor) [pid 297] close(23) = -1 EBADF (Bad file descriptor) [pid 297] close(24) = -1 EBADF (Bad file descriptor) [pid 297] close(25) = -1 EBADF (Bad file descriptor) [pid 297] close(26) = -1 EBADF (Bad file descriptor) [pid 297] close(27) = -1 EBADF (Bad file descriptor) [pid 297] close(28) = -1 EBADF (Bad file descriptor) [pid 297] close(29) = -1 EBADF (Bad file descriptor) [pid 297] exit_group(0 [pid 298] <... futex resumed>) = ? [pid 297] <... exit_group resumed>) = ? [pid 298] +++ exited with 0 +++ [pid 297] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 300 attached [pid 300] set_robust_list(0x5555564a06a0, 24) = 0 [pid 292] <... clone resumed>, child_tidptr=0x5555564a0690) = 8 [pid 300] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 300] setpgid(0, 0) = 0 [pid 300] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 300] write(3, "1000", 4) = 4 [pid 300] close(3) = 0 [pid 300] read(200, 0x7ffeb3b23440, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 300] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 300] rt_sigaction(SIGRT_1, {sa_handler=0x7fbf56345d70, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbf563373f0}, NULL, 8) = 0 [pid 300] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 300] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbf562be000 [pid 300] mprotect(0x7fbf562bf000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 300] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 300] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbf562de990, parent_tid=0x7fbf562de990, exit_signal=0, stack=0x7fbf562be000, stack_size=0x20300, tls=0x7fbf562de6c0} => {parent_tid=[9]}, 88) = 9 [pid 300] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 300] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 300] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 301 attached [pid 301] set_robust_list(0x7fbf562de9a0, 24) = 0 [pid 301] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 301] bpf(BPF_TASK_FD_QUERY, NULL, 0) = -1 ENOENT (No such file or directory) [pid 301] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] <... futex resumed>) = 0 [pid 300] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 300] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] <... futex resumed>) = 1 [pid 301] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 301] write(3, "63", 2) = 2 [ 20.879028][ T298] RAX: ffffffffffffffda RBX: 00007fbf563a83c8 RCX: 00007fbf5631e169 [ 20.886845][ T298] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 20.894649][ T298] RBP: 00007fbf563a83c0 R08: 0000000000000000 R09: 0000000000003336 [ 20.902463][ T298] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbf563a83cc [ 20.910271][ T298] R13: 00007fbf562de210 R14: 0000000000000002 R15: 00007fbf5637501d [ 20.918089][ T298] [ 20.933264][ T301] FAULT_INJECTION: forcing a failure. [ 20.933264][ T301] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 20.946351][ T301] CPU: 0 PID: 301 Comm: syz-executor212 Not tainted 5.15.137-syzkaller-01792-g61cfd264993d #0 [ 20.956353][ T301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 20.966264][ T301] Call Trace: [ 20.969379][ T301] [ 20.972153][ T301] dump_stack_lvl+0x151/0x1b7 [ 20.976666][ T301] ? io_uring_drop_tctx_refs+0x190/0x190 [ 20.982130][ T301] ? arch_stack_walk+0xf3/0x140 [ 20.986823][ T301] dump_stack+0x15/0x17 [ 20.990808][ T301] should_fail+0x3c6/0x510 [ 20.995061][ T301] should_fail_alloc_page+0x5a/0x80 [ 21.000102][ T301] prepare_alloc_pages+0x15c/0x700 [ 21.005046][ T301] ? __alloc_pages_bulk+0xe60/0xe60 [ 21.010077][ T301] ? __kasan_slab_alloc+0xc3/0xe0 [ 21.014946][ T301] __alloc_pages+0x138/0x5e0 [ 21.019370][ T301] ? prep_new_page+0x110/0x110 [ 21.023967][ T301] new_slab+0x9a/0x4e0 [ 21.027880][ T301] ___slab_alloc+0x39e/0x830 [ 21.032297][ T301] ? anon_vma_fork+0x1df/0x4e0 [ 21.036895][ T301] ? anon_vma_fork+0x1df/0x4e0 [ 21.041495][ T301] __slab_alloc+0x4a/0x90 [ 21.045664][ T301] ? anon_vma_fork+0x1df/0x4e0 [ 21.050260][ T301] kmem_cache_alloc+0x134/0x200 [ 21.054951][ T301] anon_vma_fork+0x1df/0x4e0 [ 21.059382][ T301] copy_mm+0xa3a/0x13e0 [ 21.063370][ T301] ? copy_signal+0x610/0x610 [ 21.067799][ T301] ? __init_rwsem+0xd6/0x1c0 [ 21.072218][ T301] ? copy_signal+0x4e3/0x610 [ 21.076648][ T301] copy_process+0x12bc/0x3260 [ 21.081173][ T301] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 21.086111][ T301] ? __kasan_check_write+0x14/0x20 [ 21.091055][ T301] kernel_clone+0x21e/0x9e0 [ 21.095405][ T301] ? _raw_spin_unlock_irq+0x4e/0x70 [ 21.100437][ T301] ? create_io_thread+0x1e0/0x1e0 [ 21.105288][ T301] __x64_sys_clone+0x23f/0x290 [ 21.109898][ T301] ? __do_sys_vfork+0x130/0x130 [ 21.114580][ T301] ? __kasan_check_read+0x11/0x20 [ 21.119459][ T301] ? syscall_enter_from_user_mode+0x70/0x1b0 [ 21.125251][ T301] do_syscall_64+0x3d/0xb0 [ 21.129503][ T301] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 21.135239][ T301] RIP: 0033:0x7fbf5631e169 [ 21.139489][ T301] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 61 1a 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 21.158925][ T301] RSP: 002b:00007fbf562de208 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 21.167174][ T301] RAX: ffffffffffffffda RBX: 00007fbf563a83c8 RCX: 00007fbf5631e169 [ 21.174983][ T301] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [pid 301] clone(child_stack=NULL, flags=0 [pid 300] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 301] <... clone resumed>) = 10 [pid 301] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 302 attached ) = 0 [pid 301] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 300] close(3) = 0 [pid 300] close(4) = -1 EBADF (Bad file descriptor) [pid 300] close(5) = -1 EBADF (Bad file descriptor) [pid 300] close(6) = -1 EBADF (Bad file descriptor) [pid 300] close(7) = -1 EBADF (Bad file descriptor) [pid 300] close(8) = -1 EBADF (Bad file descriptor) [pid 300] close(9) = -1 EBADF (Bad file descriptor) [pid 300] close(10) = -1 EBADF (Bad file descriptor) [pid 300] close(11) = -1 EBADF (Bad file descriptor) [pid 300] close(12) = -1 EBADF (Bad file descriptor) [pid 300] close(13) = -1 EBADF (Bad file descriptor) [pid 300] close(14) = -1 EBADF (Bad file descriptor) [pid 300] close(15) = -1 EBADF (Bad file descriptor) [pid 300] close(16) = -1 EBADF (Bad file descriptor) [pid 300] close(17) = -1 EBADF (Bad file descriptor) [pid 300] close(18) = -1 EBADF (Bad file descriptor) [pid 300] close(19) = -1 EBADF (Bad file descriptor) [pid 300] close(20) = -1 EBADF (Bad file descriptor) [pid 300] close(21) = -1 EBADF (Bad file descriptor) [pid 300] close(22) = -1 EBADF (Bad file descriptor) [pid 300] close(23) = -1 EBADF (Bad file descriptor) [pid 300] close(24) = -1 EBADF (Bad file descriptor) [pid 300] close(25) = -1 EBADF (Bad file descriptor) [pid 300] close(26) = -1 EBADF (Bad file descriptor) [pid 300] close(27) = -1 EBADF (Bad file descriptor) [pid 300] close(28) = -1 EBADF (Bad file descriptor) [pid 300] close(29) = -1 EBADF (Bad file descriptor) [pid 300] exit_group(0) = ? [pid 301] <... futex resumed>) = ? [pid 301] +++ exited with 0 +++ [pid 300] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564a0690) = 11 ./strace-static-x86_64: Process 303 attached [pid 303] set_robust_list(0x5555564a06a0, 24) = 0 [pid 303] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 303] setpgid(0, 0) = 0 [pid 303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 303] write(3, "1000", 4) = 4 [pid 303] close(3) = 0 [pid 303] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 303] read(200, 0x7ffeb3b23440, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 303] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 303] rt_sigaction(SIGRT_1, {sa_handler=0x7fbf56345d70, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbf563373f0}, NULL, 8) = 0 [pid 303] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 303] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbf562be000 [pid 303] mprotect(0x7fbf562bf000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 303] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 303] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbf562de990, parent_tid=0x7fbf562de990, exit_signal=0, stack=0x7fbf562be000, stack_size=0x20300, tls=0x7fbf562de6c0}./strace-static-x86_64: Process 304 attached => {parent_tid=[12]}, 88) = 12 [pid 303] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 303] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 303] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 304] set_robust_list(0x7fbf562de9a0, 24) = 0 [pid 304] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 304] bpf(BPF_TASK_FD_QUERY, NULL, 0) = -1 ENOENT (No such file or directory) [pid 304] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 303] <... futex resumed>) = 0 [pid 304] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 303] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 303] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 304] <... openat resumed>) = 3 [pid 304] write(3, "63", 2) = 2 [ 21.182792][ T301] RBP: 00007fbf563a83c0 R08: 0000000000000000 R09: 0000000000003336 [ 21.190603][ T301] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbf563a83cc [ 21.198418][ T301] R13: 00007fbf562de210 R14: 0000000000000002 R15: 00007fbf5637501d [ 21.206261][ T301] [pid 304] clone(child_stack=NULL, flags=0 [pid 303] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 21.232558][ T304] FAULT_INJECTION: forcing a failure. [ 21.232558][ T304] name failslab, interval 1, probability 0, space 0, times 0 [ 21.245124][ T304] CPU: 0 PID: 304 Comm: syz-executor212 Not tainted 5.15.137-syzkaller-01792-g61cfd264993d #0 [ 21.255193][ T304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 21.265177][ T304] Call Trace: [ 21.268306][ T304] [ 21.271076][ T304] dump_stack_lvl+0x151/0x1b7 [ 21.275595][ T304] ? io_uring_drop_tctx_refs+0x190/0x190 [ 21.281057][ T304] dump_stack+0x15/0x17 [ 21.285049][ T304] should_fail+0x3c6/0x510 [ 21.289306][ T304] __should_failslab+0xa4/0xe0 [ 21.293913][ T304] ? anon_vma_fork+0xf7/0x4e0 [ 21.298414][ T304] should_failslab+0x9/0x20 [ 21.302751][ T304] slab_pre_alloc_hook+0x37/0xd0 [ 21.307525][ T304] ? anon_vma_fork+0xf7/0x4e0 [ 21.312041][ T304] kmem_cache_alloc+0x44/0x200 [ 21.316991][ T304] anon_vma_fork+0xf7/0x4e0 [ 21.321330][ T304] ? anon_vma_name+0x43/0x70 [ 21.325755][ T304] ? vm_area_dup+0x17a/0x230 [pid 302] exit(0) = ? [pid 302] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 21.330184][ T304] copy_mm+0xa3a/0x13e0 [ 21.334174][ T304] ? copy_signal+0x610/0x610 [ 21.338598][ T304] ? __init_rwsem+0xd6/0x1c0 [ 21.343024][ T304] ? copy_signal+0x4e3/0x610 [ 21.347455][ T304] copy_process+0x12bc/0x3260 [ 21.351968][ T304] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 21.356913][ T304] ? __kasan_check_write+0x14/0x20 [ 21.361875][ T304] kernel_clone+0x21e/0x9e0 [ 21.366200][ T304] ? _raw_spin_unlock_irq+0x4e/0x70 [ 21.371234][ T304] ? create_io_thread+0x1e0/0x1e0 [ 21.376096][ T304] __x64_sys_clone+0x23f/0x290 [ 21.380692][ T304] ? __do_sys_vfork+0x130/0x130 [ 21.385379][ T304] ? __kasan_check_read+0x11/0x20 [ 21.390242][ T304] ? syscall_enter_from_user_mode+0x70/0x1b0 [ 21.396149][ T304] do_syscall_64+0x3d/0xb0 [ 21.400394][ T304] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 21.406141][ T304] RIP: 0033:0x7fbf5631e169 [ 21.410377][ T304] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 61 1a 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [pid 304] <... clone resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 304] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 303] close(3) = 0 [pid 303] close(4) = -1 EBADF (Bad file descriptor) [pid 303] close(5) = -1 EBADF (Bad file descriptor) [pid 303] close(6) = -1 EBADF (Bad file descriptor) [pid 303] close(7) = -1 EBADF (Bad file descriptor) [pid 303] close(8) = -1 EBADF (Bad file descriptor) [pid 303] close(9) = -1 EBADF (Bad file descriptor) [pid 303] close(10) = -1 EBADF (Bad file descriptor) [pid 303] close(11 [pid 304] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 303] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 303] close(12) = -1 EBADF (Bad file descriptor) [pid 303] close(13) = -1 EBADF (Bad file descriptor) [pid 303] close(14) = -1 EBADF (Bad file descriptor) [pid 303] close(15) = -1 EBADF (Bad file descriptor) [pid 303] close(16) = -1 EBADF (Bad file descriptor) [pid 303] close(17) = -1 EBADF (Bad file descriptor) [pid 303] close(18) = -1 EBADF (Bad file descriptor) [pid 303] close(19) = -1 EBADF (Bad file descriptor) [pid 303] close(20) = -1 EBADF (Bad file descriptor) [pid 303] close(21) = -1 EBADF (Bad file descriptor) [pid 303] close(22) = -1 EBADF (Bad file descriptor) [pid 303] close(23) = -1 EBADF (Bad file descriptor) [pid 303] close(24) = -1 EBADF (Bad file descriptor) [pid 303] close(25) = -1 EBADF (Bad file descriptor) [pid 303] close(26) = -1 EBADF (Bad file descriptor) [pid 303] close(27) = -1 EBADF (Bad file descriptor) [pid 303] close(28) = -1 EBADF (Bad file descriptor) [pid 303] close(29) = -1 EBADF (Bad file descriptor) [pid 303] exit_group(0) = ? [pid 304] <... futex resumed>) = ? [pid 304] +++ exited with 0 +++ [pid 303] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564a0690) = 13 ./strace-static-x86_64: Process 305 attached [pid 305] set_robust_list(0x5555564a06a0, 24) = 0 [pid 305] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 305] setpgid(0, 0) = 0 [pid 305] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 305] write(3, "1000", 4) = 4 [pid 305] close(3) = 0 [pid 305] read(200, 0x7ffeb3b23440, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 305] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 305] rt_sigaction(SIGRT_1, {sa_handler=0x7fbf56345d70, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbf563373f0}, NULL, 8) = 0 [pid 305] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 305] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbf562be000 [pid 305] mprotect(0x7fbf562bf000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 305] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 305] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbf562de990, parent_tid=0x7fbf562de990, exit_signal=0, stack=0x7fbf562be000, stack_size=0x20300, tls=0x7fbf562de6c0}./strace-static-x86_64: Process 306 attached [pid 306] set_robust_list(0x7fbf562de9a0, 24) = 0 [pid 306] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 306] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 305] <... clone3 resumed> => {parent_tid=[14]}, 88) = 14 [pid 305] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 305] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 306] <... futex resumed>) = 0 [pid 306] bpf(BPF_TASK_FD_QUERY, NULL, 0) = -1 ENOENT (No such file or directory) [pid 306] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 306] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 305] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 305] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 306] <... futex resumed>) = 0 [pid 306] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 305] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 306] write(3, "63", 2) = 2 [ 21.429821][ T304] RSP: 002b:00007fbf562de208 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 21.438074][ T304] RAX: ffffffffffffffda RBX: 00007fbf563a83c8 RCX: 00007fbf5631e169 [ 21.445874][ T304] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 21.453686][ T304] RBP: 00007fbf563a83c0 R08: 0000000000000000 R09: 0000000000003336 [ 21.461504][ T304] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbf563a83cc [ 21.469315][ T304] R13: 00007fbf562de210 R14: 0000000000000002 R15: 00007fbf5637501d [ 