[ 75.056497][ T26] audit: type=1800 audit(1564405170.895:27): pid=10069 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 75.095264][ T26] audit: type=1800 audit(1564405170.895:28): pid=10069 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 75.613445][ T26] audit: type=1800 audit(1564405171.545:29): pid=10069 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 75.633854][ T26] audit: type=1800 audit(1564405171.545:30): pid=10069 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.210' (ECDSA) to the list of known hosts. 2019/07/29 12:59:38 fuzzer started 2019/07/29 12:59:41 dialing manager at 10.128.0.26:39737 2019/07/29 12:59:42 syscalls: 2320 2019/07/29 12:59:42 code coverage: enabled 2019/07/29 12:59:42 comparison tracing: enabled 2019/07/29 12:59:42 extra coverage: extra coverage is not supported by the kernel 2019/07/29 12:59:42 setuid sandbox: enabled 2019/07/29 12:59:42 namespace sandbox: enabled 2019/07/29 12:59:42 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/29 12:59:42 fault injection: enabled 2019/07/29 12:59:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/29 12:59:42 net packet injection: enabled 2019/07/29 12:59:42 net device setup: enabled 13:00:35 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) readv(r0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000240)) tgkill(r1, 0x0, 0x1) syzkaller login: [ 139.373284][T10234] IPVS: ftp: loaded support on port[0] = 21 13:00:35 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') [ 139.471172][T10234] chnl_net:caif_netlink_parms(): no params data found [ 139.509180][T10234] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.532899][T10234] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.540855][T10234] device bridge_slave_0 entered promiscuous mode [ 139.564347][T10234] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.571948][T10234] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.580339][T10234] device bridge_slave_1 entered promiscuous mode [ 139.601698][T10234] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.618529][T10234] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.633382][T10237] IPVS: ftp: loaded support on port[0] = 21 [ 139.675371][T10234] team0: Port device team_slave_0 added [ 139.696844][T10234] team0: Port device team_slave_1 added 13:00:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x5) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r0, r1, 0x0) ioctl$KVM_INTERRUPT(r3, 0x4004ae8b, 0x0) dup2(r1, r3) [ 139.805543][T10234] device hsr_slave_0 entered promiscuous mode [ 139.843103][T10234] device hsr_slave_1 entered promiscuous mode [ 139.874201][T10240] IPVS: ftp: loaded support on port[0] = 21 [ 139.923375][T10237] chnl_net:caif_netlink_parms(): no params data found 13:00:35 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) [ 139.964993][T10234] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.972172][T10234] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.979970][T10234] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.987155][T10234] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.061935][T10237] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.069462][T10237] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.077736][T10237] device bridge_slave_0 entered promiscuous mode [ 140.104174][T10237] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.111259][T10237] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.119698][T10237] device bridge_slave_1 entered promiscuous mode [ 140.195130][T10237] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.205479][T10243] IPVS: ftp: loaded support on port[0] = 21 [ 140.215920][T10234] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.229147][T10237] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.259828][T10237] team0: Port device team_slave_0 added [ 140.267592][T10237] team0: Port device team_slave_1 added [ 140.276851][T10240] chnl_net:caif_netlink_parms(): no params data found 13:00:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000010000508ff0080fffdffff010a0000000c00030084ffffff7d0a00010c0002000002fa17711104a6"], 0x2c}}, 0x0) [ 140.321901][T10234] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.365856][T10237] device hsr_slave_0 entered promiscuous mode [ 140.404445][T10237] device hsr_slave_1 entered promiscuous mode [ 140.444208][T10237] debugfs: Directory 'hsr0' with parent '/' already present! [ 140.451845][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.464030][ T2826] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.474758][T10246] IPVS: ftp: loaded support on port[0] = 21 [ 140.485547][ T2826] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.495578][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 140.541548][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.552018][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.560976][ T2826] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.568082][ T2826] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.579180][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 13:00:36 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) [ 140.587944][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.598250][ T2826] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.605356][ T2826] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.656512][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.666001][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.681984][T10240] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.690163][T10240] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.698279][T10240] device bridge_slave_0 entered promiscuous mode [ 140.725483][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.736286][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.745097][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.755711][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.764755][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.796444][T10251] IPVS: ftp: loaded support on port[0] = 21 [ 140.816562][T10240] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.823927][T10240] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.831756][T10240] device bridge_slave_1 entered promiscuous mode [ 140.869031][T10250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.879191][T10250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.898435][T10234] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 140.911057][T10234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.932226][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.940737][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.989218][T10240] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.999886][T10240] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.009678][T10243] chnl_net:caif_netlink_parms(): no params data found [ 141.056008][T10243] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.063258][T10243] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.071285][T10243] device bridge_slave_0 entered promiscuous mode [ 141.081419][T10243] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.088607][T10243] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.096406][T10243] device bridge_slave_1 entered promiscuous mode [ 141.106394][T10237] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.139799][T10246] chnl_net:caif_netlink_parms(): no params data found [ 141.153951][T10240] team0: Port device team_slave_0 added [ 141.166041][T10243] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.179725][T10243] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.190564][T10240] team0: Port device team_slave_1 added [ 141.218819][T10245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.226925][T10245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.254522][T10234] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.276094][T10237] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.295164][T10243] team0: Port device team_slave_0 added [ 141.302583][T10243] team0: Port device team_slave_1 added [ 141.346575][T10251] chnl_net:caif_netlink_parms(): no params data found [ 141.406299][T10240] device hsr_slave_0 entered promiscuous mode [ 141.453328][T10240] device hsr_slave_1 entered promiscuous mode [ 141.502937][T10240] debugfs: Directory 'hsr0' with parent '/' already present! [ 141.511655][T10246] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.519032][T10246] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.527097][T10246] device bridge_slave_0 entered promiscuous mode [ 141.535038][T10246] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.542131][T10246] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.550152][T10246] device bridge_slave_1 entered promiscuous mode [ 141.564004][T10250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.572509][T10250] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.580943][T10250] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.588002][T10250] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.596141][T10250] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.715847][T10243] device hsr_slave_0 entered promiscuous mode [ 141.716721][ C0] hrtimer: interrupt took 24642 ns [ 141.763223][T10243] device hsr_slave_1 entered promiscuous mode [ 141.822909][T10243] debugfs: Directory 'hsr0' with parent '/' already present! [ 141.830580][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.839374][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.848099][ T2826] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.855192][ T2826] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.862721][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.871328][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.879729][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.888343][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.896610][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.905222][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.919311][T10237] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 141.930289][T10237] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 141.961594][T10246] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 13:00:37 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000040000800) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x7000000, 0x0, 0x0, 0x0, 0x1000000000055}, 0x98) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 141.972141][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.981832][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.993550][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.021981][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.032008][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.047002][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.071907][T10246] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.102078][T10237] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.129288][T10251] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.141145][T10251] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.151201][T10251] device bridge_slave_0 entered promiscuous mode [ 142.162045][T10251] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.170865][T10251] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.179742][T10251] device bridge_slave_1 entered promiscuous mode [ 142.197546][T10246] team0: Port device team_slave_0 added [ 142.240669][T10240] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.270450][T10246] team0: Port device team_slave_1 added [ 142.310033][T10251] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.331560][T10240] 8021q: adding VLAN 0 to HW filter on device team0 13:00:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xfffffffffffffce7, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_names\x00') preadv(r1, &(0x7f00000017c0), 0x1a4, 0x0) [ 142.367465][T10246] device hsr_slave_0 entered promiscuous mode 13:00:38 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f00000000c0)=0x800000093f, 0x4) sendto$unix(r0, 0x0, 0x4b, 0xfe, &(0x7f0000000100)=@abs, 0x28) [ 142.415372][T10246] device hsr_slave_1 entered promiscuous mode [ 142.445531][T10279] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 142.455083][T10246] debugfs: Directory 'hsr0' with parent '/' already present! 