XFS (loop2): Quotacheck: Done. XFS (loop2): Unmounting Filesystem ====================================================== WARNING: possible circular locking dependency detected 4.14.302-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.0/10453 is trying to acquire lock: (&xt[i].mutex){+.+.}, at: [] match_revfn+0x43/0x210 net/netfilter/x_tables.c:332 but task is already holding lock: (&table[i].mutex){+.+.}, at: [] nfnl_lock net/netfilter/nfnetlink.c:61 [inline] (&table[i].mutex){+.+.}, at: [] nfnetlink_rcv_msg+0x726/0xc00 net/netfilter/nfnetlink.c:209 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (&table[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xc4/0x1310 kernel/locking/mutex.c:893 nf_tables_netdev_event+0x10d/0x4d0 net/netfilter/nf_tables_netdev.c:122 notifier_call_chain+0x108/0x1a0 kernel/notifier.c:93 call_netdevice_notifiers_info net/core/dev.c:1667 [inline] call_netdevice_notifiers net/core/dev.c:1683 [inline] rollback_registered_many+0x765/0xbb0 net/core/dev.c:7211 rollback_registered+0xca/0x170 net/core/dev.c:7253 unregister_netdevice_queue+0x1b4/0x360 net/core/dev.c:8274 rdev_del_virtual_intf_deprecated net/ieee802154/rdev-ops.h:24 [inline] ieee802154_del_iface+0x3c3/0x610 net/ieee802154/nl-phy.c:331 genl_family_rcv_msg+0x572/0xb20 net/netlink/genetlink.c:600 genl_rcv_msg+0xaf/0x140 net/netlink/genetlink.c:625 netlink_rcv_skb+0x125/0x390 net/netlink/af_netlink.c:2454 genl_rcv+0x24/0x40 net/netlink/genetlink.c:636 netlink_unicast_kernel net/netlink/af_netlink.c:1296 [inline] netlink_unicast+0x437/0x610 net/netlink/af_netlink.c:1322 netlink_sendmsg+0x648/0xbc0 net/netlink/af_netlink.c:1893 sock_sendmsg_nosec net/socket.c:646 [inline] sock_sendmsg+0xb5/0x100 net/socket.c:656 ___sys_sendmsg+0x6c8/0x800 net/socket.c:2062 __sys_sendmsg+0xa3/0x120 net/socket.c:2096 SYSC_sendmsg net/socket.c:2107 [inline] SyS_sendmsg+0x27/0x40 net/socket.c:2103 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x5e/0xd3 -> #1 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xc4/0x1310 kernel/locking/mutex.c:893 unregister_netdevice_notifier+0x5e/0x2b0 net/core/dev.c:1630 tee_tg_destroy+0x5c/0xb0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x1fd/0x2d0 net/ipv4/netfilter/ip_tables.c:666 __do_replace+0x38d/0x570 net/ipv4/netfilter/ip_tables.c:1086 do_replace net/ipv4/netfilter/ip_tables.c:1142 [inline] do_ipt_set_ctl+0x256/0x3a0 net/ipv4/netfilter/ip_tables.c:1676 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x5f/0xb0 net/netfilter/nf_sockopt.c:115 ip_setsockopt net/ipv4/ip_sockglue.c:1255 [inline] ip_setsockopt+0x94/0xb0 net/ipv4/ip_sockglue.c:1240 tcp_setsockopt+0x7b/0xc0 net/ipv4/tcp.c:2831 SYSC_setsockopt net/socket.c:1865 [inline] SyS_setsockopt+0x110/0x1e0 net/socket.c:1844 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x5e/0xd3 -> #0 (&xt[i].mutex){+.+.}: lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3998 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xc4/0x1310 kernel/locking/mutex.c:893 match_revfn+0x43/0x210 net/netfilter/x_tables.c:332 xt_find_revision+0x8d/0x1d0 net/netfilter/x_tables.c:380 nfnl_compat_get+0x1f7/0x870 net/netfilter/nft_compat.c:678 nfnetlink_rcv_msg+0x9bb/0xc00 net/netfilter/nfnetlink.c:214 netlink_rcv_skb+0x125/0x390 net/netlink/af_netlink.c:2454 nfnetlink_rcv+0x1ab/0x1da0 net/netfilter/nfnetlink.c:515 netlink_unicast_kernel net/netlink/af_netlink.c:1296 [inline] netlink_unicast+0x437/0x610 net/netlink/af_netlink.c:1322 netlink_sendmsg+0x648/0xbc0 net/netlink/af_netlink.c:1893 sock_sendmsg_nosec