Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 17.745406][ C1] random: crng init done [ 17.749736][ C1] random: 7 urandom warning(s) missed due to ratelimiting [ 32.581059][ T27] audit: type=1400 audit(1604898600.682:8): avc: denied { execmem } for pid=6866 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 32.586325][ T6867] IPVS: ftp: loaded support on port[0] = 21 [ 32.919487][ T6849] can: request_module (can-proto-0) failed. [ 33.601794][ T6849] can: request_module (can-proto-0) failed. [ 33.609962][ T6849] can: request_module (can-proto-0) failed. [ 33.631051][ T27] audit: type=1400 audit(1604898601.733:9): avc: denied { create } for pid=6845 comm="syz-fuzzer" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 Warning: Permanently added '10.128.0.126' (ECDSA) to the list of known hosts. 2020/11/09 05:10:08 parsed 1 programs 2020/11/09 05:10:09 executed programs: 0 [ 41.440026][ T27] audit: type=1400 audit(1604898609.556:10): avc: denied { execmem } for pid=6991 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 41.456880][ T6994] IPVS: ftp: loaded support on port[0] = 21 [ 41.484150][ T6995] IPVS: ftp: loaded support on port[0] = 21 [ 41.507843][ T7015] IPVS: ftp: loaded support on port[0] = 21 [ 41.515063][ T7009] IPVS: ftp: loaded support on port[0] = 21 [ 41.544369][ T7016] IPVS: ftp: loaded support on port[0] = 21 [ 41.579096][ T7115] IPVS: ftp: loaded support on port[0] = 21 [ 41.601185][ T6994] chnl_net:caif_netlink_parms(): no params data found [ 41.669149][ T6995] chnl_net:caif_netlink_parms(): no params data found [ 41.701807][ T6994] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.708867][ T6994] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.722675][ T6994] device bridge_slave_0 entered promiscuous mode [ 41.731134][ T6994] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.738165][ T6994] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.746603][ T6994] device bridge_slave_1 entered promiscuous mode [ 41.758687][ T7016] chnl_net:caif_netlink_parms(): no params data found [ 41.772629][ T7009] chnl_net:caif_netlink_parms(): no params data found [ 41.786137][ T7015] chnl_net:caif_netlink_parms(): no params data found [ 41.795917][ T7115] chnl_net:caif_netlink_parms(): no params data found [ 41.808200][ T6994] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.830500][ T7016] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.837601][ T7016] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.847852][ T7016] device bridge_slave_0 entered promiscuous mode [ 41.856440][ T7016] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.863892][ T7016] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.872317][ T7016] device bridge_slave_1 entered promiscuous mode [ 41.881631][ T6994] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.906348][ T7016] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.923752][ T7015] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.931307][ T7015] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.938701][ T7015] device bridge_slave_0 entered promiscuous mode [ 41.947046][ T7015] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.954359][ T7015] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.961889][ T7015] device bridge_slave_1 entered promiscuous mode [ 41.974143][ T6995] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.981644][ T6995] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.989038][ T6995] device bridge_slave_0 entered promiscuous mode [ 41.996554][ T7016] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.009593][ T6994] team0: Port device team_slave_0 added [ 42.023654][ T6995] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.031163][ T6995] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.038490][ T6995] device bridge_slave_1 entered promiscuous mode [ 42.053641][ T7009] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.061250][ T7009] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.068579][ T7009] device bridge_slave_0 entered promiscuous mode [ 42.075909][ T6994] team0: Port device team_slave_1 added [ 42.085615][ T7015] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.099228][ T7016] team0: Port device team_slave_0 added [ 42.106493][ T7016] team0: Port device team_slave_1 added [ 42.114946][ T6994] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.122461][ T6994] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.148657][ T6994] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.160251][ T7009] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.167260][ T7009] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.174796][ T7009] device bridge_slave_1 entered promiscuous mode [ 42.181640][ T7115] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.188649][ T7115] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.196290][ T7115] device bridge_slave_0 entered promiscuous mode [ 42.203531][ T7015] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.216401][ T7016] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.223760][ T7016] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.249937][ T7016] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.264178][ T6994] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.271457][ T6994] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.297540][ T6994] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.312853][ T7009] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.322551][ T7115] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.332089][ T7115] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.340416][ T7115] device bridge_slave_1 entered promiscuous mode [ 42.352425][ T6995] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.361647][ T7016] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.368562][ T7016] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.394571][ T7016] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.406226][ T7009] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.420981][ T7015] team0: Port device team_slave_0 added [ 42.427020][ T7115] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.439515][ T6995] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.456334][ T7016] device hsr_slave_0 entered promiscuous mode [ 42.462689][ T7016] device hsr_slave_1 entered promiscuous mode [ 42.472789][ T7009] team0: Port device team_slave_0 added [ 42.478942][ T7015] team0: Port device team_slave_1 added [ 42.485941][ T7115] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.501319][ T6995] team0: Port device team_slave_0 added [ 42.508464][ T6995] team0: Port device team_slave_1 added [ 42.517800][ T7009] team0: Port device team_slave_1 added [ 42.529791][ T7015] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.536705][ T7015] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.563380][ T7015] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.575847][ T6994] device hsr_slave_0 entered promiscuous mode [ 42.582707][ T6994] device hsr_slave_1 entered promiscuous mode [ 42.588920][ T6994] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.596839][ T6994] Cannot create hsr debugfs directory [ 42.603559][ T7115] team0: Port device team_slave_0 added [ 42.611101][ T7115] team0: Port device team_slave_1 added [ 42.619620][ T7015] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.626539][ T7015] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.653160][ T7015] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.670986][ T6995] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.677908][ T6995] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.705409][ T6995] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.723617][ T7115] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.731511][ T7115] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.758083][ T7115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.770068][ T7009] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.777024][ T7009] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.803265][ T7009] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.814941][ T7009] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.822631][ T7009] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.848625][ T7009] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.863528][ T6995] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.870860][ T6995] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.896952][ T6995] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.908117][ T7115] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.918262][ T7115] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.944719][ T7115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.962312][ T7015] device hsr_slave_0 entered promiscuous mode [ 42.968578][ T7015] device hsr_slave_1 entered promiscuous mode [ 42.974959][ T7015] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.982675][ T7015] Cannot create hsr debugfs directory [ 42.997805][ T6995] device hsr_slave_0 entered promiscuous mode [ 43.004393][ T6995] device hsr_slave_1 entered promiscuous mode [ 43.011384][ T6995] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.018911][ T6995] Cannot create hsr debugfs directory [ 43.033203][ T7009] device hsr_slave_0 entered promiscuous mode [ 43.040012][ T7009] device hsr_slave_1 entered promiscuous mode [ 43.046732][ T7009] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.054576][ T7009] Cannot create hsr debugfs directory [ 43.074962][ T7115] device hsr_slave_0 entered promiscuous mode [ 43.081352][ T7115] device hsr_slave_1 entered promiscuous mode [ 43.088002][ T7115] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.096437][ T7115] Cannot create hsr debugfs directory [ 43.193984][ T7016] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 43.205379][ T7016] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 43.217993][ T7016] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 43.227775][ T7016] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 43.237197][ T6995] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 43.255567][ T6995] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 43.273989][ T6994] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 43.281924][ T6994] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 43.291930][ T6994] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 43.300898][ T6995] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 43.314975][ T6994] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 43.328407][ T6995] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 43.345636][ T7015] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 43.354701][ T7115] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 43.368688][ T7016] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.378694][ T7015] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 43.389931][ T7115] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 43.399942][ T7115] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 43.408218][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.418011][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.429207][ T7016] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.439867][ T7015] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 43.448605][ T7115] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 43.459406][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.467634][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.476935][ T3954] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.484051][ T3954] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.492713][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.501343][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.509651][ T3954] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.516678][ T3954] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.524142][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 43.532627][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 43.545333][ T7016] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 43.557568][ T7016] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 43.572460][ T7015] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 43.581892][ T7009] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 43.594226][ T7009] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 43.602463][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.611014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 43.619254][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 43.627253][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 43.635864][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 43.644594][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.653023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.664237][ T6994] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.674713][ T7009] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 43.682354][ T7009] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 43.691715][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 43.708505][ T6995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.728657][ T7115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.748370][ T7016] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.761137][ T6995] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.771674][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 43.780469][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 43.787801][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 43.795787][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.803857][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.811751][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.820042][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.828409][ T6994] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.842886][ T7009] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.858206][ T7115] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.866052][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.873914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.882386][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.891248][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.906212][ T6994] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 43.916666][ T6994] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 43.932175][ T7009] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.944681][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.953460][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.962998][ T6895] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.970063][ T6895] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.977469][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.986428][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.994768][ T6895] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.001827][ T6895] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.009403][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.017473][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.025671][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.034116][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.042263][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.050553][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.058488][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.066605][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.074615][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.082827][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.090914][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.099371][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.107442][ T6895] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.114489][ T6895] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.122043][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.130544][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.139190][ T6895] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.146216][ T6895] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.153643][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.162005][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.170292][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.178423][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.187258][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.194859][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.202908][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 44.210450][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.218031][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.236117][ T7016] device veth0_vlan entered promiscuous mode [ 44.237340][ T7009] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 44.237365][ T7009] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 44.238042][ T7016] device veth1_vlan entered promiscuous mode [ 44.247144][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.282884][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.292487][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.299551][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.307058][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.315790][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.324135][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.332811][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.341143][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.348139][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.355744][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.364187][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.372171][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.380490][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.388552][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.395684][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.403080][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.411412][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.419607][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.426620][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.434034][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.442432][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.450827][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.459144][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.467227][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.475382][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.483483][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.491694][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.499742][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.507529][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.515498][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 44.523455][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.531584][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.539942][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.547850][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.555905][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.565511][ T6995] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 44.577441][ T6995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 44.586694][ T7015] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.601544][ T6994] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.613660][ T7016] device veth0_macvtap entered promiscuous mode [ 44.620701][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.628293][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.636246][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.644064][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.651831][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.659537][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 44.667134][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 44.674637][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.683389][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.691544][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.699858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.707931][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.715961][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 44.723375][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 44.730743][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.738956][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.746899][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.754876][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.763257][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.771383][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.781214][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.789035][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 44.799298][ T7015] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.806491][ T7009] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.819710][ T7115] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 44.833280][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 44.844642][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 44.852075][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.859656][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.866982][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.875131][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.890065][ T7016] device veth1_macvtap entered promiscuous mode [ 44.897529][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.906459][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.914993][ T6895] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.922050][ T6895] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.929578][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.937791][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.946326][ T6895] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.953392][ T6895] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.960856][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.969255][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.977299][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.985837][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.994288][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.002710][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.010840][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.019102][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.027296][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.035209][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.045694][ T7015] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 45.056977][ T7015] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.076461][ T7016] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.086435][ T7009] device veth0_vlan entered promiscuous mode [ 45.096515][ T7009] device veth1_vlan entered promiscuous mode [ 45.105852][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.114221][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.123003][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.131282][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.139528][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.147751][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.156286][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.164737][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.173261][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 45.181276][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.189417][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 45.197039][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.204953][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.213473][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.221414][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.229146][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.238246][ T7115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.246233][ T7016] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.264297][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 45.272955][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.280990][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.288309][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.298034][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.306568][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.314756][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.327325][ T6994] device veth0_vlan entered promiscuous mode [ 45.334908][ T6995] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.342630][ T7009] device veth0_macvtap entered promiscuous mode [ 45.351018][ T7016] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.361161][ T7016] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.371751][ T7016] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.380609][ T7016] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.394008][ T6994] device veth1_vlan entered promiscuous mode [ 45.404522][ T7015] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.413682][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 45.421831][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 45.430317][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.438147][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 45.446909][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.454653][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.462587][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.470988][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.479638][ T7009] device veth1_macvtap entered promiscuous mode [ 45.496767][ T6994] device veth0_macvtap entered promiscuous mode [ 45.508159][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 45.516423][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 45.524411][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.533178][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.541874][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 45.551245][ T7009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 45.562294][ T7009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.573036][ T7009] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.587749][ T6994] device veth1_macvtap entered promiscuous mode [ 45.597684][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 45.606553][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.615166][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.623493][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.632090][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.644248][ T7009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 45.657701][ T7009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.669636][ T7009] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.681239][ T6994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 45.692853][ T6994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.703546][ T6994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 45.714865][ T6994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.725706][ T6994] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.735715][ T6994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 45.746780][ T6994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.757053][ T6994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 45.769336][ T6994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.782498][ T8245] FAULT_INJECTION: forcing a failure. [ 45.782498][ T8245] name failslab, interval 1, probability 0, space 0, times 1 [ 45.795699][ T8245] CPU: 1 PID: 8245 Comm: syz-executor.5 Not tainted 5.10.0-rc3-syzkaller #0 [ 45.796635][ T6994] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.804366][ T8245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 45.804381][ T8245] Call Trace: [ 45.804391][ T8245] dump_stack+0xa9/0xd1 [ 45.804396][ T8245] should_fail.cold.6+0x32/0x37 [ 45.804402][ T8245] __should_failslab+0x41/0x50 [ 45.804407][ T8245] should_failslab+0x9/0x20 [ 45.804412][ T8245] __kmalloc+0x300/0x7d0 [ 45.804420][ T8245] ? tty_write+0x2b4/0x320 [ 45.804423][ T8245] ? tty_write_lock+0x19/0x50 [ 45.804430][ T8245] tty_write+0x2b4/0x320 [ 45.804435][ T8245] ? process_echoes+0x60/0x60 [ 45.804442][ T8245] do_iter_write+0x145/0x1b0 [ 45.804447][ T8245] vfs_writev+0x9e/0x100 [ 45.804461][ T8245] ? __fget_files+0xf6/0x1d0 [ 45.804470][ T8245] do_writev+0x6e/0x110 [ 45.804477][ T8245] __x64_sys_writev+0x17/0x20 [ 45.804483][ T8245] do_syscall_64+0x31/0x80 [ 45.804487][ T8245] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 45.804492][ T8245] RIP: 0033:0x45b419 [ 45.804497][ T8245] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 45.804500][ T8245] RSP: 002b:00007f401ce58c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 45.804505][ T8245] RAX: ffffffffffffffda RBX: 00007f401ce596d4 RCX: 000000000045b419 [ 45.804508][ T8245] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 45.804510][ T8245] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 45.804513][ T8245] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 45.804515][ T8245] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 45.970296][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.979867][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.995829][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.004443][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.012950][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.022127][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.030845][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.039009][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.046837][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.055199][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.064659][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.072309][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.084297][ T7115] device veth0_vlan entered promiscuous mode [ 46.093137][ T7015] device veth0_vlan entered promiscuous mode [ 46.105401][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.113452][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.123743][ T7009] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.133167][ T7009] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.142009][ T7009] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.147759][ T8250] FAULT_INJECTION: forcing a failure. [ 46.147759][ T8250] name failslab, interval 1, probability 0, space 0, times 0 [ 46.154958][ T7009] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.163670][ T8250] CPU: 0 PID: 8250 Comm: syz-executor.5 Not tainted 5.10.0-rc3-syzkaller #0 [ 46.180717][ T8250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.190747][ T8250] Call Trace: [ 46.194010][ T8250] dump_stack+0xa9/0xd1 [ 46.198266][ T8250] should_fail.cold.6+0x32/0x37 [ 46.203097][ T8250] __should_failslab+0x41/0x50 [ 46.207825][ T8250] should_failslab+0x9/0x20 [ 46.212294][ T8250] __kmalloc+0x300/0x7d0 [ 46.216503][ T8250] ? tty_write+0x2b4/0x320 [ 46.220881][ T8250] ? tty_write_lock+0x19/0x50 [ 46.225576][ T8250] tty_write+0x2b4/0x320 [ 46.229787][ T8250] ? process_echoes+0x60/0x60 [ 46.234436][ T8250] do_iter_write+0x145/0x1b0 [ 46.238995][ T8250] vfs_writev+0x9e/0x100 [ 46.243210][ T8250] ? __fget_files+0xf6/0x1d0 [ 46.247818][ T8250] do_writev+0x6e/0x110 [ 46.251947][ T8250] __x64_sys_writev+0x17/0x20 [ 46.256730][ T8250] do_syscall_64+0x31/0x80 [ 46.261111][ T8250] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 46.266967][ T8250] RIP: 0033:0x45b419 [ 46.270826][ T8250] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 46.291044][ T8250] RSP: 002b:00007f401ce58c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 46.299418][ T8250] RAX: ffffffffffffffda RBX: 00007f401ce596d4 RCX: 000000000045b419 [ 46.307354][ T8250] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 46.315328][ T8250] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 46.323265][ T8250] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 46.331202][ T8250] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 46.344294][ T6994] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.354924][ T6994] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.374689][ T6994] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.385693][ T6994] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.397550][ T7015] device veth1_vlan entered promiscuous mode [ 46.414541][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.424602][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.435336][ T8255] FAULT_INJECTION: forcing a failure. [ 46.435336][ T8255] name failslab, interval 1, probability 0, space 0, times 0 [ 46.452467][ T8255] CPU: 1 PID: 8255 Comm: syz-executor.5 Not tainted 5.10.0-rc3-syzkaller #0 [ 46.461129][ T8255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.471259][ T8255] Call Trace: [ 46.474516][ T8255] dump_stack+0xa9/0xd1 [ 46.478642][ T8255] should_fail.cold.6+0x32/0x37 [ 46.483468][ T8255] __should_failslab+0x41/0x50 [ 46.488205][ T8255] should_failslab+0x9/0x20 [ 46.492722][ T8255] __kmalloc+0x300/0x7d0 [ 46.496932][ T8255] ? tty_write+0x2b4/0x320 2020/11/09 05:10:14 executed programs: 8 [ 46.501317][ T8255] ? tty_write_lock+0x19/0x50 [ 46.506025][ T8255] tty_write+0x2b4/0x320 [ 46.510234][ T8255] ? process_echoes+0x60/0x60 [ 46.514879][ T8255] do_iter_write+0x145/0x1b0 [ 46.519447][ T8255] vfs_writev+0x9e/0x100 [ 46.523685][ T8255] ? __fget_files+0xf6/0x1d0 [ 46.528247][ T8255] do_writev+0x6e/0x110 [ 46.532387][ T8255] __x64_sys_writev+0x17/0x20 [ 46.537136][ T8255] do_syscall_64+0x31/0x80 [ 46.541630][ T8255] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 46.547496][ T8255] RIP: 0033:0x45b419 [ 46.551355][ T8255] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 46.570930][ T8255] RSP: 002b:00007f401ce58c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 46.579310][ T8255] RAX: ffffffffffffffda RBX: 00007f401ce596d4 RCX: 000000000045b419 [ 46.587273][ T8255] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 46.595223][ T8255] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 46.603172][ T8255] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 46.611156][ T8255] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 46.639152][ T7115] device veth1_vlan entered promiscuous mode [ 46.649544][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.657192][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.672961][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.685316][ T6995] device veth0_vlan entered promiscuous mode [ 46.700130][ T7015] device veth0_macvtap entered promiscuous mode [ 46.711214][ T8264] FAULT_INJECTION: forcing a failure. [ 46.711214][ T8264] name failslab, interval 1, probability 0, space 0, times 0 [ 46.727219][ T7015] device veth1_macvtap entered promiscuous mode [ 46.739641][ T7115] device veth0_macvtap entered promiscuous mode [ 46.746759][ T7115] device veth1_macvtap entered promiscuous mode [ 46.760176][ T8261] FAULT_INJECTION: forcing a failure. [ 46.760176][ T8261] name failslab, interval 1, probability 0, space 0, times 0 [ 46.761065][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 46.773030][ T8261] CPU: 1 PID: 8261 Comm: syz-executor.0 Not tainted 5.10.0-rc3-syzkaller #0 [ 46.773032][ T8261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.773033][ T8261] Call Trace: [ 46.773038][ T8261] dump_stack+0xa9/0xd1 [ 46.773040][ T8261] should_fail.cold.6+0x32/0x37 [ 46.773044][ T8261] __should_failslab+0x41/0x50 [ 46.798294][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.799124][ T8261] should_failslab+0x9/0x20 [ 46.802492][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.806510][ T8261] __kmalloc+0x82/0x7d0 [ 46.828328][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.835697][ T8261] ? __tty_buffer_request_room+0x84/0x130 [ 46.847344][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.847786][ T8261] __tty_buffer_request_room+0x84/0x130 [ 46.861365][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.866846][ T8261] tty_insert_flip_string_fixed_flag+0x54/0xd0 [ 46.866850][ T8261] pty_write+0x5b/0x90 [ 46.888363][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.889110][ T8261] n_tty_write+0x3b7/0x4d0 [ 46.901357][ T8261] ? do_wait_intr_irq+0xb0/0xb0 [ 46.906170][ T8261] tty_write+0x15e/0x320 [ 46.906715][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.910375][ T8261] ? process_echoes+0x60/0x60 [ 46.910379][ T8261] do_iter_write+0x145/0x1b0 [ 46.910381][ T8261] vfs_writev+0x9e/0x100 [ 46.910386][ T8261] ? __fget_files+0xf6/0x1d0 [ 46.910389][ T8261] do_writev+0x6e/0x110 [ 46.910391][ T8261] __x64_sys_writev+0x17/0x20 [ 46.910396][ T8261] do_syscall_64+0x31/0x80 [ 46.910398][ T8261] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 46.910401][ T8261] RIP: 0033:0x45b419 [ 46.910405][ T8261] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 46.910406][ T8261] RSP: 002b:00007f40e23afc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 46.910409][ T8261] RAX: ffffffffffffffda RBX: 00007f40e23b06d4 RCX: 000000000045b419 [ 46.910410][ T8261] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 46.910411][ T8261] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 46.910412][ T8261] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 46.910414][ T8261] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 46.910423][ C1] [ 46.910425][ C1] ====================================================== [ 46.910425][ C1] WARNING: possible circular locking dependency detected [ 46.910426][ C1] 5.10.0-rc3-syzkaller #0 Not tainted [ 46.910427][ C1] ------------------------------------------------------ [ 46.910428][ C1] syz-executor.0/8261 is trying to acquire lock: [ 46.910429][ C1] ffffffff842e1980 (console_owner){..-.}-{0:0}, at: console_unlock+0x18b/0x640 [ 46.910432][ C1] [ 46.910432][ C1] but task is already holding lock: [ 46.910433][ C1] ffff88812093d158 (&port->lock){-.-.}-{2:2}, at: pty_write+0x44/0x90 [ 46.910435][ C1] [ 46.910436][ C1] which lock already depends on the new lock. [ 46.910437][ C1] [ 46.910437][ C1] [ 46.910438][ C1] the existing dependency chain (in reverse order) is: [ 46.910439][ C1] [ 46.910439][ C1] -> #2 (&port->lock){-.-.}-{2:2}: [ 46.910442][ C1] _raw_spin_lock_irqsave+0x5d/0x80 [ 46.910442][ C1] tty_port_tty_get+0x1d/0x90 [ 46.910443][ C1] tty_port_default_wakeup+0xa/0x30 [ 46.910444][ C1] tty_port_tty_wakeup+0xe/0x10 [ 46.910445][ C1] uart_write_wakeup+0x15/0x20 [ 46.910445][ C1] serial8250_tx_chars+0x111/0x1d0 [ 46.910446][ C1] serial8250_handle_irq.part.29+0xd1/0xe0 [ 46.910447][ C1] serial8250_default_handle_irq+0x34/0x50 [ 46.910447][ C1] serial8250_interrupt+0x57/0xa0 [ 46.910448][ C1] __handle_irq_event_percpu+0x85/0x360 [ 46.910449][ C1] handle_irq_event_percpu+0x2d/0x80 [ 46.910449][ C1] handle_irq_event+0x34/0x60 [ 46.910450][ C1] handle_edge_irq+0x94/0x1c0 [ 46.910450][ C1] asm_call_irq_on_stack+0xf/0x20 [ 46.910451][ C1] common_interrupt+0x182/0x250 [ 46.910452][ C1] asm_common_interrupt+0x1e/0x40 [ 46.910452][ C1] native_safe_halt+0x12/0x20 [ 46.910453][ C1] acpi_idle_do_entry+0x57/0xa0 [ 46.910454][ C1] acpi_idle_enter+0xa5/0x100 [ 46.910454][ C1] cpuidle_enter_state+0x9e/0x520 [ 46.910455][ C1] cpuidle_enter+0x29/0x40 [ 46.910455][ C1] do_idle+0x2e9/0x360 [ 46.910456][ C1] cpu_startup_entry+0x18/0x20 [ 46.910456][ C1] rest_init+0x174/0x237 [ 46.910457][ C1] arch_call_rest_init+0x9/0xc [ 46.910458][ C1] start_kernel+0x4ed/0x50d [ 46.910458][ C1] x86_64_start_reservations+0x29/0x2b [ 46.910459][ C1] x86_64_start_kernel+0x71/0x74 [ 46.910460][ C1] secondary_startup_64_no_verify+0xb0/0xbb [ 46.910460][ C1] [ 46.910461][ C1] -> #1 (&port_lock_key){-.-.}-{2:2}: [ 46.910463][ C1] _raw_spin_lock_irqsave+0x5d/0x80 [ 46.910464][ C1] serial8250_console_write+0xbe/0x330 [ 46.910464][ C1] univ8250_console_write+0x1c/0x20 [ 46.910465][ C1] console_unlock+0x53d/0x640 [ 46.910466][ C1] vprintk_emit+0x159/0x380 [ 46.910466][ C1] vprintk_default+0x18/0x20 [ 46.910467][ C1] vprintk_func+0x59/0xe0 [ 46.910467][ C1] printk+0x53/0x6a [ 46.910468][ C1] register_console+0x175/0x2b0 [ 46.910469][ C1] univ8250_console_init+0x1e/0x28 [ 46.910469][ C1] console_init+0x18e/0x24a [ 46.910470][ C1] start_kernel+0x420/0x50d [ 46.910471][ C1] x86_64_start_reservations+0x29/0x2b [ 46.910472][ C1] x86_64_start_kernel+0x71/0x74 [ 46.910472][ C1] secondary_startup_64_no_verify+0xb0/0xbb [ 46.910473][ C1] [ 46.910473][ C1] -> #0 (console_owner){..-.}-{0:0}: [ 46.910476][ C1] __lock_acquire+0x1084/0x17d0 [ 46.910477][ C1] lock_acquire+0xf9/0x410 [ 46.910477][ C1] console_unlock+0x20a/0x640 [ 46.910478][ C1] vprintk_emit+0x159/0x380 [ 46.910479][ C1] vprintk_default+0x18/0x20 [ 46.910479][ C1] vprintk_func+0x59/0xe0 [ 46.910480][ C1] printk+0x53/0x6a [ 46.910480][ C1] should_fail.cold.6+0x22/0x37 [ 46.910481][ C1] __should_failslab+0x41/0x50 [ 46.910482][ C1] should_failslab+0x9/0x20 [ 46.910482][ C1] __kmalloc+0x82/0x7d0 [ 46.910483][ C1] __tty_buffer_request_room+0x84/0x130 [ 46.910484][ C1] tty_insert_flip_string_fixed_flag+0x54/0xd0 [ 46.910484][ C1] pty_write+0x5b/0x90 [ 46.910485][ C1] n_tty_write+0x3b7/0x4d0 [ 46.910486][ C1] tty_write+0x15e/0x320 [ 46.910486][ C1] do_iter_write+0x145/0x1b0 [ 46.910487][ C1] vfs_writev+0x9e/0x100 [ 46.910487][ C1] do_writev+0x6e/0x110 [ 46.910488][ C1] __x64_sys_writev+0x17/0x20 [ 46.910489][ C1] do_syscall_64+0x31/0x80 [ 46.910489][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 46.910490][ C1] [ 46.910490][ C1] other info that might help us debug this: [ 46.910492][ C1] [ 46.910492][ C1] Chain exists of: [ 46.910492][ C1] console_owner --> &port_lock_key --> &port->lock [ 46.910496][ C1] [ 46.910496][ C1] Possible unsafe locking scenario: [ 46.910497][ C1] [ 46.910497][ C1] CPU0 CPU1 [ 46.910498][ C1] ---- ---- [ 46.910498][ C1] lock(&port->lock); [ 46.910500][ C1] lock(&port_lock_key); [ 46.910502][ C1] lock(&port->lock); [ 46.910503][ C1] lock(console_owner); [ 46.910504][ C1] [ 46.910505][ C1] *** DEADLOCK *** [ 46.910505][ C1] [ 46.910506][ C1] 6 locks held by syz-executor.0/8261: [ 46.910506][ C1] #0: ffff888120215898 (&tty->ldisc_sem){++++}-{0:0}, at: ldsem_down_read+0x2d/0x40 [ 46.910509][ C1] #1: ffff888120215930 (&tty->atomic_write_lock){+.+.}-{3:3}, at: tty_write_lock+0x19/0x50 [ 46.910512][ C1] #2: ffff888120215ae8 (&tty->termios_rwsem){++++}-{3:3}, at: n_tty_write+0x9a/0x4d0 [ 46.910515][ C1] #3: ffffc90002e6b378 (&ldata->output_lock){+.+.}-{3:3}, at: n_tty_write+0x3a7/0x4d0 [ 46.910518][ C1] #4: ffff88812093d158 (&port->lock){-.-.}-{2:2}, at: pty_write+0x44/0x90 [ 46.910521][ C1] #5: ffffffff843c1b00 (console_lock){+.+.}-{0:0}, at: vprintk_emit+0x150/0x380 [ 46.910524][ C1] [ 46.910525][ C1] stack backtrace: [ 46.910526][ C1] CPU: 1 PID: 8261 Comm: syz-executor.0 Not tainted 5.10.0-rc3-syzkaller #0 [ 46.910527][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.910527][ C1] Call Trace: [ 46.910528][ C1] dump_stack+0xa9/0xd1 [ 46.910528][ C1] print_circular_bug.isra.45.cold.69+0x13d/0x142 [ 46.910529][ C1] check_noncircular+0xfe/0x110 [ 46.910530][ C1] __lock_acquire+0x1084/0x17d0 [ 46.910530][ C1] lock_acquire+0xf9/0x410 [ 46.910531][ C1] ? console_unlock+0x18b/0x640 [ 46.910531][ C1] console_unlock+0x20a/0x640 [ 46.910532][ C1] ? console_unlock+0x18b/0x640 [ 46.910532][ C1] vprintk_emit+0x159/0x380 [ 46.910533][ C1] vprintk_default+0x18/0x20 [ 46.910534][ C1] vprintk_func+0x59/0xe0 [ 46.910534][ C1] printk+0x53/0x6a [ 46.910535][ C1] should_fail.cold.6+0x22/0x37 [ 46.910536][ C1] __should_failslab+0x41/0x50 [ 46.910536][ C1] should_failslab+0x9/0x20 [ 46.910537][ C1] __kmalloc+0x82/0x7d0 [ 46.910538][ C1] ? __tty_buffer_request_room+0x84/0x130 [ 46.910538][ C1] __tty_buffer_request_room+0x84/0x130 [ 46.910539][ C1] tty_insert_flip_string_fixed_flag+0x54/0xd0 [ 46.910540][ C1] pty_write+0x5b/0x90 [ 46.910540][ C1] n_tty_write+0x3b7/0x4d0 [ 46.910541][ C1] ? do_wait_intr_irq+0xb0/0xb0 [ 46.910541][ C1] tty_write+0x15e/0x320 [ 46.910542][ C1] ? process_echoes+0x60/0x60 [ 46.910543][ C1] do_iter_write+0x145/0x1b0 [ 46.910543][ C1] vfs_writev+0x9e/0x100 [ 46.910544][ C1] ? __fget_files+0xf6/0x1d0 [ 46.910545][ C1] do_writev+0x6e/0x110 [ 46.910545][ C1] __x64_sys_writev+0x17/0x20 [ 46.910546][ C1] do_syscall_64+0x31/0x80 [ 46.910547][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 46.910547][ C1] RIP: 0033:0x45b419 [ 46.910549][ C1] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 46.910550][ C1] RSP: 002b:00007f40e23afc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 46.910551][ C1] RAX: ffffffffffffffda RBX: 00007f40e23b06d4 RCX: 000000000045b419 [ 46.910552][ C1] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 46.910553][ C1] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 46.910553][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 46.910554][ C1] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 46.959794][ T8264] CPU: 1 PID: 8264 Comm: syz-executor.5 Not tainted 5.10.0-rc3-syzkaller #0 [ 46.980020][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.987223][ T8264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.995820][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.003100][ T8264] Call Trace: [ 47.003111][ T8264] dump_stack+0xa9/0xd1 [ 47.003114][ T8264] should_fail.cold.6+0x32/0x37 [ 47.003117][ T8264] __should_failslab+0x41/0x50 [ 47.003121][ T8264] should_failslab+0x9/0x20 [ 47.003124][ T8264] __kmalloc+0x300/0x7d0 [ 47.003129][ T8264] ? tty_write+0x2b4/0x320 [ 47.003131][ T8264] ? tty_write_lock+0x19/0x50 [ 47.003133][ T8264] tty_write+0x2b4/0x320 [ 47.003136][ T8264] ? process_echoes+0x60/0x60 [ 47.003139][ T8264] do_iter_write+0x145/0x1b0 [ 47.003141][ T8264] vfs_writev+0x9e/0x100 [ 47.003147][ T8264] ? __fget_files+0xf6/0x1d0 [ 47.003149][ T8264] do_writev+0x6e/0x110 [ 47.003152][ T8264] __x64_sys_writev+0x17/0x20 [ 47.003156][ T8264] do_syscall_64+0x31/0x80 [ 47.003159][ T8264] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 47.003162][ T8264] RIP: 0033:0x45b419 [ 47.003165][ T8264] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 47.003166][ T8264] RSP: 002b:00007f401ce58c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 47.012793][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.021911][ T8264] RAX: ffffffffffffffda RBX: 00007f401ce596d4 RCX: 000000000045b419 [ 47.021913][ T8264] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 47.021914][ T8264] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 47.021915][ T8264] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 47.021916][ T8264] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 47.176689][ T8270] FAULT_INJECTION: forcing a failure. [ 47.176689][ T8270] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 47.178840][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.183920][ T8270] CPU: 1 PID: 8270 Comm: syz-executor.5 Not tainted 5.10.0-rc3-syzkaller #0 [ 47.189205][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.194237][ T8270] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 48.112676][ T8270] Call Trace: [ 48.115959][ T8270] dump_stack+0xa9/0xd1 [ 48.120074][ T8270] should_fail.cold.6+0x32/0x37 [ 48.124892][ T8270] should_fail_alloc_page+0x50/0x60 [ 48.130330][ T8270] __alloc_pages_nodemask+0x115/0x490 [ 48.135662][ T8270] cache_grow_begin+0x79/0x450 [ 48.140387][ T8270] __kmalloc+0x704/0x7d0 [ 48.144589][ T8270] ? tty_write+0x2b4/0x320 [ 48.148966][ T8270] tty_write+0x2b4/0x320 [ 48.153166][ T8270] ? process_echoes+0x60/0x60 [ 48.157799][ T8270] do_iter_write+0x145/0x1b0 [ 48.162361][ T8270] vfs_writev+0x9e/0x100 [ 48.166564][ T8270] ? lock_acquire+0x1d7/0x410 [ 48.171200][ T8270] ? __fget_files+0xf6/0x1d0 [ 48.175748][ T8270] do_writev+0x6e/0x110 [ 48.179863][ T8270] __x64_sys_writev+0x17/0x20 [ 48.184498][ T8270] do_syscall_64+0x31/0x80 [ 48.188876][ T8270] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 48.194727][ T8270] RIP: 0033:0x45b419 [ 48.198584][ T8270] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 48.218152][ T8270] RSP: 002b:00007f401ce37c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 48.226543][ T8270] RAX: ffffffffffffffda RBX: 00007f401ce386d4 RCX: 000000000045b419 [ 48.234489][ T8270] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 48.242556][ T8270] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 48.250488][ T8270] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 48.258422][ T8270] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 48.269161][ T6995] device veth1_vlan entered promiscuous mode [ 48.279980][ T7115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.295128][ T7115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.306542][ T7115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.317534][ T7115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.327541][ T7115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.328731][ T8283] FAULT_INJECTION: forcing a failure. [ 48.328731][ T8283] name failslab, interval 1, probability 0, space 0, times 0 [ 48.338646][ T7115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.350473][ T8283] CPU: 1 PID: 8283 Comm: syz-executor.0 Not tainted 5.10.0-rc3-syzkaller #0 [ 48.350475][ T8283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 48.350477][ T8283] Call Trace: [ 48.350485][ T8283] dump_stack+0xa9/0xd1 [ 48.350487][ T8283] should_fail.cold.6+0x32/0x37 [ 48.350491][ T8283] __should_failslab+0x41/0x50 [ 48.350495][ T8283] should_failslab+0x9/0x20 [ 48.350499][ T8283] __kmalloc+0x82/0x7d0 [ 48.350503][ T8283] ? lock_acquire+0x1d7/0x410 [ 48.361777][ T7115] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.368897][ T8283] ? ___might_sleep+0xb7/0x150 [ 48.368900][ T8283] ? __tty_buffer_request_room+0x84/0x130 [ 48.368903][ T8283] __tty_buffer_request_room+0x84/0x130 [ 48.368906][ T8283] tty_insert_flip_string_fixed_flag+0x54/0xd0 [ 48.368910][ T8283] pty_write+0x5b/0x90 [ 48.368915][ T8283] n_tty_write+0x3b7/0x4d0 [ 48.368921][ T8283] ? do_wait_intr_irq+0xb0/0xb0 [ 48.383439][ T7015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.386352][ T8283] tty_write+0x15e/0x320 [ 48.391582][ T7015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.395907][ T8283] ? process_echoes+0x60/0x60 [ 48.395911][ T8283] do_iter_write+0x145/0x1b0 [ 48.395913][ T8283] vfs_writev+0x9e/0x100 [ 48.395916][ T8283] ? lock_acquire+0x1d7/0x410 [ 48.395921][ T8283] ? __fget_files+0xf6/0x1d0 [ 48.401468][ T7015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.404508][ T8283] do_writev+0x6e/0x110 [ 48.404515][ T8283] __x64_sys_writev+0x17/0x20 [ 48.404519][ T8283] do_syscall_64+0x31/0x80 [ 48.404523][ T8283] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 48.409995][ T7015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.416317][ T8283] RIP: 0033:0x45b419 [ 48.416321][ T8283] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 48.416322][ T8283] RSP: 002b:00007f40e238ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 48.416325][ T8283] RAX: ffffffffffffffda RBX: 00007f40e238f6d4 RCX: 000000000045b419 [ 48.416328][ T8283] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 48.422010][ T7015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.426735][ T8283] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 48.426737][ T8283] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 48.426738][ T8283] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 48.430614][ T8284] FAULT_INJECTION: forcing a failure. [ 48.430614][ T8284] name failslab, interval 1, probability 0, space 0, times 0 [ 48.432939][ T7015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.438534][ T8284] CPU: 1 PID: 8284 Comm: syz-executor.2 Not tainted 5.10.0-rc3-syzkaller #0 [ 48.443591][ T7015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.446860][ T8284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 48.446861][ T8284] Call Trace: [ 48.446869][ T8284] dump_stack+0xa9/0xd1 [ 48.446872][ T8284] should_fail.cold.6+0x32/0x37 [ 48.452039][ T7015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.462161][ T8284] __should_failslab+0x41/0x50 [ 48.462165][ T8284] should_failslab+0x9/0x20 [ 48.462169][ T8284] __kmalloc+0x300/0x7d0 [ 48.462175][ T8284] ? tty_write+0x2b4/0x320 [ 48.462177][ T8284] ? tty_write_lock+0x19/0x50 [ 48.462180][ T8284] tty_write+0x2b4/0x320 [ 48.462183][ T8284] ? process_echoes+0x60/0x60 [ 48.462186][ T8284] do_iter_write+0x145/0x1b0 [ 48.462188][ T8284] vfs_writev+0x9e/0x100 [ 48.467903][ T7015] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.476177][ T8284] ? lock_acquire+0x1d7/0x410 [ 48.476183][ T8284] ? __fget_files+0xf6/0x1d0 [ 48.476187][ T8284] do_writev+0x6e/0x110 [ 48.483679][ T6995] device veth0_macvtap entered promiscuous mode [ 48.485383][ T8284] __x64_sys_writev+0x17/0x20 [ 48.490864][ T6995] device veth1_macvtap entered promiscuous mode [ 48.494240][ T8284] do_syscall_64+0x31/0x80 [ 48.494243][ T8284] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 48.494245][ T8284] RIP: 0033:0x45b419 [ 48.494249][ T8284] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 48.500335][ T8285] FAULT_INJECTION: forcing a failure. [ 48.500335][ T8285] name failslab, interval 1, probability 0, space 0, times 0 [ 48.509185][ T8284] RSP: 002b:00007f87d00c5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 48.825358][ T8284] RAX: ffffffffffffffda RBX: 00007f87d00c66d4 RCX: 000000000045b419 [ 48.833290][ T8284] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 48.841226][ T8284] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 48.849158][ T8284] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 48.857354][ T8284] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 48.865294][ T8285] CPU: 0 PID: 8285 Comm: syz-executor.5 Not tainted 5.10.0-rc3-syzkaller #0 [ 48.871902][ T6995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.873937][ T8285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 48.873939][ T8285] Call Trace: [ 48.873947][ T8285] dump_stack+0xa9/0xd1 [ 48.873950][ T8285] should_fail.cold.6+0x32/0x37 [ 48.884348][ T6995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.894343][ T8285] __should_failslab+0x41/0x50 [ 48.894346][ T8285] should_failslab+0x9/0x20 [ 48.894348][ T8285] __kmalloc+0x82/0x7d0 [ 48.894351][ T8285] ? lock_acquire+0x1d7/0x410 [ 48.894354][ T8285] ? ___might_sleep+0xb7/0x150 [ 48.894357][ T8285] ? __tty_buffer_request_room+0x84/0x130 [ 48.894360][ T8285] __tty_buffer_request_room+0x84/0x130 [ 48.898704][ T6995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.901850][ T8285] tty_insert_flip_string_fixed_flag+0x54/0xd0 [ 48.901853][ T8285] pty_write+0x5b/0x90 [ 48.901858][ T8285] n_tty_write+0x3b7/0x4d0 [ 48.906683][ T6995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.916431][ T8285] ? do_wait_intr_irq+0xb0/0xb0 [ 48.916435][ T8285] tty_write+0x15e/0x320 [ 48.916437][ T8285] ? process_echoes+0x60/0x60 [ 48.916440][ T8285] do_iter_write+0x145/0x1b0 [ 48.916442][ T8285] vfs_writev+0x9e/0x100 [ 48.916445][ T8285] ? lock_acquire+0x1d7/0x410 [ 48.916451][ T8285] ? __fget_files+0xf6/0x1d0 [ 48.921962][ T6995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.925643][ T8285] do_writev+0x6e/0x110 [ 48.925646][ T8285] __x64_sys_writev+0x17/0x20 [ 48.925650][ T8285] do_syscall_64+0x31/0x80 [ 48.925654][ T8285] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 48.930184][ T6995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.934412][ T8285] RIP: 0033:0x45b419 [ 48.934416][ T8285] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 48.934417][ T8285] RSP: 002b:00007f401ce58c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 48.934420][ T8285] RAX: ffffffffffffffda RBX: 00007f401ce596d4 RCX: 000000000045b419 [ 48.934422][ T8285] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 48.934423][ T8285] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 48.934424][ T8285] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 48.934427][ T8285] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 48.939796][ T6995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.139140][ T6995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.148959][ T6995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.159483][ T6995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.169645][ T6995] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.177330][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.187046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.196239][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.204694][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.213413][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.221517][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.229981][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.237395][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.245835][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.254545][ T7115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.265177][ T7115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.275178][ T7115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.285711][ T7115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.295516][ T7115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.306032][ T7115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.316259][ T7115] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.325211][ T7015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.335883][ T7015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.345789][ T7015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.356184][ T7015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.366049][ T7015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.376517][ T7015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.386476][ T7015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.386477][ T7015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.386820][ T7015] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.414514][ T6995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.424971][ T6995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.434803][ T6995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.445466][ T6995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.455329][ T6995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.465914][ T6995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.475897][ T6995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.486494][ T6995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.496385][ T6995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.507230][ T6995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.517369][ T6995] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.524640][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 49.532382][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.540571][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.548769][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.556816][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.565098][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.573206][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.581939][ T7015] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.590649][ T7015] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.599577][ T7015] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.608330][ T7015] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.617936][ T6995] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.626588][ T6995] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.635483][ T6995] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.644271][ T6995] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.653548][ T7115] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.662884][ T7115] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.671581][ T7115] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.680373][ T7115] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.700660][ T8294] FAULT_INJECTION: forcing a failure. [ 49.700660][ T8294] name failslab, interval 1, probability 0, space 0, times 0 [ 49.714255][ T8294] CPU: 0 PID: 8294 Comm: syz-executor.1 Not tainted 5.10.0-rc3-syzkaller #0 [ 49.722912][ T8294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 49.723033][ T8298] FAULT_INJECTION: forcing a failure. [ 49.723033][ T8298] name failslab, interval 1, probability 0, space 0, times 0 [ 49.732952][ T8294] Call Trace: [ 49.732960][ T8294] dump_stack+0xa9/0xd1 [ 49.732962][ T8294] should_fail.cold.6+0x32/0x37 [ 49.732966][ T8294] __should_failslab+0x41/0x50 [ 49.732971][ T8294] should_failslab+0x9/0x20 [ 49.750047][ T8303] FAULT_INJECTION: forcing a failure. [ 49.750047][ T8303] name failslab, interval 1, probability 0, space 0, times 0 [ 49.752928][ T8294] __kmalloc+0x300/0x7d0 [ 49.752934][ T8294] ? tty_write+0x2b4/0x320 [ 49.788070][ T8294] ? tty_write_lock+0x19/0x50 [ 49.792712][ T8294] tty_write+0x2b4/0x320 [ 49.796919][ T8294] ? process_echoes+0x60/0x60 [ 49.801574][ T8294] do_iter_write+0x145/0x1b0 [ 49.806126][ T8294] vfs_writev+0x9e/0x100 [ 49.810331][ T8294] ? lock_acquire+0x1d7/0x410 [ 49.814970][ T8294] ? __fget_files+0xf6/0x1d0 [ 49.819522][ T8294] do_writev+0x6e/0x110 [ 49.823639][ T8294] __x64_sys_writev+0x17/0x20 [ 49.828279][ T8294] do_syscall_64+0x31/0x80 [ 49.832655][ T8294] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 49.838509][ T8294] RIP: 0033:0x45b419 [ 49.842367][ T8294] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 49.861948][ T8294] RSP: 002b:00007fbd7ab93c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 49.875007][ T8294] RAX: ffffffffffffffda RBX: 00007fbd7ab946d4 RCX: 000000000045b419 [ 49.882945][ T8294] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 49.890884][ T8294] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 49.898833][ T8294] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 49.906768][ T8294] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 49.914708][ T8298] CPU: 1 PID: 8298 Comm: syz-executor.3 Not tainted 5.10.0-rc3-syzkaller #0 [ 49.923364][ T8298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 49.933396][ T8298] Call Trace: [ 49.936665][ T8298] dump_stack+0xa9/0xd1 [ 49.940789][ T8298] should_fail.cold.6+0x32/0x37 [ 49.945602][ T8298] __should_failslab+0x41/0x50 [ 49.950331][ T8298] should_failslab+0x9/0x20 [ 49.954795][ T8298] __kmalloc+0x300/0x7d0 [ 49.959005][ T8298] ? tty_write+0x2b4/0x320 [ 49.963384][ T8298] ? tty_write_lock+0x19/0x50 [ 49.968032][ T8298] tty_write+0x2b4/0x320 [ 49.972237][ T8298] ? process_echoes+0x60/0x60 [ 49.976876][ T8298] do_iter_write+0x145/0x1b0 [ 49.981428][ T8298] vfs_writev+0x9e/0x100 [ 49.985633][ T8298] ? lock_acquire+0x1d7/0x410 [ 49.990276][ T8298] ? __fget_files+0xf6/0x1d0 [ 49.994828][ T8298] do_writev+0x6e/0x110 [ 49.998944][ T8298] __x64_sys_writev+0x17/0x20 [ 50.003586][ T8298] do_syscall_64+0x31/0x80 [ 50.007966][ T8298] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 50.013822][ T8298] RIP: 0033:0x45b419 [ 50.017685][ T8298] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 50.037255][ T8298] RSP: 002b:00007f0917224c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 50.045634][ T8298] RAX: ffffffffffffffda RBX: 00007f09172256d4 RCX: 000000000045b419 [ 50.053575][ T8298] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 50.061516][ T8298] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 50.069462][ T8298] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 50.077399][ T8298] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 50.085342][ T8303] CPU: 0 PID: 8303 Comm: syz-executor.4 Not tainted 5.10.0-rc3-syzkaller #0 [ 50.092975][ T8311] FAULT_INJECTION: forcing a failure. [ 50.092975][ T8311] name failslab, interval 1, probability 0, space 0, times 0 [ 50.094014][ T8303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 50.094015][ T8303] Call Trace: [ 50.094023][ T8303] dump_stack+0xa9/0xd1 [ 50.094026][ T8303] should_fail.cold.6+0x32/0x37 [ 50.128771][ T8303] __should_failslab+0x41/0x50 [ 50.133502][ T8303] should_failslab+0x9/0x20 [ 50.137982][ T8303] __kmalloc+0x300/0x7d0 [ 50.140899][ T8313] FAULT_INJECTION: forcing a failure. [ 50.140899][ T8313] name failslab, interval 1, probability 0, space 0, times 0 [ 50.142205][ T8303] ? tty_write+0x2b4/0x320 [ 50.159308][ T8303] ? tty_write_lock+0x19/0x50 [ 50.163960][ T8303] tty_write+0x2b4/0x320 [ 50.168166][ T8303] ? process_echoes+0x60/0x60 [ 50.172804][ T8303] do_iter_write+0x145/0x1b0 [ 50.177356][ T8303] vfs_writev+0x9e/0x100 [ 50.181561][ T8303] ? lock_acquire+0x1d7/0x410 [ 50.186218][ T8303] ? __fget_files+0xf6/0x1d0 [ 50.190771][ T8303] do_writev+0x6e/0x110 [ 50.194888][ T8303] __x64_sys_writev+0x17/0x20 [ 50.199526][ T8303] do_syscall_64+0x31/0x80 [ 50.203905][ T8303] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 50.209767][ T8303] RIP: 0033:0x45b419 [ 50.213625][ T8303] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 50.233204][ T8303] RSP: 002b:00007f8eeb7ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 50.241580][ T8303] RAX: ffffffffffffffda RBX: 00007f8eeb7ec6d4 RCX: 000000000045b419 [ 50.249521][ T8303] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 50.257466][ T8303] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 50.265401][ T8303] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 50.273424][ T8303] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 50.281388][ T8313] CPU: 1 PID: 8313 Comm: syz-executor.2 Not tainted 5.10.0-rc3-syzkaller #0 [ 50.290038][ T8313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 50.295729][ T8312] FAULT_INJECTION: forcing a failure. [ 50.295729][ T8312] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 50.300068][ T8313] Call Trace: [ 50.316478][ T8313] dump_stack+0xa9/0xd1 [ 50.320598][ T8313] should_fail.cold.6+0x32/0x37 [ 50.325411][ T8313] __should_failslab+0x41/0x50 [ 50.330140][ T8313] should_failslab+0x9/0x20 [ 50.334606][ T8313] __kmalloc+0x82/0x7d0 [ 50.338723][ T8313] ? lock_acquire+0x1d7/0x410 [ 50.343360][ T8313] ? ___might_sleep+0xb7/0x150 [ 50.348172][ T8313] ? __tty_buffer_request_room+0x84/0x130 [ 50.353852][ T8313] __tty_buffer_request_room+0x84/0x130 [ 50.359451][ T8313] tty_insert_flip_string_fixed_flag+0x54/0xd0 [ 50.365566][ T8313] pty_write+0x5b/0x90 [ 50.369614][ T8313] n_tty_write+0x3b7/0x4d0 [ 50.373995][ T8313] ? do_wait_intr_irq+0xb0/0xb0 [ 50.378807][ T8313] tty_write+0x15e/0x320 [ 50.383011][ T8313] ? process_echoes+0x60/0x60 [ 50.387649][ T8313] do_iter_write+0x145/0x1b0 [ 50.392200][ T8313] vfs_writev+0x9e/0x100 [ 50.396404][ T8313] ? lock_acquire+0x1d7/0x410 [ 50.401069][ T8313] ? __fget_files+0xf6/0x1d0 [ 50.405620][ T8313] do_writev+0x6e/0x110 [ 50.409736][ T8313] __x64_sys_writev+0x17/0x20 [ 50.414378][ T8313] do_syscall_64+0x31/0x80 [ 50.418760][ T8313] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 50.424615][ T8313] RIP: 0033:0x45b419 [ 50.428474][ T8313] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 50.448042][ T8313] RSP: 002b:00007f87d00c5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 50.456412][ T8313] RAX: ffffffffffffffda RBX: 00007f87d00c66d4 RCX: 000000000045b419 [ 50.464783][ T8313] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000003 [ 50.472731][ T8313] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 50.480667][ T8313] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 50.488601][ T8313] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 50.496554][ T8312] CPU: 0 PID: 8312 Comm: syz-executor.0 Not tainted 5.10.0-rc3-syzkaller #0 [ 50.505289][ T8312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 50.515414][ T8312] Call Trace: [ 50.518675][ T8312] dump_stack+0xa9/0xd1 [ 50.522797][ T8312] should_fail.cold.6+0x32/0x37 [ 50.527614][ T8312] should_fail_alloc_page+0x50/0x60 [ 50.532777][ T8312] __alloc_pages_nodemask+0x115/0x490 [ 50.538114][ T8312] cache_grow_begin+0x79/0x450 [ 50.542839][ T8312] __kmalloc+0x704/0x7d0 [ 50.547052][ T8312] ? tty_write+0x2b4/0x320 [ 50.551438][ T8312] tty_write+0x2b4/0x320 [ 50.552058][ T8320] FAULT_INJECTION: forcing a failure. [ 50.552058][ T8320] name failslab, interval 1, probability 0, space 0, times 0 [ 50.555646][ T8312] ? process_echoes+0x60/0x60 [ 50.555650][ T8312] do_iter_write+0x145/0x1b0 [ 50.555652][ T8312] vfs_writev+0x9e/0x100 [ 50.555655][ T8312] ? lock_acquire+0x1d7/0x410 [ 50.555661][ T8312] ? __fget_files+0xf6/0x1d0 [ 50.590780][ T8312] do_writev+0x6e/0x110 [ 50.594900][ T8312] __x64_sys_writev+0x17/0x20 [ 50.599542][ T8312] do_syscall_64+0x31/0x80 [ 50.602571][ T8322] FAULT_INJECTION: forcing a failure. [ 50.602571][ T8322] name failslab, interval 1, probability 0, space 0, times 0 [ 50.603923][ T8312] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 50.603927][ T8312] RIP: 0033:0x45b419 [ 50.603930][ T8312] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 50.603931][ T8312] RSP: 002b:00007f40e238ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 50.603934][ T8312] RAX: ffffffffffffffda RBX: 00007f40e238f6d4 RCX: 000000000045b419 [ 50.603937][ T8312] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000003 [ 50.670005][ T8312] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 50.677944][ T8312] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 50.685879][ T8312] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 50.693817][ T8311] CPU: 1 PID: 8311 Comm: syz-executor.1 Not tainted 5.10.0-rc3-syzkaller #0 [ 50.702456][ T8311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 50.712588][ T8311] Call Trace: [ 50.715842][ T8311] dump_stack+0xa9/0xd1 [ 50.719961][ T8311] should_fail.cold.6+0x32/0x37 [ 50.724774][ T8311] __should_failslab+0x41/0x50 [ 50.729501][ T8311] should_failslab+0x9/0x20 [ 50.733966][ T8311] __kmalloc+0x300/0x7d0 [ 50.738172][ T8311] ? tty_write+0x2b4/0x320 [ 50.742549][ T8311] ? tty_write_lock+0x19/0x50 [ 50.747192][ T8311] tty_write+0x2b4/0x320 [ 50.751395][ T8311] ? process_echoes+0x60/0x60 [ 50.756034][ T8311] do_iter_write+0x145/0x1b0 [ 50.760867][ T8311] vfs_writev+0x9e/0x100 [ 50.765076][ T8311] ? lock_acquire+0x1d7/0x410 [ 50.769716][ T8311] ? __fget_files+0xf6/0x1d0 [ 50.774267][ T8311] do_writev+0x6e/0x110 [ 50.778401][ T8311] __x64_sys_writev+0x17/0x20 [ 50.783042][ T8311] do_syscall_64+0x31/0x80 [ 50.787430][ T8311] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 50.793283][ T8311] RIP: 0033:0x45b419 [ 50.797140][ T8311] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 50.816710][ T8311] RSP: 002b:00007fbd7ab93c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 50.825084][ T8311] RAX: ffffffffffffffda RBX: 00007fbd7ab946d4 RCX: 000000000045b419 [ 50.833022][ T8311] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 50.840962][ T8311] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 50.848899][ T8311] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 50.856835][ T8311] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 50.864884][ T8320] CPU: 0 PID: 8320 Comm: syz-executor.5 Not tainted 5.10.0-rc3-syzkaller #0 [ 50.873536][ T8320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 50.883566][ T8320] Call Trace: [ 50.886822][ T8320] dump_stack+0xa9/0xd1 [ 50.890949][ T8320] should_fail.cold.6+0x32/0x37 [ 50.895767][ T8320] __should_failslab+0x41/0x50 [ 50.900495][ T8320] should_failslab+0x9/0x20 [ 50.904963][ T8320] __kmalloc+0x300/0x7d0 [ 50.909169][ T8320] ? tty_write+0x2b4/0x320 [ 50.913548][ T8320] ? tty_write_lock+0x19/0x50 [ 50.918189][ T8320] tty_write+0x2b4/0x320 [ 50.922404][ T8320] ? process_echoes+0x60/0x60 [ 50.927045][ T8320] do_iter_write+0x145/0x1b0 [ 50.931598][ T8320] vfs_writev+0x9e/0x100 [ 50.935802][ T8320] ? lock_acquire+0x1d7/0x410 [ 50.940442][ T8320] ? __fget_files+0xf6/0x1d0 [ 50.944994][ T8320] do_writev+0x6e/0x110 [ 50.949111][ T8320] __x64_sys_writev+0x17/0x20 [ 50.953749][ T8320] do_syscall_64+0x31/0x80 [ 50.958127][ T8320] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 50.963981][ T8320] RIP: 0033:0x45b419 [ 50.967954][ T8320] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 50.987527][ T8320] RSP: 002b:00007f401ce58c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 50.995902][ T8320] RAX: ffffffffffffffda RBX: 00007f401ce596d4 RCX: 000000000045b419 [ 51.003850][ T8320] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000003 [ 51.011792][ T8320] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 51.019733][ T8320] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 51.027672][ T8320] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 51.035617][ T8322] CPU: 1 PID: 8322 Comm: syz-executor.3 Not tainted 5.10.0-rc3-syzkaller #0 [ 51.044269][ T8322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 51.054310][ T8322] Call Trace: [ 51.057754][ T8322] dump_stack+0xa9/0xd1 [ 51.061890][ T8322] should_fail.cold.6+0x32/0x37 [ 51.066717][ T8322] __should_failslab+0x41/0x50 [ 51.071456][ T8322] should_failslab+0x9/0x20 [ 51.075940][ T8322] __kmalloc+0x300/0x7d0 [ 51.080157][ T8322] ? tty_write+0x2b4/0x320 [ 51.082943][ T8335] FAULT_INJECTION: forcing a failure. [ 51.082943][ T8335] name failslab, interval 1, probability 0, space 0, times 0 [ 51.084545][ T8322] ? tty_write_lock+0x19/0x50 [ 51.101750][ T8322] tty_write+0x2b4/0x320 [ 51.105957][ T8322] ? process_echoes+0x60/0x60 [ 51.110597][ T8322] do_iter_write+0x145/0x1b0 [ 51.115148][ T8322] vfs_writev+0x9e/0x100 [ 51.119355][ T8322] ? lock_acquire+0x1d7/0x410 [ 51.123995][ T8322] ? __fget_files+0xf6/0x1d0 [ 51.128546][ T8322] do_writev+0x6e/0x110 [ 51.132666][ T8322] __x64_sys_writev+0x17/0x20 [ 51.137305][ T8322] do_syscall_64+0x31/0x80 [ 51.142810][ T8322] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 51.148663][ T8322] RIP: 0033:0x45b419 [ 51.152522][ T8322] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 51.172175][ T8322] RSP: 002b:00007f09171e2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 51.180547][ T8322] RAX: ffffffffffffffda RBX: 00007f09171e36d4 RCX: 000000000045b419 [ 51.188484][ T8322] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000003 [ 51.196422][ T8322] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 51.204358][ T8322] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 51.212302][ T8322] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 51.220258][ T8335] CPU: 0 PID: 8335 Comm: syz-executor.0 Not tainted 5.10.0-rc3-syzkaller #0 [ 51.228946][ T8335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 51.234712][ T8336] FAULT_INJECTION: forcing a failure. [ 51.234712][ T8336] name failslab, interval 1, probability 0, space 0, times 0 [ 51.239000][ T8335] Call Trace: [ 51.254806][ T8335] dump_stack+0xa9/0xd1 [ 51.258938][ T8335] should_fail.cold.6+0x32/0x37 [ 51.263757][ T8335] __should_failslab+0x41/0x50 [ 51.268487][ T8335] should_failslab+0x9/0x20 [ 51.272957][ T8335] __kmalloc+0x82/0x7d0 [ 51.277079][ T8335] ? lock_acquire+0x1d7/0x410 [ 51.281719][ T8335] ? ___might_sleep+0xb7/0x150 [ 51.286446][ T8335] ? __tty_buffer_request_room+0x84/0x130 [ 51.292139][ T8335] __tty_buffer_request_room+0x84/0x130 [ 51.297647][ T8335] tty_insert_flip_string_fixed_flag+0x54/0xd0 [ 51.303763][ T8335] pty_write+0x5b/0x90 [ 51.307794][ T8335] n_tty_write+0x3b7/0x4d0 [ 51.312181][ T8335] ? do_wait_intr_irq+0xb0/0xb0 [ 51.316997][ T8335] tty_write+0x15e/0x320 [ 51.321203][ T8335] ? process_echoes+0x60/0x60 [ 51.325841][ T8335] do_iter_write+0x145/0x1b0 [ 51.330391][ T8335] vfs_writev+0x9e/0x100 [ 51.334612][ T8335] ? lock_acquire+0x1d7/0x410 [ 51.339262][ T8335] ? __fget_files+0xf6/0x1d0 [ 51.343819][ T8335] do_writev+0x6e/0x110 [ 51.347946][ T8335] __x64_sys_writev+0x17/0x20 [ 51.352585][ T8335] do_syscall_64+0x31/0x80 [ 51.356965][ T8335] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 51.362819][ T8335] RIP: 0033:0x45b419 [ 51.366692][ T8335] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 51.386258][ T8335] RSP: 002b:00007f40e23afc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 51.394645][ T8335] RAX: ffffffffffffffda RBX: 00007f40e23b06d4 RCX: 000000000045b419 [ 51.402581][ T8335] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 51.410516][ T8335] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 51.418453][ T8335] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 51.426388][ T8335] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 51.434331][ T8336] CPU: 1 PID: 8336 Comm: syz-executor.2 Not tainted 5.10.0-rc3-syzkaller #0 [ 51.442984][ T8336] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 51.453021][ T8336] Call Trace: [ 51.456293][ T8336] dump_stack+0xa9/0xd1 [ 51.460430][ T8336] should_fail.cold.6+0x32/0x37 [ 51.465265][ T8336] __should_failslab+0x41/0x50 [ 51.470008][ T8336] should_failslab+0x9/0x20 [ 51.474492][ T8336] __kmalloc+0x82/0x7d0 [ 51.474573][ T8345] FAULT_INJECTION: forcing a failure. [ 51.474573][ T8345] name failslab, interval 1, probability 0, space 0, times 0 [ 51.478620][ T8336] ? irqentry_exit+0x43/0xa0 [ 51.495711][ T8336] ? lock_acquire+0x1d7/0x410 [ 51.500350][ T8336] ? ___might_sleep+0xb7/0x150 [ 51.505075][ T8336] ? __tty_buffer_request_room+0x84/0x130 [ 51.510755][ T8336] __tty_buffer_request_room+0x84/0x130 [ 51.516267][ T8336] tty_insert_flip_string_fixed_flag+0x54/0xd0 [ 51.522399][ T8336] pty_write+0x5b/0x90 [ 51.526432][ T8336] n_tty_write+0x3b7/0x4d0 [ 51.530811][ T8336] ? do_wait_intr_irq+0xb0/0xb0 [ 51.535623][ T8336] tty_write+0x15e/0x320 [ 51.539826][ T8336] ? process_echoes+0x60/0x60 [ 51.544552][ T8336] do_iter_write+0x145/0x1b0 [ 51.549103][ T8336] vfs_writev+0x9e/0x100 [ 51.553308][ T8336] ? lock_acquire+0x1d7/0x410 [ 51.557950][ T8336] ? __fget_files+0xf6/0x1d0 [ 51.562500][ T8336] do_writev+0x6e/0x110 [ 51.566618][ T8336] __x64_sys_writev+0x17/0x20 [ 51.571258][ T8336] do_syscall_64+0x31/0x80 [ 51.575637][ T8336] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 51.581502][ T8336] RIP: 0033:0x45b419 [ 51.585362][ T8336] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 51.604930][ T8336] RSP: 002b:00007f87d00e6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 51.613301][ T8336] RAX: ffffffffffffffda RBX: 00007f87d00e76d4 RCX: 000000000045b419 [ 51.621238][ T8336] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 51.629182][ T8336] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 51.637117][ T8336] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 51.645159][ T8336] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 51.653102][ T8345] CPU: 0 PID: 8345 Comm: syz-executor.5 Not tainted 5.10.0-rc3-syzkaller #0 [ 51.657241][ T8337] FAULT_INJECTION: forcing a failure. [ 51.657241][ T8337] name failslab, interval 1, probability 0, space 0, times 0 [ 51.661762][ T8345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 51.684326][ T8345] Call Trace: [ 51.687585][ T8345] dump_stack+0xa9/0xd1 [ 51.691704][ T8345] should_fail.cold.6+0x32/0x37 [ 51.696519][ T8345] __should_failslab+0x41/0x50 [ 51.701249][ T8345] should_failslab+0x9/0x20 [ 51.705715][ T8345] __kmalloc+0x82/0x7d0 [ 51.709832][ T8345] ? lock_acquire+0x1d7/0x410 [ 51.714473][ T8345] ? ___might_sleep+0xb7/0x150 [ 51.719201][ T8345] ? __tty_buffer_request_room+0x84/0x130 [ 51.724883][ T8345] __tty_buffer_request_room+0x84/0x130 [ 51.730390][ T8345] tty_insert_flip_string_fixed_flag+0x54/0xd0 [ 51.736508][ T8345] pty_write+0x5b/0x90 [ 51.740540][ T8345] n_tty_write+0x3b7/0x4d0 [ 51.744932][ T8345] ? do_wait_intr_irq+0xb0/0xb0 [ 51.749745][ T8345] tty_write+0x15e/0x320 [ 51.753950][ T8345] ? process_echoes+0x60/0x60 [ 51.758589][ T8345] do_iter_write+0x145/0x1b0 [ 51.763142][ T8345] vfs_writev+0x9e/0x100 [ 51.767358][ T8345] ? lock_acquire+0x1d7/0x410 [ 51.772000][ T8345] ? __fget_files+0xf6/0x1d0 [ 51.776553][ T8345] do_writev+0x6e/0x110 [ 51.780671][ T8345] __x64_sys_writev+0x17/0x20 [ 51.785310][ T8345] do_syscall_64+0x31/0x80 [ 51.789688][ T8345] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 51.795543][ T8345] RIP: 0033:0x45b419 [ 51.799403][ T8345] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 51.818986][ T8345] RSP: 002b:00007f401ce79c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 51.827363][ T8345] RAX: ffffffffffffffda RBX: 00007f401ce7a6d4 RCX: 000000000045b419 [ 51.835313][ T8345] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 51.843252][ T8345] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 51.851200][ T8345] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 51.859138][ T8345] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 51.867085][ T8337] CPU: 1 PID: 8337 Comm: syz-executor.4 Not tainted 5.10.0-rc3-syzkaller #0 [ 51.875774][ T8337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 51.881211][ T8338] FAULT_INJECTION: forcing a failure. [ 51.881211][ T8338] name failslab, interval 1, probability 0, space 0, times 0 [ 51.885824][ T8337] Call Trace: [ 51.901628][ T8337] dump_stack+0xa9/0xd1 [ 51.905767][ T8337] should_fail.cold.6+0x32/0x37 [ 51.910582][ T8337] __should_failslab+0x41/0x50 [ 51.915310][ T8337] should_failslab+0x9/0x20 [ 51.919775][ T8337] __kmalloc+0x82/0x7d0 [ 51.923905][ T8337] ? lock_acquire+0x1d7/0x410 [ 51.928545][ T8337] ? ___might_sleep+0xb7/0x150 [ 51.933271][ T8337] ? __tty_buffer_request_room+0x84/0x130 [ 51.938955][ T8337] __tty_buffer_request_room+0x84/0x130 [ 51.944476][ T8337] tty_insert_flip_string_fixed_flag+0x54/0xd0 [ 51.950593][ T8337] pty_write+0x5b/0x90 [ 51.954627][ T8337] n_tty_write+0x3b7/0x4d0 [ 51.959021][ T8337] ? do_wait_intr_irq+0xb0/0xb0 [ 51.963848][ T8337] tty_write+0x15e/0x320 [ 51.968062][ T8337] ? process_echoes+0x60/0x60 [ 51.972703][ T8337] do_iter_write+0x145/0x1b0 [ 51.977255][ T8337] vfs_writev+0x9e/0x100 [ 51.981461][ T8337] ? lock_acquire+0x1d7/0x410 [ 51.986102][ T8337] ? __fget_files+0xf6/0x1d0 [ 51.990668][ T8337] do_writev+0x6e/0x110 [ 51.994800][ T8337] __x64_sys_writev+0x17/0x20 [ 51.999441][ T8337] do_syscall_64+0x31/0x80 [ 52.003826][ T8337] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 52.009693][ T8337] RIP: 0033:0x45b419 [ 52.013554][ T8337] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 52.033132][ T8337] RSP: 002b:00007f8eeb7ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 52.041514][ T8337] RAX: ffffffffffffffda RBX: 00007f8eeb7ec6d4 RCX: 000000000045b419 [ 52.049452][ T8337] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 52.057390][ T8337] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 52.065344][ T8337] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 52.073284][ T8337] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 52.081250][ T8338] CPU: 0 PID: 8338 Comm: syz-executor.1 Not tainted 5.10.0-rc3-syzkaller #0 [ 52.084437][ T8346] FAULT_INJECTION: forcing a failure. [ 52.084437][ T8346] name failslab, interval 1, probability 0, space 0, times 0 [ 52.089898][ T8338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 52.112605][ T8338] Call Trace: [ 52.115860][ T8338] dump_stack+0xa9/0xd1 [ 52.119978][ T8338] should_fail.cold.6+0x32/0x37 [ 52.124878][ T8338] __should_failslab+0x41/0x50 [ 52.129605][ T8338] should_failslab+0x9/0x20 [ 52.134075][ T8338] __kmalloc+0x82/0x7d0 [ 52.138198][ T8338] ? lock_acquire+0x1d7/0x410 [ 52.142838][ T8338] ? ___might_sleep+0xb7/0x150 [ 52.147580][ T8338] ? __tty_buffer_request_room+0x84/0x130 [ 52.153261][ T8338] __tty_buffer_request_room+0x84/0x130 [ 52.158768][ T8338] tty_insert_flip_string_fixed_flag+0x54/0xd0 [ 52.164996][ T8338] pty_write+0x5b/0x90 [ 52.169115][ T8338] n_tty_write+0x3b7/0x4d0 [ 52.173497][ T8338] ? do_wait_intr_irq+0xb0/0xb0 [ 52.178317][ T8338] tty_write+0x15e/0x320 [ 52.182535][ T8338] ? process_echoes+0x60/0x60 2020/11/09 05:10:20 executed programs: 23 [ 52.187177][ T8338] do_iter_write+0x145/0x1b0 [ 52.191732][ T8338] vfs_writev+0x9e/0x100 [ 52.195950][ T8338] ? lock_acquire+0x1d7/0x410 [ 52.200605][ T8338] ? __fget_files+0xf6/0x1d0 [ 52.205164][ T8338] do_writev+0x6e/0x110 [ 52.209284][ T8338] __x64_sys_writev+0x17/0x20 [ 52.213927][ T8338] do_syscall_64+0x31/0x80 [ 52.218315][ T8338] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 52.224172][ T8338] RIP: 0033:0x45b419 [ 52.228031][ T8338] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 52.252389][ T8338] RSP: 002b:00007fbd7ab93c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 52.260762][ T8338] RAX: ffffffffffffffda RBX: 00007fbd7ab946d4 RCX: 000000000045b419 [ 52.268700][ T8338] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 52.276639][ T8338] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 52.284576][ T8338] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 52.292602][ T8338] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 52.300547][ T8346] CPU: 1 PID: 8346 Comm: syz-executor.3 Not tainted 5.10.0-rc3-syzkaller #0 [ 52.309232][ T8346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 52.319264][ T8346] Call Trace: [ 52.322542][ T8346] dump_stack+0xa9/0xd1 [ 52.326679][ T8346] should_fail.cold.6+0x32/0x37 [ 52.331507][ T8346] __should_failslab+0x41/0x50 [ 52.336252][ T8346] should_failslab+0x9/0x20 [ 52.340429][ T8356] FAULT_INJECTION: forcing a failure. [ 52.340429][ T8356] name failslab, interval 1, probability 0, space 0, times 0 [ 52.340733][ T8346] __kmalloc+0x82/0x7d0 [ 52.357430][ T8346] ? lock_acquire+0x1d7/0x410 [ 52.362075][ T8346] ? ___might_sleep+0xb7/0x150 [ 52.366804][ T8346] ? __tty_buffer_request_room+0x84/0x130 [ 52.372488][ T8346] __tty_buffer_request_room+0x84/0x130 [ 52.378001][ T8346] tty_insert_flip_string_fixed_flag+0x54/0xd0 [ 52.384122][ T8346] pty_write+0x5b/0x90 [ 52.388167][ T8346] n_tty_write+0x3b7/0x4d0 [ 52.392548][ T8346] ? do_wait_intr_irq+0xb0/0xb0 [ 52.397365][ T8346] tty_write+0x15e/0x320 [ 52.401591][ T8346] ? process_echoes+0x60/0x60 [ 52.406231][ T8346] do_iter_write+0x145/0x1b0 [ 52.410785][ T8346] vfs_writev+0x9e/0x100 [ 52.414990][ T8346] ? lock_acquire+0x1d7/0x410 [ 52.419706][ T8346] ? __fget_files+0xf6/0x1d0 [ 52.424259][ T8346] do_writev+0x6e/0x110 [ 52.428376][ T8346] __x64_sys_writev+0x17/0x20 [ 52.433020][ T8346] do_syscall_64+0x31/0x80 [ 52.437398][ T8346] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 52.443256][ T8346] RIP: 0033:0x45b419 [ 52.447121][ T8346] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 52.466701][ T8346] RSP: 002b:00007f0917224c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 52.475075][ T8346] RAX: ffffffffffffffda RBX: 00007f09172256d4 RCX: 000000000045b419 [ 52.483013][ T8346] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 52.490951][ T8346] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 52.498889][ T8346] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 52.506942][ T8346] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 52.514902][ T8356] CPU: 0 PID: 8356 Comm: syz-executor.5 Not tainted 5.10.0-rc3-syzkaller #0 [ 52.523551][ T8356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 52.526397][ T8357] FAULT_INJECTION: forcing a failure. [ 52.526397][ T8357] name failslab, interval 1, probability 0, space 0, times 0 [ 52.533611][ T8356] Call Trace: [ 52.549425][ T8356] dump_stack+0xa9/0xd1 [ 52.553546][ T8356] should_fail.cold.6+0x32/0x37 [ 52.558364][ T8356] __should_failslab+0x41/0x50 [ 52.563110][ T8356] should_failslab+0x9/0x20 [ 52.567590][ T8356] __kmalloc+0x82/0x7d0 [ 52.571723][ T8356] ? lock_acquire+0x1d7/0x410 [ 52.576364][ T8356] ? ___might_sleep+0xb7/0x150 [ 52.581092][ T8356] ? __tty_buffer_request_room+0x84/0x130 [ 52.586788][ T8356] __tty_buffer_request_room+0x84/0x130 [ 52.592296][ T8356] tty_insert_flip_string_fixed_flag+0x54/0xd0 [ 52.598414][ T8356] pty_write+0x5b/0x90 [ 52.602448][ T8356] n_tty_write+0x3b7/0x4d0 [ 52.606831][ T8356] ? do_wait_intr_irq+0xb0/0xb0 [ 52.611648][ T8356] tty_write+0x15e/0x320 [ 52.615856][ T8356] ? process_echoes+0x60/0x60 [ 52.620508][ T8356] do_iter_write+0x145/0x1b0 [ 52.625085][ T8356] vfs_writev+0x9e/0x100 [ 52.629292][ T8356] ? lock_acquire+0x1d7/0x410 [ 52.633949][ T8356] ? __fget_files+0xf6/0x1d0 [ 52.638503][ T8356] do_writev+0x6e/0x110 [ 52.642622][ T8356] __x64_sys_writev+0x17/0x20 [ 52.647265][ T8356] do_syscall_64+0x31/0x80 [ 52.651647][ T8356] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 52.657502][ T8356] RIP: 0033:0x45b419 [ 52.661374][ T8356] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 52.681051][ T8356] RSP: 002b:00007f401ce79c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 52.689432][ T8356] RAX: ffffffffffffffda RBX: 00007f401ce7a6d4 RCX: 000000000045b419 [ 52.697381][ T8356] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 52.705333][ T8356] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 52.713287][ T8356] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 52.721238][ T8356] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 52.729356][ T8357] CPU: 1 PID: 8357 Comm: syz-executor.0 Not tainted 5.10.0-rc3-syzkaller #0 [ 52.738142][ T8357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 52.748179][ T8357] Call Trace: [ 52.751462][ T8357] dump_stack+0xa9/0xd1 [ 52.755601][ T8357] should_fail.cold.6+0x32/0x37 [ 52.760432][ T8357] __should_failslab+0x41/0x50 [ 52.764496][ T8365] FAULT_INJECTION: forcing a failure. [ 52.764496][ T8365] name failslab, interval 1, probability 0, space 0, times 0 [ 52.765180][ T8357] should_failslab+0x9/0x20 [ 52.782195][ T8357] __kmalloc+0x82/0x7d0 [ 52.786322][ T8357] ? lock_acquire+0x1d7/0x410 [ 52.790962][ T8357] ? ___might_sleep+0xb7/0x150 [ 52.795691][ T8357] ? __tty_buffer_request_room+0x84/0x130 [ 52.801374][ T8357] __tty_buffer_request_room+0x84/0x130 [ 52.806886][ T8357] tty_insert_flip_string_fixed_flag+0x54/0xd0 [ 52.813006][ T8357] pty_write+0x5b/0x90 [ 52.817057][ T8357] n_tty_write+0x3b7/0x4d0 [ 52.821438][ T8357] ? do_wait_intr_irq+0xb0/0xb0 [ 52.826252][ T8357] tty_write+0x15e/0x320 [ 52.830470][ T8357] ? process_echoes+0x60/0x60 [ 52.835110][ T8357] do_iter_write+0x145/0x1b0 [ 52.839663][ T8357] vfs_writev+0x9e/0x100 [ 52.843870][ T8357] ? lock_acquire+0x1d7/0x410 [ 52.848525][ T8357] ? __fget_files+0xf6/0x1d0 [ 52.853085][ T8357] do_writev+0x6e/0x110 [ 52.857205][ T8357] __x64_sys_writev+0x17/0x20 [ 52.861850][ T8357] do_syscall_64+0x31/0x80 [ 52.866230][ T8357] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 52.872091][ T8357] RIP: 0033:0x45b419 [ 52.875964][ T8357] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 52.895532][ T8357] RSP: 002b:00007f40e23afc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 52.903906][ T8357] RAX: ffffffffffffffda RBX: 00007f40e23b06d4 RCX: 000000000045b419 [ 52.911847][ T8357] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 52.919785][ T8357] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 52.927722][ T8357] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 52.935670][ T8357] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 52.943612][ T8365] CPU: 0 PID: 8365 Comm: syz-executor.1 Not tainted 5.10.0-rc3-syzkaller #0 [ 52.951926][ T8358] FAULT_INJECTION: forcing a failure. [ 52.951926][ T8358] name failslab, interval 1, probability 0, space 0, times 0 [ 52.952256][ T8365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 52.974825][ T8365] Call Trace: [ 52.978081][ T8365] dump_stack+0xa9/0xd1 [ 52.982201][ T8365] should_fail.cold.6+0x32/0x37 [ 52.987016][ T8365] __should_failslab+0x41/0x50 [ 52.991746][ T8365] should_failslab+0x9/0x20 [ 52.996216][ T8365] __kmalloc+0x82/0x7d0 [ 53.000338][ T8365] ? lock_acquire+0x1d7/0x410 [ 53.004978][ T8365] ? ___might_sleep+0xb7/0x150 [ 53.009706][ T8365] ? __tty_buffer_request_room+0x84/0x130 [ 53.015386][ T8365] __tty_buffer_request_room+0x84/0x130 [ 53.020916][ T8365] tty_insert_flip_string_fixed_flag+0x54/0xd0 [ 53.027292][ T8365] pty_write+0x5b/0x90 [ 53.031326][ T8365] n_tty_write+0x3b7/0x4d0 [ 53.035707][ T8365] ? do_wait_intr_irq+0xb0/0xb0 [ 53.040520][ T8365] tty_write+0x15e/0x320 [ 53.044725][ T8365] ? process_echoes+0x60/0x60 [ 53.049364][ T8365] do_iter_write+0x145/0x1b0 [ 53.053916][ T8365] vfs_writev+0x9e/0x100 [ 53.058138][ T8365] ? lock_acquire+0x1d7/0x410 [ 53.062796][ T8365] ? __fget_files+0xf6/0x1d0 [ 53.067349][ T8365] do_writev+0x6e/0x110 [ 53.071559][ T8365] __x64_sys_writev+0x17/0x20 [ 53.076201][ T8365] do_syscall_64+0x31/0x80 [ 53.080581][ T8365] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 53.086448][ T8365] RIP: 0033:0x45b419 [ 53.090311][ T8365] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 53.109889][ T8365] RSP: 002b:00007fbd7ab93c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 53.118275][ T8365] RAX: ffffffffffffffda RBX: 00007fbd7ab946d4 RCX: 000000000045b419 [ 53.126211][ T8365] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 53.134148][ T8365] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 53.142085][ T8365] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 53.150041][ T8365] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 53.157985][ T8358] CPU: 1 PID: 8358 Comm: syz-executor.2 Not tainted 5.10.0-rc3-syzkaller #0 [ 53.166640][ T8358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 53.176787][ T8358] Call Trace: [ 53.180058][ T8358] dump_stack+0xa9/0xd1 [ 53.184195][ T8358] should_fail.cold.6+0x32/0x37 [ 53.184242][ T8373] FAULT_INJECTION: forcing a failure. [ 53.184242][ T8373] name failslab, interval 1, probability 0, space 0, times 0 [ 53.189016][ T8358] __should_failslab+0x41/0x50 [ 53.206293][ T8358] should_failslab+0x9/0x20 [ 53.210758][ T8358] __kmalloc+0x82/0x7d0 [ 53.214877][ T8358] ? lock_acquire+0x1d7/0x410 [ 53.219531][ T8358] ? ___might_sleep+0xb7/0x150 [ 53.224281][ T8358] ? __tty_buffer_request_room+0x84/0x130 [ 53.229968][ T8358] __tty_buffer_request_room+0x84/0x130 [ 53.235496][ T8358] tty_insert_flip_string_fixed_flag+0x54/0xd0 [ 53.241613][ T8358] pty_write+0x5b/0x90 [ 53.245644][ T8358] n_tty_write+0x3b7/0x4d0 [ 53.250025][ T8358] ? do_wait_intr_irq+0xb0/0xb0 [ 53.254842][ T8358] tty_write+0x15e/0x320 [ 53.259046][ T8358] ? process_echoes+0x60/0x60 [ 53.263686][ T8358] do_iter_write+0x145/0x1b0 [ 53.268237][ T8358] vfs_writev+0x9e/0x100 [ 53.272440][ T8358] ? lock_acquire+0x1d7/0x410 [ 53.277079][ T8358] ? __fget_files+0xf6/0x1d0 [ 53.281632][ T8358] do_writev+0x6e/0x110 [ 53.285750][ T8358] __x64_sys_writev+0x17/0x20 [ 53.290390][ T8358] do_syscall_64+0x31/0x80 [ 53.294771][ T8358] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 53.300625][ T8358] RIP: 0033:0x45b419 [ 53.304485][ T8358] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 53.324082][ T8358] RSP: 002b:00007f87d00e6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 53.332456][ T8358] RAX: ffffffffffffffda RBX: 00007f87d00e76d4 RCX: 000000000045b419 [ 53.340395][ T8358] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 53.348338][ T8358] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 53.356274][ T8358] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 53.364221][ T8358] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 53.372176][ T8373] CPU: 0 PID: 8373 Comm: syz-executor.5 Not tainted 5.10.0-rc3-syzkaller #0 [ 53.380828][ T8373] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 53.382973][ T8366] FAULT_INJECTION: forcing a failure. [ 53.382973][ T8366] name failslab, interval 1, probability 0, space 0, times 0 [ 53.390862][ T8373] Call Trace: [ 53.406940][ T8373] dump_stack+0xa9/0xd1 [ 53.411059][ T8373] should_fail.cold.6+0x32/0x37 [ 53.415874][ T8373] __should_failslab+0x41/0x50 [ 53.420603][ T8373] should_failslab+0x9/0x20 [ 53.425072][ T8373] __kmalloc+0x82/0x7d0 [ 53.429192][ T8373] ? lock_acquire+0x1d7/0x410 [ 53.433831][ T8373] ? ___might_sleep+0xb7/0x150 [ 53.438558][ T8373] ? __tty_buffer_request_room+0x84/0x130 [ 53.444241][ T8373] __tty_buffer_request_room+0x84/0x130 [ 53.449749][ T8373] tty_insert_flip_string_fixed_flag+0x54/0xd0 [ 53.455867][ T8373] pty_write+0x5b/0x90 [ 53.459900][ T8373] n_tty_write+0x3b7/0x4d0 [ 53.464279][ T8373] ? do_wait_intr_irq+0xb0/0xb0 [ 53.469092][ T8373] tty_write+0x15e/0x320 [ 53.473301][ T8373] ? process_echoes+0x60/0x60 [ 53.477942][ T8373] do_iter_write+0x145/0x1b0 [ 53.482495][ T8373] vfs_writev+0x9e/0x100 [ 53.486701][ T8373] ? lock_acquire+0x1d7/0x410 [ 53.491360][ T8373] ? __fget_files+0xf6/0x1d0 [ 53.495914][ T8373] do_writev+0x6e/0x110 [ 53.500036][ T8373] __x64_sys_writev+0x17/0x20 [ 53.504679][ T8373] do_syscall_64+0x31/0x80 [ 53.509074][ T8373] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 53.514942][ T8373] RIP: 0033:0x45b419 [ 53.518803][ T8373] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 53.538374][ T8373] RSP: 002b:00007f401ce79c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 53.546749][ T8373] RAX: ffffffffffffffda RBX: 00007f401ce7a6d4 RCX: 000000000045b419 [ 53.554688][ T8373] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 53.562624][ T8373] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 53.570562][ T8373] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 53.578497][ T8373] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 53.586440][ T8366] CPU: 1 PID: 8366 Comm: syz-executor.4 Not tainted 5.10.0-rc3-syzkaller #0 [ 53.595094][ T8366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 53.605129][ T8366] Call Trace: [ 53.608399][ T8366] dump_stack+0xa9/0xd1 [ 53.612539][ T8366] should_fail.cold.6+0x32/0x37 [ 53.616768][ T8381] FAULT_INJECTION: forcing a failure. [ 53.616768][ T8381] name failslab, interval 1, probability 0, space 0, times 0 [ 53.617372][ T8366] __should_failslab+0x41/0x50 [ 53.634649][ T8366] should_failslab+0x9/0x20 [ 53.639122][ T8366] __kmalloc+0x82/0x7d0 [ 53.643248][ T8366] ? lock_acquire+0x1d7/0x410 [ 53.647887][ T8366] ? ___might_sleep+0xb7/0x150 [ 53.652613][ T8366] ? __tty_buffer_request_room+0x84/0x130 [ 53.658294][ T8366] __tty_buffer_request_room+0x84/0x130 [ 53.663813][ T8366] tty_insert_flip_string_fixed_flag+0x54/0xd0 [ 53.669928][ T8366] pty_write+0x5b/0x90 [ 53.673961][ T8366] n_tty_write+0x3b7/0x4d0 [ 53.678342][ T8366] ? do_wait_intr_irq+0xb0/0xb0 [ 53.683155][ T8366] tty_write+0x15e/0x320 [ 53.687361][ T8366] ? process_echoes+0x60/0x60 [ 53.692001][ T8366] do_iter_write+0x145/0x1b0 [ 53.696555][ T8366] vfs_writev+0x9e/0x100 [ 53.700759][ T8366] ? lock_acquire+0x1d7/0x410 [ 53.705418][ T8366] ? __fget_files+0xf6/0x1d0 [ 53.709992][ T8366] do_writev+0x6e/0x110 [ 53.714110][ T8366] __x64_sys_writev+0x17/0x20 [ 53.718749][ T8366] do_syscall_64+0x31/0x80 [ 53.723128][ T8366] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 53.728987][ T8366] RIP: 0033:0x45b419 [ 53.732847][ T8366] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 53.752414][ T8366] RSP: 002b:00007f8eeb7ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 53.760785][ T8366] RAX: ffffffffffffffda RBX: 00007f8eeb7ec6d4 RCX: 000000000045b419 [ 53.768821][ T8366] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 53.776756][ T8366] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 53.784692][ T8366] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 53.792631][ T8366] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 53.800573][ T8381] CPU: 0 PID: 8381 Comm: syz-executor.1 Not tainted 5.10.0-rc3-syzkaller #0 [ 53.808454][ T8374] FAULT_INJECTION: forcing a failure. [ 53.808454][ T8374] name failslab, interval 1, probability 0, space 0, times 0 [ 53.809240][ T8381] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 53.831819][ T8381] Call Trace: [ 53.835076][ T8381] dump_stack+0xa9/0xd1 [ 53.839195][ T8381] should_fail.cold.6+0x32/0x37 [ 53.844009][ T8381] __should_failslab+0x41/0x50 [ 53.848736][ T8381] should_failslab+0x9/0x20 [ 53.853203][ T8381] __kmalloc+0x82/0x7d0 [ 53.857324][ T8381] ? lock_acquire+0x1d7/0x410 [ 53.861963][ T8381] ? ___might_sleep+0xb7/0x150 [ 53.866689][ T8381] ? __tty_buffer_request_room+0x84/0x130 [ 53.872369][ T8381] __tty_buffer_request_room+0x84/0x130 [ 53.877877][ T8381] tty_insert_flip_string_fixed_flag+0x54/0xd0 [ 53.884000][ T8381] pty_write+0x5b/0x90 [ 53.888035][ T8381] n_tty_write+0x3b7/0x4d0 [ 53.892415][ T8381] ? do_wait_intr_irq+0xb0/0xb0 [ 53.897228][ T8381] tty_write+0x15e/0x320 [ 53.901434][ T8381] ? process_echoes+0x60/0x60 [ 53.906074][ T8381] do_iter_write+0x145/0x1b0 [ 53.910645][ T8381] vfs_writev+0x9e/0x100 [ 53.914874][ T8381] ? lock_acquire+0x1d7/0x410 [ 53.919519][ T8381] ? __fget_files+0xf6/0x1d0 [ 53.924087][ T8381] do_writev+0x6e/0x110 [ 53.928284][ T8381] __x64_sys_writev+0x17/0x20 [ 53.932941][ T8381] do_syscall_64+0x31/0x80 [ 53.937324][ T8381] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 53.943182][ T8381] RIP: 0033:0x45b419 [ 53.947042][ T8381] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 53.966610][ T8381] RSP: 002b:00007fbd7ab93c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 53.975071][ T8381] RAX: ffffffffffffffda RBX: 00007fbd7ab946d4 RCX: 000000000045b419 [ 53.983095][ T8381] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 53.991032][ T8381] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 53.998969][ T8381] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 54.006920][ T8381] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 54.014975][ T8374] CPU: 1 PID: 8374 Comm: syz-executor.3 Not tainted 5.10.0-rc3-syzkaller #0 [ 54.023658][ T8374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 54.033694][ T8374] Call Trace: [ 54.036968][ T8374] dump_stack+0xa9/0xd1 [ 54.041109][ T8374] should_fail.cold.6+0x32/0x37 [ 54.045943][ T8374] __should_failslab+0x41/0x50 [ 54.047953][ T8389] FAULT_INJECTION: forcing a failure. [ 54.047953][ T8389] name failslab, interval 1, probability 0, space 0, times 0 [ 54.050688][ T8374] should_failslab+0x9/0x20 [ 54.067889][ T8374] __kmalloc+0x82/0x7d0 [ 54.072008][ T8374] ? lock_acquire+0x1d7/0x410 [ 54.076648][ T8374] ? ___might_sleep+0xb7/0x150 [ 54.081392][ T8374] ? __tty_buffer_request_room+0x84/0x130 [ 54.087073][ T8374] __tty_buffer_request_room+0x84/0x130 [ 54.092581][ T8374] tty_insert_flip_string_fixed_flag+0x54/0xd0 [ 54.098697][ T8374] pty_write+0x5b/0x90 [ 54.102731][ T8374] n_tty_write+0x3b7/0x4d0 [ 54.107112][ T8374] ? do_wait_intr_irq+0xb0/0xb0 [ 54.111927][ T8374] tty_write+0x15e/0x320 [ 54.116132][ T8374] ? process_echoes+0x60/0x60 [ 54.120772][ T8374] do_iter_write+0x145/0x1b0 [ 54.125323][ T8374] vfs_writev+0x9e/0x100 [ 54.129529][ T8374] ? lock_acquire+0x1d7/0x410 [ 54.134171][ T8374] ? __fget_files+0xf6/0x1d0 [ 54.138736][ T8374] do_writev+0x6e/0x110 [ 54.142854][ T8374] __x64_sys_writev+0x17/0x20 [ 54.147493][ T8374] do_syscall_64+0x31/0x80 [ 54.151873][ T8374] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 54.157729][ T8374] RIP: 0033:0x45b419 [ 54.161592][ T8374] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 54.181161][ T8374] RSP: 002b:00007f0917224c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 54.189543][ T8374] RAX: ffffffffffffffda RBX: 00007f09172256d4 RCX: 000000000045b419 [ 54.197478][ T8374] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 54.205422][ T8374] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 54.213366][ T8374] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 54.221318][ T8374] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 54.229266][ T8389] CPU: 0 PID: 8389 Comm: syz-executor.5 Not tainted 5.10.0-rc3-syzkaller #0 [ 54.236548][ T8382] FAULT_INJECTION: forcing a failure. [ 54.236548][ T8382] name failslab, interval 1, probability 0, space 0, times 0 [ 54.237917][ T8389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 54.260509][ T8389] Call Trace: [ 54.263771][ T8389] dump_stack+0xa9/0xd1 [ 54.267939][ T8389] should_fail.cold.6+0x32/0x37 [ 54.272754][ T8389] __should_failslab+0x41/0x50 [ 54.277480][ T8389] should_failslab+0x9/0x20 [ 54.281949][ T8389] __kmalloc+0x82/0x7d0 [ 54.286070][ T8389] ? lock_acquire+0x1d7/0x410 [ 54.290710][ T8389] ? ___might_sleep+0xb7/0x150 [ 54.295445][ T8389] ? __tty_buffer_request_room+0x84/0x130 [ 54.301127][ T8389] __tty_buffer_request_room+0x84/0x130 [ 54.306634][ T8389] tty_insert_flip_string_fixed_flag+0x54/0xd0 [ 54.312749][ T8389] pty_write+0x5b/0x90 [ 54.316782][ T8389] n_tty_write+0x3b7/0x4d0 [ 54.321162][ T8389] ? do_wait_intr_irq+0xb0/0xb0 [ 54.325988][ T8389] tty_write+0x15e/0x320 [ 54.330193][ T8389] ? process_echoes+0x60/0x60 [ 54.334834][ T8389] do_iter_write+0x145/0x1b0 [ 54.339387][ T8389] vfs_writev+0x9e/0x100 [ 54.343593][ T8389] ? lock_acquire+0x1d7/0x410 [ 54.348234][ T8389] ? __fget_files+0xf6/0x1d0 [ 54.352788][ T8389] do_writev+0x6e/0x110 [ 54.356909][ T8389] __x64_sys_writev+0x17/0x20 [ 54.361550][ T8389] do_syscall_64+0x31/0x80 [ 54.365929][ T8389] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 54.371799][ T8389] RIP: 0033:0x45b419 [ 54.375678][ T8389] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 54.395250][ T8389] RSP: 002b:00007f401ce79c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 54.403625][ T8389] RAX: ffffffffffffffda RBX: 00007f401ce7a6d4 RCX: 000000000045b419 [ 54.411562][ T8389] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 54.419516][ T8389] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 54.427455][ T8389] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 54.435392][ T8389] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 54.443344][ T8382] CPU: 1 PID: 8382 Comm: syz-executor.0 Not tainted 5.10.0-rc3-syzkaller #0 [ 54.451997][ T8382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 54.462042][ T8382] Call Trace: [ 54.465336][ T8382] dump_stack+0xa9/0xd1 [ 54.469474][ T8382] should_fail.cold.6+0x32/0x37 [ 54.474310][ T8382] __should_failslab+0x41/0x50 [ 54.475227][ T8397] FAULT_INJECTION: forcing a failure. [ 54.475227][ T8397] name failslab, interval 1, probability 0, space 0, times 0 [ 54.479051][ T8382] should_failslab+0x9/0x20 [ 54.496061][ T8382] __kmalloc+0x82/0x7d0 [ 54.500182][ T8382] ? lock_acquire+0x1d7/0x410 [ 54.504820][ T8382] ? ___might_sleep+0xb7/0x150 [ 54.509548][ T8382] ? __tty_buffer_request_room+0x84/0x130 [ 54.515230][ T8382] __tty_buffer_request_room+0x84/0x130 [ 54.520751][ T8382] tty_insert_flip_string_fixed_flag+0x54/0xd0 [ 54.526868][ T8382] pty_write+0x5b/0x90 [ 54.530901][ T8382] n_tty_write+0x3b7/0x4d0 [ 54.535282][ T8382] ? do_wait_intr_irq+0xb0/0xb0 [ 54.540183][ T8382] tty_write+0x15e/0x320 [ 54.544389][ T8382] ? process_echoes+0x60/0x60 [ 54.549028][ T8382] do_iter_write+0x145/0x1b0 [ 54.553579][ T8382] vfs_writev+0x9e/0x100 [ 54.557783][ T8382] ? lock_acquire+0x1d7/0x410 [ 54.562424][ T8382] ? __fget_files+0xf6/0x1d0 [ 54.566991][ T8382] do_writev+0x6e/0x110 [ 54.571113][ T8382] __x64_sys_writev+0x17/0x20 [ 54.575848][ T8382] do_syscall_64+0x31/0x80 [ 54.580225][ T8382] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 54.586079][ T8382] RIP: 0033:0x45b419 [ 54.589938][ T8382] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 54.609507][ T8382] RSP: 002b:00007f40e23afc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 54.617879][ T8382] RAX: ffffffffffffffda RBX: 00007f40e23b06d4 RCX: 000000000045b419 [ 54.625815][ T8382] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 54.633750][ T8382] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 54.641695][ T8382] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 54.649645][ T8382] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 54.657586][ T8397] CPU: 0 PID: 8397 Comm: syz-executor.1 Not tainted 5.10.0-rc3-syzkaller #0 [ 54.666332][ T8397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 54.666668][ T8390] FAULT_INJECTION: forcing a failure. [ 54.666668][ T8390] name failslab, interval 1, probability 0, space 0, times 0 [ 54.676379][ T8397] Call Trace: [ 54.692284][ T8397] dump_stack+0xa9/0xd1 [ 54.696404][ T8397] should_fail.cold.6+0x32/0x37 [ 54.701217][ T8397] __should_failslab+0x41/0x50 [ 54.706036][ T8397] should_failslab+0x9/0x20 [ 54.710766][ T8397] __kmalloc+0x82/0x7d0 [ 54.714898][ T8397] ? lock_acquire+0x1d7/0x410 [ 54.719538][ T8397] ? ___might_sleep+0xb7/0x150 [ 54.724266][ T8397] ? __tty_buffer_request_room+0x84/0x130 [ 54.729949][ T8397] __tty_buffer_request_room+0x84/0x130 [ 54.735456][ T8397] tty_insert_flip_string_fixed_flag+0x54/0xd0 [ 54.741571][ T8397] pty_write+0x5b/0x90 [ 54.745605][ T8397] n_tty_write+0x3b7/0x4d0 [ 54.749987][ T8397] ? do_wait_intr_irq+0xb0/0xb0 [ 54.754800][ T8397] tty_write+0x15e/0x320 [ 54.759004][ T8397] ? process_echoes+0x60/0x60 [ 54.763645][ T8397] do_iter_write+0x145/0x1b0 [ 54.768198][ T8397] vfs_writev+0x9e/0x100 [ 54.772402][ T8397] ? lock_acquire+0x1d7/0x410 [ 54.777046][ T8397] ? __fget_files+0xf6/0x1d0 [ 54.781600][ T8397] do_writev+0x6e/0x110 [ 54.785721][ T8397] __x64_sys_writev+0x17/0x20 [ 54.790364][ T8397] do_syscall_64+0x31/0x80 [ 54.794744][ T8397] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 54.800603][ T8397] RIP: 0033:0x45b419 [ 54.804464][ T8397] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 54.824048][ T8397] RSP: 002b:00007fbd7ab93c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 54.833466][ T8397] RAX: ffffffffffffffda RBX: 00007fbd7ab946d4 RCX: 000000000045b419 [ 54.841407][ T8397] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 54.849356][ T8397] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 54.857293][ T8397] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 54.865234][ T8397] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 54.873191][ T8390] CPU: 1 PID: 8390 Comm: syz-executor.2 Not tainted 5.10.0-rc3-syzkaller #0 [ 54.881845][ T8390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 54.891905][ T8390] Call Trace: [ 54.895179][ T8390] dump_stack+0xa9/0xd1 [ 54.899321][ T8390] should_fail.cold.6+0x32/0x37 [ 54.904161][ T8390] __should_failslab+0x41/0x50 [ 54.904445][ T8405] FAULT_INJECTION: forcing a failure. [ 54.904445][ T8405] name failslab, interval 1, probability 0, space 0, times 0 [ 54.908899][ T8390] should_failslab+0x9/0x20 [ 54.925938][ T8390] __kmalloc+0x82/0x7d0 [ 54.930058][ T8390] ? lock_acquire+0x1d7/0x410 [ 54.934699][ T8390] ? ___might_sleep+0xb7/0x150 [ 54.939430][ T8390] ? __tty_buffer_request_room+0x84/0x130 [ 54.945114][ T8390] __tty_buffer_request_room+0x84/0x130 [ 54.950622][ T8390] tty_insert_flip_string_fixed_flag+0x54/0xd0 [ 54.956767][ T8390] pty_write+0x5b/0x90 [ 54.960801][ T8390] n_tty_write+0x3b7/0x4d0 [ 54.965183][ T8390] ? do_wait_intr_irq+0xb0/0xb0 [ 54.970001][ T8390] tty_write+0x15e/0x320 [ 54.974213][ T8390] ? process_echoes+0x60/0x60 [ 54.978855][ T8390] do_iter_write+0x145/0x1b0 [ 54.983409][ T8390] vfs_writev+0x9e/0x100 [ 54.987615][ T8390] ? lock_acquire+0x1d7/0x410 [ 54.992257][ T8390] ? __fget_files+0xf6/0x1d0 [ 54.996814][ T8390] do_writev+0x6e/0x110 [ 55.000958][ T8390] __x64_sys_writev+0x17/0x20 [ 55.005602][ T8390] do_syscall_64+0x31/0x80 [ 55.009982][ T8390] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 55.015836][ T8390] RIP: 0033:0x45b419 [ 55.019698][ T8390] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 55.039283][ T8390] RSP: 002b:00007f87d00e6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 55.047664][ T8390] RAX: ffffffffffffffda RBX: 00007f87d00e76d4 RCX: 000000000045b419 [ 55.055601][ T8390] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 55.063550][ T8390] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 55.072094][ T8390] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 55.080034][ T8390] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 55.087981][ T8405] CPU: 0 PID: 8405 Comm: syz-executor.5 Not tainted 5.10.0-rc3-syzkaller #0 [ 55.096634][ T8405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 55.097254][ T8398] FAULT_INJECTION: forcing a failure. [ 55.097254][ T8398] name failslab, interval 1, probability 0, space 0, times 0 [ 55.106663][ T8405] Call Trace: [ 55.122559][ T8405] dump_stack+0xa9/0xd1 [ 55.126678][ T8405] should_fail.cold.6+0x32/0x37 [ 55.131493][ T8405] __should_failslab+0x41/0x50 [ 55.136220][ T8405] should_failslab+0x9/0x20 [ 55.140698][ T8405] __kmalloc+0x82/0x7d0 [ 55.144819][ T8405] ? lock_acquire+0x1d7/0x410 [ 55.149458][ T8405] ? ___might_sleep+0xb7/0x150 [ 55.154187][ T8405] ? __tty_buffer_request_room+0x84/0x130 [ 55.159869][ T8405] __tty_buffer_request_room+0x84/0x130 [ 55.165375][ T8405] tty_insert_flip_string_fixed_flag+0x54/0xd0 [ 55.171505][ T8405] pty_write+0x5b/0x90 [ 55.175537][ T8405] n_tty_write+0x3b7/0x4d0 [ 55.179921][ T8405] ? do_wait_intr_irq+0xb0/0xb0 [ 55.184734][ T8405] tty_write+0x15e/0x320 [ 55.188940][ T8405] ? process_echoes+0x60/0x60 [ 55.193581][ T8405] do_iter_write+0x145/0x1b0 [ 55.198151][ T8405] vfs_writev+0x9e/0x100 [ 55.202362][ T8405] ? lock_acquire+0x1d7/0x410 [ 55.207006][ T8405] ? __fget_files+0xf6/0x1d0 [ 55.211562][ T8405] do_writev+0x6e/0x110 [ 55.215683][ T8405] __x64_sys_writev+0x17/0x20 [ 55.220324][ T8405] do_syscall_64+0x31/0x80 [ 55.224725][ T8405] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 55.230586][ T8405] RIP: 0033:0x45b419 [ 55.234447][ T8405] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 55.254015][ T8405] RSP: 002b:00007f401ce79c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 55.262391][ T8405] RAX: ffffffffffffffda RBX: 00007f401ce7a6d4 RCX: 000000000045b419 [ 55.270328][ T8405] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 55.278266][ T8405] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 55.286201][ T8405] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 55.294138][ T8405] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 55.302084][ T8398] CPU: 1 PID: 8398 Comm: syz-executor.4 Not tainted 5.10.0-rc3-syzkaller #0 [ 55.310741][ T8398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 55.320781][ T8398] Call Trace: [ 55.324053][ T8398] dump_stack+0xa9/0xd1 [ 55.328198][ T8398] should_fail.cold.6+0x32/0x37 [ 55.333040][ T8398] __should_failslab+0x41/0x50 [ 55.338045][ T8398] should_failslab+0x9/0x20 [ 55.338604][ T8413] FAULT_INJECTION: forcing a failure. [ 55.338604][ T8413] name