13:00:38 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000006c0)=ANY=[@ANYBLOB="200000001e00090100000000000000000700"/32], 0x20}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$bt_rfcomm(0x1f, 0x0, 0x3) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 142.464492][T10251] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.487641][T10250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.499330][T10250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 13:00:38 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') [ 142.538751][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.550962][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.576671][ T3016] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.583783][ T3016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.591712][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.610090][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.620743][ T3016] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.627979][ T3016] bridge0: port 2(bridge_slave_1) entered forwarding state 13:00:38 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') [ 142.635724][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.645168][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.661051][T10251] team0: Port device team_slave_0 added [ 142.677280][T10251] team0: Port device team_slave_1 added 13:00:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)) sched_setattr(0x0, &(0x7f0000000080)={0xfffffffffffffd08, 0x5}, 0x0) r2 = open(0x0, 0x8000, 0x50) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000400)) setresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/mixer\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x5, &(0x7f0000000040)=[{0x9, 0x20, 0x100000001}, {0xffffffff}, {0x3f, 0x112000, 0xfffffffffffffff8}, {0xa7a, 0x2}, {0x3}]}, 0x10) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x54) r4 = creat(&(0x7f0000000480)='./file1\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000040)='threaded\x00', 0xfd87) ioctl$EVIOCSABS0(r3, 0x401845c0, 0x0) fallocate(r4, 0x0, 0x5e00, 0x2cbd) sync_file_range(r4, 0x0, 0x0, 0x2) [ 142.751114][T10251] device hsr_slave_0 entered promiscuous mode 13:00:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) r3 = dup3(r2, r0, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)) [ 142.803248][T10251] device hsr_slave_1 entered promiscuous mode [ 142.832925][T10251] debugfs: Directory 'hsr0' with parent '/' already present! [ 142.841264][T10253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.853560][T10243] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.891367][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.899652][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.907817][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.921383][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.930249][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.939355][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.947909][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.956288][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.965765][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.990372][T10243] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.007983][T10240] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.020840][T10240] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.056774][T10250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.065756][T10250] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.075925][T10250] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.086131][T10250] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.094546][T10250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.103035][T10250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.111687][T10250] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.144797][T10250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.154995][T10250] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.163625][T10250] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.170670][T10250] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.180225][T10240] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.203494][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.222626][T10246] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.242485][T10251] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.249470][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.269723][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.281748][T10246] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.291813][T10311] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 143.292374][T10250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.365887][T10251] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.375837][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.386518][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.395154][ T2826] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.402326][ T2826] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.410333][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.419858][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.428316][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.437235][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.446089][ T2826] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.453273][ T2826] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.460834][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.469741][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.478246][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.487265][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.496026][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.504514][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.512202][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.529737][T10243] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.541171][T10243] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.558316][T10246] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 143.568827][T10246] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.580708][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.588629][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.596818][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.614334][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.623393][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.631614][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.640637][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.649043][ T2826] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.656296][ T2826] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.664230][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.672907][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.681309][ T2826] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.688427][ T2826] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.696520][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.705732][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.714480][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.723226][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.731662][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.740053][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.748570][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.756995][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 13:00:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) [ 143.766683][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.775044][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.783216][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.834457][T10243] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.860438][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.871015][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.881097][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.889783][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.899072][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.917903][T10246] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.926124][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.935216][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.946533][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.956319][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.967760][T10251] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.979191][T10251] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.990286][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.001456][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.023420][T10251] 8021q: adding VLAN 0 to HW filter on device batadv0 13:00:40 executing program 3: dup(0xffffffffffffffff) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mkdirat$cgroup(r0, 0x0, 0x1ff) 13:00:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup3(r1, r0, 0x0) 13:00:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000400)={0x7}, 0x7) r3 = dup3(r2, r1, 0x0) readahead(r3, 0x0, 0x0) 13:00:40 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:00:40 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(0xffffffffffffffff, 0x0, 0xffffff1b, 0x10000, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x80000000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0xfffffffffffffffe) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000100)) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000240)=""/67) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 13:00:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 13:00:40 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r3, 0x0, 0x12, 0x0) 13:00:40 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0xffffffff00000001, @loopback}, 0x1c) listen(r0, 0x4000040000800) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x7000000, 0x0, 0x0, 0x0, 0x1000000000055}, 0x98) 13:00:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='io\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) ioctl$TIOCNXCL(r0, 0x540d) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f00000011c0)) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f0000000140)='y\x00', 0x2, 0x1) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000324, 0x0, 0xfe44}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) getsockopt$inet6_mreq(r1, 0x29, 0x1d, 0x0, &(0x7f0000000700)) sendmsg$inet6(r1, 0x0, 0x800) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000001c0)) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001600e70d", 0x8, 0x3, 0x0, 0x0) sendto(r1, &(0x7f0000000200)="7cf5c66164796f6f9174478a95b157e368438f8cea04218cb15c6aa66143daa3", 0x20, 0x4001, &(0x7f0000000240)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) ptrace$setregs(0xd, 0x0, 0x3, &(0x7f00000001c0)="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") 13:00:40 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:00:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 13:00:40 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 13:00:40 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:00:40 executing program 5: syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7, 0x4, 0x1004788, 0x0, 0x0, 0x100000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x24}, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x2, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 13:00:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 13:00:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @random="cca784fb14ec", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0xffffff94, 0x4}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 13:00:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='io\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) ioctl$TIOCNXCL(r0, 0x540d) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f00000011c0)) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f0000000140)='y\x00', 0x2, 0x1) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000324, 0x0, 0xfe44}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) getsockopt$inet6_mreq(r1, 0x29, 0x1d, 0x0, &(0x7f0000000700)) sendmsg$inet6(r1, 0x0, 0x800) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000001c0)) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001600e70d", 0x8, 0x3, 0x0, 0x0) sendto(r1, &(0x7f0000000200)="7cf5c66164796f6f9174478a95b157e368438f8cea04218cb15c6aa66143daa3", 0x20, 0x4001, &(0x7f0000000240)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) ptrace$setregs(0xd, 0x0, 0x3, &(0x7f00000001c0)="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") 13:00:40 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) readv(r0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000240)) tgkill(0x0, 0x0, 0x1) 13:00:40 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:00:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fremovexattr(r0, &(0x7f0000000000)=@random={'security.', '&[eth1\x00'}) 13:00:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 13:00:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00\x00\x00\f\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r3}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) dup3(r1, r2, 0x0) 13:00:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f00000daff0)={&(0x7f0000417e08)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}}}]}, 0x13c}}, 0x0) 13:00:41 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:00:41 executing program 3: signalfd4(0xffffffffffffffff, &(0x7f0000000ff8), 0x8, 0x800) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000080)={{0xff, @local, 0x4e22, 0x2, 'lblcr\x00', 0x7, 0x8, 0x79}, {@broadcast, 0x4e22, 0x10000, 0xb3, 0x1000}}, 0x44) readv(r0, &(0x7f00000001c0), 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_netdev_private(r0, 0x89fc, &(0x7f0000000300)="45dd94b80393d9b37cfa2874c5a794395097027729873aaf59eb8cfb70912429cc4f99e74dcff258a2a19c3f15d933d989bbbd69a3106153494b9b6a705625bfd767") syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) prctl$PR_GET_FP_MODE(0x2e) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000240)="f6d9f95adcf31e0303052573e578ab762ef82244022ba5556ea627f22183a44dde258f2440cbcde93fc735b24c0b5ad281b784cbf31304502d329e74de2bf3aa7d3e7352f70aa2b8b054f140c9b4f596f1498ff449dfa8e83c152ca7828892177b4d58d7f6aa212ca0a871d8ebc9e36755aafaaa6778fc8a08650b9af9081cd65211d0ae8d44d9e5d828d2c54f6742017954cb123d39a4a16c5adf7085c7ee3504377e819a25") tgkill(r1, 0x0, 0x1) 13:00:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54d8b7295127000000000000e60000", 0x28) 13:00:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 13:00:41 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:00:41 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) readv(r0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000240)) tgkill(0x0, 0x0, 0x1) 13:00:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00\x00\x00\f\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r3}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) dup3(r1, r2, 0x0) 13:00:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 13:00:41 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:00:41 executing program 3: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) readv(r0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000240)) tgkill(0x0, 0x0, 0x1) 13:00:41 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) 13:00:41 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:00:41 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x12, 0xd) 13:00:41 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) 13:00:41 executing program 4: 13:00:41 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:00:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000008540)={0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) [ 146.007659][T10485] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.3'. [ 146.035184][T10485] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.3'. 