net/socket.c:646 [inline] sock_sendmsg+0xb5/0x100 net/socket.c:656 ___sys_sendmsg+0x6c8/0x800 net/socket.c:2062 __sys_sendmsg+0xa3/0x120 net/socket.c:2096 SYSC_sendmsg net/socket.c:2107 [inline] SyS_sendmsg+0x27/0x40 net/socket.c:2103 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x5e/0xd3 other info that might help us debug this: Chain exists of: &xt[i].mutex --> rtnl_mutex --> &table[i].mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&table[i].mutex); lock(rtnl_mutex); lock(&table[i].mutex); lock(&xt[i].mutex); *** DEADLOCK *** 1 lock held by syz-executor.0/10453: #0: (&table[i].mutex){+.+.}, at: [] nfnl_lock net/netfilter/nfnetlink.c:61 [inline] #0: (&table[i].mutex){+.+.}, at: [] nfnetlink_rcv_msg+0x726/0xc00 net/netfilter/nfnetlink.c:209 stack backtrace: CPU: 0 PID: 10453 Comm: syz-executor.0 Not tainted 4.14.302-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x1b2/0x281 lib/dump_stack.c:58 print_circular_bug.constprop.0.cold+0x2d7/0x41e kernel/locking/lockdep.c:1258 check_prev_add kernel/locking/lockdep.c:1905 [inline] check_prevs_add kernel/locking/lockdep.c:2022 [inline] validate_chain kernel/locking/lockdep.c:2464 [inline] __lock_acquire+0x2e0e/0x3f20 kernel/locking/lockdep.c:3491 lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3998 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xc4/0x1310 kernel/locking/mutex.c:893 match_revfn+0x43/0x210 net/netfilter/x_tables.c:332 xt_find_revision+0x8d/0x1d0 net/netfilter/x_tables.c:380 nfnl_compat_get+0x1f7/0x870 net/netfilter/nft_compat.c:678 nfnetlink_rcv_msg+0x9bb/0xc00 net/netfilter/nfnetlink.c:214 netlink_rcv_skb+0x125/0x390 net/netlink/af_netlink.c:2454 nfnetlink_rcv+0x1ab/0x1da0 net/netfilter/nfnetlink.c:515 netlink_unicast_kernel net/netlink/af_netlink.c:1296 [inline] netlink_unicast+0x437/0x610 net/netlink/af_netlink.c:1322 netlink_sendmsg+0x648/0xbc0 net/netlink/af_netlink.c:1893 sock_sendmsg_nosec net/socket.c:646 [inline] sock_sendmsg+0xb5/0x100 net/socket.c:656 ___sys_sendmsg+0x6c8/0x800 net/socket.c:2062 __sys_sendmsg+0xa3/0x120 net/socket.c:2096 SYSC_sendmsg net/socket.c:2107 [inline] SyS_sendmsg+0x27/0x40 net/socket.c:2103 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x5e/0xd3 RIP: 0033:0x7feed1f5f0c9 RSP: 002b:00007feed04d1168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007feed207ef80 RCX: 00007feed1f5f0c9 RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 RBP: 00007feed1fbaae9 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffc962e196f R14: 00007feed04d1300 R15: 0000000000022000 FAULT_INJECTION: forcing a failure. name fail_page_alloc, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 10460 Comm: syz-executor.3 Not tainted 4.14.302-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x1b2/0x281 lib/dump_stack.c:58 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0x10a/0x149 lib/fault-inject.c:149 should_fail_alloc_page mm/page_alloc.c:2898 [inline] prepare_alloc_pages mm/page_alloc.c:4165 [inline] __alloc_pages_nodemask+0x21e/0x2900 mm/page_alloc.c:4213 alloc_pages_vma+0xd2/0x6d0 mm/mempolicy.c:2071 alloc_zeroed_user_highpage_movable include/linux/highmem.h:184 [inline] do_anonymous_page mm/memory.c:3249 [inline] handle_pte_fault mm/memory.c:4108 [inline] __handle_mm_fault+0x25fa/0x4620 mm/memory.c:4234 handle_mm_fault+0x455/0x9c0 mm/memory.c:4271 __do_page_fault+0x549/0xad0 arch/x86/mm/fault.c:1442 page_fault+0x45/0x50 arch/x86/entry/entry_64.S:1126 RIP: ae83c700:0x301 RSP: ae83c660:0000000000000012 EFLAGS: 7f1eae83c670 Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF ntfs: volume version 3.1. XFS (loop2): mounting with "discard" option, but the device does not support discard XFS (loop2): Mounting V4 Filesystem XFS (loop2): Ending clean mount XFS (loop2): Quotacheck needed: Please wait. XFS (loop2): Quotacheck: Done. XFS (loop2): Unmounting Filesystem FAULT_INJECTION: forcing a failure. name fail_page_alloc, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 10521 Comm: syz-executor.3 Not tainted 4.14.302-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x1b2/0x281 lib/dump_stack.c:58 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0x10a/0x149 lib/fault-inject.c:149 should_fail_alloc_page mm/page_alloc.c:2898 [inline] prepare_alloc_pages mm/page_alloc.c:4165 [inline] __alloc_pages_nodemask+0x21e/0x2900 mm/page_alloc.c:4213 alloc_pages_vma+0xd2/0x6d0 mm/mempolicy.c:2071 alloc_zeroed_user_highpage_movable include/linux/highmem.h:184 [inline] do_anonymous_page mm/memory.c:3249 [inline] handle_pte_fault mm/memory.c:4108 [inline] __handle_mm_fault+0x25fa/0x4620 mm/memory.c:4234 handle_mm_fault+0x455/0x9c0 mm/memory.c:4271 __do_page_fault+0x549/0xad0 arch/x86/mm/fault.c:1442 page_fault+0x45/0x50 arch/x86/entry/entry_64.S:1126 RIP: ae83c700:0x301 RSP: ae83c660:0000000000000012 EFLAGS: 7f1eae83c670 Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. ntfs: volume version 3.1. FAULT_INJECTION: forcing a failure. name fail_page_alloc, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 10581 Comm: syz-executor.3 Not tainted 4.14.302-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x1b2/0x281 lib/dump_stack.c:58 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0x10a/0x149 lib/fault-inject.c:149 should_fail_alloc_page mm/page_alloc.c:2898 [inline] prepare_alloc_pages mm/page_alloc.c:4165 [inline] __alloc_pages_nodemask+0x21e/0x2900 mm/page_alloc.c:4213 alloc_pages_vma+0xd2/0x6d0 mm/mempolicy.c:2071 alloc_zeroed_user_highpage_movable include/linux/highmem.h:184 [inline] do_anonymous_page mm/memory.c:3249 [inline] handle_pte_fault mm/memory.c:4108 [inline] __handle_mm_fault+0x25fa/0x4620 mm/memory.c:4234 handle_mm_fault+0x455/0x9c0 mm/memory.c:4271 __do_page_fault+0x549/0xad0 arch/x86/mm/fault.c:1442 page_fault+0x45/0x50 arch/x86/entry/entry_64.S:1126 RIP: ae83c700:0x301 RSP: ae83c660:0000000000000012 EFLAGS: 7f1eae83c670 Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF ntfs: volume version 3.1. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. FAULT_INJECTION: forcing a failure. name fail_page_alloc, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 10626 Comm: syz-executor.3 Not tainted 4.14.302-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x1b2/0x281 lib/dump_stack.c:58 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0x10a/0x149 lib/fault-inject.c:149 should_fail_alloc_page mm/page_alloc.c:2898 [inline] prepare_alloc_pages mm/page_alloc.c:4165 [inline] __alloc_pages_nodemask+0x21e/0x2900 mm/page_alloc.c:4213 alloc_pages_vma+0xd2/0x6d0 mm/mempolicy.c:2071 alloc_zeroed_user_highpage_movable include/linux/highmem.h:184 [inline] do_anonymous_page mm/memory.c:3249 [inline] handle_pte_fault mm/memory.c:4108 [inline] __handle_mm_fault+0x25fa/0x4620 mm/memory.c:4234 handle_mm_fault+0x455/0x9c0 mm/memory.c:4271 __do_page_fault+0x549/0xad0 arch/x86/mm/fault.c:1442 page_fault+0x45/0x50 arch/x86/entry/entry_64.S:1126 RIP: ae83c700:0x301 RSP: ae83c660:0000000000000012 EFLAGS: 7f1eae83c670 Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. ntfs: volume version 