RBP: 00007f53161ab1d0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 R13: 00007ffeb44cbd4f R14: 00007f53161ab300 R15: 0000000000022000 ====================================================== WARNING: possible circular locking dependency detected 5.10.60 #1 Not tainted ------------------------------------------------------ syz-executor.2/8714 is trying to acquire lock: ffffffff84d0a920 (console_owner){-.-.}-{0:0}, at: console_unlock+0x2e1/0xb30 kernel/printk/printk.c:2498 but task is already holding lock: ffff8880180ff158 (&port->lock){-.-.}-{2:2}, at: pty_write+0xf4/0x1f0 drivers/tty/pty.c:120 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (&port->lock){-.-.}-{2:2}: __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline] _raw_spin_lock_irqsave+0x36/0x50 kernel/locking/spinlock.c:159 tty_port_tty_get+0x1f/0x100 drivers/tty/tty_port.c:288 tty_port_default_wakeup+0x11/0x40 drivers/tty/tty_port.c:47 serial8250_tx_chars+0x516/0xac0 drivers/tty/serial/8250/8250_port.c:1850 serial8250_handle_irq.part.0+0x2d9/0x4d0 drivers/tty/serial/8250/8250_port.c:1937 serial8250_handle_irq drivers/tty/serial/8250/8250_port.c:1910 [inline] serial8250_default_handle_irq+0xb8/0x230 drivers/tty/serial/8250/8250_port.c:1953 serial8250_interrupt+0xf4/0x1a0 drivers/tty/serial/8250/8250_core.c:126 __handle_irq_event_percpu+0x2ef/0x820 kernel/irq/handle.c:156 handle_irq_event_percpu kernel/irq/handle.c:196 [inline] handle_irq_event+0x102/0x290 kernel/irq/handle.c:213 handle_edge_irq+0x249/0xd00 kernel/irq/chip.c:822 asm_call_irq_on_stack+0x12/0x20 __run_irq_on_irqstack arch/x86/include/asm/irq_stack.h:48 [inline] run_irq_on_irqstack_cond arch/x86/include/asm/irq_stack.h:101 [inline] handle_irq arch/x86/kernel/irq.c:230 [inline] __common_interrupt arch/x86/kernel/irq.c:249 [inline] common_interrupt+0xdd/0x190 arch/x86/kernel/irq.c:239 asm_common_interrupt+0x1e/0x40 arch/x86/include/asm/idtentry.h:626 native_safe_halt arch/x86/include/asm/irqflags.h:60 [inline] arch_safe_halt arch/x86/include/asm/irqflags.h:103 [inline] default_idle+0xe/0x10 arch/x86/kernel/process.c:688 default_idle_call+0x87/0xd0 kernel/sched/idle.c:112 cpuidle_idle_call kernel/sched/idle.c:194 [inline] do_idle+0x3a5/0x510 kernel/sched/idle.c:300 cpu_startup_entry+0x14/0x20 kernel/sched/idle.c:396 secondary_startup_64_no_verify+0xc2/0xcb -> #1 (&port_lock_key){-.-.}-{2:2}: __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline] _raw_spin_lock_irqsave+0x36/0x50 kernel/locking/spinlock.c:159 serial8250_console_write+0x8e2/0xb20 drivers/tty/serial/8250/8250_port.c:3323 call_console_drivers kernel/printk/printk.c:1909 [inline] console_unlock+0x823/0xb30 kernel/printk/printk.c:2523 register_console kernel/printk/printk.c:2864 [inline] register_console+0x523/0x800 kernel/printk/printk.c:2754 univ8250_console_init+0x3a/0x46 drivers/tty/serial/8250/8250_core.c:690 console_init+0x361/0x4fa kernel/printk/printk.c:2974 start_kernel+0x2ed/0x496 init/main.c:984 secondary_startup_64_no_verify+0xc2/0xcb -> #0 (console_owner){-.-.