13:00:41 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) readv(r0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000a60000/0x4000)=nil, 0x4000, 0x8, 0x20810, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000240)) tgkill(0x0, 0x0, 0x1) 13:00:41 executing program 0: 13:00:41 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) 13:00:41 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:00:42 executing program 4: [ 146.049809][T10489] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.3'. 13:00:42 executing program 0: 13:00:42 executing program 3: 13:00:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 13:00:42 executing program 4: 13:00:42 executing program 0: 13:00:42 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:00:42 executing program 3: 13:00:42 executing program 5: 13:00:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 13:00:42 executing program 4: 13:00:42 executing program 0: 13:00:42 executing program 3: 13:00:42 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:00:42 executing program 4: 13:00:42 executing program 0: 13:00:42 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:00:42 executing program 3: 13:00:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 13:00:42 executing program 5: 13:00:42 executing program 0: 13:00:42 executing program 4: 13:00:42 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:00:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 13:00:42 executing program 3: 13:00:42 executing program 5: 13:00:42 executing program 0: 13:00:42 executing program 4: 13:00:42 executing program 5: 13:00:42 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:00:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 13:00:42 executing program 0: 13:00:42 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x843e}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000006c0)=ANY=[@ANYBLOB="200000001e00090100000000000000000700"/32], 0x20}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='yam0\x00', 0x10) sendmmsg(r2, 0x0, 0x0, 0xfff6) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$bt_rfcomm(0x1f, 0x1, 0x3) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000003c0)={@loopback, @dev, 0x0}, &(0x7f0000000400)=0xc) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)={@empty, r3}, 0x14) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:00:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00\x00\x00\f\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r3}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) dup3(r1, r2, 0x0) 13:00:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 13:00:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x2d2, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x200000000000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x273, 0x6, 0x0, @local={0xfe, 0x8a00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:00:43 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:00:43 executing program 0: syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7, 0x4, 0x1004788, 0x0, 0x0, 0x100000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x24}, @local}, @dccp={{0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x2, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 13:00:43 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 147.266608][T10581] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:00:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 13:00:43 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') [ 147.379527][T10593] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 13:00:43 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xd0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000100)=ANY=[@ANYBLOB="06000000ffff0000219f0000"]) clock_adjtime(0x1, &(0x7f0000000040)={0x2, 0x6bb000000000, 0x101, 0x7fff, 0x6, 0x0, 0x20, 0x7fff, 0x2, 0x4, 0x593, 0x1f, 0x101, 0x7, 0x4f5, 0x668a05f, 0x6, 0x6, 0x100000000, 0x40, 0x4, 0x9, 0x66, 0xfffffffffffffffc, 0x8, 0x4}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x810, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x5}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) [ 147.436208][T10593] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 13:00:43 executing program 5: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f00000002c0)) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc0f8565c, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x24044040}, 0x50) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000180), 0x1, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000002) 13:00:43 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:00:43 executing program 0: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000006a00fa07920c16b75052cbe535619039e1863b81767c491840fd85811cb797080000000e3337", @ANYRES32=0x0], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000040)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x1, 0x1) 13:00:43 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:00:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 13:00:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x7ffe, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000040)={0x0, @reserved}) 13:00:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005640)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x3}, 0x8000}, 0x1c, 0x0}}], 0x1, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x13c2, 0x803) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000200)={0x7f, 0x1, @value=0x5}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x400, 0x0) rmdir(&(0x7f00000004c0)='./file0\x00') ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000140)={0x100000000, [0x7, 0x1000, 0x8001, 0xf1dc, 0x0, 0x4, 0xffffffffffff7fff, 0x1, 0xffffffffffff0001, 0x6, 0x9, 0x7, 0x343, 0x7fffffff, 0x3, 0x1, 0x0, 0x1, 0x8, 0x80000001, 0x7, 0x3, 0x1, 0x0, 0xe63c, 0xf0, 0x401, 0x479, 0x7, 0x5, 0x8, 0x8001, 0x5, 0xed, 0x3, 0x4, 0xfffffffffffff3f2, 0x5, 0x1, 0x80000001, 0xc953, 0x80, 0x6, 0x620ad932, 0x1, 0x80000001, 0x0, 0xe6], 0xb}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r4 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)="bfb132b06bf8e1bec2ad29d1537bf191c3cb68901012baba18e530b8d18638d2a5b476e7f75f20d955aeca3a5d2c076711a6e36c2ece7bc16daa1955f0b09f703d8ac2e6e78ba05506736a15159015b0b68c8219e13c7c", 0x57, 0x0) keyctl$invalidate(0x15, r4) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f00000001c0)) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@loopback, 0x35, r3}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000880)={@initdev, @initdev, 0x0}, &(0x7f00000008c0)=0xc) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000440), &(0x7f0000000480)=0x4) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000900)={@rand_addr=0x6, @multicast2, r5}, 0xc) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fea000/0x14000)=nil, &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff1000/0x2000)=nil, &(0x7f0000fef000/0x4000)=nil, &(0x7f0000fed000/0x2000)=nil, &(0x7f0000feb000/0x2000)=nil, &(0x7f0000000240)="e28bb1e683fd1263dadee0369ece252dcd955663e82223695eac46128699f3b979b9c9a5ce6bf571121798f21bd81fa12e0d15cfd64da563187c70c3ae04b9e722f8b3dd316da8791c31974617c540", 0x4f, r1}, 0x68) 13:00:43 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:00:43 executing program 5: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f00000002c0)) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc0f8565c, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x24044040}, 0x50) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000180), 0x1, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000002) [ 147.843343][T10632] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:00:43 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:00:43 executing program 0: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f00000002c0)) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc0f8565c, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x24044040}, 0x50) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000180), 0x1, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000002) 13:00:44 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x1) r1 = getpid() sched_rr_get_interval(r1, &(0x7f0000000080)) write$P9_RLCREATE(r0, &(0x7f00000001c0)={0x3d7}, 0x5) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0x7}, 0x7) 13:00:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x1fc000000, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f00000000c0)={&(0x7f0000ff5000/0xa000)=nil, 0x7, 0x7, 0x51, &(0x7f0000ffe000/0x1000)=nil, 0x7}) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) listen(r2, 0x5) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r1, 0x28, &(0x7f0000000180)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={r3, 0xd77, 0x18}, 0xc) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000000)={{0x0, 0x3c47}, 'port0\x00', 0x80, 0x10, 0x4, 0x0, 0x80, 0xffff, 0x0, 0x0, 0x4, 0x2}) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40186417, &(0x7f0000000340)={0x0, 0x10000, 0x8000, 0x3, 0x9, 0x14}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) r6 = syz_open_dev$dri(&(0x7f00000004c0)='/dev/dri/card#\x00', 0x1, 0x46) ioctl$DRM_IOCTL_ADD_BUFS(r6, 0xc0186416, &(0x7f0000000140)={0x1, 0x66a, 0x9, 0x3, 0x10, 0x8}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r6, 0x4010640d, &(0x7f0000000040)={0x4, 0x2}) 13:00:44 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:00:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 13:00:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 13:00:44 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:00:44 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x40000) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x93fe) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x40047703, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 13:00:44 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc00c6419, &(0x7f0000001240)={0x3, &(0x7f0000000040)=""/4096, &(0x7f0000001200)=[{0x0, 0x44, 0x1, &(0x7f0000001040)=""/68}, {0x3, 0xb9, 0x10000, &(0x7f00000010c0)=""/185}, {0x2, 0x7d, 0x1, &(0x7f0000001180)=""/125}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x5, @broadcast, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x11, 0x0) 13:00:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 13:00:44 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:00:44 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:00:44 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x8003) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000001000)) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x382) r2 = gettid() fstat(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000a00)=0x0) r6 = getuid() getgroups(0x1, &(0x7f0000000a40)=[0xffffffffffffffff]) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000a80)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000ac0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000bc0)=0xe8) r10 = getgid() r11 = getpid() getresuid(&(0x7f0000000c00), &(0x7f0000000c40), &(0x7f0000000c80)=0x0) getgroups(0x5, &(0x7f0000000cc0)=[0xee00, 0xee00, 0x0, 0xee00, 0xffffffffffffffff]) sendmmsg$unix(r1, &(0x7f0000000f80)=[{&(0x7f0000000200)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000280)="b6b8ee5114d4271cb77acb86d49a8b201491f9fbf244dca3c398fc3871ce6c3ca50e868b2b78e3a3a1a5548d5b6cda5dd08bb31865ee062c669be03eac4afc94acc6b520a2a976cbf967c79748615f092b0de09f84d2a11cb4313a5d0fd069adfca0137302fcfed23827ea10ceae894162f63617fc29c1a8d7dfcbec60d7a35ea6946f74224f91dc08271cbd6b789594a431b824c8c5d98e72dfb3de633bdbedd4ce00163ccf7601f764941abb40665b17b3f815c6163239fd936759c76651bd", 0xc0}, {&(0x7f0000000340)="b601894c03a26e50b49c2c72c7c95d80110a7adc8fbe7a6b8c5aa7fd04eeb8815399b8745f605d7cf914fa5de0df8f4d8e207ed26128f2afdeca8ca34525172c20889eecc9f77ef46c852f0b17b19e94d235b8815d9beb01d8a7552632564b2cf5ef6d364ca627a5b058b3bb9174026619c6adee5fecb9e55112dc8992f4b260a735fbfb1ce4b6eeab24e2ab8dce8e4cf6de441e270ee9275d29b39b23414c5de435dcbf55caafb1c220699d901fca7c434eb99b1d81a0ad1aef930b055c7e2abdf781acb5152708f8ef019f7eed", 0xce}, {&(0x7f0000000440)="93673293b88760e32f83cc7325bc4100fb6c5e34499746b9409657c7a1ac944826fb154478482a7ce127430ec8e9f77b65cfb61ed2680573b613150acf4d5c2b700b47c25f1feb0b3f05132b9b46fb2800b07d8290d665557bd4454782d8700529a8360b87379110509b3957147d9fae069291822514a1ddc1cd2d31953eb4ee215864afe59d708ba8493c4dc32177cbb95c5bfa8e90046423e1aef086554e14050691bdac7d0ddcbacf9d70e8a843669f25599662bb2afcea34ef928d47004b7b487e3f611cd8368ff2a36145bddf60ca0560d6a2d970fbf7b5d3afb43a475028118082ed", 0xe5}, {&(0x7f0000000100)="908ca5439ea555a7bc325c3cc3d62d0887c9f1db900f978facfeae1251f566b442ec96", 0x23}], 0x4, 0x0, 0x0, 0x4c000}, {&(0x7f0000000580)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000600)="9c89126583f45589a9435367b41f974525cd4d6c6359f92a6a68a604ff01f3a426778efe9e54654a5a72bc9f3ec27e7a02e84fea7cdd5783d49ab75d536ac3edda3fef6244b4c99156c1191583eeadd5a0a92e6f1c514d50b7f6500a0c9265c538cc8e168d6e6944128b494364f4b5786e5b061e36520cb71a1005aa4432814695ec1a75f91c5e0c21e69ca907a8e8cd7965f21b297621d717b07d00363663e5718782881199f5888e7915a9ba6789e9681275be55895d659a0954ffd98f14194c63fbc2a3b117501ee72afbe03036bd5f5e26", 0xd3}, {&(0x7f0000000700)="41d64c1e1a4605be1c54ab9249f5a92740e4115be58ef1b6cc8aa71b92c93fa18b96ed7964d990991a0dae32401521dd485ce0b1cf43dfeb92a392f253c2164615be273a631de4f86e50e0424fee197e488c3570c5252fbdf87551dc8cb507964467e9d85fd7c62456e5ad95a0d64a5f0ddb4f48bf749f", 0x77}, {&(0x7f0000000780)="4b0e8987a8fdf55fe81e63c6a9cc14a8eae422779a98327494c6bf3a0287f7357c579ef61b00247c5a1d5a979f8f65c0", 0x30}, {&(0x7f00000007c0)="260a419111ca46ac4ca66c3232c3177df0da4e973351686875190dd2910485ed29ad3ac7bc106ec4fa9fe43cf676f4ad962aef5bc2b5bf0f545ea889e14e17f8132ee031a6a1e7cd7577a548717546f18cc607d5f8ff0e6d7f4af5363d4e1d0ba3b76f311074bc06c2896c5e42ae41f40520a51274d4a3e92d8e3c321509e67cafa175307d394fbe21b9f163206d85d519851dd5fe3090660a8b2f14a42315df1aaa3ad6a2646ad909738bb4a0ad1d06251b2106127d1100d4bcbf", 0xbb}], 0x4, &(0x7f0000000d00)=[@cred={{0x18, 0x1, 0x2, {r2, r3, r4}}}, @cred={{0x18, 0x1, 0x2, {r5, r6, r7}}}, @rights={{0x20, 0x1, 0x1, [r1, r1, r1, r1, r0]}}, @cred={{0x18, 0x1, 0x2, {r8, r9, r10}}}, @cred={{0x18, 0x1, 0x2, {r11, r12, r13}}}], 0x80, 