3.1. L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. FAULT_INJECTION: forcing a failure. name fail_page_alloc, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 10676 Comm: syz-executor.3 Not tainted 4.14.302-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x1b2/0x281 lib/dump_stack.c:58 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0x10a/0x149 lib/fault-inject.c:149 should_fail_alloc_page mm/page_alloc.c:2898 [inline] prepare_alloc_pages mm/page_alloc.c:4165 [inline] __alloc_pages_nodemask+0x21e/0x2900 mm/page_alloc.c:4213 alloc_pages_vma+0xd2/0x6d0 mm/mempolicy.c:2071 alloc_zeroed_user_highpage_movable include/linux/highmem.h:184 [inline] do_anonymous_page mm/memory.c:3249 [inline] handle_pte_fault mm/memory.c:4108 [inline] __handle_mm_fault+0x25fa/0x4620 mm/memory.c:4234 handle_mm_fault+0x455/0x9c0 mm/memory.c:4271 __do_page_fault+0x549/0xad0 arch/x86/mm/fault.c:1442 page_fault+0x45/0x50 arch/x86/entry/entry_64.S:1126 RIP: ae83c700:0x301 RSP: ae83c660:0000000000000012 EFLAGS: 7f1eae83c670 Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF ntfs: volume version 3.1. FAULT_INJECTION: forcing a failure. name fail_page_alloc, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 10697 Comm: syz-executor.3 Not tainted 4.14.302-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x1b2/0x281 lib/dump_stack.c:58 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0x10a/0x149 lib/fault-inject.c:149 should_fail_alloc_page mm/page_alloc.c:2898 [inline] prepare_alloc_pages mm/page_alloc.c:4165 [inline] __alloc_pages_nodemask+0x21e/0x2900 mm/page_alloc.c:4213 alloc_pages_vma+0xd2/0x6d0 mm/mempolicy.c:2071 alloc_zeroed_user_highpage_movable include/linux/highmem.h:184 [inline] do_anonymous_page mm/memory.c:3249 [inline] handle_pte_fault mm/memory.c:4108 [inline] __handle_mm_fault+0x25fa/0x4620 mm/memory.c:4234 handle_mm_fault+0x455/0x9c0 mm/memory.c:4271 __do_page_fault+0x549/0xad0 arch/x86/mm/fault.c:1442 page_fault+0x45/0x50 arch/x86/entry/entry_64.S:1126 RIP: ae83c700:0x301 RSP: ae83c660:0000000000000012 EFLAGS: 7f1eae83c670 Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. ntfs: volume version 3.1. FAULT_INJECTION: forcing a failure. name fail_page_alloc, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 10744 Comm: syz-executor.3 Not tainted 4.14.302-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x1b2/0x281 lib/dump_stack.c:58 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0x10a/0x149 lib/fault-inject.c:149 should_fail_alloc_page mm/page_alloc.c:2898 [inline] prepare_alloc_pages mm/page_alloc.c:4165 [inline] __alloc_pages_nodemask+0x21e/0x2900 mm/page_alloc.c:4213 alloc_pages_vma+0xd2/0x6d0 mm/mempolicy.c:2071 alloc_zeroed_user_highpage_movable include/linux/highmem.h:184 [inline] do_anonymous_page mm/memory.c:3249 [inline] handle_pte_fault mm/memory.c:4108 [inline] __handle_mm_fault+0x25fa/0x4620 mm/memory.c:4234 handle_mm_fault+0x455/0x9c0 mm/memory.c:4271 __do_page_fault+0x549/0xad0 arch/x86/mm/fault.c:1442 page_fault+0x45/0x50 arch/x86/entry/entry_64.S:1126 RIP: ae83c700:0x301 RSP: ae83c660:0000000000000012 EFLAGS: 7f1eae83c670 Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF ntfs: volume version 3.1. relay: one or more items not logged [item size (56) > sub-buffer size (9)] audit: type=1804 audit(1673630941.323:2): pid=10778 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir3603325633/syzkaller.qcQjOY/58/bus" dev="sda1" ino=14127 res=1 audit: type=1800 audit(1673630941.333:3): pid=10778 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=14127 