====================================================== WARNING: possible circular locking dependency detected 4.18.0+ #190 Not tainted ------------------------------------------------------ syz-executor4/11999 is trying to acquire lock: 00000000b1a0cc05 (sb_writers#3){.+.+}, at: file_start_write include/linux/fs.h:2752 [inline] 00000000b1a0cc05 (sb_writers#3){.+.+}, at: vfs_fallocate+0x5be/0x8d0 fs/open.c:318 but task is already holding lock: 000000005e597c9b (ashmem_mutex){+.+.}, at: ashmem_shrink_scan+0xb4/0x580 drivers/staging/android/ashmem.c:442 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (ashmem_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:757 [inline] __mutex_lock+0x17f/0x18a0 kernel/locking/mutex.c:894 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:909 ashmem_mmap+0x53/0x4a0 drivers/staging/android/ashmem.c:361 call_mmap include/linux/fs.h:1813 [inline] mmap_region+0xe39/0x1b50 mm/mmap.c:1762 do_mmap+0xa06/0x1320 mm/mmap.c:1535 do_mmap_pgoff include/linux/mm.h:2306 [inline] vm_mmap_pgoff+0x213/0x2c0 mm/util.c:357 ksys_mmap_pgoff+0x4da/0x660 mm/mmap.c:1585 __do_sys_mmap arch/x86/kernel/sys_x86_64.c:100 [inline] __se_sys_mmap arch/x86/kernel/sys_x86_64.c:91 [inline] __x64_sys_mmap+0xe9/0x1b0 arch/x86/kernel/sys_x86_64.c:91 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #2 (&mm->mmap_sem){++++}: __might_fault+0x155/0x1e0 mm/memory.c:4589 _copy_to_user+0x30/0x110 lib/usercopy.c:25 copy_to_user include/linux/uaccess.h:155 [inline] filldir+0x1ea/0x3a0 fs/readdir.c:196 dir_emit_dot include/linux/fs.h:3417 [inline] dir_emit_dots include/linux/fs.h:3428 [inline] dcache_readdir+0x13a/0x620 fs/libfs.c:192 iterate_dir+0x4b0/0x5d0 fs/readdir.c:51 __do_sys_getdents fs/readdir.c:231 [inline] __se_sys_getdents fs/readdir.c:212 [inline] __x64_sys_getdents+0x29f/0x510 fs/readdir.c:212 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #1 (&sb->s_type->i_mutex_key#10){++++}: down_write+0x8f/0x130 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:730 [inline] generic_file_write_iter+0xed/0x870 mm/filemap.c:3289 call_write_iter include/linux/fs.h:1808 [inline] new_sync_write fs/read_write.c:474 [inline] __vfs_write+0x6af/0x9d0 fs/read_write.c:487 vfs_write+0x1f8/0x560 fs/read_write.c:549 kernel_write+0xab/0x120 fs/read_write.c:526 fork_usermode_blob+0x11c/0x1b0 kernel/umh.c:493 load_umh+0x2b/0xbd net/bpfilter/bpfilter_kern.c:93 do_one_initcall+0x127/0x913 init/main.c:884 do_initcall_level init/main.c:952 [inline] do_initcalls init/main.c:960 [inline] do_basic_setup init/main.c:978 [inline] kernel_init_freeable+0x49b/0x58e init/main.c:1142 kernel_init+0x11/0x1b3 init/main.c:1061 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:413 -> #0 (sb_writers#3){.+.+}: lock_acquire+0x1e4/0x540 kernel/locking/lockdep.c:3924 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] __sb_start_write+0x1e9/0x300 fs/super.c:1403 file_start_write include/linux/fs.h:2752 [inline] vfs_fallocate+0x5be/0x8d0 fs/open.c:318 ashmem_shrink_scan+0x1f9/0x580 drivers/staging/android/ashmem.c:449 ashmem_ioctl+0x3dd/0x13c0 drivers/staging/android/ashmem.c:791 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x1de/0x1720 fs/ioctl.c:684 ksys_ioctl+0xa9/0xd0 fs/ioctl.c:701 __do_sys_ioctl fs/ioctl.c:708 [inline] __se_sys_ioctl fs/ioctl.c:706 [inline] __x64_sys_ioctl+0x73/0xb0 fs/ioctl.c:706 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Chain exists of: sb_writers#3 --> &mm->mmap_sem --> ashmem_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(ashmem_mutex); lock(&mm->mmap_sem); lock(ashmem_mutex); lock(sb_writers#3); *** DEADLOCK *** 1 lock held by syz-executor4/11999: #0: 000000005e597c9b (ashmem_mutex){+.