failslab, interval 1, probability 0, space 0, times 0 [ 55.342529][ T8398] __kmalloc+0x82/0x7d0 [ 55.342535][ T8398] ? lock_acquire+0x1d7/0x410 [ 55.365500][ T8398] ? ___might_sleep+0xb7/0x150 [ 55.370230][ T8398] ? __tty_buffer_request_room+0x84/0x130 [ 55.375913][ T8398] __tty_buffer_request_room+0x84/0x130 [ 55.381421][ T8398] tty_insert_flip_string_fixed_flag+0x54/0xd0 [ 55.387537][ T8398] pty_write+0x5b/0x90 [ 55.391570][ T8398] n_tty_write+0x3b7/0x4d0 [ 55.395951][ T8398] ? do_wait_intr_irq+0xb0/0xb0 [ 55.400770][ T8398] tty_write+0x15e/0x320 [ 55.404976][ T8398] ? process_echoes+0x60/0x60 [ 55.409634][ T8398] do_iter_write+0x145/0x1b0 [ 55.414189][ T8398] vfs_writev+0x9e/0x100 [ 55.418397][ T8398] ? lock_acquire+0x1d7/0x410 [ 55.423043][ T8398] ? __fget_files+0xf6/0x1d0 [ 55.427598][ T8398] do_writev+0x6e/0x110 [ 55.431730][ T8398] __x64_sys_writev+0x17/0x20 [ 55.436376][ T8398] do_syscall_64+0x31/0x80 [ 55.440758][ T8398] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 55.446622][ T8398] RIP: 0033:0x45b419 [ 55.450483][ T8398] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 55.470058][ T8398] RSP: 002b:00007f8eeb7ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 55.478432][ T8398] RAX: ffffffffffffffda RBX: 00007f8eeb7ec6d4 RCX: 000000000045b419 [ 55.486372][ T8398] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 55.494328][ T8398] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 55.502353][ T8398] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 55.510308][ T8398] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 55.518255][ T8413] CPU: 0 PID: 8413 Comm: syz-executor.1 Not tainted 5.10.0-rc3-syzkaller #0 [ 55.526947][ T8413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 55.528142][ T8406] FAULT_INJECTION: forcing a failure. [ 55.528142][ T8406] name failslab, interval 1, probability 0, space 0, times 0 [ 55.536981][ T8413] Call Trace: [ 55.552787][ T8413] dump_stack+0xa9/0xd1 [ 55.556912][ T8413] should_fail.cold.6+0x32/0x37 [ 55.561728][ T8413] __should_failslab+0x41/0x50 [ 55.566457][ T8413] should_failslab+0x9/0x20 [ 55.570925][ T8413] __kmalloc+0x82/0x7d0 [ 55.575047][ T8413] ? lock_acquire+0x1d7/0x410 [ 55.579690][ T8413] ? ___might_sleep+0xb7/0x150 [ 55.584419][ T8413] ? __tty_buffer_request_room+0x84/0x130 [ 55.590102][ T8413] __tty_buffer_request_room+0x84/0x130 [ 55.595613][ T8413] tty_insert_flip_string_fixed_flag+0x54/0xd0 [ 55.601734][ T8413] pty_write+0x5b/0x90 [ 55.605768][ T8413] n_tty_write+0x3b7/0x4d0 [ 55.610149][ T8413] ? do_wait_intr_irq+0xb0/0xb0 [ 55.614965][ T8413] tty_write+0x15e/0x320 [ 55.619170][ T8413] ? process_echoes+0x60/0x60 [ 55.623811][ T8413] do_iter_write+0x145/0x1b0 [ 55.628364][ T8413] vfs_writev+0x9e/0x100 [ 55.632570][ T8413] ? lock_acquire+0x1d7/0x410 [ 55.637221][ T8413] ? __fget_files+0xf6/0x1d0 [ 55.641948][ T8413] do_writev+0x6e/0x110 [ 55.646066][ T8413] __x64_sys_writev+0x17/0x20 [ 55.650709][ T8413] do_syscall_64+0x31/0x80 [ 55.655089][ T8413] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 55.660946][ T8413] RIP: 0033:0x45b419 [ 55.664806][ T8413] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 55.684379][ T8413] RSP: 002b:00007fbd7ab93c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 55.692755][ T8413] RAX: ffffffffffffffda RBX: 00007fbd7ab946d4 RCX: 000000000045b419 [ 55.700695][ T8413] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 55.708632][ T8413] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 55.716596][ T8413] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 55.724533][ T8413] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 55.732501][ T8406] CPU: 1 PID: 8406 Comm: syz-executor.3 Not tainted 5.10.0-rc3-syzkaller #0 [ 55.741156][ T8406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 55.751193][ T8406] Call Trace: [ 55.754467][ T8406] dump_stack+0xa9/0xd1 [ 55.758604][ T8406] should_fail.cold.6+0x32/0x37 [ 55.763434][ T8406] __should_failslab+0x41/0x50 [ 55.767329][ T8421] FAULT_INJECTION: forcing a failure. [ 55.767329][ T8421] name failslab, interval 1, probability 0, space 0, times 0 [ 55.768201][ T8406] should_failslab+0x9/0x20 [ 55.785236][ T8406] __kmalloc+0x82/0x7d0 [ 55.789372][ T8406] ? lock_acquire+0x1d7/0x410 [ 55.794015][ T8406] ? ___might_sleep+0xb7/0x150 [ 55.798745][ T8406] ? __tty_buffer_request_room+0x84/0x130 [ 55.804443][ T8406] __tty_buffer_request_room+0x84/0x130 [ 55.809953][ T8406] tty_insert_flip_string_fixed_flag+0x54/0xd0 [ 55.816072][ T8406] pty_write+0x5b/0x90 [ 55.820108][ T8406] n_tty_write+0x3b7/0x4d0 [ 55.824488][ T8406] ? do_wait_intr_irq+0xb0/0xb0 [ 55.829303][ T8406] tty_write+0x15e/0x320 [ 55.833510][ T8406] ? process_echoes+0x60/0x60 [ 55.838154][ T8406] do_iter_write+0x145/0x1b0 [ 55.842709][ T8406] vfs_writev+0x9e/0x100 [ 55.846916][ T8406] ? lock_acquire+0x1d7/0x410 [ 55.851564][ T8406] ? __fget_files+0xf6/0x1d0 [ 55.856117][ T8406] do_writev+0x6e/0x110 [ 55.861111][ T8406] __x64_sys_writev+0x17/0x20 [ 55.865754][ T8406] do_syscall_64+0x31/0x80 [ 55.870135][ T8406] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 55.876003][ T8406] RIP: 0033:0x45b419 [ 55.879949][ T8406] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 55.899532][ T8406] RSP: 002b:00007f0917224c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 55.907909][ T8406] RAX: ffffffffffffffda RBX: 00007f09172256d4 RCX: 000000000045b419 [ 55.915845][ T8406] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 55.923787][ T8406] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 55.931727][ T8406] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 55.939669][ T8406] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 55.947614][ T8421] CPU: 0 PID: 8421 Comm: syz-executor.5 Not tainted 5.10.0-rc3-syzkaller #0 [ 55.956265][ T8421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 55.960476][ T8414] FAULT_INJECTION: forcing a failure. [ 55.960476][ T8414] name failslab, interval 1, probability 0, space 0, times 0 [ 55.966298][ T8421] Call Trace: [ 55.982131][ T8421] dump_stack+0xa9/0xd1 [ 55.986253][ T8421] should_fail.cold.6+0x32/0x37 [ 55.991070][ T8421] __should_failslab+0x41/0x50 [ 55.995801][ T8421] should_failslab+0x9/0x20 [ 56.000274][ T8421] __kmalloc+0x82/0x7d0 [ 56.004405][ T8421] ? lock_acquire+0x1d7/0x410 [ 56.009047][ T8421] ? ___might_sleep+0xb7/0x150 [ 56.013775][ T8421] ? __tty_buffer_request_room+0x84/0x130 [ 56.019457][ T8421] __tty_buffer_request_room+0x84/0x130 [ 56.024988][ T8421] tty_insert_flip_string_fixed_flag+0x54/0xd0 [ 56.031120][ T8421] pty_write+0x5b/0x90 [ 56.035153][ T8421] n_tty_write+0x3b7/0x4d0 [ 56.039536][ T8421] ? do_wait_intr_irq+0xb0/0xb0 [ 56.044367][ T8421] tty_write+0x15e/0x320 [ 56.048575][ T8421] ? process_echoes+0x60/0x60 [ 56.053220][ T8421] do_iter_write+0x145/0x1b0 [ 56.057789][ T8421] vfs_writev+0x9e/0x100 [ 56.062005][ T8421] ? lock_acquire+0x1d7/0x410 [ 56.066651][ T8421] ? __fget_files+0xf6/0x1d0 [ 56.071205][ T8421] do_writev+0x6e/0x110 [ 56.075346][ T8421] __x64_sys_writev+0x17/0x20 [ 56.079990][ T8421] do_syscall_64+0x31/0x80 [ 56.084384][ T8421] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 56.090257][ T8421] RIP: 0033:0x45b419 [ 56.094125][ T8421] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 56.113712][ T8421] RSP: 002b:00007f401ce79c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 56.122093][ T8421] RAX: ffffffffffffffda RBX: 00007f401ce7a6d4 RCX: 000000000045b419 [ 56.130031][ T8421] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 56.137968][ T8421] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 56.145918][ T8421] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 56.153855][ T8421] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 56.161799][ T8414] CPU: 1 PID: 8414 Comm: syz-executor.0 Not tainted 5.10.0-rc3-syzkaller #0 [ 56.170460][ T8414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 56.180496][ T8414] Call Trace: [ 56.183767][ T8414] dump_stack+0xa9/0xd1 [ 56.187906][ T8414] should_fail.cold.6+0x32/0x37 [ 56.192741][ T8414] __should_failslab+0x41/0x50 [ 56.195776][ T8429] FAULT_INJECTION: forcing a failure. [ 56.195776][ T8429] name failslab, interval 1, probability 0, space 0, times 0 [ 56.197507][ T8414] should_failslab+0x9/0x20 [ 56.214544][ T8414] __kmalloc+0x82/0x7d0 [ 56.218678][ T8414] ? lock_acquire+0x1d7/0x410 [ 56.223325][ T8414] ? ___might_sleep+0xb7/0x150 [ 56.228076][ T8414] ? __tty_buffer_request_room+0x84/0x130 [ 56.233772][ T8414] __tty_buffer_request_room+0x84/0x130 [ 56.239281][ T8414] tty_insert_flip_string_fixed_flag+0x54/0xd0 [ 56.245402][ T8414] pty_write+0x5b/0x90 [ 56.249435][ T8414] n_tty_write+0x3b7/0x4d0 [ 56.253815][ T8414] ? do_wait_intr_irq+0xb0/0xb0 [ 56.258640][ T8414] tty_write+0x15e/0x320 [ 56.262860][ T8414] ? process_echoes+0x60/0x60 [ 56.267502][ T8414] do_iter_write+0x145/0x1b0 [ 56.272056][ T8414] vfs_writev+0x9e/0x100 [ 56.276260][ T8414] ? lock_acquire+0x1d7/0x410 [ 56.280914][ T8414] ? __fget_files+0xf6/0x1d0 [ 56.285481][ T8414] do_writev+0x6e/0x110 [ 56.289599][ T8414] __x64_sys_writev+0x17/0x20 [ 56.294245][ T8414] do_syscall_64+0x31/0x80 [ 56.298636][ T8414] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 56.304494][ T8414] RIP: 0033:0x45b419 [ 56.308355][ T8414] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 56.327924][ T8414] RSP: 002b:00007f40e23afc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 56.336300][ T8414] RAX: ffffffffffffffda RBX: 00007f40e23b06d4 RCX: 000000000045b419 [ 56.344252][ T8414] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 56.352191][ T8414] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 56.360215][ T8414] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 56.368152][ T8414] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 56.376099][ T8429] CPU: 0 PID: 8429 Comm: syz-executor.1 Not tainted 5.10.0-rc3-syzkaller #0 [ 56.384349][ T8422] FAULT_INJECTION: forcing a failure. [ 56.384349][ T8422] name failslab, interval 1, probability 0, space 0, times 0 [ 56.384753][ T8429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 56.407352][ T8429] Call Trace: [ 56.410614][ T8429] dump_stack+0xa9/0xd1 [ 56.414734][ T8429] should_fail.cold.6+0x32/0x37 [ 56.419549][ T8429] __should_failslab+0x41/0x50 [ 56.424276][ T8429] should_failslab+0x9/0x20 [ 56.428743][ T8429] __kmalloc+0x82/0x7d0 [ 56.432864][ T8429] ? lock_acquire+0x1d7/0x410 [ 56.437504][ T8429] ? ___might_sleep+0xb7/0x150 [ 56.442230][ T8429] ? __tty_buffer_request_room+0x84/0x130 [ 56.447929][ T8429] __tty_buffer_request_room+0x84/0x130 [ 56.453453][ T8429] tty_insert_flip_string_fixed_flag+0x54/0xd0 [ 56.459570][ T8429] pty_write+0x5b/0x90 [ 56.463603][ T8429] n_tty_write+0x3b7/0x4d0 [ 56.467984][ T8429] ? do_wait_intr_irq+0xb0/0xb0 [ 56.472810][ T8429] tty_write+0x15e/0x320 [ 56.477016][ T8429] ? process_echoes+0x60/0x60 [ 56.481656][ T8429] do_iter_write+0x145/0x1b0 [ 56.486216][ T8429] vfs_writev+0x9e/0x100 [ 56.490421][ T8429] ? lock_acquire+0x1d7/0x410 [ 56.495237][ T8429] ? __fget_files+0xf6/0x1d0 [ 56.499789][ T8429] do_writev+0x6e/0x110 [ 56.503908][ T8429] __x64_sys_writev+0x17/0x20 [ 56.508548][ T8429] do_syscall_64+0x31/0x80 [ 56.512928][ T8429] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 56.518782][ T8429] RIP: 0033:0x45b419 [ 56.522641][ T8429] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 56.542211][ T8429] RSP: 002b:00007fbd7ab93c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 56.550584][ T8429] RAX: ffffffffffffffda RBX: 00007fbd7ab946d4 RCX: 000000000045b419 [ 56.558520][ T8429] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 56.566470][ T8429] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 56.574408][ T8429] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 56.582346][ T8429] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 56.590289][ T8422] CPU: 1 PID: 8422 Comm: syz-executor.2 Not tainted 5.10.0-rc3-syzkaller #0 [ 56.598943][ T8422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 56.608983][ T8422] Call Trace: [ 56.612255][ T8422] dump_stack+0xa9/0xd1 [ 56.616394][ T8422] should_fail.cold.6+0x32/0x37 [ 56.617924][ T8437] FAULT_INJECTION: forcing a failure. [ 56.617924][ T8437] name failslab, interval 1, probability 0, space 0, times 0 [ 56.621419][ T8422] __should_failslab+0x41/0x50 [ 56.638692][ T8422] should_failslab+0x9/0x20 [ 56.643158][ T8422] __kmalloc+0x82/0x7d0 [ 56.647279][ T8422] ? lock_acquire+0x1d7/0x410 [ 56.651921][ T8422] ? ___might_sleep+0xb7/0x150 [ 56.656646][ T8422] ? __tty_buffer_request_room+0x84/0x130 [ 56.662327][ T8422] __tty_buffer_request_room+0x84/0x130 [ 56.667833][ T8422] tty_insert_flip_string_fixed_flag+0x54/0xd0 [ 56.673948][ T8422] pty_write+0x5b/0x90 [ 56.677982][ T8422] n_tty_write+0x3b7/0x4d0 [ 56.682363][ T8422] ? do_wait_intr_irq+0xb0/0xb0 [ 56.687188][ T8422] tty_write+0x15e/0x320 [ 56.691395][ T8422] ? process_echoes+0x60/0x60 [ 56.696033][ T8422] do_iter_write+0x145/0x1b0 [ 56.700586][ T8422] vfs_writev+0x9e/0x100 [ 56.704808][ T8422] ? lock_acquire+0x1d7/0x410 [ 56.709448][ T8422] ? __fget_files+0xf6/0x1d0 [ 56.714002][ T8422] do_writev+0x6e/0x110 [ 56.718119][ T8422] __x64_sys_writev+0x17/0x20 [ 56.722759][ T8422] do_syscall_64+0x31/0x80 [ 56.727238][ T8422] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 56.733094][ T8422] RIP: 0033:0x45b419 [ 56.736968][ T8422] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 56.756536][ T8422] RSP: 002b:00007f87d00e6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 56.764909][ T8422] RAX: ffffffffffffffda RBX: 00007f87d00e76d4 RCX: 000000000045b419 [ 56.772933][ T8422] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 56.780871][ T8422] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 56.788808][ T8422] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 56.796754][ T8422] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 56.804698][ T8437] CPU: 0 PID: 8437 Comm: syz-executor.5 Not tainted 5.10.0-rc3-syzkaller #0 [ 56.813349][ T8437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 56.814384][ T8430] FAULT_INJECTION: forcing a failure. [ 56.814384][ T8430] name failslab, interval 1, probability 0, space 0, times 0 [ 56.823380][ T8437] Call Trace: [ 56.839214][ T8437] dump_stack+0xa9/0xd1 [ 56.843419][ T8437] should_fail.cold.6+0x32/0x37 [ 56.848232][ T8437] __should_failslab+0x41/0x50 [ 56.852974][ T8437] should_failslab+0x9/0x20 [ 56.857439][ T8437] __kmalloc+0x82/0x7d0 [ 56.861559][ T8437] ? lock_acquire+0x1d7/0x410 [ 56.866199][ T8437] ? ___might_sleep+0xb7/0x150 [ 56.870924][ T8437] ? __tty_buffer_request_room+0x84/0x130 [ 56.876627][ T8437] __tty_buffer_request_room+0x84/0x130 [ 56.882133][ T8437] tty_insert_flip_string_fixed_flag+0x54/0xd0 [ 56.888250][ T8437] pty_write+0x5b/0x90 [ 56.892292][ T8437] n_tty_write+0x3b7/0x4d0 [ 56.896757][ T8437] ? do_wait_intr_irq+0xb0/0xb0 [ 56.901570][ T8437] tty_write+0x15e/0x320 [ 56.905775][ T8437] ? process_echoes+0x60/0x60 [ 56.910412][ T8437] do_iter_write+0x145/0x1b0 [ 56.914963][ T8437] vfs_writev+0x9e/0x100 [ 56.919257][ T8437] ? lock_acquire+0x1d7/0x410 [ 56.923898][ T8437] ? __fget_files+0xf6/0x1d0 [ 56.928462][ T8437] do_writev+0x6e/0x110 [ 56.932584][ T8437] __x64_sys_writev+0x17/0x20 [ 56.937223][ T8437] do_syscall_64+0x31/0x80 [ 56.941600][ T8437] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 56.947454][ T8437] RIP: 0033:0x45b419 [ 56.951314][ T8437] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 56.970883][ T8437] RSP: 002b:00007f401ce79c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 56.979356][ T8437] RAX: ffffffffffffffda RBX: 00007f401ce7a6d4 RCX: 000000000045b419 [ 56.987292][ T8437] RDX: 1000000000000252 RSI: 00000000200023c0 RDI: 0000000000000005 [ 56.995236][ T8437] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 57.003184][ T8437] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 57.011119][ T8437] R13: 0000000000000cda R14: 00000000004c9d20 R15: 0000000000000002 [ 57.019060][ T8430] CPU: 1 PID: 8430 Comm: syz-executor.4 Not tainted 5.10.0-rc3-syzkaller #0 [ 57.027714][ T8430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 57.037750][ T8430] Call Trace: [ 57.041027][ T8430] dump_stack+0xa9/0xd1 [ 57.045165][ T8430] should_fail.cold.6+0x32/0x37 [ 57.048798][ T8445] FAULT_INJECTION: forcing a failure.