0x844}, {&(0x7f0000000d80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000f40)=[{&(0x7f0000000e00)="9211a7f9ebdd5e8fbbeaa82514f7de9cb7752833c3afa34038341ad94649c0f1bc3cf9ed51d0ca30ca069f162da0eeea4da39518269a277fa4d139fedbcb878e4f97b1ce0bb083694778cb9c6ef3e55a8b463ac2ec73024abf7291ec1022c07eb1dec890e05f33f713b04d5c06176d639ff28b884a1012b62c6d24a752c6a9620fad9b2e9c619358eeb1ff3e50854d388aa8b16309baf40c208a5391bdaed807596a0f5391f27d", 0xa7}, {&(0x7f0000000ec0)="041920f80ea260fa7b346b7dfb39c05dd48fe935564dee82bdaf04b7fc4ae56597113d14af6bf542541d9aa51bfb3922be9a03c80d593128b8786fcd565ea98fa2ad6e1f45729c7b57843a26cc61fc263b290f8e8ba896a304add5e027f87c4070f84c619263f4397d", 0x69}], 0x2, 0x0, 0x0, 0x4000}], 0x3, 0x800) sysfs$3(0x3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000180)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x7, 0x21, 0x1}, 0x7) mmap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0xd, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fea000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capget(&(0x7f0000feaff9)={0x20071026}, &(0x7f00000000c0)) 13:00:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) [ 148.644078][T10688] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 13:00:44 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x40000) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x93fe) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x40047703, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 13:00:44 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:00:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) 13:00:44 executing program 0: socket$packet(0x11, 0x2000000000a, 0x300) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="c750a48cce6b0180dbffff00f43f0f83eb4286dd602f000000000000aafe800000000000000000000800000086dd080088be000000001000000001000028fd335560d0dabb56912e2fbe9eca000000e7ff070022eb0000000020000000020000000039a70000000000000008006500"], 0x0) gettid() r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='\x00\x00\x00\xcd1\x1d\xefc\x85\x00\x00P') getdents(r1, &(0x7f0000000380)=""/254, 0x3d70) getdents(r1, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000040)={0x1, 0x100}, 0x2) read$rfkill(r1, &(0x7f0000000080), 0x8) 13:00:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x1fc000000, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f00000000c0)={&(0x7f0000ff5000/0xa000)=nil, 0x7, 0x7, 0x51, &(0x7f0000ffe000/0x1000)=nil, 0x7}) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) listen(r2, 0x5) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r1, 0x28, &(0x7f0000000180)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={r3, 0xd77, 0x18}, 0xc) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000000)={{0x0, 0x3c47}, 'port0\x00', 0x80, 0x10, 0x4, 0x0, 0x80, 0xffff, 0x0, 0x0, 0x4, 0x2}) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40186417, &(0x7f0000000340)={0x0, 0x10000, 0x8000, 0x3, 0x9, 0x14}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) r6 = syz_open_dev$dri(&(0x7f00000004c0)='/dev/dri/card#\x00', 0x1, 0x46) ioctl$DRM_IOCTL_ADD_BUFS(r6, 0xc0186416, &(0x7f0000000140)={0x1, 0x66a, 0x9, 0x3, 0x10, 0x8}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r6, 0x4010640d, &(0x7f0000000040)={0x4, 0x2}) 13:00:44 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:00:44 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:00:44 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:00:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) 13:00:45 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x40000) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x93fe) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x40047703, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 13:00:45 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x8, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f00000001c0)='vmnet1em1em0-\\proc^&-vboxnet1\'\x96-userppp1mime_type\'selfsystem\x00') ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e05411, &(0x7f00000002c0)=""/131) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000400)=@sack_info={0x0, 0x8}, 0xc) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x8, 0x9, 0x24b, 0x3ff, 0xe7f, 0x8000, 0x37b6784, {0x0, @in6={{0xa, 0x4e21, 0x3, @mcast2, 0x1}}, 0x7, 0x0, 0x0, 0x6, 0x8}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r2, 0x2}, &(0x7f0000000140)=0x8) 13:00:45 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:00:45 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:00:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) 13:00:45 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23dd"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:00:45 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 149.417435][T10741] sctp: [Deprecated]: syz-executor.0 (pid 10741) Use of struct sctp_assoc_value in delayed_ack socket option. [ 149.417435][T10741] Use struct sctp_sack_info instead 13:00:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006b9"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x10000254, 0x2, [{0x30c, 0x0, 0x2}]}) 13:00:45 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000180)=0xffffffffffffffcb) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x107c00, 0x0) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000140)={0x100000001, 0x3ff, 0x3}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x101, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x618855c}, 0x1c) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [], r0}, 0x18, 0x0) sendmsg$kcm(r1, &(0x7f0000001580)={&(0x7f0000000240)=@ipx={0x4, 0x6, 0x1, "d9ffc8186607"}, 0x80, &(0x7f0000001540)=[{&(0x7f00000002c0)="ff3064c650345689996f6cdcf093d830c04457edccacdc7a36a8f789d2ce43c0e97fb9ba0ee6f30d3f562bd7af21fdf9a731df07e888f0de877a010cc4be2bf3455f3acab3966f9cf2bfe1686964d9c490386de3c8decd9820987827729b95dd70b0e2579d33b001033f87a586959f2234e8938192a250b3a1fae4e6cf19196fb5a1ec386b421ddda3de9b74b7eb2d2031a184249aa7129f769e955c3c1067c88549123c8060c6ccf350548e8023c424bb6d89373c16b681b20dddcbd5f09124b16acec080cfca8faa4c3039f697d95bf11bb2338cc952e84fff49", 0xdb}, {&(0x7f00000003c0)="8973b35a7894f5335e7e5bc1cf601966c9eb6407743a58a70870f6761bb6863eb781370e7c7b915b6f58518871cec9be", 0x30}, {&(0x7f0000000400)="f6ce23327fd0a00c9b2f31e5eab91f85190a2a892c4ba939565412eed204da6a99522ee8ef24044b08780779aa9fd6bedf3b57972f40a7b3d46da2d6549789c96a8871ede7d00e2e1459e4126a677fc88677b4f25fbf51049402c2a29386c58c435556d6dc9ecaacc53a668ca777c9d46bfcf4a6abff9792", 0x78}, {&(0x7f0000000480)="44cd9a846a70d197647c2ab12002388931c2973afe333fa5151a1ae931329de1f0070f078e4c5ada11282858ad3d5eb867f9db8c63397123d2cf7176be954986cddcdc7f2be42e2c633a0c5edec3f3eb8fa444d7f7e593bafd83b8488007f418c0cda8be070198a8da1ef250d9060b8f79994a4fd73bd4edcba040e7fef16ed7d2128ab550fe64b061400c5b3fd14db330c2e48c38ddb2e3a993a468c372fded349831fe605025f08ff93e551b752a55301a0f33b0943e9998255203aaf7d3eebcf1e18db0bda854be9e57bc5b0d012884db3097ba2d30d9a643706a7e9af14a77eb9a27c320734460cedaf5fafc1dd490e553704546fe633dcae9de20d89dea8889a11ffab472e57c968a861194a1d05170c0dfe4a53b852ed3181c71026aa1ed0a8728736b170883e3b33b82aa590f7d85e480b870a4f80ec22a2b9834e3e44d061c0f75f6bb03c623821271a27b199fe74b9120171c996e8117b03d7938abd6bdc475787c092e620f232ee61664302927952d071a3d1909a1ebe5a02d948bb33ebd05bd607211038121f3f4dbbc44c763363c1f1ebfe57f2cd0b6a86f0b444a0a1dd6a8eb113fadfc7cf3670cbbc31ebe0ce459d9e51a24ee779917ebd544bbfa05743b25cf9741a096487ac6ad5a2c7472199c2c393aaf2ef7a945cddccae7a107a88d8851635877e37d05adcbd634310a2041ce4afd70ab78134c4f0e0ba794c0be099774e75362ce35e799df169427605fff360b0914bd3d3e5b7f367825e9f98a496c17286cfee14730cae67d0c558a4fafeb2009684235b8cf846cfba3034b71c40ec77ad4ad8cd6f1d39b708cc5cff07a71eb61afc5bb15a77d35bfe6396bb602f2af8015983238b27602696d6ef8c3a9b8211f497df9556083f85438382f247a61f54f4131fa9823fee5fc858ecb213f2e8445e075f8e0883e618a20a4e362204d4a231f8c8aae799b5a9ae98fe115bb3ba60ec36544fdfb5b257b90c67c13e5f282bf39163e50a0227a4fde0649dcaf0f139a378188943ae89d7f6cb729c21701dc9a7bbb89367a93800c8dcb2e4086406cfaf7fddfa6f0029bff6f65306b7167bed9f6af01948877a43f25b6c8705348310d0ca565792cbb879b0776b5101da88acaa86c79994b5ca8ba535580b3b77a45bd6cdd685fe122145e68a77c4e6f232f80d842382fb4ed59fde1f77490b7c2720545be8cadaf8ebd23fa2ee5caa4ed5667f7394ccca9494e862fa7194f5b3d77de542eb5a33b1d18f074f4976c2fc1c1a503fcb87bffba9375d91cb8e7941e5903126c5d92cd07e33302a29e4017fa314a6863886983035701716b35047a3de6b9a4373cc728b2473158ae045a91c56a081ee6932a135f8c4ea325f4832d230b8b6125fcde7e34ae2d8d9c0b073d2220171c59757c70f62c65e3a3f348e1d7e65bc64b7231a685d8cb16aba2d62b977f19f673f146b3abc5b9bd7b4a8a445681e2c86d49187f5ebb603a2b2a039622df72aea2eedf3fda15b3107a8f513d56e23af89f15bf672727905b5bfe0d3b09dd9e344f5a6d0dadf8498f73c7be1cb9209f2b5055847fc3f80192a1b57d282ca9c66713f373468ea4524b5a8de400b0f66b253578a84ce0c1736f293163bc7366e4dc3675e66e219b2445ff4446574fca29e838b588006cb63679248e7df65c992eb19f434e66687770f8d29219b1035be01023782fe6b8c33e3bdc2237f629bdfc51d770ef3d2b1bb4a05071ae12b3e4b385173bf4ad0bb4c487d2496fe523734dbd5bbe1fdd633034bb58bd4b36c167018c1439fdbbd1804d09c60514962cfa06e751f9eccd0120c25af7c05d12d1a6427e3b71eca2d92655803a8f307cc616bbf906bde93af9ad99668308d913a9bd16f3363728c8dd5a826b393da75219f15df682d69052e733b55c899b844ea703d59c13f64a70a8ac68afbfdf3925db93164f2de4defc23031eb75a1208c65939b66bcd8c202fcd2aacc8016bab8c8a7b9fd79fcec305f59a14c9efdce9dd0230d2c145965708828003cbc24db46986cfa26b216769755a6a972eedb5453f6861deec3e4df2dd238c719ede9c3706086b521a5df02278353ff3e5542b7e756e07122a067bab0d551b90a937bca06fd358e8af3e933bae41818de140bade8d3f2786b91aee8b27c09633d65a99d545680ccf64147dbd0113d3f1b93fca7f517de59e3e2418229e143378705f5252227cdac4291265844c2f27c97a74bebd54885277e0f5e53b1ee8263b36728b45fc34c0d96f68b3a71ff5423d255e821e7e3975b8a868b47d152bb34a60fe60c71ccec0fa488d5aa9f635626ae3fa49238fa6be5b839945633cb7843d49e25ea82ba5cbe7585aadccfa44813a265853a8026ec5743fed5e36eb2d85f670c8fd18f2bba065221cb3a30400cc0f7793806a6e8926fbf2c1a5e62d6e5bfc38e36bdd71e92ec9f2dfb293808276d8cc2bc29de8fc74908893053d0239a9af1c17b8e8f1db52e448a0ece9cda87a618fed7e13ef3afd412064c793a86578fbb26fbdb03a276dd825fc6954f49e308f0668734bd8a0481cf3dc446475c5510ecddb76c1a90f793675ae14564dbac9d3c8e20e6506072f60dc6507139000f3af9cc4e3a3e0c7d60fd39e15c29f4e1ce294f3bdc10763354deda9666e799f424c042b72184a78405d09a254827e35ed0e41215b7299c2103f35ba7afd821c8ae2a4732ac6eaa562b76241827f5cea51ebc151bc7152e8bcbf1d8f8375a954c6ec7463ffa5c1f3ccbbf6157db11d1fe2e1800b4c4bbff6903d791867234cb1697bcf56cca64602a07528d79fa20a308c12574bec3137ab9f9a977e00e161aa2e3ed937d74f27649b4c2f57560a329d4e729ff90095ea22ad142adff8f56c4dab4524dda2e89abedd686288ce3ded12fca6e968b5fd199c055a1772ee46788010cf6ea3a0795343f3637ae4ffbc99b5b83763f959ec2fb121a43df15a21ab684b720b85827d395fefdf9e6fa1b654128ed5ef56a371e3074e9029c1293c833682f23d2dc90329143399626b6668824c91fb8ccfaac4952f177e8122c4f396b1ae5e6d94747eef73873a529b3ec72caae5055763307e4f3c1c42ad487da0688326875e4c97b8a513c22c28d036a26bec92ec4bf7827edf37ac7523ab9393dcd16943dfe0d3691980f0d9cbd3c25d59ae1b4c75197a5b4d045e230e6d3adc598f6dd6f4b5f417d70392f8f5444bfa25e3e554962cdfd9bdecd8db398d8d4237b794be3b9c11f2518b88d031de83fcf6385d23d8a5481072c0bacf2a086ffbab480f358a544527e64765f83ac9066fc8ef59dcfb30408976c8d37bf67f2202f64364d54e1be14bc782956a442ada27c925cadb608a9972b836a010446602491bcd0d4044ad07de9850e0738d93161edbb4c6885bb079a1a472302776a6d0dc2dd45b5ed6029054d30f668d2d967911ae608576407cf97a851ed363a059afcfc7205982ca3a061046254befe1c20a1cef8566ba7b1c0e9f1bda61b0d68f3faf42ad399617be0fccf61f94b617782d12c8cadfab643b536d2c2ac0269345d1457ae391c0c0a0df6401afbcc06591ed97c6ab7b2f27b026460094c3af8778baf44fecd05ab896d2a1cc8aa8cff0b73fab611a9914ca87e8d1e8e2c801e89801cfad5fb42c79a54b8e121236e2a7caaa7a2c385b668076867cd286e2fd773aaa681af72d3214d27f68ed121402d24d8a549f45b603ce4fb1cc6d7596c0493c1f4675756beeb802723331959e039813a3f05c1773f6a9faaa217a9eaaf7e67cd98f9eec83342bfc29cde598d6aa0b75636991e60bbe5830efc005f4b3a37e87b7257af9d291fcc3f932d975fe72d3410f03e156f549d86dacea1894b675b10bff8d537178a3e8441f38b34e74c31b3cf7c1fcd3a8c566c182a5fc0e9e16d9dc6cc3c477284d3fd9b942e0b36512c2d20dfef060e9e824f01e2ea01df26a08e232551aed32d97bbf68cc5ac2c0eb7fbe1b25e1e2d81b513a14b2d879ffcc7a844a1c7ccb5d78f49ef10252d9bc93d5abf65b7ec9ac2945f40198937036454fe1a60409990e4f1b748e5e7f647ed741c235d04b004cc45ff3ab3d55c5ed4d905f90c20c3303f1a0e0420357f645c79ecc39157fd29844940013e4f4eb64c90b070e4f386c4dfd4bee219168e096e5c1edeba27ef7c97e656c85a095b914cd2a2d775aacf5bb5ada3a7bb6429a5ff8ce58af804b45d4331b9535b168798542d8d58b2ad1ef973af6e04c453af8084308c829db4119fad45361e6c4abe376ea6aeb19249557327fc8f61555b4629ccbac52ee1a2449ee69c938533f60b417056b71a1d41e49e2b3232a016554ec0dd32d13fe21db81a7aef58a5e84a7bb72967bbf6e5dd31a79efda61070bd26d2f1744a79613e65c76c2b3480b1d2d12004fd9a7f0703e108a6cca2458024750319bd73c786daf84c8360042bb8ef242130650fcb785bd1b5a045b329577c8fd94de04d00af1dca548ce7989b22be51ff72e60a09ce77533fe12e9df8f26f72acd0b93b6813a8893d2ce74d26bf3174bdd0d1f6c550699ac2add50e4d473b2a9bce61bb582179f62f98aa98c06e92cd85aa935ed9f24f6b6348c368ec96746077d1d557cc6e74244e64034a101c7e3e5f0efbfe257c7c8c54d26d07d2ecb5c818e8160cd55ab0aa0168ab0b7b61b4a68061a5364776813f6dbea2cc36b2db55e27ea467a75832a1493ba21d01419f90a61bfde2ca15193532490f215c211d31b7e8ed372806b317bdfdfb15c07041a708308f4b16b5a8a0faab59b6d8aebd19224c222e6a5e0d028f8ae5de853f9203aba3a7d0992935ae25e44f5690f1550b22e93c46b2298679537ac3f70e46df1c8c90f624eec87bc3a1d3d6c6a8b0404a1b3cdd956fb1bb1215d4306eb7723972d701ded39ba8bd497e3ee430231eb5895221fcf543ca006e6708ad1fb222a399ff64c46ab778e4ba354996beb8f5ddf72a0f9756e031ef68efbc88d4a73bd52abd0882564cbff548f42312e55326aa77acbb2dcab84d5bf9143b392561dc384704fb8afd82702a0c6fbf1c52c6ef8b5aa60d47302e5c2aee82af67f6275d3a73aa1ffc0d1a44672c24e8a9b6e154f12024e6a870808e36b8d2778f2d8d96ef44906e879ed9715c363fba8d6c7b2bc66b63c305ae2cb8fa4787874eeefadeba0e9978f33c4bbc42ab2db1cd95e4ea8e52e0de74d7b2b6d14029054cf53edb6d0c349aa5333c9f5b2e185110d477bb6db20e00eb6f862d2e433fcd1857788b81605f18c74cac73a2b3b8e27685fedbf73c8c8475a66a769109dcde331fe90232e6c9c721c86d9f9bc60eaccbc6673ea27ce7dfb1c519d54349371cd221d16747dd7a0009912567951f4a1e5a71d706ae820b7643ea79f5392275db6049a494ab58588ea1e31b11e81ea6e939767c9cf6c40576a6d32efc7659a50a47dcb159ad1105396c21226db78e275608548c9bcdb2458f77c86b9e78b5802832b9d35f83503f10d4cdfd0d0a8b9b4f8f520a335ef83cb66b6ce98a2b6d9eeab5f8ce2fd246dd08f94d14bdf867f62a538591c6249c7d3de09a847e6d8bd6dfdecee7847b347edec14eecdbec0399282699264c0d24f511d1dd39efb7192c0376e144b96275e29d4bf2153ece28ee8973f0f63594b3ac7147319aa976224eaeb10bc580dfa2e024551ecf9024b6ee2c34d4114e1d65cff60de3e1f418ff30c2a3ca1d464b2f0dddf4a09d9598e52d0de37ae211b1631a47a57942e079aaf38a8d01f400797593ea59df83273ea7616a1", 