+.}, at: ashmem_shrink_scan+0xb4/0x580 drivers/staging/android/ashmem.c:442 stack backtrace: CPU: 0 PID: 11999 Comm: syz-executor4 Not tainted 4.18.0+ #190 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1c9/0x2b4 lib/dump_stack.c:113 print_circular_bug.isra.36.cold.57+0x1bd/0x27d kernel/locking/lockdep.c:1227 check_prev_add kernel/locking/lockdep.c:1867 [inline] check_prevs_add kernel/locking/lockdep.c:1980 [inline] validate_chain kernel/locking/lockdep.c:2421 [inline] __lock_acquire+0x3449/0x5020 kernel/locking/lockdep.c:3435 lock_acquire+0x1e4/0x540 kernel/locking/lockdep.c:3924 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] __sb_start_write+0x1e9/0x300 fs/super.c:1403 file_start_write include/linux/fs.h:2752 [inline] vfs_fallocate+0x5be/0x8d0 fs/open.c:318 ashmem_shrink_scan+0x1f9/0x580 drivers/staging/android/ashmem.c:449 ashmem_ioctl+0x3dd/0x13c0 drivers/staging/android/ashmem.c:791 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x1de/0x1720 fs/ioctl.c:684 ksys_ioctl+0xa9/0xd0 fs/ioctl.c:701 __do_sys_ioctl fs/ioctl.c:708 [inline] __se_sys_ioctl fs/ioctl.c:706 [inline] __x64_sys_ioctl+0x73/0xb0 fs/ioctl.c:706 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457089 Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f8e96f5fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007f8e96f606d4 RCX: 0000000000457089 RDX: 0000000000000000 RSI: 000000000000770a RDI: 0000000000000004 RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000004cd2f0 R14: 00000000004c3dca R15: 0000000000000000 CUSE: info not properly terminated Unknown ioctl 1074021064 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 12789 Comm: syz-executor3 Not tainted 4.18.0+ #190 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1c9/0x2b4 lib/dump_stack.c:113 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold.4+0xa/0x11 lib/fault-inject.c:149 __should_failslab+0x124/0x180 mm/failslab.c:32 should_failslab+0x9/0x14 mm/slab_common.c:1557 slab_pre_alloc_hook mm/slab.h:423 [inline] slab_alloc mm/slab.c:3378 [inline] kmem_cache_alloc+0x2af/0x760 mm/slab.c:3552 getname_flags+0xd0/0x5a0 fs/namei.c:140 getname+0x19/0x20 fs/namei.c:211 do_sys_open+0x3a2/0x760 fs/open.c:1055 __do_sys_open fs/open.c:1079 [inline] __se_sys_open fs/open.c:1074 [inline] __x64_sys_open+0x7e/0xc0 fs/open.c:1074 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x410dc1 Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 8a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 d3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 RSP: 002b:00007fd57c35c7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000410dc1 RDX: 0000000000000000 RSI: 0000000000100082 RDI: 00007fd57c35c850 RBP: 00000000009300a0 R08: 000000000000000f R09: 0000000000000000 R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000004 R13: 00000000004d68a8 R14: 00000000004c9e86 R15: 0000000000000000 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 12827 Comm: syz-executor3 Not tainted 4.18.0+ #190 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1c9/0x2b4 lib/dump_stack.c:113 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold.4+0xa/0x11 lib/fault-inject.c:149 __should_failslab+0x124/0x180 mm/failslab.c:32 should_failslab+0x9/0x14 mm/slab_common.c:1557 slab_pre_alloc_hook mm/slab.h:423 [inline] slab_alloc mm/slab.c:3378 [inline] kmem_cache_alloc+0x2af/0x760 mm/slab.c:3552 kmem_cache_zalloc include/linux/slab.h:697 [inline] alloc_empty_file+0x11a/0x580 fs/file_table.c:122 path_openat+0x15f/0x4c90 fs/namei.c:3476 do_filp_open+0x255/0x380 fs/namei.c:3517 do_sys_open+0x584/0x760 fs/open.c:1061 __do_sys_open fs/open.c:1079 [inline] __se_sys_open fs/open.c:1074 [inline] __x64_sys_open+0x7e/0xc0 fs/open.c:1074 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x410dc1 Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 8a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 d3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 RSP: 002b:00007fd57c35c7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000410dc1 RDX: 0000000000000000 RSI: 0000000000100082 RDI: 00007fd57c35c850 RBP: 00000000009300a0 R08: 000000000000000f R09: 0000000000000000 R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000004 R13: 00000000004d68a8 R14: 00000000004c9e86 R15: 0000000000000001 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 12881 Comm: syz-executor3 Not tainted 4.18.0+ #190 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1c9/0x2b4 lib/dump_stack.c:113 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold.4+0xa/0x11 lib/fault-inject.c:149 __should_failslab+0x124/0x180 mm/failslab.c:32 should_failslab+0x9/0x14 mm/slab_common.c:1557 slab_pre_alloc_hook mm/slab.h:423 [inline] slab_alloc mm/slab.c:3378 [inline] kmem_cache_alloc+0x2af/0x760 mm/slab.c:3552 kmem_cache_zalloc include/linux/slab.h:697 [inline] alloc_empty_file+0x11a/0x580 fs/file_table.c:122 path_openat+0x15f/0x4c90 fs/namei.c:3476 do_filp_open+0x255/0x380 fs/namei.c:3517 do_sys_open+0x584/0x760 fs/open.c:1061 __do_sys_open fs/open.c:1079 [inline] __se_sys_open fs/open.c:1074 [inline] __x64_sys_open+0x7e/0xc0 fs/open.c:1074 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x410dc1 Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 8a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 d3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 RSP: 002b:00007fd57c35c7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000410dc1 RDX: 0000000000000000 RSI: 0000000000100082 RDI: 00007fd57c35c850 RBP: 00000000009300a0 R08: 000000000000000f R09: 0000000000000000 R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000004 R13: 00000000004d68a8 R14: 00000000004c9e86 R15: 0000000000000002 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 13077 Comm: syz-executor4 Not tainted 4.18.0+ #190 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1c9/0x2b4 lib/dump_stack.c:113 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold.4+0xa/0x11 lib/fault-inject.c:149 __should_failslab+0x124/0x180 mm/failslab.c:32 should_failslab+0x9/0x14 mm/slab_common.c:1557 slab_pre_alloc_hook mm/slab.h:423 [inline] slab_alloc mm/slab.c:3378 [inline] kmem_cache_alloc+0x2af/0x760 mm/slab.c:3552 getname_flags+0xd0/0x5a0 fs/namei.c:140 getname+0x19/0x20 fs/namei.c:211 do_sys_open+0x3a2/0x760 fs/open.c:1055 __do_sys_openat fs/open.c:1088 [inline] __se_sys_openat fs/open.c:1082 [inline] __x64_sys_openat+0x9d/0x100 fs/open.c:1082 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457089 Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f8e96f5fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 