res=0 FAULT_INJECTION: forcing a failure. name fail_page_alloc, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 10788 Comm: syz-executor.3 Not tainted 4.14.302-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x1b2/0x281 lib/dump_stack.c:58 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0x10a/0x149 lib/fault-inject.c:149 should_fail_alloc_page mm/page_alloc.c:2898 [inline] prepare_alloc_pages mm/page_alloc.c:4165 [inline] __alloc_pages_nodemask+0x21e/0x2900 mm/page_alloc.c:4213 alloc_pages_vma+0xd2/0x6d0 mm/mempolicy.c:2071 alloc_zeroed_user_highpage_movable include/linux/highmem.h:184 [inline] do_anonymous_page mm/memory.c:3249 [inline] handle_pte_fault mm/memory.c:4108 [inline] __handle_mm_fault+0x25fa/0x4620 mm/memory.c:4234 handle_mm_fault+0x455/0x9c0 mm/memory.c:4271 __do_page_fault+0x549/0xad0 arch/x86/mm/fault.c:1442 page_fault+0x45/0x50 arch/x86/entry/entry_64.S:1126 RIP: ae83c700:0x301 RSP: ae83c660:0000000000000012 EFLAGS: 7f1eae83c670 Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF ntfs: volume version 3.1. relay: one or more items not logged [item size (56) > sub-buffer size (9)] FAULT_INJECTION: forcing a failure. name fail_page_alloc, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 10803 Comm: syz-executor.3 Not tainted 4.14.302-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x1b2/0x281 lib/dump_stack.c:58 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0x10a/0x149 lib/fault-inject.c:149 should_fail_alloc_page mm/page_alloc.c:2898 [inline] prepare_alloc_pages mm/page_alloc.c:4165 [inline] __alloc_pages_nodemask+0x21e/0x2900 mm/page_alloc.c:4213 alloc_pages_vma+0xd2/0x6d0 mm/mempolicy.c:2071 alloc_zeroed_user_highpage_movable include/linux/highmem.h:184 [inline] do_anonymous_page mm/memory.c:3249 [inline] handle_pte_fault mm/memory.c:4108 [inline] __handle_mm_fault+0x25fa/0x4620 mm/memory.c:4234 handle_mm_fault+0x455/0x9c0 mm/memory.c:4271 __do_page_fault+0x549/0xad0 arch/x86/mm/fault.c:1442 page_fault+0x45/0x50 arch/x86/entry/entry_64.S:1126 RIP: ae83c700:0x301 RSP: ae83c660:0000000000000012 EFLAGS: 7f1eae83c670 Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF blktrace: Concurrent blktraces are not allowed on loop6 relay: one or more items not logged [item size (56) > sub-buffer size (9)] ntfs: volume version 3.1. relay: one or more items not logged [item size (56) > sub-buffer size (9)] audit: type=1804 audit(1673630942.203:4): pid=10829 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir3603325633/syzkaller.qcQjOY/59/bus" dev="sda1" ino=14129 res=1 audit: type=1800 audit(1673630942.203:5): pid=10829 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=14129 res=0 relay: one or more items not logged [item size (56) > sub-buffer size (9)] FAULT_INJECTION: forcing a failure. name fail_page_alloc, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 10836 Comm: syz-executor.3 Not tainted 4.14.302-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x1b2/0x281 lib/dump_stack.c:58 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0x10a/0x149 lib/fault-inject.c:149 should_fail_alloc_page mm/page_alloc.c:2898 [inline] prepare_alloc_pages mm/page_alloc.c:4165 [inline] __alloc_pages_nodemask+0x21e/0x2900 mm/page_alloc.c:4213 alloc_pages_vma+0xd2/0x6d0 mm/mempolicy.c:2071 alloc_zeroed_user_highpage_movable include/linux/highmem.h:184 [inline] do_anonymous_page mm/memory.c:3249 [inline] handle_pte_fault mm/memory.c:4108 [inline] __handle_mm_fault+0x25fa/0x4620 mm/memory.c:4234 handle_mm_fault+0x455/0x9c0 