0x1000}, {&(0x7f0000001480)="a1e0d8a5583e5ad1b704f2743f8fba91036e638d9e15e5c03b6ab934bc900c29f50c710ac904c6311c6a73aa02aaf8061c68abac7e5b47860d76cd8a31d85e07dd7300b5cdb9d1b48f61eb6c474e13e428a63f3c7b3eded13968b2cab3d7cd8598a7854144917994fac7b075e207ad2dc39debc794b0aeefbaa82748096b013e8b4a01b175", 0x85}], 0x5}, 0x4000010) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000200)='{em1security\x00', 0xd) 13:00:45 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x40000) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x93fe) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x40047703, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 13:00:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 13:00:45 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23dd"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:00:45 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:00:45 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23dd"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:00:45 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:00:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffe66, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2400000033001901000000000000000004000000ffd38d9b0c00010006000600894f8000fafbb35d679da823481cd39ccc67feb2591da834656c61e33066c82d41db363f9ee1e203b4fc498a6a0ac5f48684af1a9a22cf20daa1d8a0e12060"], 0x24}}, 0x14) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) 13:00:45 executing program 3 (fault-call:1 fault-nth:0): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:00:46 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x40000) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x93fe) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40047703, 0x0) 13:00:46 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') [ 150.139675][T10788] FAULT_INJECTION: forcing a failure. [ 150.139675][T10788] name failslab, interval 1, probability 0, space 0, times 1 [ 150.173982][T10788] CPU: 1 PID: 10788 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 150.181922][T10788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 150.184622][T10790] openvswitch: netlink: Missing key (keys=40, expected=10000000) [ 150.192001][T10788] Call Trace: [ 150.192073][T10788] dump_stack+0x172/0x1f0 [ 150.192132][T10788] should_fail.cold+0xa/0x15 [ 150.212185][T10788] ? fault_create_debugfs_attr+0x180/0x180 [ 150.218028][T10788] ? page_to_nid.part.0+0x20/0x20 [ 150.223068][T10788] ? ___might_sleep+0x163/0x280 [ 150.227933][T10788] __should_failslab+0x121/0x190 [ 150.233085][T10788] should_failslab+0x9/0x14 [ 150.237593][T10788] kmem_cache_alloc_node+0x268/0x740 [ 150.242902][T10788] ? trace_hardirqs_on+0x67/0x240 [ 150.247928][T10788] ? __kasan_check_read+0x11/0x20 [ 150.253025][T10788] copy_process+0x46d1/0x6b00 [ 150.257724][T10788] ? _kstrtoul+0x170/0x170 [ 150.262142][T10788] ? get_pid_task+0xc9/0x190 [ 150.266741][T10788] ? __cleanup_sighand+0x60/0x60 [ 150.271687][T10788] ? __f_unlock_pos+0x19/0x20 [ 150.276361][T10788] ? __kasan_check_read+0x11/0x20 [ 150.281410][T10788] ? lock_downgrade+0x920/0x920 [ 150.286273][T10788] ? vfs_write+0x34c/0x5d0 [ 150.290693][T10788] _do_fork+0x146/0xfa0 [ 150.294848][T10788] ? copy_init_mm+0x20/0x20 [ 150.299352][T10788] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 150.304901][T10788] ? wait_for_completion+0x440/0x440 [ 150.310191][T10788] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 150.316432][T10788] __ia32_compat_sys_x86_clone+0x188/0x260 [ 150.322240][T10788] ? ksys_write+0x1cf/0x290 [ 150.326791][T10788] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 150.333040][T10788] ? entry_SYSENTER_compat+0x68/0x7f [ 150.338349][T10788] ? trace_hardirqs_on+0x67/0x240 [ 150.343413][T10788] do_fast_syscall_32+0x27b/0xdb3 [ 150.348448][T10788] entry_SYSENTER_compat+0x70/0x7f [ 150.353597][T10788] RIP: 0023:0xf7fa59c9 [ 150.357679][T10788] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 150.377377][T10788] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 13:00:46 executing program 5: r0 = socket$inet(0x2, 0x80006, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000004c0)='bridge_slave_0\x00', 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) [ 150.385799][T10788] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 150.393778][T10788] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 150.401755][T10788] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 150.409746][T10788] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 150.417719][T10788] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:00:46 executing program 3 (fault-call:1 fault-nth:1): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:00:46 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x40000) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x93fe) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) [ 150.485335][T10790] openvswitch: netlink: Missing key (keys=40, expected=10000000) [ 150.618598][T10806] FAULT_INJECTION: forcing a failure. [ 150.618598][T10806] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 150.631877][T10806] CPU: 0 PID: 10806 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 150.639782][T10806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 150.649856][T10806] Call Trace: [ 150.653189][T10806] dump_stack+0x172/0x1f0 [ 150.657556][T10806] should_fail.cold+0xa/0x15 [ 150.662189][T10806] ? fault_create_debugfs_attr+0x180/0x180 [ 150.668040][T10806] ? __bpf_address_lookup+0x310/0x310 [ 150.673561][T10806] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 150.679827][T10806] ? kernel_poison_pages+0x178/0x2b0 [ 150.685144][T10806] ? bpf_prog_kallsyms_find+0x50/0x2c0 [ 150.690723][T10806] should_fail_alloc_page+0x50/0x60 [ 150.695940][T10806] __alloc_pages_nodemask+0x1a1/0x8f0 [ 150.701682][T10806] ? lock_downgrade+0x920/0x920 [ 150.708067][T10806] ? __alloc_pages_slowpath+0x2520/0x2520 [ 150.713820][T10806] ? memcg_kmem_get_cache+0x275/0x7b0 [ 150.719394][T10806] ? rcu_read_unlock+0x33/0x60 [ 150.724189][T10806] ? memcg_kmem_get_cache+0x344/0x7b0 [ 150.729669][T10806] cache_grow_begin+0x90/0xd20 [ 150.734453][T10806] ? copy_process+0x46d1/0x6b00 [ 150.739421][T10806] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 150.745964][T10806] kmem_cache_alloc_node+0x676/0x740 [ 150.745980][T10806] ? trace_hardirqs_on+0x67/0x240 [ 150.745998][T10806] copy_process+0x46d1/0x6b00 [ 150.746012][T10806] ? _kstrtoul+0x170/0x170 [ 150.746025][T10806] ? get_pid_task+0xc9/0x190 [ 150.746040][T10806] ? __cleanup_sighand+0x60/0x60 [ 150.746052][T10806] ? __f_unlock_pos+0x19/0x20 [ 150.746064][T10806] ? __kasan_check_read+0x11/0x20 [ 150.746089][T10806] ? lock_downgrade+0x920/0x920 [ 150.790099][T10806] ? vfs_write+0x34c/0x5d0 [ 150.794631][T10806] _do_fork+0x146/0xfa0 [ 150.798895][T10806] ? copy_init_mm+0x20/0x20 [ 150.803400][T10806] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 150.809227][T10806] ? wait_for_completion+0x440/0x440 [ 150.816332][T10806] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 150.823390][T10806] __ia32_compat_sys_x86_clone+0x188/0x260 [ 150.829292][T10806] ? ksys_write+0x1cf/0x290 [ 150.833806][T10806] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 150.840100][T10806] ? entry_SYSENTER_compat+0x68/0x7f [ 150.845498][T10806] ? trace_hardirqs_on+0x67/0x240 [ 150.850789][T10806] do_fast_syscall_32+0x27b/0xdb3 [ 150.856106][T10806] entry_SYSENTER_compat+0x70/0x7f [ 150.861218][T10806] RIP: 0023:0xf7fa59c9 [ 150.865308][T10806] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 150.885147][T10806] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 150.893783][T10806] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 150.901788][T10806] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 150.910255][T10806] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 150.918361][T10806] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 150.926798][T10806] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 152.002888][T10253] Bluetooth: hci0: command 0x1003 tx timeout [ 152.009000][T10772] Bluetooth: hci0: sending frame failed (-49) [ 154.085658][T10245] Bluetooth: hci0: command 0x1001 tx timeout [ 154.091827][T10772] Bluetooth: hci0: sending frame failed (-49) [ 156.162922][T10253] Bluetooth: hci0: command 0x1009 tx timeout 13:00:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 13:00:56 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:00:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x30}}, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x32fa, 0x80200) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000100)={0x7fffffff, 0x3, [0x1, 0x4, 0x1000, 0x8, 0x2], 0x6}) 13:00:56 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm-control\x00', 0x20100, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000540), &(0x7f00000005c0)=0x60) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_dev$video4linux(0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='attr/current\x00') ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000200)=0x0) getresuid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r2, &(0x7f0000000440)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000000c0)="7278a20cfc0836fc182a83ff24b210d803b8e3d508cb4ec135631e4f446c80d89dfb19f910bf9f9e192b8fa18514ba0d", 0x30}, {&(0x7f0000000100)="efff1adfcb94193df07dc0973e424da317a8365f2dad83151e79879ade8dbed576885aa7df3c2db5a65522c73c4072af41d9dc7ef13d88a50f2d3ddf6dde412a9c460bbaed6ff85ed8303c09c5c49f9114ca18d38b6d2360fed53e9bc06c8eeadf5a662b4dda2c76631e6ff77627c38fe28702adecef92e6532b1a8449cef0e4b0d4efee1ebd6a5cb482b798b9edb70dfbf0a7011c16d4bb97f394015db985ac46eb56f3c39b3b55dd48bf60d7011da04a439ea482267b386fe8fadfeddb13f2", 0xc0}], 0x2, &(0x7f00000003c0)=[@rights={{0x28, 0x1, 0x1, [r1, r0, r1, r2, r0, r1, r1]}}, @rights={{0x18, 0x1, 0x1, [r0, r0, r2]}}, @cred={{0x18, 0x1, 0x2, {r3, r4, r5}}}], 0x58, 0x40004}, 0x8801) geteuid() ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40186417, &(0x7f0000000000)={0x0, 0x9, 0x6, 0xffff, 0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x33d, 0x0) 13:00:56 executing program 3 (fault-call:1 fault-nth:2): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:00:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x40000) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x93fe) [ 160.548138][T10825] FAULT_INJECTION: forcing a failure. [ 160.548138][T10825] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 160.574564][ T42] Bluetooth: hci0: Frame reassembly failed (-84) 13:00:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self\x00', 0x40000, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x40000) r2 = getpgid(0xffffffffffffffff) write$P9_RGETLOCK(r1, &(0x7f0000000180)={0x23, 0x37, 0x2, {0x1, 0x1, 0x7, r2, 0x5, 'hash\x00'}}, 0x23) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r3, &(0x7f00000000c0)="4644b6a6eeb1ce5514416d4ee37e1bae3e8598e3aaa4b1d98c1a4120571de47aad539aa32edbad4711cc0611f8faf65954b3f4215cf896c9c156838b6dad90a9fe48e651c238788f606a55597dc5bf1dbe4c69b758f72c3d5caaf297e2b9718815ac1878a01421883040df4937996e4f1b1574dbb1612240270b1e883fdcf221ab96f63b289d957d5f15a12583dcf4", 0xffffffffffffff54, 0x0, 0x0, 0xffffffffffffff25) [ 160.582111][T10822] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 160.595841][T10825] CPU: 0 PID: 10825 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 160.614807][T10825] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 160.624900][T10825] Call Trace: [ 160.628229][T10825] dump_stack+0x172/0x1f0 [ 160.632586][T10825] should_fail.cold+0xa/0x15 [ 160.637200][T10825] ? fault_create_debugfs_attr+0x180/0x180 [ 160.643053][T10825] ? ___might_sleep+0x163/0x280 [ 160.647934][T10825] should_fail_alloc_page+0x50/0x60 [ 160.653144][T10825] __alloc_pages_nodemask+0x1a1/0x8f0 [ 160.658529][T10825] ? __alloc_pages_slowpath+0x2520/0x2520 [ 160.664271][T10825] ? percpu_ref_put_many+0xb6/0x190 [ 160.669498][T10825] ? trace_hardirqs_on+0x67/0x240 [ 160.674565][T10825] copy_process+0x3f8/0x6b00 [ 160.679194][T10825] ? _kstrtoul+0x170/0x170 [ 160.683628][T10825] ? get_pid_task+0xc9/0x190 [ 160.688238][T10825] ? __cleanup_sighand+0x60/0x60 [ 160.693198][T10825] ? __f_unlock_pos+0x19/0x20 [ 160.697982][T10825] ? __kasan_check_read+0x11/0x20 [ 160.704581][T10825] ? lock_downgrade+0x920/0x920 [ 160.709475][T10825] ? vfs_write+0x34c/0x5d0 [ 160.714080][T10825] _do_fork+0x146/0xfa0 [ 160.718247][T10825] ? copy_init_mm+0x20/0x20 [ 160.722762][T10825] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 160.728323][T10825] ? wait_for_completion+0x440/0x440 [ 160.733623][T10825] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 160.739883][T10825] __ia32_compat_sys_x86_clone+0x188/0x260 [ 160.745695][T10825] ? ksys_write+0x1cf/0x290 [ 160.750215][T10825] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 160.756479][T10825] ? entry_SYSENTER_compat+0x68/0x7f [ 160.761787][T10825] ? trace_hardirqs_on+0x67/0x240 [ 160.766834][T10825] do_fast_syscall_32+0x27b/0xdb3 [ 160.771874][T10825] entry_SYSENTER_compat+0x70/0x7f [ 160.776991][T10825] RIP: 0023:0xf7fa59c9 [ 160.781154][T10825] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 13:00:56 executing program 5: r0 = memfd_create(&(0x7f0000000080)='dev ', 0x5) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x200000, 0x0) connect$vsock_stream(r1, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) r2 = getpgrp(0x0) r3 = getpgid(0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000039c0)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000003ac0)=0xe8) getgroups(0x2, &(0x7f0000003b00)=[0xffffffffffffffff, 0x0]) sendmsg$netlink(r1, &(0x7f0000003b80)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)=[{&(0x7f00000001c0)={0x12d0, 0x2d, 0x100, 0x70bd25, 