}-{0:0}: check_prev_add kernel/locking/lockdep.c:2985 [inline] check_prevs_add kernel/locking/lockdep.c:3110 [inline] validate_chain kernel/locking/lockdep.c:3725 [inline] __lock_acquire+0x29fd/0x5b60 kernel/locking/lockdep.c:4950 lock_acquire kernel/locking/lockdep.c:5560 [inline] lock_acquire+0x197/0x490 kernel/locking/lockdep.c:5525 console_lock_spinning_enable kernel/printk/printk.c:1761 [inline] console_unlock+0x360/0xb30 kernel/printk/printk.c:2520 vprintk_emit+0x1da/0x4d0 kernel/printk/printk.c:2052 vprintk_func+0x8b/0x140 kernel/printk/printk_safe.c:401 printk+0xba/0xed kernel/printk/printk.c:2100 fail_dump lib/fault-inject.c:45 [inline] should_fail+0x470/0x590 lib/fault-inject.c:146 should_failslab+0x5/0x10 mm/slab_common.c:1193 slab_pre_alloc_hook mm/slab.h:515 [inline] slab_alloc_node mm/slub.c:2814 [inline] slab_alloc mm/slub.c:2897 [inline] __kmalloc+0x72/0x3e0 mm/slub.c:3958 kmalloc include/linux/slab.h:557 [inline] tty_buffer_alloc+0x23f/0x2a0 drivers/tty/tty_buffer.c:175 __tty_buffer_request_room+0x156/0x2a0 drivers/tty/tty_buffer.c:273 tty_insert_flip_string_fixed_flag+0x8d/0x250 drivers/tty/tty_buffer.c:318 tty_insert_flip_string include/linux/tty_flip.h:37 [inline] pty_write+0x126/0x1f0 drivers/tty/pty.c:122 tty_send_xchar+0x298/0x3c0 drivers/tty/tty_io.c:1175 n_tty_ioctl_helper+0x18d/0x3a0 drivers/tty/tty_ioctl.c:870 n_tty_ioctl+0x7f/0x370 drivers/tty/n_tty.c:2482 tty_ioctl+0x819/0x1600 drivers/tty/tty_io.c:2751 vfs_ioctl fs/ioctl.c:48 [inline] __do_sys_ioctl fs/ioctl.c:753 [inline] __se_sys_ioctl fs/ioctl.c:739 [inline] __x64_sys_ioctl+0x196/0x210 fs/ioctl.c:739 do_syscall_64+0x33/0x40 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 other info that might help us debug this: Chain exists of: console_owner --> &port_lock_key --> &port->lock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&port->lock); lock(&port_lock_key); lock(&port->lock); lock(console_owner); *** DEADLOCK *** 5 locks held by syz-executor.2/8714: #0: ffff888041920098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x22/0x80 drivers/tty/tty_ldisc.c:266 #1: ffff888041920130 (&tty->atomic_write_lock){+.+.}-{3:3}, at: tty_write_lock drivers/tty/tty_io.c:952 [inline] #1: ffff888041920130 (&tty->atomic_write_lock){+.+.}-{3:3}, at: tty_send_xchar+0x1e1/0x3c0 drivers/tty/tty_io.c:1169 #2: ffff8880419202e8 (&tty->termios_rwsem){++++}-{3:3}, at: tty_send_xchar+0x22a/0x3c0 drivers/tty/tty_io.c:1172 #3: ffff8880180ff158 (&port->lock){-.-.}-{2:2}, at: pty_write+0xf4/0x1f0 drivers/tty/pty.c:120 #4: ffffffff84deaca0 (console_lock){+.+.}-{0:0}, at: vprintk_func+0x8b/0x140 kernel/printk/printk_safe.c:401 stack backtrace: CPU: 1 PID: 8714 Comm: syz-executor.2 Not tainted 5.10.60 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x107/0x163 lib/dump_stack.c:118 check_noncircular+0x268/0x310 kernel/locking/lockdep.c:2120 check_prev_add kernel/locking/lockdep.c:2985 [inline] check_prevs_add kernel/locking/lockdep.c:3110 [inline] validate_chain kernel/locking/lockdep.c:3725 [inline] __lock_acquire+0x29fd/0x5b60 kernel/locking/lockdep.c:4950 lock_acquire kernel/locking/lockdep.c:5560 [inline] lock_acquire+0x197/0x490 kernel/locking/lockdep.c:5525 console_lock_spinning_enable kernel/printk/printk.c:1761 [inline] console_unlock+0x360/0xb30 kernel/printk/printk.c:2520 vprintk_emit+0x1da/0x4d0 kernel/printk/printk.c:2052 vprintk_func+0x8b/0x140 kernel/printk/printk_safe.c:401 printk+0xba/0xed kernel/printk/printk.c:2100 fail_dump lib/fault-inject.c:45 [inline] should_fail+0x470/0x590 lib/fault-inject.c:146 should_failslab+0x5/0x10 mm/slab_common.c:1193 slab_pre_alloc_hook mm/slab.h:515 [inline] slab_alloc_node mm/slub.c:2814 [inline] slab_alloc mm/slub.c:2897 [inline] __kmalloc+0x72/0x3e0 mm/slub.c:3958 kmalloc include/linux/slab.h:557 [inline] tty_buffer_alloc+0x23f/0x2a0 