mm/memory.c:4271 __do_page_fault+0x549/0xad0 arch/x86/mm/fault.c:1442 page_fault+0x45/0x50 arch/x86/entry/entry_64.S:1126 RIP: ae83c700:0x301 RSP: ae83c660:0000000000000012 EFLAGS: 7f1eae83c670 Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF relay: one or more items not logged [item size (56) > sub-buffer size (9)] audit: type=1804 audit(1673630942.623:6): pid=10848 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir4201390927/syzkaller.7sHrxF/34/bus" dev="sda1" ino=14133 res=1 audit: type=1800 audit(1673630942.693:7): pid=10848 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=14133 res=0 audit: type=1804 audit(1673630942.863:8): pid=10858 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir1357278403/syzkaller.NRij1r/51/bus" dev="sda1" ino=14127 res=1 audit: type=1800 audit(1673630942.863:9): pid=10858 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=14127 res=0 audit: type=1804 audit(1673630942.983:10): pid=10862 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir4201390927/syzkaller.7sHrxF/35/bus" dev="sda1" ino=14133 res=1 audit: type=1800 audit(1673630943.023:11): pid=10862 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=14133 res=0 relay: one or more items not logged [item size (56) > sub-buffer size (9)] ntfs: volume version 3.1. relay: one or more items not logged [item size (56) > sub-buffer size (9)] FAULT_INJECTION: forcing a failure. name fail_page_alloc, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 10885 Comm: syz-executor.3 Not tainted 4.14.302-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x1b2/0x281 lib/dump_stack.c:58 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0x10a/0x149 lib/fault-inject.c:149 should_fail_alloc_page mm/page_alloc.c:2898 [inline] prepare_alloc_pages mm/page_alloc.c:4165 [inline] __alloc_pages_nodemask+0x21e/0x2900 mm/page_alloc.c:4213 alloc_pages_vma+0xd2/0x6d0 mm/mempolicy.c:2071 alloc_zeroed_user_highpage_movable include/linux/highmem.h:184 [inline] do_anonymous_page mm/memory.c:3249 [inline] handle_pte_fault mm/memory.c:4108 [inline] __handle_mm_fault+0x25fa/0x4620 mm/memory.c:4234 handle_mm_fault+0x455/0x9c0 mm/memory.c:4271 __do_page_fault+0x549/0xad0 arch/x86/mm/fault.c:1442 page_fault+0x45/0x50 arch/x86/entry/entry_64.S:1126 RIP: ae83c700:0x301 RSP: ae83c660:0000000000000012 EFLAGS: 7f1eae83c670 Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF relay: one or more items not logged [item size (56) > sub-buffer size (9)] ntfs: volume version 3.1. FAULT_INJECTION: forcing a failure. name fail_page_alloc, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 10928 Comm: syz-executor.3 Not tainted 4.14.302-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x1b2/0x281 lib/dump_stack.c:58 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0x10a/0x149 lib/fault-inject.c:149 should_fail_alloc_page mm/page_alloc.c:2898 [inline] prepare_alloc_pages mm/page_alloc.c:4165 [inline] __alloc_pages_nodemask+0x21e/0x2900 mm/page_alloc.c:4213 alloc_pages_vma+0xd2/0x6d0 mm/mempolicy.c:2071 alloc_zeroed_user_highpage_movable include/linux/highmem.h:184 [inline] do_anonymous_page mm/memory.c:3249 [inline] handle_pte_fault mm/memory.c:4108 [inline] __handle_mm_fault+0x25fa/0x4620 mm/memory.c:4234 handle_mm_fault+0x455/0x9c0 mm/memory.c:4271 __do_page_fault+0x549/0xad0 arch/x86/mm/fault.c:1442 page_fault+0x45/0x50 arch/x86/entry/entry_64.S:1126 RIP: ae83c700:0x301 RSP: ae83c660:0000000000000012 EFLAGS: 7f1eae83c670 Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF ntfs: volume version 3.1.