21.477131][ T304] [ 21.499119][ T306] FAULT_INJECTION: forcing a failure. [ 21.499119][ T306] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 21.512204][ T306] CPU: 1 PID: 306 Comm: syz-executor212 Not tainted 5.15.137-syzkaller-01792-g61cfd264993d #0 [ 21.522199][ T306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 21.532095][ T306] Call Trace: [ 21.535218][ T306] [ 21.537994][ T306] dump_stack_lvl+0x151/0x1b7 [ 21.542510][ T306] ? io_uring_drop_tctx_refs+0x190/0x190 [ 21.547989][ T306] ? kmem_cache_alloc+0x134/0x200 [ 21.552840][ T306] ? copy_mm+0x9a1/0x13e0 [ 21.557129][ T306] ? kvm_sched_clock_read+0x18/0x40 [ 21.562147][ T306] dump_stack+0x15/0x17 [ 21.566141][ T306] should_fail+0x3c6/0x510 [ 21.570394][ T306] should_fail_alloc_page+0x5a/0x80 [ 21.575427][ T306] prepare_alloc_pages+0x15c/0x700 [ 21.580376][ T306] ? __alloc_pages_bulk+0xe60/0xe60 [ 21.585410][ T306] __alloc_pages+0x138/0x5e0 [ 21.589835][ T306] ? prep_new_page+0x110/0x110 [ 21.594435][ T306] ? stack_trace_save+0x1c0/0x1c0 [ 21.599293][ T306] ? unwind_get_return_address+0x4d/0x90 [ 21.604772][ T306] ? arch_stack_walk+0xf3/0x140 [ 21.609452][ T306] __pmd_alloc+0xb1/0x550 [ 21.613615][ T306] ? stack_trace_save+0x113/0x1c0 [ 21.618473][ T306] ? __pud_alloc+0x260/0x260 [ 21.622905][ T306] ? stack_trace_snprint+0xf0/0xf0 [ 21.627848][ T306] ? __stack_depot_save+0x34/0x470 [ 21.632796][ T306] ? anon_vma_clone+0x9a/0x500 [ 21.637398][ T306] copy_page_range+0x2b3d/0x2f90 [ 21.642168][ T306] ? __kasan_slab_alloc+0xb1/0xe0 [ 21.647031][ T306] ? slab_post_alloc_hook+0x53/0x2c0 [ 21.652152][ T306] ? copy_mm+0xa3a/0x13e0 [ 21.656315][ T306] ? copy_process+0x12bc/0x3260 [ 21.661004][ T306] ? kernel_clone+0x21e/0x9e0 [ 21.665525][ T306] ? do_syscall_64+0x3d/0xb0 [ 21.669944][ T306] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 21.675852][ T306] ? pfn_valid+0x1e0/0x1e0 [ 21.680097][ T306] ? rwsem_write_trylock+0x15b/0x290 [ 21.685219][ T306] ? vma_interval_tree_augment_rotate+0x1d0/0x1d0 [ 21.691471][ T306] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 21.697024][ T306] ? __rb_insert_augmented+0x5de/0x610 [ 21.702320][ T306] copy_mm+0xc7e/0x13e0 [ 21.706314][ T306] ? copy_signal+0x610/0x610 [ 21.710736][ T306] ? __init_rwsem+0xd6/0x1c0 [ 21.715163][ T306] ? copy_signal+0x4e3/0x610 [ 21.719590][ T306] copy_process+0x12bc/0x3260 [ 21.724107][ T306] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 21.729050][ T306] ? __kasan_check_write+0x14/0x20 [ 21.734003][ T306] kernel_clone+0x21e/0x9e0 [ 21.738338][ T306] ? _raw_spin_unlock_irq+0x4e/0x70 [ 21.743386][ T306] ? create_io_thread+0x1e0/0x1e0 [ 21.748334][ T306] __x64_sys_clone+0x23f/0x290 [ 21.752933][ T306] ? __do_sys_vfork+0x130/0x130 [ 21.757609][ T306] ? __kasan_check_read+0x11/0x20 [ 21.762464][ T306] ? syscall_enter_from_user_mode+0x70/0x1b0 [ 21.768283][ T306] do_syscall_64+0x3d/0xb0 [ 21.772531][ T306] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 21.778265][ T306] RIP: 0033:0x7fbf5631e169 [ 21.782516][ T306] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 61 1a 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 21.801968][ T306] RSP: 002b:00007fbf562de208 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 21.810204][ T306] RAX: ffffffffffffffda RBX: 00007fbf563a83c8 RCX: 00007fbf5631e169 [ 21.818016][ T306] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 21.825933][ T306] RBP: 00007fbf563a83c0 R08: 0000000000000000 R09: 0000000000003336 [ 21.833746][ T306] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbf563a83cc [ 21.841556][ T306] R13: 00007fbf562de210 R14: 0000000000000002 R15: 00007fbf5637501d [pid 306] clone(child_stack=NULL, flags=0) = -1 ENOMEM (Cannot allocate memory) [pid 305] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 306] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 306] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 305] close(3) = 0 [pid 305] close(4) = -1 EBADF (Bad file descriptor) [pid 305] close(5) = -1 EBADF (Bad file descriptor) [pid 305] close(6) = -1 EBADF (Bad file descriptor) [pid 305] close(7) = -1 EBADF (Bad file descriptor) [pid 305] close(8) = -1 EBADF (Bad file descriptor) [pid 305] close(9) = -1 EBADF (Bad file descriptor) [pid 305] close(10) = -1 EBADF (Bad file descriptor) [pid 305] close(11) = -1 EBADF (Bad file descriptor) [pid 305] close(12) = -1 EBADF (Bad file descriptor) [pid 305] close(13) = -1 EBADF (Bad file descriptor) [pid 305] close(14) = -1 EBADF (Bad file descriptor) [pid 305] close(15) = -1 EBADF (Bad file descriptor) [pid 305] close(16) = -1 EBADF (Bad file descriptor) [pid 305] close(17) = -1 EBADF (Bad file descriptor) [pid 305] close(18) = -1 EBADF (Bad file descriptor) [pid 305] close(19) = -1 EBADF (Bad file descriptor) [pid 305] close(20) = -1 EBADF (Bad file descriptor) [pid 305] close(21) = -1 EBADF (Bad file descriptor) [pid 305] close(22) = -1 EBADF (Bad file descriptor) [pid 305] close(23) = -1 EBADF (Bad file descriptor) [pid 305] close(24) = -1 EBADF (Bad file descriptor) [pid 305] close(25) = -1 EBADF (Bad file descriptor) [pid 305] close(26) = -1 EBADF (Bad file descriptor) [pid 305] close(27) = -1 EBADF (Bad file descriptor) [pid 305] close(28) = -1 EBADF (Bad file descriptor) [pid 305] close(29) = -1 EBADF (Bad file descriptor) [pid 305] exit_group(0 [pid 306] <... futex resumed>) = ? [pid 305] <... exit_group resumed>) = ? [pid 306] +++ exited with 0 +++ [pid 305] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564a0690) = 15 ./strace-static-x86_64: Process 308 attached [pid 308] set_robust_list(0x5555564a06a0, 24) = 0 [pid 308] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 308] setpgid(0, 0) = 0 [pid 308] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 308] write(3, "1000", 4) = 4 [pid 308] close(3) = 0 [pid 308] read(200, 0x7ffeb3b23440, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 308] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 308] rt_sigaction(SIGRT_1, {sa_handler=0x7fbf56345d70, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbf563373f0}, NULL, 8) = 0 [pid 308] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 308] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbf562be000 [pid 308] mprotect(0x7fbf562bf000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 308] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 308] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbf562de990, parent_tid=0x7fbf562de990, exit_signal=0, stack=0x7fbf562be000, stack_size=0x20300, tls=0x7fbf562de6c0} => {parent_tid=[16]}, 88) = 16 [pid 308] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 308] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 308] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 309 attached [pid 309] set_robust_list(0x7fbf562de9a0, 24) = 0 [pid 309] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 309] bpf(BPF_TASK_FD_QUERY, NULL, 0) = -1 ENOENT (No such file or directory) [pid 309] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 308] <... futex resumed>) = 0 [pid 308] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 308] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 309] <... futex resumed>) = 1 [pid 309] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 309] write(3, "63", 2) = 2 [ 21.849546][ T306] [ 21.863422][ T309] FAULT_INJECTION: forcing a failure. [ 21.863422][ T309] name failslab, interval 1, probability 0, space 0, times 0 [ 21.875974][ T309] CPU: 1 PID: 309 Comm: syz-executor212 Not tainted 5.15.137-syzkaller-01792-g61cfd264993d #0 [ 21.886042][ T309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 21.896099][ T309] Call Trace: [pid 309] clone(child_stack=NULL, flags=0 [pid 308] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 21.899223][ T309] [ 21.902004][ T309] dump_stack_lvl+0x151/0x1b7 [ 21.906514][ T309] ? io_uring_drop_tctx_refs+0x190/0x190 [ 21.911985][ T309] dump_stack+0x15/0x17 [ 21.916007][ T309] should_fail+0x3c6/0x510 [ 21.920231][ T309] __should_failslab+0xa4/0xe0 [ 21.924828][ T309] ? anon_vma_fork+0xf7/0x4e0 [ 21.929339][ T309] should_failslab+0x9/0x20 [ 21.933830][ T309] slab_pre_alloc_hook+0x37/0xd0 [ 21.938593][ T309] ? anon_vma_fork+0xf7/0x4e0 [ 21.943190][ T309] kmem_cache_alloc+0x44/0x200 [ 21.947797][ T309] anon_vma_fork+0xf7/0x4e0 [ 21.952132][ T309] ? anon_vma_name+0x4c/0x70 [ 21.956555][ T309] ? vm_area_dup+0x17a/0x230 [ 21.960985][ T309] copy_mm+0xa3a/0x13e0 [ 21.964980][ T309] ? copy_signal+0x610/0x610 [ 21.969407][ T309] ? __init_rwsem+0xd6/0x1c0 [ 21.973837][ T309] ? copy_signal+0x4e3/0x610 [ 21.978254][ T309] copy_process+0x12bc/0x3260 [ 21.982772][ T309] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 21.987714][ T309] ? __kasan_check_write+0x14/0x20 [ 21.992662][ T309] kernel_clone+0x21e/0x9e0 [ 21.996998][ T309] ? _raw_spin_unlock_irq+0x4e/0x70 [ 22.002035][ T309] ? create_io_thread+0x1e0/0x1e0 [ 22.006897][ T309] __x64_sys_clone+0x23f/0x290 [ 22.011496][ T309] ? __do_sys_vfork+0x130/0x130 [ 22.016185][ T309] ? __kasan_check_read+0x11/0x20 [ 22.021042][ T309] ? syscall_enter_from_user_mode+0x70/0x1b0 [ 22.026856][ T309] do_syscall_64+0x3d/0xb0 [ 22.031111][ T309] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 22.036928][ T309] RIP: 0033:0x7fbf5631e169 [ 22.041181][ T309] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 61 1a 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 22.060620][ T309] RSP: 002b:00007fbf562de208 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 22.068865][ T309] RAX: ffffffffffffffda RBX: 00007fbf563a83c8 RCX: 00007fbf5631e169 [ 22.076765][ T309] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 22.084574][ T309] RBP: 00007fbf563a83c0 R08: 0000000000000000 R09: 0000000000003336 [ 22.092383][ T309] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbf563a83cc [pid 309] <... clone resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 309] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 309] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 308] close(3) = 0 [pid 308] close(4) = -1 EBADF (Bad file descriptor) [pid 308] close(5) = -1 EBADF (Bad file descriptor) [pid 308] close(6) = -1 EBADF (Bad file descriptor) [pid 308] close(7) = -1 EBADF (Bad file descriptor) [pid 308] close(8) = -1 EBADF (Bad file descriptor) [pid 308] close(9) = -1 EBADF (Bad file descriptor) [pid 308] close(10) = -1 EBADF (Bad file descriptor) [pid 308] close(11) = -1 EBADF (Bad file descriptor) [pid 308] close(12) = -1 EBADF (Bad file descriptor) [pid 308] close(13) = -1 EBADF (Bad file descriptor) [pid 308] close(14) = -1 EBADF (Bad file descriptor) [pid 308] close(15) = -1 EBADF (Bad file descriptor) [pid 308] close(16) = -1 EBADF (Bad file descriptor) [pid 308] close(17) = -1 EBADF (Bad file descriptor) [pid 308] close(18) = -1 EBADF (Bad file descriptor) [pid 308] close(19) = -1 EBADF (Bad file descriptor) [pid 308] close(20) = -1 EBADF (Bad file descriptor) [pid 308] close(21) = -1 EBADF (Bad file descriptor) [pid 308] close(22) = -1 EBADF (Bad file descriptor) [pid 308] close(23) = -1 EBADF (Bad file descriptor) [pid 308] close(24) = -1 EBADF (Bad file descriptor) [pid 308] close(25) = -1 EBADF (Bad file descriptor) [pid 308] close(26) = -1 EBADF (Bad file descriptor) [pid 308] close(27) = -1 EBADF (Bad file descriptor) [pid 308] close(28) = -1 EBADF (Bad file descriptor) [pid 308] close(29) = -1 EBADF (Bad file descriptor) [pid 308] exit_group(0) = ? [pid 309] <... futex resumed>) = ? [pid 309] +++ exited with 0 +++ [pid 308] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 310 attached , child_tidptr=0x5555564a0690) = 17 [pid 310] set_robust_list(0x5555564a06a0, 24) = 0 [pid 310] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 310] setpgid(0, 0) = 0 [pid 310] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 310] write(3, "1000", 4) = 4 [pid 310] close(3) = 0 [pid 310] read(200, 0x7ffeb3b23440, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 310] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 310] rt_sigaction(SIGRT_1, {sa_handler=0x7fbf56345d70, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbf563373f0}, NULL, 8) = 0 [pid 310] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 310] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbf562be000 [pid 310] mprotect(0x7fbf562bf000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 310] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 310] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbf562de990, parent_tid=0x7fbf562de990, exit_signal=0, stack=0x7fbf562be000, stack_size=0x20300, tls=0x7fbf562de6c0}./strace-static-x86_64: Process 311 attached [pid 311] set_robust_list(0x7fbf562de9a0, 24) = 0 [pid 311] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 311] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 310] <... clone3 resumed> => {parent_tid=[18]}, 88) = 18 [pid 310] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 310] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 311] <... futex resumed>) = 0 [pid 311] bpf(BPF_TASK_FD_QUERY, NULL, 0) = -1 ENOENT (No such file or directory) [pid 311] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 311] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 310] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 310] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] <... futex resumed>) = 0 [pid 310] <... futex resumed>) = 1 [pid 311] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 310] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 311] <... openat resumed>) = 3 [pid 311] write(3, "63", 2) = 2 [ 22.100197][ T309] R13: 00007fbf562de210 R14: 0000000000000002 R15: 00007fbf5637501d [ 22.108009][ T309] [ 22.126622][ T311] FAULT_INJECTION: forcing a failure. [ 22.126622][ T311] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 22.139708][ T311] CPU: 0 PID: 311 Comm: syz-executor212 Not tainted 5.15.137-syzkaller-01792-g61cfd264993d #0 [pid 311] clone(child_stack=NULL, flags=0 [pid 310] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 22.149712][ T311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 22.159605][ T311] Call Trace: [ 22.162730][ T311] [ 22.165514][ T311] dump_stack_lvl+0x151/0x1b7 [ 22.170020][ T311] ? io_uring_drop_tctx_refs+0x190/0x190 [ 22.175495][ T311] ? kmem_cache_alloc+0x134/0x200 [ 22.180349][ T311] ? lruvec_init+0x150/0x150 [ 22.184774][ T311] dump_stack+0x15/0x17 [ 22.188851][ T311] should_fail+0x3c6/0x510 [ 22.193108][ T311] should_fail_alloc_page+0x5a/0x80 [ 22.198140][ T311] prepare_alloc_pages+0x15c/0x700 [ 22.203087][ T311] ? __alloc_pages_bulk+0xe60/0xe60 [ 22.208130][ T311] __alloc_pages+0x138/0x5e0 [ 22.212547][ T311] ? prep_new_page+0x110/0x110 [ 22.217149][ T311] ? stack_trace_save+0x1c0/0x1c0 [ 22.222022][ T311] ? unwind_get_return_address+0x4d/0x90 [ 22.227475][ T311] ? arch_stack_walk+0xf3/0x140 [ 22.232166][ T311] __pmd_alloc+0xb1/0x550 [ 22.236333][ T311] ? stack_trace_save+0x113/0x1c0 [ 22.241191][ T311] ? __pud_alloc+0x260/0x260 [ 22.245618][ T311] ? stack_trace_snprint+0xf0/0xf0 [ 22.250564][ T311] ? __stack_depot_save+0x34/0x470 [ 22.255508][ T311] ? anon_vma_clone+0x9a/0x500 [ 22.260117][ T311] copy_page_range+0x2b3d/0x2f90 [ 22.264889][ T311] ? __kasan_slab_alloc+0xb1/0xe0 [ 22.269748][ T311] ? slab_post_alloc_hook+0x53/0x2c0 [ 22.274864][ T311] ? copy_mm+0xa3a/0x13e0 [ 22.279029][ T311] ? copy_process+0x12bc/0x3260 [ 22.283716][ T311] ? kernel_clone+0x21e/0x9e0 [ 22.288229][ T311] ? do_syscall_64+0x3d/0xb0 [ 22.292658][ T311] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 22.298565][ T311] ? pfn_valid+0x1e0/0x1e0 [ 22.302812][ T311] ? rwsem_write_trylock+0x15b/0x290 [ 22.307937][ T311] ? vma_interval_tree_augment_rotate+0x1d0/0x1d0 [ 22.314179][ T311] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 22.319741][ T311] ? __rb_insert_augmented+0x5de/0x610 [ 22.325034][ T311] copy_mm+0xc7e/0x13e0 [ 22.329032][ T311] ? copy_signal+0x610/0x610 [ 22.333449][ T311] ? __init_rwsem+0xd6/0x1c0 [ 22.337966][ T311] ? copy_signal+0x4e3/0x610 [ 22.342387][ T311] copy_process+0x12bc/0x3260 [ 22.346904][ T311] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 22.351855][ T311] ? __kasan_check_write+0x14/0x20 [ 22.356823][ T311] kernel_clone+0x21e/0x9e0 [ 22.361136][ T311] ? _raw_spin_unlock_irq+0x4e/0x70 [ 22.366266][ T311] ? create_io_thread+0x1e0/0x1e0 [ 22.371131][ T311] __x64_sys_clone+0x23f/0x290 [ 22.375733][ T311] ? __do_sys_vfork+0x130/0x130 [ 22.380416][ T311] ? __kasan_check_read+0x11/0x20 [ 22.385272][ T311] ? syscall_enter_from_user_mode+0x70/0x1b0 [ 22.391201][ T311] do_syscall_64+0x3d/0xb0 [ 22.395454][ T311] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 22.401185][ T311] RIP: 0033:0x7fbf5631e169 [ 22.405434][ T311] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 61 1a 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 22.424989][ T311] RSP: 002b:00007fbf562de208 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 22.433230][ T311] RAX: ffffffffffffffda RBX: 00007fbf563a83c8 RCX: 00007fbf5631e169 [ 22.441042][ T311] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [pid 311] <... clone resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 311] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 311] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 310] close(3) = 0 [pid 310] close(4) = -1 EBADF (Bad file descriptor) [pid 310] close(5) = -1 EBADF (Bad file descriptor) [pid 310] close(6) = -1 EBADF (Bad file descriptor) [pid 310] close(7) = -1 EBADF (Bad file descriptor) [pid 310] close(8) = -1 EBADF (Bad file descriptor) [pid 310] close(9) = -1 EBADF (Bad file descriptor) [pid 310] close(10) = -1 EBADF (Bad file descriptor) [pid 310] close(11) = -1 EBADF (Bad file descriptor) [pid 310] close(12) = -1 EBADF (Bad file descriptor) [pid 310] close(13) = -1 EBADF (Bad file descriptor) [pid 310] close(14) = -1 EBADF (Bad file descriptor) [pid 310] close(15) = -1 EBADF (Bad file descriptor) [pid 310] close(16) = -1 EBADF (Bad file descriptor) [pid 310] close(17) = -1 EBADF (Bad file descriptor) [pid 310] close(18) = -1 EBADF (Bad file descriptor) [pid 310] close(19) = -1 EBADF (Bad file descriptor) [pid 310] close(20) = -1 EBADF (Bad file descriptor) [pid 310] close(21) = -1 EBADF (Bad file descriptor) [pid 310] close(22) = -1 EBADF (Bad file descriptor) [pid 310] close(23) = -1 EBADF (Bad file descriptor) [pid 310] close(24) = -1 EBADF (Bad file descriptor) [pid 310] close(25) = -1 EBADF (Bad file descriptor) [pid 310] close(26) = -1 EBADF (Bad file descriptor) [pid 310] close(27) = -1 EBADF (Bad file descriptor) [pid 310] close(28) = -1 EBADF (Bad file descriptor) [pid 310] close(29) = -1 EBADF (Bad file descriptor) [pid 310] exit_group(0) = ? [pid 311] <... futex resumed>) = ? [pid 311] +++ exited with 0 +++ [pid 310] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564a0690) = 19 ./strace-static-x86_64: Process 312 attached [pid 312] set_robust_list(0x5555564a06a0, 24) = 0 [pid 312] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 312] setpgid(0, 0) = 0 [pid 312] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 312] write(3, "1000", 4) = 4 [pid 312] close(3) = 0 [pid 312] read(200, 0x7ffeb3b23440, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 312] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 312] rt_sigaction(SIGRT_1, {sa_handler=0x7fbf56345d70, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbf563373f0}, NULL, 8) = 0 [pid 312] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 312] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbf562be000 [pid 312] mprotect(0x7fbf562bf000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 312] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 312] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbf562de990, parent_tid=0x7fbf562de990, exit_signal=0, stack=0x7fbf562be000, stack_size=0x20300, tls=0x7fbf562de6c0}./strace-static-x86_64: Process 313 attached => {parent_tid=[20]}, 88) = 20 [pid 312] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 312] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 312] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 313] set_robust_list(0x7fbf562de9a0, 24) = 0 [pid 313] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 313] bpf(BPF_TASK_FD_QUERY, NULL, 0) = -1 ENOENT (No such file or directory) [pid 313] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 312] <... futex resumed>) = 0 [pid 312] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 312] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 313] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 313] write(3, "63", 2) = 2 [ 22.448851][ T311] RBP: 00007fbf563a83c0 R08: 0000000000000000 R09: 0000000000003336 [ 22.456667][ T311] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbf563a83cc [ 22.464475][ T311] R13: 00007fbf562de210 R14: 0000000000000002 R15: 00007fbf5637501d [ 22.472292][ T311] [ 22.494855][ T313] FAULT_INJECTION: forcing a failure. [ 22.494855][ T313] name failslab, interval 1, probability 0, space 0, times 0 [ 22.507456][ T313] CPU: 1 PID: 313 Comm: syz-executor212 Not tainted 5.15.137-syzkaller-01792-g61cfd264993d #0 [ 22.517537][ T313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 22.527424][ T313] Call Trace: [ 22.530559][ T313] [ 22.533323][ T313] dump_stack_lvl+0x151/0x1b7 [ 22.537838][ T313] ? io_uring_drop_tctx_refs+0x190/0x190 [ 22.543323][ T313] dump_stack+0x15/0x17 [ 22.547300][ T313] should_fail+0x3c6/0x510 [ 22.551559][ T313] __should_failslab+0xa4/0xe0 [ 22.556274][ T313] ? anon_vma_fork+0x1df/0x4e0 [ 22.560868][ T313] should_failslab+0x9/0x20 [ 22.565202][ T313] slab_pre_alloc_hook+0x37/0xd0 [ 22.569976][ T313] ? anon_vma_fork+0x1df/0x4e0 [ 22.574582][ T313] kmem_cache_alloc+0x44/0x200 [ 22.579178][ T313] anon_vma_fork+0x1df/0x4e0 [ 22.583604][ T313] copy_mm+0xa3a/0x13e0 [ 22.587966][ T313] ? copy_signal+0x610/0x610 [ 22.592373][ T313] ? __init_rwsem+0xd6/0x1c0 [ 22.596794][ T313] ? copy_signal+0x4e3/0x610 [ 22.601222][ T313] copy_process+0x12bc/0x3260 [ 22.605742][ T313] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 22.610687][ T313] ? __kasan_check_write+0x14/0x20 [ 22.615631][ T313] kernel_clone+0x21e/0x9e0 [ 22.619973][ T313] ? _raw_spin_unlock_irq+0x4e/0x70 [ 22.625179][ T313] ? create_io_thread+0x1e0/0x1e0 [ 22.630053][ T313] __x64_sys_clone+0x23f/0x290 [ 22.634638][ T313] ? __do_sys_vfork+0x130/0x130 [ 22.639336][ T313] ? __kasan_check_read+0x11/0x20 [ 22.644186][ T313] ? syscall_enter_from_user_mode+0x70/0x1b0 [ 22.650001][ T313] do_syscall_64+0x3d/0xb0 [ 22.654341][ T313] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 22.660069][ T313] RIP: 0033:0x7fbf5631e169 [ 22.664320][ T313] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 61 1a 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 22.683864][ T313] RSP: 002b:00007fbf562de208 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [pid 313] clone(child_stack=NULL, flags=0 [pid 312] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 313] <... clone resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 313] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 313] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 312] close(3) = 0 [pid 312] close(4) = -1 EBADF (Bad file descriptor) [pid 312] close(5) = -1 EBADF (Bad file descriptor) [pid 312] close(6) = -1 EBADF (Bad file descriptor) [pid 312] close(7) = -1 EBADF (Bad file descriptor) [pid 312] close(8) = -1 EBADF (Bad file descriptor) [pid 312] close(9) = -1 EBADF (Bad file descriptor) [pid 312] close(10) = -1 EBADF (Bad file descriptor) [pid 312] close(11) = -1 EBADF (Bad file descriptor) [pid 312] close(12) = -1 EBADF (Bad file descriptor) [pid 312] close(13) = -1 EBADF (Bad file descriptor) [pid 312] close(14) = -1 EBADF (Bad file descriptor) [pid 312] close(15) = -1 EBADF (Bad file descriptor) [pid 312] close(16) = -1 EBADF (Bad file descriptor) [pid 312] close(17) = -1 EBADF (Bad file descriptor) [pid 312] close(18) = -1 EBADF (Bad file descriptor) [pid 312] close(19) = -1 EBADF (Bad file descriptor) [pid 312] close(20) = -1 EBADF (Bad file descriptor) [pid 312] close(21) = -1 EBADF (Bad file descriptor) [pid 312] close(22) = -1 EBADF (Bad file descriptor) [pid 312] close(23) = -1 EBADF (Bad file descriptor) [pid 312] close(24) = -1 EBADF (Bad file descriptor) [pid 312] close(25) = -1 EBADF (Bad file descriptor) [pid 312] close(26) = -1 EBADF (Bad file descriptor) [pid 312] close(27) = -1 EBADF (Bad file descriptor) [pid 312] close(28) = -1 EBADF (Bad file descriptor) [pid 312] close(29) = -1 EBADF (Bad file descriptor) [pid 312] exit_group(0) = ? [pid 313] <... futex resumed>) = ? [pid 313] +++ exited with 0 +++ [pid 312] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 315 attached , child_tidptr=0x5555564a0690) = 21 [pid 315] set_robust_list(0x5555564a06a0, 24) = 0 [pid 315] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 315] setpgid(0, 0) = 0 [pid 315] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 315] write(3, "1000", 4) = 4 [pid 315] close(3) = 0 [pid 315] read(200, 0x7ffeb3b23440, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 315] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 315] rt_sigaction(SIGRT_1, {sa_handler=0x7fbf56345d70, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbf563373f0}, NULL, 8) = 0 [pid 315] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 315] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbf562be000 [pid 315] mprotect(0x7fbf562bf000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 315] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 315] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbf562de990, parent_tid=0x7fbf562de990, exit_signal=0, stack=0x7fbf562be000, stack_size=0x20300, tls=0x7fbf562de6c0}./strace-static-x86_64: Process 316 attached [pid 316] set_robust_list(0x7fbf562de9a0, 24 [pid 315] <... clone3 resumed> => {parent_tid=[22]}, 88) = 22 [pid 316] <... set_robust_list resumed>) = 0 [pid 315] rt_sigprocmask(SIG_SETMASK, [], [pid 316] rt_sigprocmask(SIG_SETMASK, [], [pid 315] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 316] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 315] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 316] bpf(BPF_TASK_FD_QUERY, NULL, 0 [pid 315] <... futex resumed>) = 0 [pid 316] <... bpf resumed>) = -1 ENOENT (No such file or directory) [pid 315] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 316] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 315] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 316] <... futex resumed>) = 0 [pid 315] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 316] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 315] <... futex resumed>) = 0 [pid 315] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 316] <... openat resumed>) = 3 [pid 316] write(3, "63", 2) = 2 [ 22.692106][ T313] RAX: ffffffffffffffda RBX: 00007fbf563a83c8 RCX: 00007fbf5631e169 [ 22.699917][ T313] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 22.707730][ T313] RBP: 00007fbf563a83c0 R08: 0000000000000000 R09: 0000000000003336 [ 22.715541][ T313] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbf563a83cc [ 22.723351][ T313] R13: 00007fbf562de210 R14: 0000000000000002 R15: 00007fbf5637501d [ 22.731167][ T313] [ 22.754059][ T316] FAULT_INJECTION: forcing a failure. [ 22.754059][ T316] name failslab, interval 1, probability 0, space 0, times 0 [ 22.766566][ T316] CPU: 0 PID: 316 Comm: syz-executor212 Not tainted 5.15.137-syzkaller-01792-g61cfd264993d #0 [ 22.776531][ T316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 22.786426][ T316] Call Trace: [ 22.789552][ T316] [ 22.792326][ T316] dump_stack_lvl+0x151/0x1b7 [ 22.796848][ T316] ? io_uring_drop_tctx_refs+0x190/0x190 [ 22.802308][ T316] dump_stack+0x15/0x17 [ 22.806300][ T316] should_fail+0x3c6/0x510 [ 22.810556][ T316] __should_failslab+0xa4/0xe0 [ 22.815155][ T316] ? anon_vma_clone+0x9a/0x500 [ 22.819754][ T316] should_failslab+0x9/0x20 [ 22.824092][ T316] slab_pre_alloc_hook+0x37/0xd0 [ 22.828869][ T316] ? anon_vma_clone+0x9a/0x500 [ 22.833472][ T316] kmem_cache_alloc+0x44/0x200 [ 22.838073][ T316] anon_vma_clone+0x9a/0x500 [ 22.842497][ T316] anon_vma_fork+0x91/0x4e0 [ 22.846841][ T316] ? anon_vma_name+0x43/0x70 [ 22.851261][ T316] ? vm_area_dup+0x17a/0x230 [ 22.855687][ T316] copy_mm+0xa3a/0x13e0 [ 22.859686][ T316] ? copy_signal+0x610/0x610 [ 22.864112][ T316] ? __init_rwsem+0xd6/0x1c0 [ 22.868531][ T316] ? copy_signal+0x4e3/0x610 [ 22.872958][ T316] copy_process+0x12bc/0x3260 [ 22.877476][ T316] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 22.882419][ T316] ? __kasan_check_write+0x14/0x20 [ 22.887370][ T316] kernel_clone+0x21e/0x9e0 [ 22.891707][ T316] ? _raw_spin_unlock_irq+0x4e/0x70 [ 22.896751][ T316] ? create_io_thread+0x1e0/0x1e0 [ 22.901603][ T316] __x64_sys_clone+0x23f/0x290 [ 22.906200][ T316] ? __do_sys_vfork+0x130/0x130 [ 22.910887][ T316] ? __kasan_check_read+0x11/0x20 [ 22.915749][ T316] ? syscall_enter_from_user_mode+0x70/0x1b0 [ 22.921560][ T316] do_syscall_64+0x3d/0xb0 [ 22.925814][ T316] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 22.931541][ T316] RIP: 0033:0x7fbf5631e169 [ 22.935800][ T316] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 61 1a 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 22.955354][ T316] RSP: 002b:00007fbf562de208 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 22.963568][ T316] RAX: ffffffffffffffda RBX: 00007fbf563a83c8 RCX: 00007fbf5631e169 [ 22.971380][ T316] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 22.979196][ T316] RBP: 00007fbf563a83c0 R08: 0000000000000000 R09: 0000000000003336 [ 22.987003][ T316] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbf563a83cc [ 22.994814][ T316] R13: 00007fbf562de210 R14: 0000000000000002 R15: 00007fbf5637501d [pid 316] clone(child_stack=NULL, flags=0 [pid 315] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 317 attached [pid 316] <... clone resumed>) = 23 [pid 316] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 315] close(3 [pid 316] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 315] <... close resumed>) = 0 [pid 315] close(4) = -1 EBADF (Bad file descriptor) [pid 315] close(5) = -1 EBADF (Bad file descriptor) [pid 315] close(6) = -1 EBADF (Bad file descriptor) [pid 315] close(7) = -1 EBADF (Bad file descriptor) [pid 315] close(8) = -1 EBADF (Bad file descriptor) [pid 315] close(9) = -1 EBADF (Bad file descriptor) [pid 315] close(10) = -1 EBADF (Bad file descriptor) [pid 315] close(11) = -1 EBADF (Bad file descriptor) [pid 315] close(12) = -1 EBADF (Bad file descriptor) [pid 315] close(13) = -1 EBADF (Bad file descriptor) [pid 315] close(14) = -1 EBADF (Bad file descriptor) [pid 315] close(15) = -1 EBADF (Bad file descriptor) [pid 315] close(16) = -1 EBADF (Bad file descriptor) [pid 315] close(17) = -1 EBADF (Bad file descriptor) [pid 315] close(18) = -1 EBADF (Bad file descriptor) [pid 315] close(19) = -1 EBADF (Bad file descriptor) [pid 315] close(20) = -1 EBADF (Bad file descriptor) [pid 315] close(21) = -1 EBADF (Bad file descriptor) [pid 315] close(22) = -1 EBADF (Bad file descriptor) [pid 315] close(23) = -1 EBADF (Bad file descriptor) [pid 315] close(24) = -1 EBADF (Bad file descriptor) [pid 315] close(25) = -1 EBADF (Bad file descriptor) [pid 315] close(26) = -1 EBADF (Bad file descriptor) [pid 315] close(27) = -1 EBADF (Bad file descriptor) [pid 315] close(28) = -1 EBADF (Bad file