drivers/tty/tty_buffer.c:175 __tty_buffer_request_room+0x156/0x2a0 drivers/tty/tty_buffer.c:273 tty_insert_flip_string_fixed_flag+0x8d/0x250 drivers/tty/tty_buffer.c:318 tty_insert_flip_string include/linux/tty_flip.h:37 [inline] pty_write+0x126/0x1f0 drivers/tty/pty.c:122 tty_send_xchar+0x298/0x3c0 drivers/tty/tty_io.c:1175 n_tty_ioctl_helper+0x18d/0x3a0 drivers/tty/tty_ioctl.c:870 n_tty_ioctl+0x7f/0x370 drivers/tty/n_tty.c:2482 tty_ioctl+0x819/0x1600 drivers/tty/tty_io.c:2751 vfs_ioctl fs/ioctl.c:48 [inline] __do_sys_ioctl fs/ioctl.c:753 [inline] __se_sys_ioctl fs/ioctl.c:739 [inline] __x64_sys_ioctl+0x196/0x210 fs/ioctl.c:739 do_syscall_64+0x33/0x40 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x466609 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f53161ab188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 RDX: 0000000000000003 RSI: 000000000000540a RDI: 0000000000000003 RBP: 00007f53161ab1d0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 R13: 00007ffeb44cbd4f R14: 00007f53161ab300 R15: 0000000000022000 FAULT_INJECTION: forcing a failure. name fail_usercopy, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 8713 Comm: syz-executor.4 Not tainted 5.10.60 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x107/0x163 lib/dump_stack.c:118 fail_dump lib/fault-inject.c:52 [inline] should_fail.cold+0x5/0xa lib/fault-inject.c:146 _copy_from_user+0x2e/0x1b0 lib/usercopy.c:14 copy_from_user include/linux/uaccess.h:192 [inline] __copy_msghdr_from_user+0x95/0x530 net/socket.c:2222 copy_msghdr_from_user net/socket.c:2273 [inline] sendmsg_copy_msghdr+0xa1/0x160 net/socket.c:2371 ___sys_sendmsg+0xcf/0x170 net/socket.c:2390 __sys_sendmmsg+0x192/0x460 net/socket.c:2484 __do_sys_sendmmsg net/socket.c:2513 [inline] __se_sys_sendmmsg net/socket.c:2510 [inline] __x64_sys_sendmmsg+0x98/0x100 net/socket.c:2510 do_syscall_64+0x33/0x40 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x466609 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f58d40b0188 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 RDX: 0000000000000001 RSI: 0000000020002040 RDI: 0000000000000004 RBP: 00007f58d40b01d0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 R13: 00007ffcb24e6d4f R14: 00007f58d40b0300 R15: 0000000000022000 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 8725 Comm: syz-executor.2 Not tainted 5.10.60 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x107/0x163 lib/dump_stack.c:118 fail_dump lib/fault-inject.c:52 [inline] should_fail.cold+0x5/0xa lib/fault-inject.c:146 should_failslab+0x5/0x10 mm/slab_common.c:1193 slab_pre_alloc_hook mm/slab.h:515 [inline] slab_alloc_node mm/slub.c:2814 [inline] slab_alloc mm/slub.c:2897 [inline] kmem_cache_alloc+0x5b/0x350 mm/slub.c:2902 mem_pool_alloc mm/kmemleak.c:423 [inline] create_object.isra.0+0x3a/0xa10 mm/kmemleak.c:578 kmemleak_alloc_recursive include/linux/kmemleak.h:43 [inline] slab_post_alloc_hook mm/slab.h:534 [inline] slab_alloc_node mm/slub.c:2889 [inline] slab_alloc mm/slub.c:2897 [inline] __kmalloc+0x170/0x3e0 mm/slub.c:3958 kmalloc include/linux/slab.h:557 [inline] tty_buffer_alloc+0x23f/0x2a0 drivers/tty/tty_buffer.c:175 __tty_buffer_request_room+0x156/0x2a0 drivers/tty/tty_buffer.c:273 tty_insert_flip_string_fixed_flag+0x8d/0x250 drivers/tty/tty_buffer.c:318 tty_insert_flip_string include/linux/tty_flip.h:37 [inline] pty_write+0x126/0x1f0 drivers/tty/pty.c:122 tty_send_xchar+0x298/0x3c0 