0x25dfdbfd, "", [@generic="65dc0c4bb6e344d025a18ee8117053f7b5ce3023dd52071b8aa949af28f79365193a07316d65ea8c6680068f68b651e3ab201a6ead9b1f67ea236e0852c68bdbdda110506beb6d5fbd21b3f29ea6c3bd2acc4f24dad533a28bd24e749dc769a251f0350e0e037aa0ebd45f5e2789914c80ebfc270d151aaff630665a51b6b54df2f5170b2c9a7ce17f3f2c6c2bb1139c41544097ded372", @typed={0x14, 0x92, @ipv6=@remote}, @nested={0x10f4, 0x30, [@typed={0xc, 0x1a, @u64=0x1}, @typed={0x14, 0x68, @ipv6=@remote}, @typed={0x8, 0x80, @pid=r2}, @generic="132c3df175962ea8c3ddcb90adf5fd81b279c66efebf6f2982192e003b554e1da9548879a94d726a1b97956822ba1fb40fb361f1deaa4414d829b6131a91e4feb2287bc95267742bb1741b621d41f0e464ff1680039d621d19ef5eaf03c988f1f15839f72a05d74e08131c24b07ad803f59c2da9402c54bc7de3d20adf6dfb5e8250192fa9c89eb61e6338a8547f65b91e6b3cf9216a8912a31a0374305c192c8bb97cdef60af41dc5b90816685b3daf3b9d8beab81412a12634fd448bc3ddcbec0fa993836c049a01b2750210a6d40a3782b5ba80ea24f10528dd4d2991846b0b0f3a9367e93674e8d87ef710e83551893c3c59883abe0b1f4a2468081a740e36e3bb6a20bafe6fa179964f0893e33a195fb15be97bbc3b148f4eeabca141d18bb2d534873e1fa0081405bc3ce9013cd67ef9b60519a4e70be51df03493d9018b70dcd253eff5e95fd5d259c17dc88d1e85c508430b0b500627f85d5fb2c03dc413f42a716eb1b6b05477e7e7529f9982af9aa776d41f0000edef928cbe9cda96916796800521ff53e3bfde569550402ea7f1a717ba38f1add43168cb32d26cd5a81585a84a621d77bc540ba59dc204b9f23a836d5ec1450171da228516f75c1625c0f9f20ada9d7d04d50e95f6ae4b2ba9305d852113c7572c7fc427ea7c07acc254042e1eb18e935718125c3794ff0cf7e49af18f72c7c069c37a1e1dfe4f017f6da3b4daf1745811403b7435b5f1f0b623e8d64b6c110be3ced6e7e767563042c9d6c4241e87caa7d6f779d18f6d9171c524c7cd64767f8d99906f9869c420d1a525c1df5ccfb1ffb431eabf03033dcf503cb1eaeb5694f447512add6fdcba5b763b9f72b3cf2dd1b8a5525d3372b68a81f2e9e09733cfdf54b33c357049ed0a2943f4e83e3b989555124cac72ab8df8834541c41afa290af7da703a930368aa71430f8ce5e965c8364eaabc16376ceb2918230b677b0dd66b57d42e8fb35cf2e9658945adca591d958a9d5d19edf943cf012647c658814f0eb47b9054319c44d9da2524d8322a90d4d3448ca39b73e8bb766fb83054a897cb486f756420b989d5dba4e5ad3881c87f2cd65bcc39ed8d6925b7c77b18a85655cbff5201a1009949a655dae66ec480e5de7dbbf19ed8e6fc49c0e91524afa8f50089fe3c9b7dcc042d0dfd414d4efd84a978a4eaf2015d2b2d607fea7b19d668bd4c5ece3ae6f83970f7af598dd02b4450e40d17883c6cb75fb65cadc85e7cbc7446942ebf248cbe09300980a047d59b919c3d7146c8e7c12f5c99d04920b5868aa526aefd1b6acad73436ae7acffc63b85739c8b2882eb2b54e1bdcec115e2596006af9da4a60169a86d4c117d084bd52aa74c71163f6996039a845aeb748b022493938b07e60d94f0648471a3c412e654accd083d98decf1955e1585065bf8a00517f87944886e64c0d1d5a810fca271e6317a1d12f30d433a662baeaa5beb0543ceb8e35fae875c2f9165f91c7e65ebc2ae9d2c4b30f6cfc869a13e9b43440cc8fac39e602deb2b677277a87bc8ba51381efd49926266f5bc80c502b61278a2c776f4eb716e00df0752f4438d5a12dcf3024fbef00ae10fbb63c064709e012b374b6448ca05427c83d5e3787034743545d601c030eab186d7957fff2de1650b2a060292176d0c820eb9688249d5e77049a92aebcc6ba67cc1208c426f174d8e95c615830dff69512702ea0abec90478f334dcb065cb52007b1e0891f72438fa881bbeb51c8c3a8e4878e3dd430d5afccebce4c6a801a61b1421437025331b9f9fddcf392d4ad0fc7d7b487b4e3daaa25c1c4e65646da1916f284de27e7c54769f75e5d710fc589689e83084cc3fe688625dbbb2272eafaea4f6eae6492b33e07b17e03a71240b1cf3a19bccce6f1689996b9536871ca35ae397c6203f47112ac79c3eb6d2683d0bdb69b846cb363f4efe94b0e179db93b7a7836a9d9ae325112ef4a350583ab036eaa1d284e4557c7fe729e93c2fc74e036599f993206534fe3382717e8c3417be8318e2cefdb28bdeaf14f803ef439b6c02f9358258b29334cf18e311e406dc9d2b1aad5c6eb367319bad4f52efc55f1faed5cb49877a3e4a0c22f3013d23d58309fbbe506692b6d438fa62869cddbb972719c10493c99700237cb9003073d8db51c29b136c89ec72d868905867e0001f175a6759da74d3ab0c56f698c67b08286631401d673ccfffeb668748cea95c923fcf96e8cc7c622fc29b0e3913007eb6f6eb11262878907dac4c9ab9c75e15a07b0927a227c6101ca092e4d9bef580642bb93fd71ce1b8f75b41ba51aadfab7872061763a1b63b821cb7770f900038c3490c7d861cffcee8c0cc20ee814f09799f8ce06dc729624479aac74a6a1af3b675dd41755cdbb76c1c31cb04e0f329d33e481b98e075545355a4006a72ef22a3bef73dc2dd6a8e86361fd7d41bc5169801ec7e1dfb6fdf9f7cfff519583141e3f4924d3b7efbb083210ee223ebeeaaac1888fbec32cc9de0da3a8c7af3a860ca50909b0bda7b3ae1aa4e68866cd6ef99fbde050a2bba178139eeeb9d58d032272202652523deecc7dfe9065c64187b84466ec237429f36581aa91ca3d50838a50a23addaf6277931eba761b63bb91b92d83a5c365a43172f5b7c85c804985a931bc38575dfd2696d38eef749476087f08d799bbe547158576d4118ca4d03763560a28ae3a3883e9ee0d7699e3e3faedcb934f3c6b24fdf49ffa00692138c6bfc1a3b59aedcdeb3fbb00fe04f660e74d64d3cfd81bc6d057e095ae79d6c1efe053cf78fe6cf1fc353e70586794605a7ca262995d8a5027cbd7ada6f2f0eccfc003ad371637377efc6c8663c25e1a735a77cee266ea1b3f9e406928c6e5802ac2dc5fa57f99ebeaa4df4d33e7cbd8e1563c48513f3bd6eaf09f98d5f4c8c48741bb4a83b73be92ebb32e8841da63b7efe0fded4beca06129f9e9d3ea4480399c847f05bf29caf8736f527d2fb881919f60becc2841a38d289cada5a7912a14956d54734dc9c046b6f097ebd5eda804b772ee831d5fe9b37d75c32e87bdc45088ed21ce9602fb237044bef489e674aa95b504f68b575f05b80139ee117c9fbcf6a5c8cb5a1c3e42cd8c959959cef0282de60541dd8174edfa538d95e99f45e673a0908d141a63756561bfc4ab927d1796710b545a309c0aa2e00a5f15167a7ec9f1d7a3b0b1d774eb3c8a9bc9f07e17459c8d1a40398dd5bb697090b0a73fd45dab84be63824a581f1515d1976d6282d5eb76e093376ef31100f1f53eb06ce031d45a0248f05e4cf5e528d1627a12a2e0760733c636e39d3168b324a2990ca49ae4724a29c9e851e54a07cbf7d5322ae6b40d7bf1f1f567d84ea9def72361e15cf0f05ad703bcde6fd2eb162c136819ae904c5a7e7883d7c7f0de83892dbddb2cda7453a9403ed67b5d5fca8bebd640d4cf5ce405d8a2327b8bedda975fefad4fa0d8b1d1817ed936a3a89ba44c36bb4fcedf2502b460557229081b625e664abc49aa8ab7bd53de5a324285df3000ccd6001a2c4b688bbcccd2a2d88ff995f34cf7149538feb8dba982b874fe5456295b8225ca6a6201b7beeadd912ddc7dea1360d8e6c81d1740d16c7851df17b5b4ababe8824020ef4fd72970fd6f038c618712e305c662573246f805776f84b613aa58feefdaeef3da0a70bf970070460fa31a49789639aed363facfef4a8340414b16d298b9cb7ce235ebdd943a4fd8de57abaf64748fb0a0b5cd22e85bb5b277442076044e94716be769604a62b85bdd35623987cd3c0b6f8af6781f5dece4adbb29c8c04049a267d06431490e0b2572c454d41b0dcfd016a1ce091d9318f08f0d0e6c01f2740fa776e4494f2dcf61cc29a4422deec2fb16450a15de080b621ebcaaccc7eaa170d1531e61c942a48088baf8ceb02f478cfc008bc62cbf04a32ba851ee9fec980370dce270c9f19d104ccf234e80e7a8a4ce43548437601e05abd119a1b5683d0b11935f0161f025fd28553b38fc9ca39554b097ed1c90ec1b22d292673e36636cf91351581b8ee903800581fcaea0b162de17940b88887f888cac31348ab1230f6a3cd38a809789589eedd0d5361b03249cf84bbd75019cd2adcace8b429ce383c1a0a7c36099c795e34c9f23bef4ace166510f3ac2c5755b3c533c95ffbeb1d93dd83d1b1ab869917f912e74f18a299b87b2d730281f40350b27d2d0c60d0337a9654bad0041f4fa4d7ffe694404af527e7a61fa756295e90f5c75fec0a5729ac206248d9f0bc5e68ff931fd75082878ec2fb3e9ecb418e4555816dcd488d1790788ee665e8baeb1f3cb8103bf206b713a14847e15162859601baf48503447fe17f84c6fe695c669c1f47ba45972bb1b6544d6e4e092f1f1d4296f678464285f6227536f7d1525e0681ae6289f3cef3e157ccbc65670e4135e032a4c6610a26920c8f4263965066a9cec8418fda8c964e0d6b52469974c3e0349d55215570a53fbc668492c788dfe59c0add452a4f316c9baa61f32e550da403c4a8efdace887ebd611a73b330b85ff569db52c386c843c37a72d659ef9abdd9563c62ebd070bd073906b6a78f71f8db6d6364455bda3ec77873308b5f36c3e6ef502b7d9751b3ae7daab5d2ebe731e7296fdccfdb1e225b97f43ea8cf073a1b8c1f13ebfaa8f485060fcf8f7d98ba9a92c31e9a459e71ad6910cf9767c3dbe023883f6342f13e71f5ed3abe577f483045ddc3712305d44210d2a77f1f8e5256cc0438efae38d6f84a69f26841379abccf81f96cbf02460eeed7f2e81b95189b90885153740601bf8ed95b7f48131e28151aa330eb571ac744c2c86586ab13bb58e39803ab3dbf83fd817158e9575933f81d1efb8ed5f0492b485d91993b0d0ec27eb0ab611ed291b12c2ad1be8d0dfc138f82faf0fc69f80e29a30babc9731308b28665048d6c110c127c4eff79798ae6b99e131e1a3031c30056d074aa5ea5b4218d328d87e44943ae8cdcf4bd6b8dd91b4f764badb6c49219d70d389fbc65a0795bb7dd7eeba63d49afc531d6f04d02db37b675a32421f80891b392ce4b27b79f23feddb034c6583924dee70cabcbd6c7c87a587ae8d481ad43640ce8751f8021e82a9adf26468aead363dd787de566a364bb672cfbc226d92533f6968d1c1a9cca86844f8ad4f544c0bdc32ad1c0abcc7a681a87a749f7703abdf4ee14c91caa1df7a0ccc69f9e332c24dc12ca5b659e7ac3b56191fce24b9a90680699e03a7063617184f875701319afef9fbcab614c627f9f42769f5e16932912f46d30a0e9e08d2182f8f94a61cff37245884b54888d130b429ac76342bbe112dfbe06d0180f0ec85dc6a6c655d7dfb05a365973095bdc63fa239eab36dcd1daa8b13026c8e61dfeca5b27ef15dd17c588852640f34ce2802132561903a39f6fffb0568965b7082722ba5d28beb011358ba9b88b2be48fc90c87bd4998b48405aaf38b2bf2356fdc0c19668f47702f5b4ecf9e7f5ce1c338cd2ace4ac993927b17940a048a8f5f546ba201d1f658a2dca1212fef39371024f5fcf3f5c4ec3881af1b0558db3fbd6949099d37322e823d4d1e5aa6d01b40fd851ed77245b24ba33e69866f9e7e190c9c59ec56d4a3dbd802c3697223ed1273c793e75d630b2544f82b5d23c29fe67591020578a995db3c311c824b442adbe43c4a4dbc02d746ae85f0e12eec8c3840bad68858d4aba5487c13a623ff039dd4c896e1ef13f7711acd5908d833a4bceb368be4bac6089b6ed", @generic="fb9c3d70a68b25941821178d1489b9dd8c768416fec324e6895529308e97a97001788c51267647d5d8f9f24bb84215dea185e7217bd45db6bc665a9317128dc967b78810d92d0bb805644a", @generic="46017db14cf3214635807ea9ed5697b5496d53c310502788daa1a63b9eb7117c8d8bf033804d059cc452d2a93c3452d7ae1cd21558828421d8b3a7aa63b6ab26c9e7c9f0ab61023db99c245b99fb42123d029c449e546085e70c58c189a72552eee063cba61620eac993c1e20de4026c8d729ae2aaa7e2ceb097"]}, @typed={0x14, 0x4c, @ipv6=@mcast1}, @nested={0x104, 0x27, [@generic="9b04199e2a7b8d3e37513abe25c4e2687607522dd3e070508c3e700d768ca453aa3440f51d5da0b5dff2b8fcc0945bea046e55a03520ccb017583ce6983e01665ea6383fab3958124867572b6f05aaf1f265112e90e2ad3256f4f8ef1dda46735e4b26c4b5bf10238a83051e2a15fa58c99775b68babfc15d7e1a31542df56354bd94e0747a8c6bbb79fec529c1de0c8c346837bcd5b668ca74ef771ad053f4a3930101680705ddd1aea97e38a896d40281219431b89cc2baaa017a2a50ebfb6e5233734ae2165365d824b7583b286ab923ae40f80a20672e2ee54b93850e273d5cdf675ef2925e1846a27d5b2c11b2595b93f377ca224b943", @typed={0x4, 0x71}]}, @typed={0x8, 0x76, @fd=r1}]}, 0x12d0}, {&(0x7f00000014c0)={0x121c, 0x3e, 0x208, 0x70bd25, 0x25dfdbfc, "", [@typed={0x8, 0x8d, @u32=0xa2b}, @typed={0x4, 0x75}, @nested={0x48, 0x72, [@generic="9a2ad0b29a9dafd4ecaa67a0ce7faa5d80be2cff8e82016b70ac40708f6c761096963a3d01db20c31e2c64f52cce206cccb962d8112b2e321ce4e72e83fb0d1f5955156c"]}, @generic="335f7ff3063a878ba6c5315aace573362cc338ae02a97154f125c938eb464ed38f3176369092e9a78b7102d8457e692f9f0e23b41900bef00549bbe2626cea224841119a00d147c44115f322d3923a41fbce1eb8bdfe84ce93317d183e61103049cf1df90574466184013fdca5d2c514483e7e2f80c159329254ee308c53c64949aa61231b2455d521b2c751be2e94ff0a99aee7e3fa8135e4ab79f9f45c01adcf1e", @typed={0x8, 0x1b, @str='@\xb2-\x00'}, @typed={0x4, 0x62}, @typed={0x8, 0x23, @ipv4=@broadcast}, @generic="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", @nested={0x1004, 0x31, [@generic="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"]}]}, 0x121c}, {&(0x7f0000002700)={0x114c, 0x1e, 0x400, 0x70bd2d, 0x25dfdbfb, "", [@typed={0xc, 0x13, @u64=0x1}, @nested={0x1054, 0x16, [@typed={0x8, 0x16, @pid=r3}, @typed={0x14, 0x49, @ipv6=@loopback}, @generic="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", @generic="835f68ee9099b471242023235a2f1ffd155b12d49f3cfcb7cb8f88921d4bdbd1a9a5596302d7a6b6e6b1a25f16c22270e409"]}, @typed={0x4, 0xb}, @generic="2dd75883c99d9dbb676e9265dfd03d08783b088d517a2c8ea153c4f367fb95e8de5719ed1b74af40535823d1988ecdbdf3dda6d53d8d65ecdb990c4b2775921797cc9f9c7ad806a59f2443e03762f193827469e0e6840735bd3c3f1a3d7f162f91be564fab3044c632568328f56d470a1d8cf6d1478dfa00688d90565cdb0fd05b7c88e59dc06e", @generic="bc7f1b06066e19888b330ad83b06a2e426faf9c71c9ca044527213f90df88fdddb022adde76f0bde1ce4ea6c703a21da6fc8d84b511fc0dd5bda4f93174ae41386e52b8538b37684", @typed={0x8, 0x1b, @u32=0xaa9}]}, 0x114c}, {&(0x7f0000003880)={0x108, 0x20, 0x315, 0x70bd28, 0x25dfdbfe, "", [@generic="ac354e6872c97bc815d508702b2a58a43e62e2eca0a54e702331ec8c092885a8834e91bff59afc6df10528ed816ee5114263959761ef7cb7545116dc643e3f722abc05e8c1aaa82a09baf9cbc7bd3938a4437664ba239b0de65bafd43c0e80a0ef0916c34f957b695248e3f6f1d4838dddef4fa372abc1d21fa692d142cff0070338086f5ebd8398c853badeee0d3db910307c63c2642a13726d465dc00b464cff79883908ebb3d056ee37ed49ba9011bd55495ff4af1499cd72cd437014510a83b65b81e9163ea792761f28ed21b0e44064396963860b6d81aafa272c18fb6a1f29cb96302c81bec6899ba6ec9adce0a45e7c24ec"]}, 0x108}], 0x4, &(0x7f0000003b40)=[@cred={{0x18, 0x1, 0x2, {r4, r5, r6}}}], 0x18}, 0x40) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) [ 160.800769][T10825] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 160.809219][T10825] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 160.817212][T10825] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 160.825196][T10825] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 160.833175][T10825] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 160.841161][T10825] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:00:56 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:00:56 executing program 5: socket$inet6(0xa, 0x8000e, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$radio(0x0, 0x0, 0x2) syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x2) userfaultfd(0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 13:00:56 executing program 3 (fault-call:1 fault-nth:3): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:00:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x40000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) [ 161.037861][T10846] debugfs: File '10845' in directory 'proc' already present! [ 161.047667][T10856] FAULT_INJECTION: forcing a failure. [ 161.047667][T10856] name failslab, interval 1, probability 0, space 0, times 0 [ 161.066738][T10855] debugfs: File '10845' in directory 'proc' already present! [ 161.112001][T10856] CPU: 0 PID: 10856 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 161.119930][T10856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.130364][T10856] Call Trace: [ 161.133666][T10856] dump_stack+0x172/0x1f0 [ 161.137994][T10856] should_fail.cold+0xa/0x15 [ 161.146954][T10856] ? fault_create_debugfs_attr+0x180/0x180 [ 161.152812][T10856] ? page_to_nid.part.0+0x20/0x20 [ 161.157840][T10856] ? ___might_sleep+0x163/0x280 [ 161.162682][T10856] __should_failslab+0x121/0x190 [ 161.167611][T10856] should_failslab+0x9/0x14 [ 161.172104][T10856] kmem_cache_alloc+0x2aa/0x710 [ 161.176954][T10856] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 161.183315][T10856] ? __validate_process_creds+0x22d/0x380 [ 161.189029][T10856] prepare_creds+0x3e/0x430 [ 161.193762][T10856] copy_creds+0xa8/0x7a0 [ 161.198021][T10856] copy_process+0xdd7/0x6b00 [ 161.202599][T10856] ? _kstrtoul+0x170/0x170 [ 161.207001][T10856] ? get_pid_task+0xc9/0x190 [ 161.211590][T10856] ? __cleanup_sighand+0x60/0x60 [ 161.216526][T10856] ? __f_unlock_pos+0x19/0x20 [ 161.221201][T10856] ? __kasan_check_read+0x11/0x20 [ 161.226477][T10856] ? lock_downgrade+0x920/0x920 [ 161.231314][T10856] ? vfs_write+0x34c/0x5d0 [ 161.235720][T10856] _do_fork+0x146/0xfa0 [ 161.239868][T10856] ? copy_init_mm+0x20/0x20 [ 161.244359][T10856] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 161.249912][T10856] ? wait_for_completion+0x440/0x440 [ 161.255217][T10856] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 161.261482][T10856] __ia32_compat_sys_x86_clone+0x188/0x260 [ 161.267295][T10856] ? ksys_write+0x1cf/0x290 [ 161.274076][T10856] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 161.280329][T10856] ? entry_SYSENTER_compat+0x68/0x7f [ 161.285601][T10856] ? trace_hardirqs_on+0x67/0x240 [ 161.290648][T10856] do_fast_syscall_32+0x27b/0xdb3 [ 161.295666][T10856] entry_SYSENTER_compat+0x70/0x7f [ 161.300787][T10856] RIP: 0023:0xf7fa59c9 [ 161.304844][T10856] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 161.324438][T10856] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 161.332845][T10856] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 161.340835][T10856] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 161.348918][T10856] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 161.356892][T10856] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 161.365114][T10856] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 162.643035][T10245] Bluetooth: hci0: command 0x1003 tx timeout [ 162.649325][T10772] Bluetooth: hci0: sending frame failed (-49) [ 164.722940][T10253] Bluetooth: hci0: command 0x1001 tx timeout [ 164.737580][T10772] Bluetooth: hci0: sending frame failed (-49) [ 166.802984][T10245] Bluetooth: hci0: command 0x1009 tx timeout 13:01:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 13:01:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x30}}, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x32fa, 0x80200) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000100)={0x7fffffff, 0x3, [0x1, 0x4, 0x1000, 0x8, 0x2], 0x6}) 13:01:06 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:01:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x33, 0x0, 0x0) 13:01:06 executing program 3 (fault-call:1 fault-nth:4): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:01:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x40000) 13:01:06 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') [ 170.758950][T10869] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 170.804532][T10870] FAULT_INJECTION: forcing a failure. [ 170.804532][T10870] name failslab, interval 1, probability 0, space 0, times 0 [ 170.841022][T10870] CPU: 1 PID: 10870 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 170.848965][T10870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.859031][T10870] Call Trace: [ 170.862344][T10870] dump_stack+0x172/0x1f0 [ 170.866693][T10870] should_fail.cold+0xa/0x15 [ 170.871304][T10870] ? fault_create_debugfs_attr+0x180/0x180 [ 170.877129][T10870] ? page_to_nid.part.0+0x20/0x20 [ 170.882163][T10870] ? ___might_sleep+0x163/0x280 [ 170.887025][T10870] __should_failslab+0x121/0x190 [ 170.891974][T10870] should_failslab+0x9/0x14 [ 170.896481][T10870] __kmalloc+0x2e0/0x770 13:01:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) sendto$inet(r0, 0x0, 0xfffffffffffffe75, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x45) sendto$inet(r0, &(0x7f0000000240)="8b66f3d3f0496b1fdfb70a483301610608bf98ce4db0c8e7f27d09497ef4b29b8a4f747cb8aeb61b0bf545b1618422f23cfd9d7a9a917ad38132e38acb28b7143209bbd055e3d334f5822e79deac37c14e69ab2445ed59f2c357cae8ec203d6f56a044182191f280a38405acbeea5177151159b1d9b13b01eb0a69f0981600239e5e465808b4ffeca206fea5be67a03406aac88f5f1d66932c65ce0e0c515d723f4e5130c57218061bccf0ec629f98e4966480743d9d9905a7ca114c840b26ff341935c52f2db371b074d5b6cd55c57fda36df6710c12417358a26ea2653415cc1eda4044b4b10089528831f323c932cc262bfb58d356d0b29e7371c53771dd280e5e2ffe6f2a47116c2ecf9ca49cfc879a3a2973718ea4f65cb1a831436884c7a941dd8041a28e0b0fc91c29ebb96c225f0ee183f965c28b209dee793ef855951464e88e2f1c7fb3289e507899c630474903626f35b5c7e1551bd767c49a7ad8f0a8237dd0a7847ca65aa14f47f6775bbc30867c7b1afa98cb345f9bfe8ff831b4f18cb77304bf08d23a82c66bdead6f651588e7e8b7faba3ae9863df2ee0623a4b7840befaf9f46392341e801ea03cadd24914ec3e3789a33a978f4d2134574674d6d70bfd738f4112d57a619d34c2d35de82a2390aed63a72ef76931d5f1dcb91a2247e8be3cfaa03486e6245ebbe8af8f7c59b5a52660227893bdbcbbb1afe54e14da4fba6ecee3d644bc9769f7e6d5bc63de08d7bb2cdaf359c2e3314649c3af4aa9f1450c0e72e38a12e547f31751796674ed80e869fe18286e09c30e9c780f70bfc9138215fb5368394e9ba8eddd2312fc5a0b13bd5ab0a22ef7999ee6b6764276f5e7a3c361f9af077dd50b06c27d8cfe7a6f26bc4d3ae2808a61af2c43040c0167ecdba9ed164a67de2da3c80b8cab25df204cd2270ae74551ed21de0b122ae7152c0742dd127761017ef2ecce56fbe2d17ecbd4b2d7a203fbd8ef7ddf1ea6aa5debfda0ea9e655799f994a689f26af8947fe5e9aab036d9162c1d22119b6f0de227c51dc3918aedd345166c794200241e51f1035781155c0bfb72b0ddb28bc37b4616e32f313ebda73b0517f7fc81eea3d014eb7ff89e856ef76d497a221f56a93fe2c27a26602f2f4b2ef9a7ba1046cc42b864b0e195ef470b0411f191be2b35ee0a3af2301b5c374c8f24c863684416a9c610996d18afab2bc3a74c0d218226a11c8fdc1a5d46cbe4112920efe9b3f59ade00750a2ae26002aca458a00ddea1086a26756964ce49e6840e2b2487f5772a67fc37db9f895033b2c83ce41aca424ee365608783810b92246ad17d71509ced0d5c6ea48a4c0b7c47f394f1d4dc8a65fb722f6416f9fa73249bbe558b11c54884c8e53a3a53e7922b499816b9ee0d5378c8243d86a2b7c39b72479a8347b5ecd20ff749cf8dc", 0x3fd, 0x1, 0x0, 0x0) 13:01:06 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') accept4$packet(r1, &(0x7f0000001840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001880)=0x14, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000001d40)={@initdev, 0x0}, &(0x7f0000001d80)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001dc0)={0x0, @loopback, @loopback}, &(0x7f0000001e00)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001e40)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000001f40)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000002780)={@multicast1, @multicast2, 0x0}, &(0x7f00000027c0)=0xc) accept4$packet(r1, &(0x7f0000002800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002840)=0x14, 0x80800) getpeername$packet(r1, &(0x7f0000002880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000028c0)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000140)={@mcast1, 0x0}, &(0x7f0000004100)=0x14) getsockname$packet(r1, &(0x7f0000004140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004180)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000004300)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004340)={{{@in6=@dev, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000004440)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000005d80)={@empty, 0x0}, &(0x7f0000005dc0)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000005e00)={@dev, 0x0}, &(0x7f0000005e40)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000006180)={'vcan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000068c0)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000069c0)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000081c0)={@remote, @remote, 0x0}, &(0x7f0000008200)=0xc) getsockopt$inet6_mreq(r1, 0x29, 0x1d, &(0x7f00000084c0)={@mcast1, 0x0}, &(0x7f0000008500)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000098c0)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f00000099c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f000000acc0)={'vxcan1\x00', 0x0}) getsockname(r1, &(0x7f000000ad00)=@xdp={0x2c, 0x0, 0x0}, &(0x7f000000ad80)=0xffffffffffffff3c) recvmsg(r0, &(0x7f000000af80)={&(0x7f000000adc0)=@hci={0x1f, 0x0}, 0x80, &(0x7f000000ae80)=[{&(0x7f000000ae40)=""/35, 0x23}], 0x1, &(0x7f000000aec0)=""/188, 0xbc}, 0x10040) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000b880)={&(0x7f00000000c0), 0xc, &(0x7f000000b840)={&(0x7f0000000a80)=ANY=[@ANYBLOB='l\b\x00\x00', @ANYRES16=r2, @ANYBLOB="17032cbd7000fedbdf250300000008000100", @ANYRES32=r3, @ANYBLOB="f801020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004007f0000004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e6700000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400b000000008000600", @ANYRES32=r5, @ANYRES16=r19, @ANYRES32=r6, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r7, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400500500003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="fe00011c85078760ef41b2c7e179663e929200", @ANYRES32=r9, @ANYBLOB="500002004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001c0004000100ff1f1f000000020096010700000064000200b101000008000100", @ANYRES32=r10, @ANYBLOB="d40102006c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000003c0004000700020401000000ffff067c00000000af2009000100000000000932000000807f00ff0c00010000010000010800000006000708010100003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r11, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000800000008000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r12, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000900000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400ff0f000008000600", @ANYRES32=r13, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=r15, @ANYBLOB="a00102003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r16, @ANYBLOB="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", @ANYRES32=r17, @ANYBLOB="085a0d0100b1bee26efcd6a221c7e3447a08dc0f9e7c345c0041c4c30f53514534a52705f4163c5d12f79cf501e22d2b0635ead38b52523c31aca8007f6296e3f823b21723687d33819169652cb341ebf747fffccf810c16b99add50912a636b95d8f3ac05b6bec3a3398ad61dce", @ANYRES32=r18, @ANYBLOB="300202003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r19, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r20, @ANYBLOB="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", @ANYRES32=r21, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400ff010000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000000000008000600", @ANYRES32=r22, @ANYBLOB="08000100", @ANYRES32=r23, @ANYBLOB="3c00020038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400ffff0000"], 0x2d}, 0x1, 0x0, 0x0, 0x40}, 0x1) accept4(r0, 0x0, 0x0, 0x0) [ 170.900730][T10870] ? refcount_inc_not_zero_checked+0x144/0x200 [ 170.906900][T10870] ? refcount_dec_and_mutex_lock+0x90/0x90 [ 170.912735][T10870] ? security_prepare_creds+0x11d/0x190 [ 170.918300][T10870] security_prepare_creds+0x11d/0x190 [ 170.923785][T10870] prepare_creds+0x32a/0x430 [ 170.928400][T10870] copy_creds+0xa8/0x7a0 [ 170.932653][T10870] copy_process+0xdd7/0x6b00 [ 170.937250][T10870] ? _kstrtoul+0x170/0x170 [ 170.937263][T10870] ? get_pid_task+0xc9/0x190 [ 170.937279][T10870] ? __cleanup_sighand+0x60/0x60 [ 170.937291][T10870] ? __f_unlock_pos+0x19/0x20 [ 170.937303][T10870] ? __kasan_check_read+0x11/0x20 [ 170.937321][T10870] ? lock_downgrade+0x920/0x920 [ 170.937340][T10870] ? vfs_write+0x34c/0x5d0 [ 170.970395][T10870] _do_fork+0x146/0xfa0 [ 170.970417][T10870] ? copy_init_mm+0x20/0x20 [ 170.979264][T10870] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 170.984941][T10870] ? wait_for_completion+0x440/0x440 [ 170.984965][T10870] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 170.996499][T10870] __ia32_compat_sys_x86_clone+0x188/0x260 13:01:06 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x100000800c4151, 0x0) pipe2$9p(&(0x7f0000000000), 0x4000) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') [ 171.002356][T10870] ? ksys_write+0x1cf/0x290 [ 171.006887][T10870] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 171.013138][T10870] ? entry_SYSENTER_compat+0x68/0x7f [ 171.018456][T10870] ? trace_hardirqs_on+0x67/0x240 [ 171.023496][T10870] do_fast_syscall_32+0x27b/0xdb3 [ 171.028526][T10870] entry_SYSENTER_compat+0x70/0x7f [ 171.033726][T10870] RIP: 0023:0xf7fa59c9 13:01:07 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:01:07 executing program 2 (fault-call:2 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) [ 171.037834][T10870] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 171.057442][T10870] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 171.065858][T10870] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 171.073873][T10870] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 171.081846][T10870] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 171.089824][T10870] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 171.097797][T10870] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:01:07 executing program 5: syz_emit_ethernet(0x40, &(0x7f0000000000)={@broadcast, @broadcast, [], {@ipx={0x8137, {0xffff, 0x32, 0x4376, 0x0, {@broadcast, @current, 0x7}, {@current, @current, 0x6}, "1c218d7071affd59c873d555c5f7a294cddb5bd3"}}}}, 0x0) 13:01:07 executing program 3 (fault-call:1 fault-nth:5): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:01:07 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x1, 0x113000) getsockname$inet(r2, &(0x7f0000000300)={0x2, 0x0, @initdev}, &(0x7f0000000340)=0x10) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) listen(r1, 0x80) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000000)={0x1, "175033342ca8b9e7b7787623c5e90209ae85dce36d24e10babba571241f1c966", 0x20, 0x7fff, 0x7, 0xc}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'ip6erspan0\x00', 0x0}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000400)={r5, @multicast2, @multicast1}, 0xc) sendto$inet6(r4, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f0000000440)=""/217, 0xd9}, &(0x7f0000000080), 0x42}, 0x20) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000000140)="f3fb", 0x2) poll(&(0x7f0000000200)=[{r4}, {r0}, {r3, 0x420}, {r4, 0x1060}, {}, {r4}], 0x6, 0xfffffffffffffffb) r6 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 13:01:07 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) [ 171.255157][T10901] FAULT_INJECTION: forcing a failure. [ 171.255157][T10901] name failslab, interval 1, probability 0, space 