descriptor) [pid 315] close(29) = -1 EBADF (Bad file descriptor) [pid 315] exit_group(0) = ? [pid 316] <... futex resumed>) = ? [pid 316] +++ exited with 0 +++ [pid 315] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564a0690) = 24 ./strace-static-x86_64: Process 318 attached [pid 318] set_robust_list(0x5555564a06a0, 24) = 0 [pid 318] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 318] setpgid(0, 0) = 0 [pid 318] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 318] write(3, "1000", 4) = 4 [pid 318] close(3) = 0 [pid 318] read(200, 0x7ffeb3b23440, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 318] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 318] rt_sigaction(SIGRT_1, {sa_handler=0x7fbf56345d70, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbf563373f0}, NULL, 8) = 0 [pid 318] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 318] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbf562be000 [pid 318] mprotect(0x7fbf562bf000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 318] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 318] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbf562de990, parent_tid=0x7fbf562de990, exit_signal=0, stack=0x7fbf562be000, stack_size=0x20300, tls=0x7fbf562de6c0}./strace-static-x86_64: Process 319 attached => {parent_tid=[25]}, 88) = 25 [pid 319] set_robust_list(0x7fbf562de9a0, 24) = 0 [pid 319] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 319] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 318] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 318] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 319] <... futex resumed>) = 0 [pid 319] bpf(BPF_TASK_FD_QUERY, NULL, 0) = -1 ENOENT (No such file or directory) [pid 319] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 318] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 319] <... futex resumed>) = 0 [pid 319] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 318] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 318] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 319] <... futex resumed>) = 0 [pid 319] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 318] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 319] write(3, "63", 2) = 2 [ 23.002631][ T316] [ 23.021453][ T319] FAULT_INJECTION: forcing a failure. [ 23.021453][ T319] name failslab, interval 1, probability 0, space 0, times 0 [ 23.033918][ T319] CPU: 0 PID: 319 Comm: syz-executor212 Not tainted 5.15.137-syzkaller-01792-g61cfd264993d #0 [ 23.044110][ T319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 23.054011][ T319] Call Trace: [ 23.057126][ T319] [ 23.059904][ T319] dump_stack_lvl+0x151/0x1b7 [ 23.064418][ T319] ? io_uring_drop_tctx_refs+0x190/0x190 [ 23.069884][ T319] ? avc_denied+0x1b0/0x1b0 [ 23.074228][ T319] dump_stack+0x15/0x17 [ 23.078413][ T319] should_fail+0x3c6/0x510 [ 23.083796][ T319] __should_failslab+0xa4/0xe0 [ 23.088401][ T319] ? vm_area_dup+0x26/0x230 [ 23.092735][ T319] should_failslab+0x9/0x20 [ 23.097084][ T319] slab_pre_alloc_hook+0x37/0xd0 [ 23.101853][ T319] ? vm_area_dup+0x26/0x230 [ 23.106271][ T319] kmem_cache_alloc+0x44/0x200 [ 23.110878][ T319] vm_area_dup+0x26/0x230 [ 23.115042][ T319] copy_mm+0x9a1/0x13e0 [ 23.119034][ T319] ? copy_signal+0x610/0x610 [ 23.123461][ T319] ? __init_rwsem+0xd6/0x1c0 [ 23.127883][ T319] ? copy_signal+0x4e3/0x610 [ 23.132313][ T319] copy_process+0x12bc/0x3260 [ 23.136825][ T319] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 23.141769][ T319] ? __kasan_check_write+0x14/0x20 [ 23.146807][ T319] kernel_clone+0x21e/0x9e0 [pid 319] clone(child_stack=NULL, flags=0 [pid 317] exit(0) = ? [pid 317] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 23.151145][ T319] ? _raw_spin_unlock_irq+0x4e/0x70 [ 23.156176][ T319] ? create_io_thread+0x1e0/0x1e0 [ 23.161042][ T319] __x64_sys_clone+0x23f/0x290 [ 23.165784][ T319] ? __do_sys_vfork+0x130/0x130 [ 23.170462][ T319] ? __kasan_check_read+0x11/0x20 [ 23.175331][ T319] ? syscall_enter_from_user_mode+0x70/0x1b0 [ 23.181138][ T319] do_syscall_64+0x3d/0xb0 [ 23.185390][ T319] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 23.191120][ T319] RIP: 0033:0x7fbf5631e169 [ 23.195371][ T319] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 61 1a 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 23.214822][ T319] RSP: 002b:00007fbf562de208 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 23.223060][ T319] RAX: ffffffffffffffda RBX: 00007fbf563a83c8 RCX: 00007fbf5631e169 [ 23.230866][ T319] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 23.238800][ T319] RBP: 00007fbf563a83c0 R08: 0000000000000000 R09: 0000000000003336 [ 23.246617][ T319] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbf563a83cc [pid 319] <... clone resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 318] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 319] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 318] close(3 [pid 319] <... futex resumed>) = 0 [pid 318] <... close resumed>) = 0 [pid 319] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 318] close(4) = -1 EBADF (Bad file descriptor) [pid 318] close(5) = -1 EBADF (Bad file descriptor) [pid 318] close(6) = -1 EBADF (Bad file descriptor) [pid 318] close(7) = -1 EBADF (Bad file descriptor) [pid 318] close(8) = -1 EBADF (Bad file descriptor) [pid 318] close(9) = -1 EBADF (Bad file descriptor) [pid 318] close(10) = -1 EBADF (Bad file descriptor) [pid 318] close(11) = -1 EBADF (Bad file descriptor) [pid 318] close(12) = -1 EBADF (Bad file descriptor) [pid 318] close(13) = -1 EBADF (Bad file descriptor) [pid 318] close(14) = -1 EBADF (Bad file descriptor) [pid 318] close(15) = -1 EBADF (Bad file descriptor) [pid 318] close(16) = -1 EBADF (Bad file descriptor) [pid 318] close(17) = -1 EBADF (Bad file descriptor) [pid 318] close(18) = -1 EBADF (Bad file descriptor) [pid 318] close(19) = -1 EBADF (Bad file descriptor) [pid 318] close(20) = -1 EBADF (Bad file descriptor) [pid 318] close(21) = -1 EBADF (Bad file descriptor) [pid 318] close(22) = -1 EBADF (Bad file descriptor) [pid 318] close(23) = -1 EBADF (Bad file descriptor) [pid 318] close(24) = -1 EBADF (Bad file descriptor) [pid 318] close(25) = -1 EBADF (Bad file descriptor) [pid 318] close(26) = -1 EBADF (Bad file descriptor) [pid 318] close(27) = -1 EBADF (Bad file descriptor) [pid 318] close(28) = -1 EBADF (Bad file descriptor) [pid 318] close(29) = -1 EBADF (Bad file descriptor) [pid 318] exit_group(0 [pid 319] <... futex resumed>) = ? [pid 318] <... exit_group resumed>) = ? [pid 319] +++ exited with 0 +++ [pid 318] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=24, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 320 attached , child_tidptr=0x5555564a0690) = 26 [pid 320] set_robust_list(0x5555564a06a0, 24) = 0 [pid 320] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 320] setpgid(0, 0) = 0 [pid 320] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 320] write(3, "1000", 4) = 4 [pid 320] close(3) = 0 [pid 320] read(200, 0x7ffeb3b23440, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 320] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 320] rt_sigaction(SIGRT_1, {sa_handler=0x7fbf56345d70, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbf563373f0}, NULL, 8) = 0 [pid 320] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 320] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbf562be000 [pid 320] mprotect(0x7fbf562bf000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 320] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 320] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbf562de990, parent_tid=0x7fbf562de990, exit_signal=0, stack=0x7fbf562be000, stack_size=0x20300, tls=0x7fbf562de6c0}./strace-static-x86_64: Process 321 attached => {parent_tid=[27]}, 88) = 27 [pid 321] set_robust_list(0x7fbf562de9a0, 24) = 0 [pid 321] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 321] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 320] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 320] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 321] <... futex resumed>) = 0 [pid 321] bpf(BPF_TASK_FD_QUERY, NULL, 0) = -1 ENOENT (No such file or directory) [pid 321] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 321] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 320] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 320] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 321] <... futex resumed>) = 0 [pid 321] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 321] write(3, "63", 2) = 2 [pid 321] clone(child_stack=NULL, flags=0 [ 23.254425][ T319] R13: 00007fbf562de210 R14: 0000000000000002 R15: 00007fbf5637501d [ 23.262244][ T319] [ 23.288114][ T321] FAULT_INJECTION: forcing a failure. [ 23.288114][ T321] name failslab, interval 1, probability 0, space 0, times 0 [ 23.300665][ T321] CPU: 1 PID: 321 Comm: syz-executor212 Not tainted 5.15.137-syzkaller-01792-g61cfd264993d #0 [ 23.310730][ T321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 23.320740][ T321] Call Trace: [ 23.323862][ T321] [ 23.326637][ T321] dump_stack_lvl+0x151/0x1b7 [ 23.331151][ T321] ? io_uring_drop_tctx_refs+0x190/0x190 [ 23.336620][ T321] dump_stack+0x15/0x17 [ 23.340610][ T321] should_fail+0x3c6/0x510 [ 23.344863][ T321] __should_failslab+0xa4/0xe0 [ 23.349466][ T321] ? anon_vma_fork+0x1df/0x4e0 [ 23.354064][ T321] should_failslab+0x9/0x20 [ 23.358401][ T321] slab_pre_alloc_hook+0x37/0xd0 [ 23.363178][ T321] ? anon_vma_fork+0x1df/0x4e0 [ 23.367773][ T321] kmem_cache_alloc+0x44/0x200 [ 23.372461][ T321] anon_vma_fork+0x1df/0x4e0 [ 23.376893][ T321] copy_mm+0xa3a/0x13e0 [ 23.380896][ T321] ? copy_signal+0x610/0x610 [ 23.385311][ T321] ? __init_rwsem+0xd6/0x1c0 [ 23.389733][ T321] ? copy_signal+0x4e3/0x610 [ 23.394162][ T321] copy_process+0x12bc/0x3260 [ 23.398680][ T321] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 23.403620][ T321] ? __kasan_check_write+0x14/0x20 [ 23.408568][ T321] kernel_clone+0x21e/0x9e0 [ 23.412906][ T321] ? _raw_spin_unlock_irq+0x4e/0x70 [ 23.417941][ T321] ? create_io_thread+0x1e0/0x1e0 [ 23.422801][ T321] __x64_sys_clone+0x23f/0x290 [ 23.427406][ T321] ? __do_sys_vfork+0x130/0x130 [ 23.432097][ T321] ? __kasan_check_read+0x11/0x20 [ 23.436949][ T321] ? syscall_enter_from_user_mode+0x70/0x1b0 [ 23.443282][ T321] do_syscall_64+0x3d/0xb0 [ 23.447541][ T321] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 23.453266][ T321] RIP: 0033:0x7fbf5631e169 [ 23.457609][ T321] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 61 1a 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 23.477061][ T321] RSP: 002b:00007fbf562de208 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 23.485290][ T321] RAX: ffffffffffffffda RBX: 00007fbf563a83c8 RCX: 00007fbf5631e169 [ 23.493100][ T321] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [pid 320] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 321] <... clone resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 320] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 321] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 321] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 320] close(3) = 0 [pid 320] close(4) = -1 EBADF (Bad file descriptor) [pid 320] close(5) = -1 EBADF (Bad file descriptor) [pid 320] close(6) = -1 EBADF (Bad file descriptor) [pid 320] close(7) = -1 EBADF (Bad file descriptor) [pid 320] close(8) = -1 EBADF (Bad file descriptor) [pid 320] close(9) = -1 EBADF (Bad file descriptor) [pid 320] close(10) = -1 EBADF (Bad file descriptor) [pid 320] close(11) = -1 EBADF (Bad file descriptor) [pid 320] close(12) = -1 EBADF (Bad file descriptor) [pid 320] close(13) = -1 EBADF (Bad file descriptor) [pid 320] close(14) = -1 EBADF (Bad file descriptor) [pid 320] close(15) = -1 EBADF (Bad file descriptor) [pid 320] close(16) = -1 EBADF (Bad file descriptor) [pid 320] close(17) = -1 EBADF (Bad file descriptor) [pid 320] close(18) = -1 EBADF (Bad file descriptor) [pid 320] close(19) = -1 EBADF (Bad file descriptor) [pid 320] close(20) = -1 EBADF (Bad file descriptor) [pid 320] close(21) = -1 EBADF (Bad file descriptor) [pid 320] close(22) = -1 EBADF (Bad file descriptor) [pid 320] close(23) = -1 EBADF (Bad file descriptor) [pid 320] close(24) = -1 EBADF (Bad file descriptor) [pid 320] close(25) = -1 EBADF (Bad file descriptor) [pid 320] close(26) = -1 EBADF (Bad file descriptor) [pid 320] close(27) = -1 EBADF (Bad file descriptor) [pid 320] close(28) = -1 EBADF (Bad file descriptor) [pid 320] close(29) = -1 EBADF (Bad file descriptor) [pid 320] exit_group(0) = ? [pid 321] <... futex resumed>) = ? [pid 321] +++ exited with 0 +++ [pid 320] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 322 attached [pid 322] set_robust_list(0x5555564a06a0, 24 [pid 292] <... clone resumed>, child_tidptr=0x5555564a0690) = 28 [pid 322] <... set_robust_list resumed>) = 0 [pid 322] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 322] setpgid(0, 0) = 0 [pid 322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 322] write(3, "1000", 4) = 4 [pid 322] close(3) = 0 [pid 322] read(200, 0x7ffeb3b23440, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 322] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 322] rt_sigaction(SIGRT_1, {sa_handler=0x7fbf56345d70, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbf563373f0}, NULL, 8) = 0 [pid 322] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 322] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbf562be000 [pid 322] mprotect(0x7fbf562bf000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 322] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 322] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbf562de990, parent_tid=0x7fbf562de990, exit_signal=0, stack=0x7fbf562be000, stack_size=0x20300, tls=0x7fbf562de6c0}./strace-static-x86_64: Process 323 attached => {parent_tid=[29]}, 88) = 29 [pid 323] set_robust_list(0x7fbf562de9a0, 24) = 0 [pid 323] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 323] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 322] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 322] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 323] <... futex resumed>) = 0 [pid 322] <... futex resumed>) = 1 [pid 323] bpf(BPF_TASK_FD_QUERY, NULL, 0) = -1 ENOENT (No such file or directory) [pid 323] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 323] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 322] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 322] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 323] <... futex resumed>) = 0 [pid 323] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 322] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 323] <... openat resumed>) = 3 [pid 323] write(3, "63", 2) = 2 [ 23.500918][ T321] RBP: 00007fbf563a83c0 R08: 0000000000000000 R09: 0000000000003336 [ 23.508736][ T321] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbf563a83cc [ 23.516634][ T321] R13: 00007fbf562de210 R14: 0000000000000002 R15: 00007fbf5637501d [ 23.524581][ T321] [ 23.542876][ T323] FAULT_INJECTION: forcing a failure. [ 23.542876][ T323] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [pid 323] clone(child_stack=NULL, flags=0 [pid 322] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 23.556090][ T323] CPU: 0 PID: 323 Comm: syz-executor212 Not tainted 5.15.137-syzkaller-01792-g61cfd264993d #0 [ 23.566137][ T323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 23.576129][ T323] Call Trace: [ 23.579253][ T323] [ 23.582029][ T323] dump_stack_lvl+0x151/0x1b7 [ 23.586540][ T323] ? io_uring_drop_tctx_refs+0x190/0x190 [ 23.592014][ T323] dump_stack+0x15/0x17 [ 23.596015][ T323] should_fail+0x3c6/0x510 [ 23.600270][ T323] should_fail_alloc_page+0x5a/0x80 [ 23.605289][ T323] prepare_alloc_pages+0x15c/0x700 [ 23.610235][ T323] ? __alloc_pages_bulk+0xe60/0xe60 [ 23.615274][ T323] __alloc_pages+0x138/0x5e0 [ 23.619698][ T323] ? prep_new_page+0x110/0x110 [ 23.624299][ T323] ? __alloc_pages+0x206/0x5e0 [ 23.628897][ T323] ? prep_new_page+0x110/0x110 [ 23.633497][ T323] ? __kasan_check_write+0x14/0x20 [ 23.638443][ T323] ? _raw_spin_lock+0xa4/0x1b0 [ 23.643048][ T323] pte_alloc_one+0x73/0x1b0 [ 23.647387][ T323] ? pfn_modify_allowed+0x2f0/0x2f0 [ 23.652418][ T323] ? __pmd_alloc+0x48d/0x550 [ 23.656948][ T323] __pte_alloc+0x86/0x350 [ 23.661116][ T323] ? __pud_alloc+0x260/0x260 [ 23.665540][ T323] ? free_pgtables+0x280/0x280 [ 23.670137][ T323] ? __stack_depot_save+0x34/0x470 [ 23.675086][ T323] ? anon_vma_clone+0x9a/0x500 [ 23.679775][ T323] copy_page_range+0x28a8/0x2f90 [ 23.684548][ T323] ? __kasan_slab_alloc+0xb1/0xe0 [ 23.689406][ T323] ? slab_post_alloc_hook+0x53/0x2c0 [ 23.694529][ T323] ? kernel_clone+0x21e/0x9e0 [ 23.699057][ T323] ? do_syscall_64+0x3d/0xb0 [ 23.703468][ T323] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 23.709378][ T323] ? pfn_valid+0x1e0/0x1e0 [ 23.713626][ T323] ? rwsem_write_trylock+0x15b/0x290 [ 23.718750][ T323] ? vma_interval_tree_augment_rotate+0x1d0/0x1d0 [ 23.724994][ T323] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 23.730555][ T323] ? __rb_insert_augmented+0x5de/0x610 [ 23.735928][ T323] copy_mm+0xc7e/0x13e0 [ 23.739924][ T323] ? copy_signal+0x610/0x610 [ 23.744366][ T323] ? __init_rwsem+0xd6/0x1c0 [ 23.748813][ T323] ? copy_signal+0x4e3/0x610 [ 23.753205][ T323] copy_process+0x12bc/0x3260 [ 23.757801][ T323] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 23.762753][ T323] ? __kasan_check_write+0x14/0x20 [ 23.767786][ T323] kernel_clone+0x21e/0x9e0 [ 23.772120][ T323] ? _raw_spin_unlock_irq+0x4e/0x70 [ 23.777166][ T323] ? create_io_thread+0x1e0/0x1e0 [ 23.782020][ T323] __x64_sys_clone+0x23f/0x290 [ 23.786620][ T323] ? __do_sys_vfork+0x130/0x130 [ 23.791302][ T323] ? __kasan_check_read+0x11/0x20 [ 23.796166][ T323] ? syscall_enter_from_user_mode+0x70/0x1b0 [ 23.801981][ T323] do_syscall_64+0x3d/0xb0 [ 23.806234][ T323] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 23.812048][ T323] RIP: 0033:0x7fbf5631e169 [ 23.816299][ T323] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 61 1a 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 23.835740][ T323] RSP: 002b:00007fbf562de208 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 23.843982][ T323] RAX: ffffffffffffffda RBX: 00007fbf563a83c8 RCX: 00007fbf5631e169 [pid 323] <... clone resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 323] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 322] close(3) = 0 [pid 322] close(4) = -1 EBADF (Bad file descriptor) [pid 322] close(5) = -1 EBADF (Bad file descriptor) [pid 322] close(6) = -1 EBADF (Bad file descriptor) [pid 322] close(7) = -1 EBADF (Bad file descriptor) [pid 322] close(8) = -1 EBADF (Bad file descriptor) [pid 322] close(9) = -1 EBADF (Bad file descriptor) [pid 322] close(10) = -1 EBADF (Bad file descriptor) [pid 322] close(11) = -1 EBADF (Bad file descriptor) [pid 322] close(12) = -1 EBADF (Bad file descriptor) [pid 322] close(13) = -1 EBADF (Bad file descriptor) [pid 322] close(14) = -1 EBADF (Bad file descriptor) [pid 322] close(15) = -1 EBADF (Bad file descriptor) [pid 322] close(16) = -1 EBADF (Bad file descriptor) [pid 322] close(17) = -1 EBADF (Bad file descriptor) [pid 322] close(18) = -1 EBADF (Bad file descriptor) [pid 322] close(19) = -1 EBADF (Bad file descriptor) [pid 322] close(20) = -1 EBADF (Bad file descriptor) [pid 322] close(21) = -1 EBADF (Bad file descriptor) [pid 322] close(22) = -1 EBADF (Bad file descriptor) [pid 322] close(23) = -1 EBADF (Bad file descriptor) [pid 322] close(24) = -1 EBADF (Bad file descriptor) [pid 323] <... futex resumed>) = 0 [pid 322] close(25) = -1 EBADF (Bad file descriptor) [pid 323] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 322] close(26) = -1 EBADF (Bad file descriptor) [pid 322] close(27) = -1 EBADF (Bad file descriptor) [pid 322] close(28) = -1 EBADF (Bad file descriptor) [pid 322] close(29) = -1 EBADF (Bad file descriptor) [pid 322] exit_group(0 [pid 323] <... futex resumed>) = ? [pid 322] <... exit_group resumed>) = ? [pid 323] +++ exited with 0 +++ [pid 322] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 325 attached , child_tidptr=0x5555564a0690) = 30 [pid 325] set_robust_list(0x5555564a06a0, 24) = 0 [pid 325] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 325] setpgid(0, 0) = 0 [pid 325] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 325] write(3, "1000", 4) = 4 [pid 325] close(3) = 0 [pid 325] read(200, 0x7ffeb3b23440, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 325] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 325] rt_sigaction(SIGRT_1, {sa_handler=0x7fbf56345d70, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbf563373f0}, NULL, 8) = 0 [pid 325] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 325] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbf562be000 [pid 325] mprotect(0x7fbf562bf000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 325] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 325] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbf562de990, parent_tid=0x7fbf562de990, exit_signal=0, stack=0x7fbf562be000, stack_size=0x20300, tls=0x7fbf562de6c0}./strace-static-x86_64: Process 326 attached => {parent_tid=[31]}, 88) = 31 [pid 326] set_robust_list(0x7fbf562de9a0, 24) = 0 [pid 326] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 326] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 325] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 325] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 326] <... futex resumed>) = 0 [pid 325] <... futex resumed>) = 1 [pid 326] bpf(BPF_TASK_FD_QUERY, NULL, 0 [pid 325] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 326] <... bpf resumed>) = -1 ENOENT (No such file or directory) [pid 326] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 325] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 326] <... futex resumed>) = 0 [pid 325] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 326] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 325] <... futex resumed>) = 0 [pid 325] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 326] <... openat resumed>) = 3 [pid 326] write(3, "63", 2) = 2 [ 23.851796][ T323] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 23.859609][ T323] RBP: 00007fbf563a83c0 R08: 0000000000000000 R09: 0000000000003336 [ 23.867415][ T323] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbf563a83cc [ 23.875226][ T323] R13: 00007fbf562de210 R14: 0000000000000002 R15: 00007fbf5637501d [ 23.883045][ T323] [ 23.901487][ T326] FAULT_INJECTION: forcing a failure. [ 23.901487][ T326] name failslab, interval 1, probability 0, space 0, times 0 [ 23.914020][ T326] CPU: 1 PID: 326 Comm: syz-executor212 Not tainted 5.15.137-syzkaller-01792-g61cfd264993d #0 [ 23.924046][ T326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 23.933938][ T326] Call Trace: [ 23.937063][ T326] [ 23.939839][ T326] dump_stack_lvl+0x151/0x1b7 [ 23.944356][ T326] ? io_uring_drop_tctx_refs+0x190/0x190 [ 23.949823][ T326] dump_stack+0x15/0x17 [ 23.953818][ T326] should_fail+0x3c6/0x510 [ 23.958073][ T326] __should_failslab+0xa4/0xe0 [ 23.962681][ T326] ? anon_vma_fork+0x1df/0x4e0 [ 23.967270][ T326] should_failslab+0x9/0x20 [ 23.971615][ T326] slab_pre_alloc_hook+0x37/0xd0 [ 23.976380][ T326] ? anon_vma_fork+0x1df/0x4e0 [ 23.980978][ T326] kmem_cache_alloc+0x44/0x200 [ 23.985581][ T326] anon_vma_fork+0x1df/0x4e0 [ 23.990012][ T326] copy_mm+0xa3a/0x13e0 [ 23.994002][ T326] ? copy_signal+0x610/0x610 [ 23.998428][ T326] ? __init_rwsem+0xd6/0x1c0 [ 24.002855][ T326] ? copy_signal+0x4e3/0x610 [ 24.007277][ T326] copy_process+0x12bc/0x3260 [ 24.011805][ T326] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 24.016740][ T326] ? __kasan_check_write+0x14/0x20 [ 24.021701][ T326] kernel_clone+0x21e/0x9e0 [ 24.026025][ T326] ? _raw_spin_unlock_irq+0x4e/0x70 [ 24.031061][ T326] ? create_io_thread+0x1e0/0x1e0 [ 24.035925][ T326] __x64_sys_clone+0x23f/0x290 [ 24.040524][ T326] ? __do_sys_vfork+0x130/0x130 [ 24.045221][ T326] ? __kasan_check_read+0x11/0x20 [ 24.050074][ T326] ? syscall_enter_from_user_mode+0x70/0x1b0 [ 24.055893][ T326] do_syscall_64+0x3d/0xb0 [ 24.060482][ T326] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 24.066458][ T326] RIP: 0033:0x7fbf5631e169 [ 24.070706][ T326] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 61 1a 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 24.090187][ T326] RSP: 002b:00007fbf562de208 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 24.098391][ T326] RAX: ffffffffffffffda RBX: 00007fbf563a83c8 RCX: 00007fbf5631e169 [pid 326] clone(child_stack=NULL, flags=0) = -1 ENOMEM (Cannot allocate memory) [pid 325] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 326] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 325] close(3 [pid 326] <... futex resumed>) = 0 [pid 325] <... close resumed>) = 0 [pid 326] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 325] close(4) = -1 EBADF (Bad file descriptor) [pid 325] close(5) = -1 EBADF (Bad file descriptor) [pid 325] close(6) = -1 EBADF (Bad file descriptor) [pid 325] close(7) = -1 EBADF (Bad file descriptor) [pid 325] close(8) = -1 EBADF (Bad file descriptor) [pid 325] close(9) = -1 EBADF (Bad file descriptor) [pid 325] close(10) = -1 EBADF (Bad file descriptor) [pid 325] close(11) = -1 EBADF (Bad file descriptor) [pid 325] close(12) = -1 EBADF (Bad file descriptor) [pid 325] close(13) = -1 EBADF (Bad file descriptor) [pid 325] close(14) = -1 EBADF (Bad file descriptor) [pid 325] close(15) = -1 EBADF (Bad file descriptor) [pid 325] close(16) = -1 EBADF (Bad file descriptor) [pid 325] close(17) = -1 EBADF (Bad file descriptor) [pid 325] close(18) = -1 EBADF (Bad file descriptor) [pid 325] close(19) = -1 EBADF (Bad file descriptor) [pid 325] close(20) = -1 EBADF (Bad file descriptor) [pid 325] close(21) = -1 EBADF (Bad file descriptor) [pid 325] close(22) = -1 EBADF (Bad file descriptor) [pid 325] close(23) = -1 EBADF (Bad file descriptor) [pid 325] close(24) = -1 EBADF (Bad file descriptor) [pid 325] close(25) = -1 EBADF (Bad file descriptor) [pid 325] close(26) = -1 EBADF (Bad file descriptor) [pid 325] close(27) = -1 EBADF (Bad file descriptor) [pid 325] close(28) = -1 EBADF (Bad file descriptor) [pid 325] close(29) = -1 EBADF (Bad file descriptor) [pid 325] exit_group(0 [pid 326] <... futex resumed>) = ? [pid 325] <... exit_group resumed>) = ? [pid 326] +++ exited with 0 +++ [pid 325] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=30, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564a0690) = 32 ./strace-static-x86_64: Process 327 attached [pid 327] set_robust_list(0x5555564a06a0, 24) = 0 [pid 327] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 327] setpgid(0, 0) = 0 [pid 327] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 327] write(3, "1000", 4) = 4 [pid 327] close(3) = 0 [pid 327] read(200, 0x7ffeb3b23440, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 327] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 327] rt_sigaction(SIGRT_1, {sa_handler=0x7fbf56345d70, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbf563373f0}, NULL, 8) = 0 [pid 327] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 327] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbf562be000 [pid 327] mprotect(0x7fbf562bf000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 327] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 327] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbf562de990, parent_tid=0x7fbf562de990, exit_signal=0, stack=0x7fbf562be000, stack_size=0x20300, tls=0x7fbf562de6c0} => {parent_tid=[33]}, 88) = 33 [pid 327] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 327] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 327] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 328 attached [pid 328] set_robust_list(0x7fbf562de9a0, 24) = 0 [pid 328] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 328] bpf(BPF_TASK_FD_QUERY, NULL, 0) = -1 ENOENT (No such file or directory) [pid 328] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 327] <... futex resumed>) = 0 [pid 327] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 327] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 328] <... futex resumed>) = 1 [pid 328] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 328] write(3, "63", 2) = 2 [ 24.106205][ T326] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 24.114014][ T326] RBP: 00007fbf563a83c0 R08: 0000000000000000 R09: 0000000000003336 [ 24.121830][ T326] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbf563a83cc [ 24.129755][ T326] R13: 00007fbf562de210 R14: 0000000000000002 R15: 00007fbf5637501d [ 24.137572][ T326] [ 24.150984][ T328] FAULT_INJECTION: forcing a failure. [ 24.150984][ T328] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 24.164067][ T328] CPU: 0 PID: 328 Comm: syz-executor212 Not tainted 5.15.137-syzkaller-01792-g61cfd264993d #0 [ 24.174167][ T328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 24.184060][ T328] Call Trace: [ 24.187184][ T328] [ 24.189961][ T328] dump_stack_lvl+0x151/0x1b7 [ 24.194478][ T328] ? io_uring_drop_tctx_refs+0x190/0x190 [ 24.199941][ T328] ? page_ext_put+0x1c/0x30 [ 24.204291][ T328] dump_stack+0x15/0x17 [ 24.208272][ T328] should_fail+0x3c6/0x510 [ 24.212539][ T328] should_fail_alloc_page+0x5a/0x80 [ 24.217565][ T328] prepare_alloc_pages+0x15c/0x700 [ 24.222512][ T328] ? __alloc_pages_bulk+0xe60/0xe60 [ 24.227551][ T328] __alloc_pages+0x138/0x5e0 [ 24.231969][ T328] ? prep_new_page+0x110/0x110 [ 24.236575][ T328] ? stack_trace_save+0x1c0/0x1c0 [ 24.241430][ T328] ? unwind_get_return_address+0x4d/0x90 [ 24.246896][ T328] ? arch_stack_walk+0xf3/0x140 [ 24.251593][ T328] __pmd_alloc+0xb1/0x550 [ 24.255750][ T328] ? stack_trace_save+0x113/0x1c0 [ 24.260610][ T328] ? __pud_alloc+0x260/0x260 [ 24.265046][ T328] ? stack_trace_snprint+0xf0/0xf0 [ 24.269986][ T328] ? __stack_depot_save+0x34/0x470 [ 24.274928][ T328] ? anon_vma_clone+0x9a/0x500 [ 24.279532][ T328] copy_page_range+0x2b3d/0x2f90 [ 24.284304][ T328] ? __kasan_slab_alloc+0xb1/0xe0 [ 24.289161][ T328] ? slab_post_alloc_hook+0x53/0x2c0 [ 24.294288][ T328] ? copy_mm+0xa3a/0x13e0 [ 24.298454][ T328] ? copy_process+0x12bc/0x3260 [ 24.303142][ T328] ? kernel_clone+0x21e/0x9e0 [ 24.307654][ T328] ? do_syscall_64+0x3d/0xb0 [ 24.312078][ T328] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 24.317982][ T328] ? pfn_valid+0x1e0/0x1e0 [ 24.322239][ T328] ? rwsem_write_trylock+0x15b/0x290 [ 24.327351][ T328] ? vma_interval_tree_augment_rotate+0x1d0/0x1d0 [ 24.333603][ T328] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 24.339158][ T328] ? __rb_insert_augmented+0x5de/0x610 [ 24.344453][ T328] copy_mm+0xc7e/0x13e0 [ 24.348451][ T328] ? copy_signal+0x610/0x610 [ 24.352869][ T328] ? __init_rwsem+0xd6/0x1c0 [ 24.357294][ T328] ? copy_signal+0x4e3/0x610 [ 24.361725][ T328] copy_process+0x12bc/0x3260 [ 24.366238][ T328] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 24.371185][ T328] ? __kasan_check_write+0x14/0x20 [ 24.376135][ T328] kernel_clone+0x21e/0x9e0 [ 24.380471][ T328] ? _raw_spin_unlock_irq+0x4e/0x70 [ 24.385505][ T328] ? create_io_thread+0x1e0/0x1e0 [ 24.390374][ T328] __x64_sys_clone+0x23f/0x290 [ 24.394966][ T328] ? __do_sys_vfork+0x130/0x130 [ 24.399651][ T328] ? __kasan_check_read+0x11/0x20 [ 24.404517][ T328] ? syscall_enter_from_user_mode+0x70/0x1b0 [ 24.410327][ T328] do_syscall_64+0x3d/0xb0 [ 24.414586][ T328] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 24.420309][ T328] RIP: 0033:0x7fbf5631e169 [ 24.424561][ T328] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 61 1a 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 24.444005][ T328] RSP: 002b:00007fbf562de208 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 24.452342][ T328] RAX: ffffffffffffffda RBX: 00007fbf563a83c8 RCX: 00007fbf5631e169 [pid 328] clone(child_stack=NULL, flags=0) = -1 ENOMEM (Cannot allocate memory) [pid 327] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 328] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 327] close(3 [pid 328] <... futex resumed>) = 0 [pid 327] <... close resumed>) = 0 [pid 328] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 327] close(4) = -1 EBADF (Bad file descriptor) [pid 327] close(5) = -1 EBADF (Bad file descriptor) [pid 327] close(6) = -1 EBADF (Bad file descriptor) [pid 327] close(7) = -1 EBADF (Bad file descriptor) [pid 327] close(8) = -1 EBADF (Bad file descriptor) [pid 327] close(9) = -1 EBADF (Bad file descriptor) [pid 327] close(10) = -1 EBADF (Bad file descriptor) [pid 327] close(11) = -1 EBADF (Bad file descriptor) [pid 327] close(12) = -1 EBADF (Bad file descriptor) [pid 327] close(13) = -1 EBADF (Bad file descriptor) [pid 327] close(14) = -1 EBADF (Bad file descriptor) [pid 327] close(15) = -1 EBADF (Bad file descriptor) [pid 327] close(16) = -1 EBADF (Bad file descriptor) [pid 327] close(17) = -1 EBADF (Bad file descriptor) [pid 327] close(18) = -1 EBADF (Bad file descriptor) [pid 327] close(19) = -1 EBADF (Bad file descriptor) [pid 327] close(20) = -1 EBADF (Bad file descriptor) [pid 327] close(21) = -1 EBADF (Bad file descriptor) [pid 327] close(22) = -1 EBADF (Bad file descriptor) [pid 327] close(23) = -1 EBADF (Bad file descriptor) [pid 327] close(24) = -1 EBADF (Bad file descriptor) [pid 327] close(25) = -1 EBADF (Bad file descriptor) [pid 327] close(26) = -1 EBADF (Bad file descriptor) [pid 327] close(27) = -1 EBADF (Bad file descriptor) [pid 327] close(28) = -1 EBADF (Bad file descriptor) [pid 327] close(29) = -1 EBADF (Bad file descriptor) [pid 327] exit_group(0) = ? [pid 328] <... futex resumed>) = ? [pid 328] +++ exited with 0 +++ [pid 327] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564a0690) = 34 ./strace-static-x86_64: Process 329 attached [pid 329] set_robust_list(0x5555564a06a0, 24) = 0 [pid 329] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 329] setpgid(0, 0) = 0 [pid 329] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 329] write(3, "1000", 4) = 4 [pid 329] close(3) = 0 [pid 329] read(200, 0x7ffeb3b23440, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 329] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 329] rt_sigaction(SIGRT_1, {sa_handler=0x7fbf56345d70, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbf563373f0}, NULL, 8) = 0 [pid 329] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 329] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbf562be000 [pid 329] mprotect(0x7fbf562bf000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 329] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 329] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbf562de990, parent_tid=0x7fbf562de990, exit_signal=0, stack=0x7fbf562be000, stack_size=0x20300, tls=0x7fbf562de6c0}./strace-static-x86_64: Process 330 attached [pid 330] set_robust_list(0x7fbf562de9a0, 24) = 0 [pid 330] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 330] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 329] <... clone3 resumed> => {parent_tid=[35]}, 88) = 35 [pid 329] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 329] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 330] <... futex resumed>) = 0 [pid 329] <... futex resumed>) = 1 [pid 329] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 330] bpf(BPF_TASK_FD_QUERY, NULL, 0) = -1 ENOENT (No such file or directory) [pid 330] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 329] <... futex resumed>) = 0 [pid 330] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 329] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 330] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 329] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 330] <... openat resumed>) = 3 [pid 330] write(3, "63", 2) = 2 [ 24.460149][ T328] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 24.467957][ T328] RBP: 00007fbf563a83c0 R08: 0000000000000000 R09: 0000000000003336 [ 24.475774][ T328] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbf563a83cc [ 24.483577][ T328] R13: 00007fbf562de210 R14: 0000000000000002 R15: 00007fbf5637501d [ 24.491400][ T328] [pid 330] clone(child_stack=NULL, flags=0 [pid 329] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 24.518158][ T330] FAULT_INJECTION: forcing a failure. [ 24.518158][ T330] name failslab, interval 1, probability 0, space 0, times 0 [ 24.530648][ T330] CPU: 1 PID: 330 Comm: syz-executor212 Not tainted 5.15.137-syzkaller-01792-g61cfd264993d #0 [ 24.540673][ T330] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 24.550564][ T330] Call Trace: [ 24.553692][ T330] [ 24.556471][ T330] dump_stack_lvl+0x151/0x1b7 [ 24.560982][ T330] ? io_uring_drop_tctx_refs+0x190/0x190 [ 24.566454][ T330] dump_stack+0x15/0x17 [ 24.570442][ T330] should_fail+0x3c6/0x510 [ 24.574699][ T330] __should_failslab+0xa4/0xe0 [ 24.579298][ T330] ? anon_vma_fork+0x1df/0x4e0 [ 24.583895][ T330] should_failslab+0x9/0x20 [ 24.588234][ T330] slab_pre_alloc_hook+0x37/0xd0 [ 24.593009][ T330] ? anon_vma_fork+0x1df/0x4e0 [ 24.597605][ T330] kmem_cache_alloc+0x44/0x200 [ 24.602205][ T330] anon_vma_fork+0x1df/0x4e0 [ 24.606635][ T330] copy_mm+0xa3a/0x13e0 [ 24.610628][ T330] ? copy_signal+0x610/0x610 [ 24.615054][ T330] ? __init_rwsem+0xd6/0x1c0 [ 24.619483][ T330] ? copy_signal+0x4e3/0x610 [ 24.623904][ T330] copy_process+0x12bc/0x3260 [ 24.628423][ T330] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 24.633455][ T330] ? __kasan_check_write+0x14/0x20 [ 24.638400][ T330] kernel_clone+0x21e/0x9e0 [ 24.642742][ T330] ? _raw_spin_unlock_irq+0x4e/0x70 [ 24.647775][ T330] ? create_io_thread+0x1e0/0x1e0 [ 24.652635][ T330] __x64_sys_clone+0x23f/0x290 [ 24.657235][ T330] ? __do_sys_vfork+0x130/0x130 [ 24.661921][ T330] ? __kasan_check_read+0x11/0x20 [ 24.666780][ T330] ? syscall_enter_from_user_mode+0x70/0x1b0 [ 24.672594][ T330] do_syscall_64+0x3d/0xb0 [ 24.676855][ T330] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 24.682578][ T330] RIP: 0033:0x7fbf5631e169 [ 24.686828][ T330] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 61 1a 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 24.706271][ T330] RSP: 002b:00007fbf562de208 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [pid 330] <... clone resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 330] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 330] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 329] close(3) = 0 [pid 329] close(4) = -1 EBADF (Bad file descriptor) [pid 329] close(5) = -1 EBADF (Bad file descriptor) [pid 329] close(6) = -1 EBADF (Bad file descriptor) [pid 329] close(7) = -1 EBADF (Bad file descriptor) [pid 329] close(8) = -1 EBADF (Bad file descriptor) [pid 329] close(9) = -1 EBADF (Bad file descriptor) [pid 329] close(10) = -1 EBADF (Bad file descriptor) [pid 329] close(11) = -1 EBADF (Bad file descriptor) [pid 329] close(12) = -1 EBADF (Bad file descriptor) [pid 329] close(13) = -1 EBADF (Bad file descriptor) [pid 329] close(14) = -1 EBADF (Bad file descriptor) [pid 329] close(15) = -1 EBADF (Bad file descriptor) [pid 329] close(16) = -1 EBADF (Bad file descriptor) [pid 329] close(17) = -1 EBADF (Bad file descriptor) [pid 329] close(18) = -1 EBADF (Bad file descriptor) [pid 329] close(19) = -1 EBADF (Bad file descriptor) [pid 329] close(20) = -1 EBADF (Bad file descriptor) [pid 329] close(21) = -1 EBADF (Bad file descriptor) [pid 329] close(22) = -1 EBADF (Bad file descriptor) [pid 329] close(23) = -1 EBADF (Bad file descriptor) [pid 329] close(24) = -1 EBADF (Bad file descriptor) [pid 329] close(25) = -1 EBADF (Bad file descriptor) [pid 329] close(26) = -1 EBADF (Bad file descriptor) [pid 329] close(27) = -1 EBADF (Bad file descriptor) [pid 329] close(28) = -1 EBADF (Bad file descriptor) [pid 329] close(29) = -1 EBADF (Bad file descriptor) [pid 329] exit_group(0 [pid 330] <... futex resumed>) = ? [pid 329] <... exit_group resumed>) = ? [pid 330] +++ exited with 0 +++ [pid 329] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=34, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564a0690) = 36 ./strace-static-x86_64: Process 331 attached [pid 331] set_robust_list(0x5555564a06a0, 24) = 0 [pid 331] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 331] setpgid(0, 0) = 0 [pid 331] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 331] write(3, "1000", 4) = 4 [pid 331] close(3) = 0 [pid 331] read(200, 0x7ffeb3b23440, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 331] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 331] rt_sigaction(SIGRT_1, {sa_handler=0x7fbf56345d70, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbf563373f0}, NULL, 8) = 0 [pid 331] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 331] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbf562be000 [pid 331] mprotect(0x7fbf562bf000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 331] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 331] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbf562de990, parent_tid=0x7fbf562de990, exit_signal=0, stack=0x7fbf562be000, stack_size=0x20300, tls=0x7fbf562de6c0} => {parent_tid=[37]}, 88) = 37 [pid 331] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 331] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 331] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 332 attached [pid 332] set_robust_list(0x7fbf562de9a0, 24) = 0 [pid 332] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 332] bpf(BPF_TASK_FD_QUERY, NULL, 0) = -1 ENOENT (No such file or directory) [pid 332] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 331] <... futex resumed>) = 0 [pid 331] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 331] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 332] <... futex resumed>) = 1 [pid 332] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 332] write(3, "63", 2) = 2 [ 24.714726][ T330] RAX: ffffffffffffffda RBX: 00007fbf563a83c8 RCX: 00007fbf5631e169 [ 24.722537][ T330] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 24.730346][ T330] RBP: 00007fbf563a83c0 R08: 0000000000000000 R09: 0000000000003336 [ 24.738158][ T330] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbf563a83cc [ 24.745973][ T330] R13: 00007fbf562de210 R14: 0000000000000002 R15: 00007fbf5637501d [ 24.753787][ T330] [ 24.767924][ T332] FAULT_INJECTION: forcing a failure. [ 24.767924][ T332] name failslab, interval 1, probability 0, space 0, times 0 [ 24.780372][ T332] CPU: 0 PID: 332 Comm: syz-executor212 Not tainted 5.15.137-syzkaller-01792-g61cfd264993d #0 [ 24.790400][ T332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 24.800296][ T332] Call Trace: [ 24.803418][ T332] [ 24.806197][ T332] dump_stack_lvl+0x151/0x1b7 [ 24.810709][ T332] ? io_uring_drop_tctx_refs+0x190/0x190 [ 24.816180][ T332] dump_stack+0x15/0x17 [ 24.820169][ T332] should_fail+0x3c6/0x510 [ 24.824425][ T332] __should_failslab+0xa4/0xe0 [ 24.829024][ T332] ? anon_vma_fork+0xf7/0x4e0 [ 24.833537][ T332] should_failslab+0x9/0x20 [ 24.837874][ T332] slab_pre_alloc_hook+0x37/0xd0 [ 24.842665][ T332] ? anon_vma_fork+0xf7/0x4e0 [ 24.847161][ T332] kmem_cache_alloc+0x44/0x200 [ 24.851764][ T332] anon_vma_fork+0xf7/0x4e0 [ 24.856104][ T332] ? anon_vma_name+0x43/0x70 [ 24.860529][ T332] ? vm_area_dup+0x17a/0x230 [ 24.864954][ T332] copy_mm+0xa3a/0x13e0 [ 24.868952][ T332] ? copy_signal+0x610/0x610 [ 24.873374][ T332] ? __init_rwsem+0xd6/0x1c0 [ 24.877806][ T332] ? copy_signal+0x4e3/0x610 [ 24.882228][ T332] copy_process+0x12bc/0x3260 [ 24.886745][ T332] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 24.891688][ T332] ? __kasan_check_write+0x14/0x20 [ 24.896640][ T332] kernel_clone+0x21e/0x9e0 [ 24.900973][ T332] ? _raw_spin_unlock_irq+0x4e/0x70 [ 24.906007][ T332] ? create_io_thread+0x1e0/0x1e0 [ 24.910874][ T332] __x64_sys_clone+0x23f/0x290 [ 24.915470][ T332] ? __do_sys_vfork+0x130/0x130 [ 24.920154][ T332] ? __kasan_check_read+0x11/0x20 [ 24.925015][ T332] ? syscall_enter_from_user_mode+0x70/0x1b0 [ 24.930831][ T332] do_syscall_64+0x3d/0xb0 [ 24.935094][ T332] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 24.940817][ T332] RIP: 0033:0x7fbf5631e169 [ 24.945064][ T332] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 61 1a 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [pid 332] clone(child_stack=NULL, flags=0 [pid 331] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 332] <... clone resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 332] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 332] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 331] close(3) = 0 [pid 331] close(4) = -1 EBADF (Bad file descriptor) [pid 331] close(5) = -1 EBADF (Bad file descriptor) [pid 331] close(6) = -1 EBADF (Bad file descriptor) [pid 331] close(7) = -1 EBADF (Bad file descriptor) [pid 331] close(8) = -1 EBADF (Bad file descriptor) [pid 331] close(9) = -1 EBADF (Bad file descriptor) [pid 331] close(10) = -1 EBADF (Bad file descriptor) [pid 331] close(11) = -1 EBADF (Bad file descriptor) [pid 331] close(12) = -1 EBADF (Bad file descriptor) [pid 331] close(13) = -1 EBADF (Bad file descriptor) [pid 331] close(14) = -1 EBADF (Bad file descriptor) [pid 331] close(15) = -1 EBADF (Bad file descriptor) [pid 331] close(16) = -1 EBADF (Bad file descriptor) [pid 331] close(17) = -1 EBADF (Bad file descriptor) [pid 331] close(18) = -1 EBADF (Bad file descriptor) [pid 331] close(19) = -1 EBADF (Bad file descriptor) [pid 331] close(20) = -1 EBADF (Bad file descriptor) [pid 331] close(21) = -1 EBADF (Bad file descriptor) [pid 331] close(22) = -1 EBADF (Bad file descriptor) [pid 331] close(23) = -1 EBADF (Bad file descriptor) [pid 331] close(24) = -1 EBADF (Bad file descriptor) [pid 331] close(25) = -1 EBADF (Bad file descriptor) [pid 331] close(26) = -1 EBADF (Bad file descriptor) [pid 331] close(27) = -1 EBADF (Bad file descriptor) [pid 331] close(28) = -1 EBADF (Bad file descriptor) [pid 331] close(29) = -1 EBADF (Bad file descriptor) [pid 331] exit_group(0) = ? [pid 332] <... futex resumed>) = ? [pid 332] +++ exited with 0 +++ [pid 331] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=36, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 334 attached , child_tidptr=0x5555564a0690) = 38 [pid 334] set_robust_list(0x5555564a06a0, 24) = 0 [pid 334] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 334] setpgid(0, 0) = 0 [pid 334] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 334] write(3, "1000", 4) = 4 [pid 334] close(3) = 0 [pid 334] read(200, 0x7ffeb3b23440, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 334] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 334] rt_sigaction(SIGRT_1, {sa_handler=0x7fbf56345d70, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbf563373f0}, NULL, 8) = 0 [pid 334] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 334] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbf562be000 [pid 334] mprotect(0x7fbf562bf000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 334] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 334] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbf562de990, parent_tid=0x7fbf562de990, exit_signal=0, stack=0x7fbf562be000, stack_size=0x20300, tls=0x7fbf562de6c0}./strace-static-x86_64: Process 335 attached [pid 335] set_robust_list(0x7fbf562de9a0, 24 [pid 334] <... clone3 resumed> => {parent_tid=[39]}, 88) = 39 [pid 334] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 334] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 335] <... set_robust_list resumed>) = 0 [pid 335] rt_sigprocmask(SIG_SETMASK, [], [pid 334] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 335] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 335] bpf(BPF_TASK_FD_QUERY, NULL, 0) = -1 ENOENT (No such file or directory) [pid 335] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 334] <... futex resumed>) = 0 [pid 335] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 334] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 334] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 335] <... openat resumed>) = 3 [pid 335] write(3, "63", 2) = 2 [ 24.964512][ T332] RSP: 002b:00007fbf562de208 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 24.972758][ T332] RAX: ffffffffffffffda RBX: 00007fbf563a83c8 RCX: 00007fbf5631e169 [ 24.980562][ T332] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 24.988380][ T332] RBP: 00007fbf563a83c0 R08: 0000000000000000 R09: 0000000000003336 [ 24.996189][ T332] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbf563a83cc [ 25.004000][ T332] R13: 00007fbf562de210 R14: 0000000000000002 R15: 00007fbf5637501d [ 25.011811][ T332] [pid 335] clone(child_stack=NULL, flags=0 [pid 334] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 25.033160][ T335] FAULT_INJECTION: forcing a failure. [ 25.033160][ T335] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 25.046304][ T335] CPU: 1 PID: 335 Comm: syz-executor212 Not tainted 5.15.137-syzkaller-01792-g61cfd264993d #0 [ 25.056326][ T335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 25.066307][ T335] Call Trace: [ 25.069437][ T335] [ 25.072213][ T335] dump_stack_lvl+0x151/0x1b7 [ 25.076722][ T335] ? io_uring_drop_tctx_refs+0x190/0x190 [ 25.082197][ T335] dump_stack+0x15/0x17 [ 25.086182][ T335] should_fail+0x3c6/0x510 [ 25.090441][ T335] should_fail_alloc_page+0x5a/0x80 [ 25.095475][ T335] prepare_alloc_pages+0x15c/0x700 [ 25.100415][ T335] ? __alloc_pages_bulk+0xe60/0xe60 [ 25.105451][ T335] __alloc_pages+0x138/0x5e0 [ 25.109877][ T335] ? prep_new_page+0x110/0x110 [ 25.114475][ T335] ? __alloc_pages+0x206/0x5e0 [ 25.119079][ T335] ? prep_new_page+0x110/0x110 [ 25.123674][ T335] ? __kasan_check_write+0x14/0x20 [ 25.128624][ T335] ? _raw_spin_lock+0xa4/0x1b0 [ 25.133226][ T335] pte_alloc_one+0x73/0x1b0 [ 25.137651][ T335] ? pfn_modify_allowed+0x2f0/0x2f0 [ 25.142682][ T335] ? __pmd_alloc+0x48d/0x550 [ 25.147110][ T335] __pte_alloc+0x86/0x350 [ 25.151274][ T335] ? __pud_alloc+0x260/0x260 [ 25.155700][ T335] ? free_pgtables+0x280/0x280 [ 25.160304][ T335] ? __stack_depot_save+0x34/0x470 [ 25.165251][ T335] ? anon_vma_clone+0x9a/0x500 [ 25.169849][ T335] copy_page_range+0x28a8/0x2f90 [ 25.174666][ T335] ? __kasan_slab_alloc+0xb1/0xe0 [ 25.179486][ T335] ? slab_post_alloc_hook+0x53/0x2c0 [ 25.184693][ T335] ? kernel_clone+0x21e/0x9e0 [ 25.189205][ T335] ? do_syscall_64+0x3d/0xb0 [ 25.193633][ T335] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 25.199549][ T335] ? pfn_valid+0x1e0/0x1e0 [ 25.203786][ T335] ? rwsem_write_trylock+0x15b/0x290 [ 25.208907][ T335] ? vma_interval_tree_augment_rotate+0x1d0/0x1d0 [ 25.215161][ T335] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 25.220713][ T335] ? __rb_insert_augmented+0x5de/0x610 [ 25.226012][ T335] copy_mm+0xc7e/0x13e0 [ 25.230002][ T335] ? copy_signal+0x610/0x610 [ 25.234424][ T335] ? __init_rwsem+0xd6/0x1c0 [ 25.238851][ T335] ? copy_signal+0x4e3/0x610 [ 25.243282][ T335] copy_process+0x12bc/0x3260 [ 25.247806][ T335] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 25.252741][ T335] ? __kasan_check_write+0x14/0x20 [ 25.257858][ T335] kernel_clone+0x21e/0x9e0 [ 25.262205][ T335] ? _raw_spin_unlock_irq+0x4e/0x70 [ 25.267231][ T335] ? create_io_thread+0x1e0/0x1e0 [ 25.272096][ T335] __x64_sys_clone+0x23f/0x290 [ 25.276693][ T335] ? __do_sys_vfork+0x130/0x130 [ 25.281388][ T335] ? __kasan_check_read+0x11/0x20 [ 25.286240][ T335] ? syscall_enter_from_user_mode+0x70/0x1b0 [ 25.292147][ T335] do_syscall_64+0x3d/0xb0 [ 25.296397][ T335] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 25.302122][ T335] RIP: 0033:0x7fbf5631e169 [ 25.306398][ T335] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 61 1a 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 25.325944][ T335] RSP: 002b:00007fbf562de208 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [pid 335] <... clone resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 335] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 335] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 334] close(3) = 0 [pid 334] close(4) = -1 EBADF (Bad file descriptor) [pid 334] close(5) = -1 EBADF (Bad file descriptor) [pid 334] close(6) = -1 EBADF (Bad file descriptor) [pid 334] close(7) = -1 EBADF (Bad file descriptor) [pid 334] close(8) = -1 EBADF (Bad file descriptor) [pid 334] close(9) = -1 EBADF (Bad file descriptor) [pid 334] close(10) = -1 EBADF (Bad file descriptor) [pid 334] close(11) = -1 EBADF (Bad file descriptor) [pid 334] close(12) = -1 EBADF (Bad file descriptor) [pid 334] close(13) = -1 EBADF (Bad file descriptor) [pid 334] close(14) = -1 EBADF (Bad file descriptor) [pid 334] close(15) = -1 EBADF (Bad file descriptor) [pid 334] close(16) = -1 EBADF (Bad file descriptor) [pid 334] close(17) = -1 EBADF (Bad file descriptor) [pid 334] close(18) = -1 EBADF (Bad file descriptor) [pid 334] close(19) = -1 EBADF (Bad file descriptor) [pid 334] close(20) = -1 EBADF (Bad file descriptor) [pid 334] close(21) = -1 EBADF (Bad file descriptor) [pid 334] close(22) = -1 EBADF (Bad file descriptor) [pid 334] close(23) = -1 EBADF (Bad file descriptor) [pid 334] close(24) = -1 EBADF (Bad file descriptor) [pid 334] close(25) = -1 EBADF (Bad file descriptor) [pid 334] close(26) = -1 EBADF (Bad file descriptor) [pid 334] close(27) = -1 EBADF (Bad file descriptor) [pid 334] close(28) = -1 EBADF (Bad file descriptor) [pid 334] close(29) = -1 EBADF (Bad file descriptor) [pid 334] exit_group(0 [pid 335] <... futex resumed>) = ? [pid 334] <... exit_group resumed>) = ? [pid 335] +++ exited with 0 +++ [pid 334] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=38, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564a0690) = 40 ./strace-static-x86_64: Process 336 attached [pid 336] set_robust_list(0x5555564a06a0, 24) = 0 [pid 336] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 336] setpgid(0, 0) = 0 [pid 336] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 336] write(3, "1000", 4) = 4 [pid 336] close(3) = 0 [pid 336] read(200, 0x7ffeb3b23440, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 336] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 336] rt_sigaction(SIGRT_1, {sa_handler=0x7fbf56345d70, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbf563373f0}, NULL, 8) = 0 [pid 336] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 336] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbf562be000 [pid 336] mprotect(0x7fbf562bf000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 336] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 336] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbf562de990, parent_tid=0x7fbf562de990, exit_signal=0, stack=0x7fbf562be000, stack_size=0x20300, tls=0x7fbf562de6c0}./strace-static-x86_64: Process 337 attached => {parent_tid=[41]}, 88) = 41 [pid 337] set_robust_list(0x7fbf562de9a0, 24) = 0 [pid 337] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 337] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 336] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 336] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 337] <... futex resumed>) = 0 [pid 337] bpf(BPF_TASK_FD_QUERY, NULL, 0) = -1 ENOENT (No such file or directory) [pid 336] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 337] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 336] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 337] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 336] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 337] <... futex resumed>) = 0 [pid 337] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 336] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 337] <... openat resumed>) = 3 [pid 337] write(3, "63", 2) = 2 [ 25.334187][ T335] RAX: ffffffffffffffda RBX: 00007fbf563a83c8 RCX: 00007fbf5631e169 [ 25.342113][ T335] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 25.349925][ T335] RBP: 00007fbf563a83c0 R08: 0000000000000000 R09: 0000000000003336 [ 25.357736][ T335] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbf563a83cc [ 25.365555][ T335] R13: 00007fbf562de210 R14: 0000000000000002 R15: 00007fbf5637501d [ 25.373394][ T335] [ 25.389994][ T337] FAULT_INJECTION: forcing a failure. [ 25.389994][ T337] name failslab, interval 1, probability 0, space 0, times 0 [ 25.402733][ T337] CPU: 0 PID: 337 Comm: syz-executor212 Not tainted 5.15.137-syzkaller-01792-g61cfd264993d #0 [ 25.412889][ T337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 25.422780][ T337] Call Trace: [ 25.425905][ T337] [ 25.428684][ T337] dump_stack_lvl+0x151/0x1b7 [ 25.433198][ T337] ? io_uring_drop_tctx_refs+0x190/0x190 [ 25.438663][ T337] dump_stack+0x15/0x17 [ 25.442659][ T337] should_fail+0x3c6/0x510 [ 25.446908][ T337] __should_failslab+0xa4/0xe0 [ 25.451511][ T337] ? anon_vma_fork+0x1df/0x4e0 [ 25.456108][ T337] should_failslab+0x9/0x20 [ 25.460448][ T337] slab_pre_alloc_hook+0x37/0xd0 [ 25.465218][ T337] ? anon_vma_fork+0x1df/0x4e0 [ 25.469821][ T337] kmem_cache_alloc+0x44/0x200 [ 25.474423][ T337] anon_vma_fork+0x1df/0x4e0 [ 25.479056][ T337] copy_mm+0xa3a/0x13e0 [ 25.483051][ T337] ? copy_signal+0x610/0x610 [ 25.487470][ T337] ? __init_rwsem+0xd6/0x1c0 [ 25.492008][ T337] ? copy_signal+0x4e3/0x610 [ 25.496413][ T337] copy_process+0x12bc/0x3260 [ 25.501047][ T337] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 25.506251][ T337] ? __kasan_check_write+0x14/0x20 [ 25.511194][ T337] kernel_clone+0x21e/0x9e0 [ 25.515535][ T337] ? _raw_spin_unlock_irq+0x4e/0x70 [ 25.521354][ T337] ? create_io_thread+0x1e0/0x1e0 [ 25.526209][ T337] __x64_sys_clone+0x23f/0x290 [ 25.530810][ T337] ? __do_sys_vfork+0x130/0x130 [ 25.535507][ T337] ? __kasan_check_read+0x11/0x20 [ 25.540359][ T337] ? syscall_enter_from_user_mode+0x70/0x1b0 [ 25.546178][ T337] do_syscall_64+0x3d/0xb0 [ 25.550428][ T337] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 25.556156][ T337] RIP: 0033:0x7fbf5631e169 [ 25.560592][ T337] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 61 1a 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 25.580020][ T337] RSP: 002b:00007fbf562de208 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [pid 337] clone(child_stack=NULL, flags=0) = -1 ENOMEM (Cannot allocate memory) [pid 336] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 337] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 337] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 336] close(3) = 0 [pid 336] close(4) = -1 EBADF (Bad file descriptor) [pid 336] close(5) = -1 EBADF (Bad file descriptor) [pid 336] close(6) = -1 EBADF (Bad file descriptor) [pid 336] close(7) = -1 EBADF (Bad file descriptor) [pid 336] close(8) = -1 EBADF (Bad file descriptor) [pid 336] close(9) = -1 EBADF (Bad file descriptor) [pid 336] close(10) = -1 EBADF (Bad file descriptor) [pid 336] close(11) = -1 EBADF (Bad file descriptor) [pid 336] close(12) = -1 EBADF (Bad file descriptor) [pid 336] close(13) = -1 EBADF (Bad file descriptor) [pid 336] close(14) = -1 EBADF (Bad file descriptor) [pid 336] close(15) = -1 EBADF (Bad file descriptor) [pid 336] close(16) = -1 EBADF (Bad file descriptor) [pid 336] close(17) = -1 EBADF (Bad file descriptor) [pid 336] close(18) = -1 EBADF (Bad file descriptor) [pid 336] close(19) = -1 EBADF (Bad file descriptor) [pid 336] close(20) = -1 EBADF (Bad file descriptor) [pid 336] close(21) = -1 EBADF (Bad file descriptor) [pid 336] close(22) = -1 EBADF (Bad file descriptor) [pid 336] close(23) = -1 EBADF (Bad file descriptor) [pid 336] close(24) = -1 EBADF (Bad file descriptor) [pid 336] close(25) = -1 EBADF (Bad file descriptor) [pid 336] close(26) = -1 EBADF (Bad file descriptor) [pid 336] close(27) = -1 EBADF (Bad file descriptor) [pid 336] close(28) = -1 EBADF (Bad file descriptor) [pid 336] close(29) = -1 EBADF (Bad file descriptor) [pid 336] exit_group(0) = ? [pid 337] <... futex resumed>) = ? [pid 337] +++ exited with 0 +++ [pid 336] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=40, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564a0690) = 42 ./strace-static-x86_64: Process 338 attached [pid 338] set_robust_list(0x5555564a06a0, 24) = 0 [pid 338] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 338] setpgid(0, 0) = 0 [pid 338] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 338] write(3, "1000", 4) = 4 [pid 338] close(3) = 0 [pid 338] read(200, 0x7ffeb3b23440, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 338] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 338] rt_sigaction(SIGRT_1, {sa_handler=0x7fbf56345d70, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbf563373f0}, NULL, 8) = 0 [pid 338] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 338] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbf562be000 [pid 338] mprotect(0x7fbf562bf000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 338] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 338] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbf562de990, parent_tid=0x7fbf562de990, exit_signal=0, stack=0x7fbf562be000, stack_size=0x20300, tls=0x7fbf562de6c0}./strace-static-x86_64: Process 339 attached => {parent_tid=[43]}, 88) = 43 [pid 339] set_robust_list(0x7fbf562de9a0, 24 [pid 338] rt_sigprocmask(SIG_SETMASK, [], [pid 339] <... set_robust_list resumed>) = 0 [pid 338] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 339] rt_sigprocmask(SIG_SETMASK, [], [pid 338] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 339] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 339] bpf(BPF_TASK_FD_QUERY, NULL, 0) = -1 ENOENT (No such file or directory) [pid 339] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 339] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 338] <... futex resumed>) = 1 [pid 339] <... futex resumed>) = 0 [pid 339] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 338] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 338] futex(0x7fbf563a83c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 339] <... futex resumed>) = 0 [pid 339] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 338] futex(0x7fbf563a83cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 339] <... openat resumed>) = 3 [pid 339] write(3, "63", 2) = 2 [ 25.588263][ T337] RAX: ffffffffffffffda RBX: 00007fbf563a83c8 RCX: 00007fbf5631e169 [ 25.596077][ T337] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 25.603886][ T337] RBP: 00007fbf563a83c0 R08: 0000000000000000 R09: 0000000000003336 [ 25.611701][ T337] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbf563a83cc [ 25.619598][ T337] R13: 00007fbf562de210 R14: 0000000000000002 R15: 00007fbf5637501d [ 25.627410][ T337] [pid 339] clone(child_stack=NULL, flags=0 [pid 338] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 25.647631][ T339] FAULT_INJECTION: forcing a failure. [ 25.647631][ T339] name failslab, interval 1, probability 0, space 0, times 0 [ 25.660119][ T339] CPU: 0 PID: 339 