00007f8e96f606d4 RCX: 0000000000457089 RDX: 0000000000000002 RSI: 00000000200001c0 RDI: ffffffffffffff9c RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 R13: 00000000004d2e70 R14: 00000000004c7f93 R15: 0000000000000000 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 13104 Comm: syz-executor1 Not tainted 4.18.0+ #190 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1c9/0x2b4 lib/dump_stack.c:113 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold.4+0xa/0x11 lib/fault-inject.c:149 __should_failslab+0x124/0x180 mm/failslab.c:32 should_failslab+0x9/0x14 mm/slab_common.c:1557 slab_pre_alloc_hook mm/slab.h:423 [inline] slab_alloc mm/slab.c:3378 [inline] kmem_cache_alloc+0x2af/0x760 mm/slab.c:3552 kmem_cache_zalloc include/linux/slab.h:697 [inline] vmx_create_vcpu+0xcf/0x2820 arch/x86/kvm/vmx.c:10552 kvm_arch_vcpu_create+0xe5/0x220 arch/x86/kvm/x86.c:8359 kvm_vm_ioctl_create_vcpu arch/x86/kvm/../../../virt/kvm/kvm_main.c:2466 [inline] kvm_vm_ioctl+0x488/0x1d80 arch/x86/kvm/../../../virt/kvm/kvm_main.c:2967 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x1de/0x1720 fs/ioctl.c:684 ksys_ioctl+0xa9/0xd0 fs/ioctl.c:701 __do_sys_ioctl fs/ioctl.c:708 [inline] __se_sys_ioctl fs/ioctl.c:706 [inline] __x64_sys_ioctl+0x73/0xb0 fs/ioctl.c:706 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457089 Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007fb07e525c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007fb07e5266d4 RCX: 0000000000457089 RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 R13: 00000000004ce9a0 R14: 00000000004c50c1 R15: 0000000000000000 FAULT_INJECTION: forcing a failure. name fail_page_alloc, interval 1, probability 0, space 0, times 1 CPU: 0 PID: 13109 Comm: syz-executor4 Not tainted 4.18.0+ #190 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1c9/0x2b4 lib/dump_stack.c:113 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold.4+0xa/0x11 lib/fault-inject.c:149 should_fail_alloc_page mm/page_alloc.c:3058 [inline] prepare_alloc_pages mm/page_alloc.c:4326 [inline] __alloc_pages_nodemask+0x36e/0xdb0 mm/page_alloc.c:4364 __alloc_pages include/linux/gfp.h:456 [inline] __alloc_pages_node include/linux/gfp.h:469 [inline] kmem_getpages mm/slab.c:1409 [inline] cache_grow_begin+0x91/0x710 mm/slab.c:2677 cache_alloc_refill mm/slab.c:3044 [inline] ____cache_alloc mm/slab.c:3127 [inline] __do_cache_alloc mm/slab.c:3349 [inline] slab_alloc mm/slab.c:3384 [inline] kmem_cache_alloc+0x689/0x760 mm/slab.c:3552 getname_flags+0xd0/0x5a0 fs/namei.c:140 getname+0x19/0x20 fs/namei.c:211 do_sys_open+0x3a2/0x760 fs/open.c:1055 __do_sys_openat fs/open.c:1088 [inline] __se_sys_openat fs/open.c:1082 [inline] __x64_sys_openat+0x9d/0x100 fs/open.c:1082 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457089 Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f8e96f5fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 00007f8e96f606d4 RCX: 0000000000457089 RDX: 0000000000000002 RSI: 00000000200001c0 RDI: ffffffffffffff9c RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 R13: 00000000004d2e70 R14: 00000000004c7f93 R15: 0000000000000001 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 13151 Comm: syz-executor4 Not tainted 4.18.0+ #190 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1c9/0x2b4 lib/dump_stack.c:113 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold.4+0xa/0x11 