drivers/tty/tty_io.c:1175 n_tty_ioctl_helper+0x18d/0x3a0 drivers/tty/tty_ioctl.c:870 n_tty_ioctl+0x7f/0x370 drivers/tty/n_tty.c:2482 tty_ioctl+0x819/0x1600 drivers/tty/tty_io.c:2751 vfs_ioctl fs/ioctl.c:48 [inline] __do_sys_ioctl fs/ioctl.c:753 [inline] __se_sys_ioctl fs/ioctl.c:739 [inline] __x64_sys_ioctl+0x196/0x210 fs/ioctl.c:739 do_syscall_64+0x33/0x40 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x466609 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f53161ab188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 RDX: 0000000000000003 RSI: 000000000000540a RDI: 0000000000000003 RBP: 00007f53161ab1d0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 R13: 00007ffeb44cbd4f R14: 00007f53161ab300 R15: 0000000000022000 FAULT_INJECTION: forcing a failure. name fail_usercopy, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 8734 Comm: syz-executor.4 Not tainted 5.10.60 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x107/0x163 lib/dump_stack.c:118 fail_dump lib/fault-inject.c:52 [inline] should_fail.cold+0x5/0xa lib/fault-inject.c:146 _copy_from_user+0x2e/0x1b0 lib/usercopy.c:14 copy_from_user include/linux/uaccess.h:192 [inline] move_addr_to_kernel.part.0+0x31/0x110 net/socket.c:198 move_addr_to_kernel net/socket.c:196 [inline] __copy_msghdr_from_user+0x443/0x530 net/socket.c:2245 copy_msghdr_from_user net/socket.c:2273 [inline] sendmsg_copy_msghdr+0xa1/0x160 net/socket.c:2371 ___sys_sendmsg+0xcf/0x170 net/socket.c:2390 __sys_sendmmsg+0x192/0x460 net/socket.c:2484 __do_sys_sendmmsg net/socket.c:2513 [inline] __se_sys_sendmmsg net/socket.c:2510 [inline] __x64_sys_sendmmsg+0x98/0x100 net/socket.c:2510 do_syscall_64+0x33/0x40 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x466609 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f58d40b0188 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 RDX: 0000000000000001 RSI: 0000000020002040 RDI: 0000000000000004 RBP: 00007f58d40b01d0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 R13: 00007ffcb24e6d4f R14: 00007f58d40b0300 R15: 0000000000022000 FAULT_INJECTION: forcing a failure. name fail_usercopy, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 8743 Comm: syz-executor.2 Not tainted 5.10.60 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x107/0x163 lib/dump_stack.c:118 fail_dump lib/fault-inject.c:52 [inline] should_fail.cold+0x5/0xa lib/fault-inject.c:146 _copy_to_user+0x2e/0x180 lib/usercopy.c:29 copy_to_user include/linux/uaccess.h:200 [inline] simple_read_from_buffer+0xcc/0x160 fs/libfs.c:729 proc_fail_nth_read+0x194/0x220 fs/proc/base.c:1423 vfs_read+0x226/0x580 fs/read_write.c:494 ksys_read+0x12d/0x250 fs/read_write.c:634 do_syscall_64+0x33/0x40 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x41935c Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 RSP: 002b:00007f53161ab170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000041935c RDX: 000000000000000f RSI: 00007f53161ab1e0 RDI: 0000000000000004 RBP: 00007f53161ab1d0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 R13: 00007ffeb44cbd4f R14: 00007f53161ab300 R15: 0000000000022000 FAULT_INJECTION: forcing a failure. name fail_usercopy, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 8757 Comm: syz-executor.4 Not tainted 5.10.60 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x107/0x163 lib/dump_stack.c:118 fail_dump lib/fault-inject.c:52 [inline] should_fail.cold+0x5/0xa lib/fault-inject.c:146 _copy_from_user+0x2e/0x1b0 lib/usercopy.c:14 copy_from_user include/linux/uaccess.h:192 [inline] copy_iovec_from_user lib/iov_iter.c:1698 [inline] iovec_from_user.part.0+0xa0/0x410 lib/iov_iter.c:1733 iovec_from_user lib/iov_iter.c:1751 [inline] __import_iovec+0xa7/0x5a0 lib/iov_iter.c:1751 import_iovec+0x83/0xb0 lib/iov_iter.c:1816 copy_msghdr_from_user net/socket.c:2278 [inline] sendmsg_copy_msghdr+0x125/0x160 net/socket.c:2371 ___sys_sendmsg+0xcf/0x170 net/socket.c:2390 __sys_sendmmsg+0x192/0x460 net/socket.c:2484 __do_sys_sendmmsg net/socket.c:2513 [inline] __se_sys_sendmmsg net/socket.c:2510 [inline] __x64_sys_sendmmsg+0x98/0x100 net/socket.c:2510 do_syscall_64+0x33/0x40 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x466609 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f58d40b0188 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 RDX: 0000000000000001 RSI: 0000000020002040 RDI: 0000000000000004 RBP: 00007f58d40b01d0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 R13: 00007ffcb24e6d4f R14: 00007f58d40b0300 R15: 0000000000022000 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 8766 Comm: syz-executor.4 Not tainted 5.10.60 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x107/0x163 lib/dump_stack.c:118 fail_dump lib/fault-inject.c:52 [inline] should_fail.cold+0x5/0xa lib/fault-inject.c:146 should_failslab+0x5/0x10 mm/slab_common.c:1193 slab_pre_alloc_hook mm/slab.h:515 [inline] slab_alloc_node mm/slub.c:2814 [inline] slab_alloc mm/slub.c:2897 [inline] __kmalloc+0x72/0x3e0 mm/slub.c:3958 kmalloc include/linux/slab.h:557 [inline] sock_kmalloc net/core/sock.c:2232 [inline] sock_kmalloc+0xb5/0x100 net/core/sock.c:2223 ____sys_sendmsg+0x65c/0x860 net/socket.c:2313 ___sys_sendmsg+0xff/0x170 net/socket.c:2394 __sys_sendmmsg+0x192/0x460 net/socket.c:2484 __do_sys_sendmmsg net/socket.c:2513 [inline] __se_sys_sendmmsg net/socket.c:2510 [inline] __x64_sys_sendmmsg+0x98/0x100 net/socket.c:2510 do_syscall_64+0x33/0x40 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x466609 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f58d40b0188 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 RDX: 0000000000000001 RSI: 0000000020002040 RDI: 0000000000000004 RBP: 00007f58d40b01d0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 R13: 00007ffcb24e6d4f R14: 00007f58d40b0300 R15: 0000000000022000 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 8773 Comm: syz-executor.4 Not tainted 5.10.60 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x107/0x163 lib/dump_stack.c:118 fail_dump lib/fault-inject.c:52 [inline] should_fail.cold+0x5/0xa lib/fault-inject.c:146 should_failslab+0x5/0x10 mm/slab_common.c:1193 slab_pre_alloc_hook mm/slab.h:515 [inline] slab_alloc_node mm/slub.c:2814 [inline] slab_alloc mm/slub.c:2897 [inline] kmem_cache_alloc+0x5b/0x350 mm/slub.c:2902 mem_pool_alloc mm/kmemleak.c:423 [inline] create_object.isra.0+0x3a/0xa10 mm/kmemleak.c:578 kmemleak_alloc_recursive include/linux/kmemleak.h:43 [inline] slab_post_alloc_hook mm/slab.h:534 [inline] slab_alloc_node mm/slub.c:2889 [inline] slab_alloc mm/slub.c:2897 [inline] __kmalloc+0x170/0x3e0 mm/slub.c:3958 kmalloc include/linux/slab.h:557 [inline] sock_kmalloc net/core/sock.c:2232 [inline] sock_kmalloc+0xb5/0x100 net/core/sock.c:2223 ____sys_sendmsg+0x65c/0x860 net/socket.c:2313 ___sys_sendmsg+0xff/0x170 net/socket.c:2394 __sys_sendmmsg+0x192/0x460 net/socket.c:2484