Comm: syz-executor212 Not tainted 5.15.137-syzkaller-01792-g61cfd264993d #0 [ 25.670130][ T339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 25.680131][ T339] Call Trace: [ 25.683249][ T339] [ 25.686029][ T339] dump_stack_lvl+0x151/0x1b7 [ 25.690535][ T339] ? io_uring_drop_tctx_refs+0x190/0x190 [ 25.696008][ T339] dump_stack+0x15/0x17 [ 25.699997][ T339] should_fail+0x3c6/0x510 [ 25.704249][ T339] __should_failslab+0xa4/0xe0 [ 25.708851][ T339] ? anon_vma_fork+0xf7/0x4e0 [ 25.713363][ T339] should_failslab+0x9/0x20 [ 25.717704][ T339] slab_pre_alloc_hook+0x37/0xd0 [ 25.722476][ T339] ? anon_vma_fork+0xf7/0x4e0 [ 25.726990][ T339] kmem_cache_alloc+0x44/0x200 [ 25.731719][ T339] anon_vma_fork+0xf7/0x4e0 [ 25.736060][ T339] ? anon_vma_name+0x43/0x70 [ 25.740484][ T339] ? vm_area_dup+0x17a/0x230 [ 25.744909][ T339] copy_mm+0xa3a/0x13e0 [ 25.748904][ T339] ? copy_signal+0x610/0x610 [ 25.753329][ T339] ? __init_rwsem+0xd6/0x1c0 [ 25.757755][ T339] ? copy_signal+0x4e3/0x610 [ 25.762179][ T339] copy_process+0x12bc/0x3260 [ 25.767113][ T339] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 25.772053][ T339] ? __kasan_check_write+0x14/0x20 [ 25.777007][ T339] kernel_clone+0x21e/0x9e0 [ 25.781368][ T339] ? _raw_spin_unlock_irq+0x4e/0x70 [ 25.786374][ T339] ? create_io_thread+0x1e0/0x1e0 [ 25.791235][ T339] __x64_sys_clone+0x23f/0x290 [ 25.795833][ T339] ? __do_sys_vfork+0x130/0x130 [ 25.800522][ T339] ? __kasan_check_read+0x11/0x20 [ 25.805379][ T339] ? syscall_enter_from_user_mode+0x70/0x1b0 [ 25.811193][ T339] do_syscall_64+0x3d/0xb0 [ 25.815454][ T339] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 25.821174][ T339] RIP: 0033:0x7fbf5631e169 [ 25.825558][ T339] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 61 1a 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 25.845088][ T339] RSP: 002b:00007fbf562de208 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 25.853331][ T339] RAX: ffffffffffffffda RBX: 00007fbf563a83c8 RCX: 00007fbf5631e169 [ 25.862618][ T339] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 25.870426][ T339] RBP: 00007fbf563a83c0 R08: 0000000000000000 R09: 0000000000003336 [ 25.878236][ T339] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbf563a83cc [ 25.886049][ T339] R13: 00007fbf562de210 R14: 0000000000000002 R15: 00007fbf5637501d [ 25.893876][ T339] [ 25.896857][ T339] ================================================================== [ 25.904735][ T339] BUG: KASAN: double-free or invalid-free in kfree+0xc8/0x220 [ 25.912031][ T339] [ 25.914194][ T339] CPU: 1 PID: 339 Comm: syz-executor212 Not tainted 5.15.137-syzkaller-01792-g61cfd264993d #0 [ 25.924259][ T339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 25.934158][ T339] Call Trace: [ 25.937280][ T339] [ 25.940058][ T339] dump_stack_lvl+0x151/0x1b7 [ 25.944572][ T339] ? io_uring_drop_tctx_refs+0x190/0x190 [ 25.950039][ T339] ? __wake_up_klogd+0xd5/0x110 [ 25.954725][ T339] ? panic+0x751/0x751 [ 25.958632][ T339] ? kfree+0xc8/0x220 [ 25.962450][ T339] print_address_description+0x87/0x3b0 [ 25.967830][ T339] ? kfree+0xc8/0x220 [ 25.971649][ T339] ? kfree+0xc8/0x220 [ 25.975475][ T339] kasan_report_invalid_free+0x6b/0xa0 [ 25.980765][ T339] ____kasan_slab_free+0x13e/0x160 [ 25.985713][ T339] __kasan_slab_free+0x11/0x20 [ 25.990310][ T339] slab_free_freelist_hook+0xbd/0x190 [ 25.995519][ T339] ? anon_vma_name_free+0x15/0x20 [ 26.000378][ T339] kfree+0xc8/0x220 [ 26.004113][ T339] anon_vma_name_free+0x15/0x20 [ 26.008809][ T339] vm_area_free_no_check+0xa6/0x130 [ 26.013831][ T339] copy_mm+0xefb/0x13e0 [ 26.017834][ T339] ? copy_signal+0x610/0x610 [ 26.022860][ T339] ? __init_rwsem+0xd6/0x1c0 [ 26.027286][ T339] ? copy_signal+0x4e3/0x610 [ 26.031711][ T339] copy_process+0x12bc/0x3260 [ 26.036226][ T339] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 26.041170][ T339] ? __kasan_check_write+0x14/0x20 [ 26.046129][ T339] kernel_clone+0x21e/0x9e0 [ 26.050459][ T339] ? _raw_spin_unlock_irq+0x4e/0x70 [ 26.055492][ T339] ? create_io_thread+0x1e0/0x1e0 [ 26.060353][ T339] __x64_sys_clone+0x23f/0x290 [ 26.064955][ T339] ? __do_sys_vfork+0x130/0x130 [ 26.069643][ T339] ? __kasan_check_read+0x11/0x20 [ 26.074501][ T339] ? syscall_enter_from_user_mode+0x70/0x1b0 [ 26.080316][ T339] do_syscall_64+0x3d/0xb0 [ 26.084567][ T339] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 26.090293][ T339] RIP: 0033:0x7fbf5631e169 [ 26.094552][ T339] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 61 1a 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 26.113991][ T339] RSP: 002b:00007fbf562de208 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 26.122236][ T339] RAX: ffffffffffffffda RBX: 00007fbf563a83c8 RCX: 00007fbf5631e169 [ 26.130830][ T339] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 26.138639][ T339] RBP: 00007fbf563a83c0 R08: 0000000000000000 R09: 0000000000003336 [ 26.146455][ T339] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbf563a83cc [ 26.154268][ T339] R13: 00007fbf562de210 R14: 0000000000000002 R15: 00007fbf5637501d [ 26.162081][ T339] [ 26.164936][ T339] [ 26.167113][ T339] Allocated by task 291: [ 26.171187][ T339] __kasan_slab_alloc+0xb1/0xe0 [ 26.175875][ T339] slab_post_alloc_hook+0x53/0x2c0 [ 26.180822][ T339] kmem_cache_alloc+0xf5/0x200 [ 26.185423][ T339] vm_area_dup+0x26/0x230 [ 26.189586][ T339] copy_mm+0x9a1/0x13e0 [ 26.193578][ T339] copy_process+0x12bc/0x3260 [ 26.198101][ T339] kernel_clone+0x21e/0x9e0 [ 26.202435][ T339] __x64_sys_clone+0x23f/0x290 [ 26.207037][ T339] do_syscall_64+0x3d/0xb0 [ 26.211288][ T339] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 26.217018][ T339] [ 26.219186][ T339] The buggy address belongs to the object at ffff88811e35d000 [ 26.219186][ T339] which belongs to the cache vm_area_struct of size 232 [ 26.233332][ T339] The buggy address is located 88 bytes inside of [ 26.233332][ T339] 232-byte region [ffff88811e35d000, ffff88811e35d0e8) [ 26.246350][ T339] The buggy address belongs to the page: [ 26.251835][ T339] page:ffffea000478d740 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x11e35d [ 26.262148][ T339] flags: 0x4000000000000200(slab|zone=1) [ 26.267627][ T339] raw: 4000000000000200 0000000000000000 dead000000000122 ffff8881001bc900 [ 26.276046][ T339] raw: 0000000000000000 00000000000d000d 00000001ffffffff 0000000000000000 [ 26.284455][ T339] page dumped because: kasan: bad access detected [ 26.290702][ T339] page_owner tracks the page as allocated [ 26.296258][ T339] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 291, ts 19862350252, free_ts 19861496020 [ 26.312834][ T339] post_alloc_hook+0x1a3/0x1b0 [ 26.317528][ T339] prep_new_page+0x1b/0x110 [ 26.321967][ T339] get_page_from_freelist+0x3550/0x35d0 [ 26.327327][ T339] __alloc_pages+0x206/0x5e0 [ 26.331753][ T339] new_slab+0x9a/0x4e0 [ 26.335658][ T339] ___slab_alloc+0x39e/0x830 [ 26.340085][ T339] __slab_alloc+0x4a/0x90 [ 26.344260][ T339] kmem_cache_alloc+0x134/0x200 [ 26.348946][ T339] vm_area_alloc+0x24/0x130 [ 26.353296][ T339] mmap_region+0xb5d/0x1b60 [ 26.357636][ T339] do_mmap+0x776/0xe50 [ 26.361524][ T339] vm_mmap_pgoff+0x1dd/0x450 [ 26.365954][ T339] ksys_mmap_pgoff+0xed/0x1e0 [ 26.370552][ T339] __x64_sys_mmap+0x103/0x120 [ 26.375076][ T339] do_syscall_64+0x3d/0xb0 [ 26.379315][ T339] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 26.385047][ T339] page last free stack trace: [ 26.389565][ T339] free_unref_page_prepare+0x7c8/0x7d0 [ 26.394852][ T339] free_unref_page+0xe6/0x730 [ 26.399370][ T339] __free_pages+0x61/0xf0 [ 26.403534][ T339] free_pages+0x7c/0x90 [ 26.407527][ T339] proc_pid_readlink+0x1d7/0x230 [ 26.412298][ T339] vfs_readlink+0x3a8/0x400 [ 26.416637][ T339] do_readlinkat+0x27f/0x3a0 [ 26.421065][ T339] __x64_sys_readlink+0x7f/0x90 [ 26.425748][ T339] do_syscall_64+0x3d/0xb0 [ 26.430008][ T339] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 26.435731][ T339] [ 26.437902][ T339] Memory state around the buggy address: [ 26.443374][ T339] ffff88811e35cf00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 26.451271][ T339] ffff88811e35cf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 26.459169][ T339] >ffff88811e35d000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 26.467064][ T339] ^ [ 26.473839][ T339] ffff88811e35d080: 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc [ 26.481736][ T339] ffff88811e35d100: fc fc fc fc fc 00 00 00 00 00 00 00 00 00 00 00 [ 26.489626][ T339] ================================================================== [pid 339] <... clone resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 339] futex(0x7fbf563a83cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 339] futex(0x7fbf563a83c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 338] close(3) = 0 [pid 338] close(4) = -1 EBADF (Bad file descriptor) [pid 338] close(5) = -1 EBADF (Bad file descriptor) [pid 338] close(6) = -1 EBADF (Bad file descriptor) [pid 338] close(7) = -1 EBADF (Bad file descriptor) [pid 338] close(8) = -1 EBADF (Bad file descriptor) [pid 338] close(9) = -1 EBADF (Bad file descriptor) [pid 338] close(10) = -1 EBADF (Bad file descriptor) [pid 338] close(11) = -1 EBADF (Bad file descriptor) [pid 338] close(12) = -1 EBADF (Bad file descriptor) [pid 338] close(13) = -1 EBADF (Bad file descriptor) [pid 338] close(14) = -1 EBADF (Bad file descriptor) [pid 338] close(15) = -1 EBADF (Bad file descriptor) [pid 338] close(16) = -1 EBADF (Bad file descriptor) [pid 338] close(17) = -1 EBADF (Bad file descriptor) [pid 338] close(18) = -1 EBADF (Bad file descriptor) [pid 338] close(19) = -1 EBADF (Bad file descriptor) [pid 338] close(20) = -1 EBADF (Bad file descriptor) [pid 338] close(21) = -1 EBADF (Bad file descriptor) [pid 338] close(22) = -1 EBADF (Bad file descriptor) [pid 338] close(23) = -1 EBADF (Bad file descriptor) [pid 338] close(24) = -1 EBADF (Bad file descriptor) [pid 338] close(25) = -1 EBADF (Bad file descriptor) [pid 338] close(26) = -1 EBADF (Bad file descriptor) [pid 338] close(27) = -1 EBADF (Bad file descriptor) [pid 338] close(28) = -1 EBADF (Bad file descriptor) [pid 338] close(29) = -1 EBADF (Bad file descriptor) [pid 338] exit_group(0) = ? [pid 339] <... futex resumed>) = ? [pid 339] +++ exited with 0 +++ [pid 338] +++ exited with 0 +++ [ 26.497708][ T339] Disabling lock debugging due to kernel taint [ 26.510912][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 26.510927][ T30] audit: type=1400 audit(1700778117.385:80): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=42, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 26.513528][ T292] general protection fault, probably for non-canonical address 0xdffffc0000000001: 0000 [#1] PREEMPT SMP KASAN [ 26.518759][ T30] audit: type=1400 audit(1700778117.385:81): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 26.540699][ T292] KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f] [ 26.540715][ T292] CPU: 0 PID: 292 Comm: syz-executor212 Tainted: G B 5.15.137-syzkaller-01792-g61cfd264993d #0 [ 26.540737][ T292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 26.540747][ T292] RIP: 0010:__rb_insert_augmented+0x91/0x610 [ 26.609873][ T292] Code: 00 74 08 4c 89 ef e8 ae b3 2b ff 49 8b 45 00 a8 01 0f 85 60 05 00 00 48 89 5d a0 48 89 45 c0 48 8d 58 08 49 89 de 49 c1 ee 03 <43> 80 3c 26 00 74 08 48 89 df e8 80 b3 2b ff 48 89 d8 48 8b 1b 4c [ 26.630013][ T292] RSP: 0018:ffffc900009578f8 EFLAGS: 00010202 [ 26.635994][ T292] RAX: 0000000000000000 RBX: 0000000000000008 RCX: dffffc0000000000 [ 26.643804][ T292] RDX: ffffffff81a4d410 RSI: ffff88810f62b208 RDI: ffff88811ef7f870 [ 26.651614][ T292] RBP: ffffc90000957960 R08: dffffc0000000000 R09: ffff88811ef7f878 [ 26.659430][ T292] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 26.667241][ T292] R13: ffff88811e35d058 R14: 0000000000000001 R15: ffff88811ef7f870 [ 26.675050][ T292] FS: 00005555564a03c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 26.683818][ T292] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 26.690239][ T292] CR2: 00007fbf562de670 CR3: 000000011e9be000 CR4: 00000000003506b0 [ 26.698051][ T292] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 26.705858][ T292] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 26.713670][ T292] Call Trace: [ 26.716796][ T292] [ 26.719577][ T292] ? __die_body+0x62/0xb0 [ 26.723744][ T292] ? die_addr+0x9f/0xd0 [ 26.727731][ T292] ? exc_general_protection+0x311/0x4b0 [ 26.733115][ T292] ? asm_exc_general_protection+0x27/0x30 [ 26.738670][ T292] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 26.744916][ T292] ? __rb_insert_augmented+0x91/0x610 [ 26.750124][ T292] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 26.756374][ T292] vma_interval_tree_insert_after+0x2be/0x2d0 [ 26.762276][ T292] copy_mm+0xba2/0x13e0 [ 26.766274][ T292] ? copy_signal+0x610/0x610 [ 26.770698][ T292] ? __init_rwsem+0xd6/0x1c0 [ 26.775125][ T292] ? copy_signal+0x4e3/0x610 [ 26.779549][ T292] copy_process+0x12bc/0x3260 [ 26.784065][ T292] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 26.789007][ T292] ? __kasan_check_write+0x14/0x20 [ 26.793958][ T292] kernel_clone+0x21e/0x9e0 [ 26.798295][ T292] ? _raw_spin_unlock_irq+0x4e/0x70 [ 26.803326][ T292] ? create_io_thread+0x1e0/0x1e0 [ 26.808191][ T292] __x64_sys_clone+0x23f/0x290 [ 26.812849][ T292] ? __do_sys_vfork+0x130/0x130 [ 26.817480][ T292] ? __kasan_check_read+0x11/0x20 [ 26.822336][ T292] ? syscall_enter_from_user_mode+0x70/0x1b0 [ 26.828151][ T292] do_syscall_64+0x3d/0xb0 [ 26.832405][ T292] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 26.838134][ T292] RIP: 0033:0x7fbf5631bfc3 [ 26.842385][ T292] Code: 1f 84 00 00 00 00 00 64 48 8b 04 25 10 00 00 00 45 31 c0 31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 89 c2 85 c0 75 2c 64 48 8b 04 25 10 00 00 [ 26.861828][ T292] RSP: 002b:00007ffeb3b23738 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 26.870076][ T292] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fbf5631bfc3 [ 26.877881][ T292] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 26.885693][ T292] RBP: 0000000000000000 R08: 0000000000000000 R09: 00007ffeb3ba80b0 [ 26.893514][ T292] R10: 00005555564a0690 R11: 0000000000000246 R12: 0000000000000001 [ 26.901414][ T292] R13: 00007ffeb3b238c0 R14: 00007ffeb3b238b0 R15: 00007ffeb3b2386c [ 26.909231][ T292] [ 26.912102][ T292] Modules linked in: [ 26.915900][ T292] ---[ end trace 886837c38c883ff7 ]--- [ 26.921356][ T292] RIP: 0010:__rb_insert_augmented+0x91/0x610 [ 26.927060][ T292] Code: 00 74 08 4c 89 ef e8 ae b3 2b ff 49 8b 45 00 a8 01 0f 85 60 05 00 00 48 89 5d a0 48 89 45 c0 48 8d 58 08 49 89 de 49 c1 ee 03 <43> 80 3c 26 00 74 08 48 89 df e8 80 b3 2b ff 48 89 d8 48 8b 1b 4c [ 26.946536][ T292] RSP: 0018:ffffc900009578f8 EFLAGS: 00010202 [ 26.952536][ T292] RAX: 0000000000000000 RBX: 0000000000000008 RCX: dffffc0000000000 [ 26.960355][ T292] RDX: ffffffff81a4d410 RSI: ffff88810f62b208 RDI: ffff88811ef7f870 [ 26.968141][ T292] RBP: ffffc90000957960 R08: dffffc0000000000 R09: ffff88811ef7f878 [ 26.976002][ T292] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 26.983781][ T292] R13: ffff88811e35d058 R14: 0000000000000001 R15: ffff88811ef7f870 [ 26.991605][ T292] FS: 00005555564a03c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 27.000353][ T292] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 27.006759][ T292] CR2: 00007fbf562de670 CR3: 000000011e9be000 CR4: 00000000003506b0 [ 27.014666][ T292] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 27.022698][ T292] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 27.030717][ T292] Kernel panic - not syncing: Fatal exception [ 27.036877][ T292] Kernel Offset: disabled [ 27.041009][ T292] Rebooting in 86400 seconds..