lib/fault-inject.c:149 FAULT_INJECTION: forcing a failure. name fail_page_alloc, interval 1, probability 0, space 0, times 0 __should_failslab+0x124/0x180 mm/failslab.c:32 should_failslab+0x9/0x14 mm/slab_common.c:1557 slab_pre_alloc_hook mm/slab.h:423 [inline] slab_alloc mm/slab.c:3378 [inline] kmem_cache_alloc+0x2af/0x760 mm/slab.c:3552 kmem_cache_zalloc include/linux/slab.h:697 [inline] alloc_empty_file+0x11a/0x580 fs/file_table.c:122 path_openat+0x15f/0x4c90 fs/namei.c:3476 do_filp_open+0x255/0x380 fs/namei.c:3517 do_sys_open+0x584/0x760 fs/open.c:1061 __do_sys_openat fs/open.c:1088 [inline] __se_sys_openat fs/open.c:1082 [inline] __x64_sys_openat+0x9d/0x100 fs/open.c:1082 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457089 Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f8e96f5fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 00007f8e96f606d4 RCX: 0000000000457089 RDX: 0000000000000002 RSI: 00000000200001c0 RDI: ffffffffffffff9c RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 R13: 00000000004d2e70 R14: 00000000004c7f93 R15: 0000000000000002 CPU: 0 PID: 13150 Comm: syz-executor1 Not tainted 4.18.0+ #190 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1c9/0x2b4 lib/dump_stack.c:113 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold.4+0xa/0x11 lib/fault-inject.c:149 should_fail_alloc_page mm/page_alloc.c:3058 [inline] prepare_alloc_pages mm/page_alloc.c:4326 [inline] __alloc_pages_nodemask+0x36e/0xdb0 mm/page_alloc.c:4364 __alloc_pages include/linux/gfp.h:456 [inline] __alloc_pages_node include/linux/gfp.h:469 [inline] kmem_getpages mm/slab.c:1409 [inline] cache_grow_begin+0x91/0x710 mm/slab.c:2677 cache_alloc_refill mm/slab.c:3044 [inline] ____cache_alloc mm/slab.c:3127 [inline] __do_cache_alloc mm/slab.c:3349 [inline] slab_alloc mm/slab.c:3384 [inline] kmem_cache_alloc+0x689/0x760 mm/slab.c:3552 kmem_cache_zalloc include/linux/slab.h:697 [inline] vmx_create_vcpu+0xcf/0x2820 arch/x86/kvm/vmx.c:10552 kvm_arch_vcpu_create+0xe5/0x220 arch/x86/kvm/x86.c:8359 kvm_vm_ioctl_create_vcpu arch/x86/kvm/../../../virt/kvm/kvm_main.c:2466 [inline] kvm_vm_ioctl+0x488/0x1d80 arch/x86/kvm/../../../virt/kvm/kvm_main.c:2967 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x1de/0x1720 fs/ioctl.c:684 ksys_ioctl+0xa9/0xd0 fs/ioctl.c:701 __do_sys_ioctl fs/ioctl.c:708 [inline] __se_sys_ioctl fs/ioctl.c:706 [inline] __x64_sys_ioctl+0x73/0xb0 fs/ioctl.c:706 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457089 Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007fb07e504c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007fb07e5056d4 RCX: 0000000000457089 RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 RBP: 0000000000930140 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 R13: 00000000004ce9a0 R14: 00000000004c50c1 R15: 0000000000000001 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 13165 Comm: syz-executor4 Not tainted 4.18.0+ #190 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1c9/0x2b4 lib/dump_stack.c:113 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold.4+0xa/0x11 lib/fault-inject.c:149 __should_failslab+0x124/0x180 mm/failslab.c:32 should_failslab+0x9/0x14 mm/slab_common.c:1557 slab_pre_alloc_hook mm/slab.h:423 [inline] slab_alloc mm/slab.c:3378 [inline] kmem_cache_alloc_trace+0x2cb/0x780 mm/slab.c:3618 kmalloc include/linux/slab.h:513 [inline] ucma_open+0xb5/0x3f0 drivers/infiniband/core/ucma.c:1712