0, times 0 13:01:07 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c5"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') [ 171.313985][T10910] FAULT_INJECTION: forcing a failure. [ 171.313985][T10910] name failslab, interval 1, probability 0, space 0, times 0 [ 171.353922][T10910] CPU: 0 PID: 10910 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 171.361848][T10910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 171.372082][T10910] Call Trace: [ 171.375407][T10910] dump_stack+0x172/0x1f0 [ 171.379769][T10910] should_fail.cold+0xa/0x15 [ 171.384473][T10910] ? fault_create_debugfs_attr+0x180/0x180 [ 171.390305][T10910] ? page_to_nid.part.0+0x20/0x20 [ 171.395429][T10910] ? ___might_sleep+0x163/0x280 [ 171.400374][T10910] __should_failslab+0x121/0x190 [ 171.405428][T10910] should_failslab+0x9/0x14 [ 171.409932][T10910] kmem_cache_alloc+0x2aa/0x710 [ 171.414790][T10910] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 171.421039][T10910] __delayacct_tsk_init+0x20/0x80 [ 171.426080][T10910] copy_process+0x4762/0x6b00 [ 171.430865][T10910] ? _kstrtoul+0x170/0x170 [ 171.435287][T10910] ? get_pid_task+0xc9/0x190 [ 171.439888][T10910] ? __cleanup_sighand+0x60/0x60 [ 171.444919][T10910] ? __f_unlock_pos+0x19/0x20 [ 171.449596][T10910] ? __kasan_check_read+0x11/0x20 [ 171.454627][T10910] ? lock_downgrade+0x920/0x920 [ 171.459492][T10910] ? vfs_write+0x34c/0x5d0 [ 171.463910][T10910] _do_fork+0x146/0xfa0 [ 171.468328][T10910] ? copy_init_mm+0x20/0x20 [ 171.472841][T10910] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 171.478579][T10910] ? wait_for_completion+0x440/0x440 [ 171.483877][T10910] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 171.490121][T10910] __ia32_compat_sys_x86_clone+0x188/0x260 [ 171.495928][T10910] ? ksys_write+0x1cf/0x290 [ 171.500433][T10910] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 171.506765][T10910] ? entry_SYSENTER_compat+0x68/0x7f [ 171.512143][T10910] ? trace_hardirqs_on+0x67/0x240 [ 171.517172][T10910] do_fast_syscall_32+0x27b/0xdb3 [ 171.522203][T10910] entry_SYSENTER_compat+0x70/0x7f [ 171.527309][T10910] RIP: 0023:0xf7fa59c9 [ 171.531390][T10910] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 171.550997][T10910] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 171.559419][T10910] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 171.567398][T10910] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 171.575374][T10910] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 171.583353][T10910] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 171.591445][T10910] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 171.599470][T10901] CPU: 1 PID: 10901 Comm: syz-executor.2 Not tainted 5.3.0-rc2 #81 13:01:07 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x6, 0x82) r1 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000200)={'erspan0\x00', 0x7}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000640)='/dev/btrfs-control\x00', 0x40, 0x0) write$capi20_data(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x1, 0x3, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc070d3f500000000}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x2e05d61b, 0x3}, 0xa) fcntl$getownex(r0, 0x10, &(0x7f0000000180)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) [ 171.607387][T10901] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 171.607392][T10901] Call Trace: [ 171.607418][T10901] dump_stack+0x172/0x1f0 [ 171.607438][T10901] should_fail.cold+0xa/0x15 [ 171.607456][T10901] ? fault_create_debugfs_attr+0x180/0x180 [ 171.607475][T10901] ? ___might_sleep+0x163/0x280 [ 171.607495][T10901] __should_failslab+0x121/0x190 [ 171.607511][T10901] should_failslab+0x9/0x14 [ 171.607523][T10901] __kmalloc+0x2e0/0x770 [ 171.607538][T10901] ? mark_held_locks+0xf0/0xf0 [ 171.607550][T10901] ? _parse_integer+0x190/0x190 [ 171.607581][T10901] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 171.607594][T10901] tomoyo_realpath_from_path+0xcd/0x7b0 13:01:07 executing program 3 (fault-call:1 fault-nth:6): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 171.607610][T10901] ? tomoyo_path_number_perm+0x193/0x520 [ 171.607629][T10901] tomoyo_path_number_perm+0x1dd/0x520 [ 171.607643][T10901] ? tomoyo_path_number_perm+0x193/0x520 [ 171.607659][T10901] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 171.607678][T10901] ? __kasan_check_read+0x11/0x20 [ 171.607702][T10901] ? __fget+0x384/0x560 [ 171.607717][T10901] ? ksys_dup3+0x3e0/0x3e0 [ 171.607730][T10901] ? fput_many+0x12c/0x1a0 [ 171.607745][T10901] tomoyo_file_ioctl+0x23/0x30 [ 171.607768][T10901] security_file_ioctl+0x77/0xc0 13:01:07 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c5"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') [ 171.607801][T10901] __ia32_compat_sys_ioctl+0xcc/0x620 [ 171.607823][T10901] do_fast_syscall_32+0x27b/0xdb3 [ 171.607839][T10901] entry_SYSENTER_compat+0x70/0x7f [ 171.607850][T10901] RIP: 0023:0xf7fb19c9 [ 171.607865][T10901] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 171.607872][T10901] RSP: 002b:00000000f5dad0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 171.607885][T10901] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000400455c8 [ 171.607892][T10901] RDX: 0000000000000002 RSI: 0000000000000000 RDI: 0000000000000000 [ 171.607898][T10901] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 171.607905][T10901] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 171.607912][T10901] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 171.671822][T10901] ERROR: Out of memory at tomoyo_realpath_from_path. [ 171.744154][T10925] FAULT_INJECTION: forcing a failure. [ 171.744154][T10925] name failslab, interval 1, probability 0, space 0, times 0 [ 171.790721][T10925] CPU: 1 PID: 10925 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 171.841843][T10925] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 171.841849][T10925] Call Trace: [ 171.841874][T10925] dump_stack+0x172/0x1f0 [ 171.841894][T10925] should_fail.cold+0xa/0x15 [ 171.841910][T10925] ? fault_create_debugfs_attr+0x180/0x180 [ 171.841935][T10925] ? page_to_nid.part.0+0x20/0x20 [ 171.865193][T10925] ? ___might_sleep+0x163/0x280 [ 171.865212][T10925] __should_failslab+0x121/0x190 [ 171.865228][T10925] should_failslab+0x9/0x14 [ 171.865239][T10925] __kmalloc+0x2e0/0x770 [ 171.865255][T10925] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 171.865265][T10925] ? audit_alloc+0xae/0x770 [ 171.865280][T10925] ? security_task_alloc+0x111/0x180 [ 171.865295][T10925] security_task_alloc+0x111/0x180 [ 171.865311][T10925] copy_process+0x1bc3/0x6b00 [ 171.865325][T10925] ? _kstrtoul+0x170/0x170 [ 171.865347][T10925] ? __cleanup_sighand+0x60/0x60 [ 171.896054][T10925] ? __f_unlock_pos+0x19/0x20 [ 171.896070][T10925] ? __kasan_check_read+0x11/0x20 [ 171.896090][T10925] ? lock_downgrade+0x920/0x920 [ 171.896103][T10925] ? vfs_write+0x34c/0x5d0 [ 171.896118][T10925] _do_fork+0x146/0xfa0 [ 171.896132][T10925] ? copy_init_mm+0x20/0x20 [ 171.896147][T10925] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 171.896161][T10925] ? wait_for_completion+0x440/0x440 [ 171.896181][T10925] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 13:01:07 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c5"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') [ 171.896196][T10925] __ia32_compat_sys_x86_clone+0x188/0x260 [ 171.896216][T10925] ? ksys_write+0x1cf/0x290 [ 171.944319][T10925] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 171.944339][T10925] ? entry_SYSENTER_compat+0x68/0x7f [ 171.944358][T10925] ? trace_hardirqs_on+0x67/0x240 [ 171.944377][T10925] do_fast_syscall_32+0x27b/0xdb3 [ 171.944393][T10925] entry_SYSENTER_compat+0x70/0x7f [ 171.944412][T10925] RIP: 0023:0xf7fa59c9 13:01:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) [ 172.059455][T10925] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 13:01:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=""/218, &(0x7f0000000100)=0xda) getsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000140)=""/217, &(0x7f0000000280)=0xd9) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000240)=ANY=[@ANYBLOB="0004040200fb7ffeff80000010000000020000009c6916bba300000104000000000000003a6e53f9"], 0x28) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000300)={0x3, 0x1}) socket$inet6_udp(0xa, 0x2, 0x0) 13:01:08 executing program 2 (fault-call:2 fault-nth:1): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 13:01:08 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x0, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') [ 172.059464][T10925] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 13:01:08 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f00000000c0)="1b0000004a001f0fff07f4f9002304000a04f51108000100020100", 0x1b) read(r0, &(0x7f0000000100)=""/212, 0x2f8) msgget$private(0x0, 0x90) [ 172.059479][T10925] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 13:01:08 executing program 3 (fault-call:1 fault-nth:7): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 172.059488][T10925] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff 13:01:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) 13:01:08 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x28000, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYPTR64, @ANYRESDEC=0x0], 0x2e) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x200, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000900)) [ 172.059496][T10925] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 172.059504][T10925] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 13:01:08 executing program 2 (fault-call:2 fault-nth:2): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 13:01:08 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x0, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') [ 172.059512][T10925] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 172.280452][T10945] FAULT_INJECTION: forcing a failure. [ 172.280452][T10945] name fail_page_alloc, interval 1, probability 0, space 0, times 0 13:01:08 executing program 3 (fault-call:1 fault-nth:8): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:01:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) [ 172.280472][T10945] CPU: 0 PID: 10945 Comm: syz-executor.2 Not tainted 5.3.0-rc2 #81 [ 172.280495][T10945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 172.280500][T10945] Call Trace: [ 172.280525][T10945] dump_stack+0x172/0x1f0 [ 172.280545][T10945] should_fail.cold+0xa/0x15 [ 172.280563][T10945] ? fault_create_debugfs_attr+0x180/0x180 [ 172.280577][T10945] ? _raw_spin_unlock_irq+0x5e/0x90 [ 172.280598][T10945] should_fail_alloc_page+0x50/0x60 [ 172.280612][T10945] __alloc_pages_nodemask+0x1a1/0x8f0 [ 172.280649][T10945] ? rcu_preempt_deferred_qs_irqrestore+0x4ff/0xd60 [ 172.280665][T10945] ? __kasan_check_read+0x11/0x20 [ 172.280680][T10945] ? __alloc_pages_slowpath+0x2520/0x2520 [ 172.280701][T10945] ? lock_acquire+0x190/0x410 [ 172.280718][T10945] ? fault_create_debugfs_attr+0x180/0x180 [ 172.280731][T10945] ? trace_hardirqs_on+0x67/0x240 [ 172.280747][T10945] cache_grow_begin+0x90/0xd20 [ 172.280762][T10945] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 172.280779][T10945] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 172.280794][T10945] __kmalloc+0x6b2/0x770 [ 172.280809][T10945] ? mark_held_locks+0xf0/0xf0 [ 172.280823][T10945] ? _parse_integer+0x190/0x190 [ 172.280839][T10945] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 172.280864][T10945] tomoyo_realpath_from_path+0xcd/0x7b0 [ 172.280883][T10945] ? tomoyo_path_number_perm+0x193/0x520 [ 172.280903][T10945] tomoyo_path_number_perm+0x1dd/0x520 [ 172.280918][T10945] ? tomoyo_path_number_perm+0x193/0x520 [ 172.280936][T10945] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 172.280956][T10945] ? __kasan_check_read+0x11/0x20 [ 172.280980][T10945] ? __fget+0x384/0x560 [ 172.280997][T10945] ? ksys_dup3+0x3e0/0x3e0 [ 172.281011][T10945] ? fput_many+0x12c/0x1a0 [ 172.281027][T10945] tomoyo_file_ioctl+0x23/0x30 [ 172.281044][T10945] security_file_ioctl+0x77/0xc0 [ 172.281063][T10945] __ia32_compat_sys_ioctl+0xcc/0x620 [ 172.281084][T10945] do_fast_syscall_32+0x27b/0xdb3 [ 172.281100][T10945] entry_SYSENTER_compat+0x70/0x7f [ 172.281111][T10945] RIP: 0023:0xf7fb19c9 [ 172.281127][T10945] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 172.281134][T10945] RSP: 002b:00000000f5dad0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 172.281149][T10945] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000400455c8 [ 172.281157][T10945] RDX: 0000000000000002 RSI: 0000000000000000 RDI: 0000000000000000 [ 172.281166][T10945] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 172.281174][T10945] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 172.281182][T10945] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 172.393192][T10959] FAULT_INJECTION: forcing a failure. [ 172.393192][T10959] name failslab, interval 1, probability 0, space 0, times 0 [ 172.393216][T10959] CPU: 1 PID: 10959 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 172.393226][T10959] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 172.393232][T10959] Call Trace: [ 172.393259][T10959] dump_stack+0x172/0x1f0 [ 172.393282][T10959] should_fail.cold+0xa/0x15 [ 172.393303][T10959] ? fault_create_debugfs_attr+0x180/0x180 [ 172.393323][T10959] ? page_to_nid.part.0+0x20/0x20 [ 172.393342][T10959] ? ___might_sleep+0x163/0x280 [ 172.393376][T10959] __should_failslab+0x121/0x190 [ 172.393408][T10959] should_failslab+0x9/0x14 [ 172.393429][T10959] kmem_cache_alloc+0x2aa/0x710 [ 172.393450][T10959] ? kasan_kmalloc+0x9/0x10 [ 172.393463][T10959] ? __kmalloc+0x351/0x770 [ 172.393481][T10959] dup_fd+0x85/0xb70 [ 172.393497][T10959] ? __kasan_check_write+0x14/0x20 [ 172.393524][T10959] ? apparmor_task_alloc+0x1d3/0x230 [ 172.393544][T10959] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 172.393562][T10959] ? security_task_alloc+0xed/0x180 [ 172.393576][T10959] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 172.393591][T10959] copy_process+0x1c78/0x6b00 [ 172.393606][T10959] ? _kstrtoul+0x170/0x170 [ 172.393629][T10959] ? __cleanup_sighand+0x60/0x60 [ 172.393642][T10959] ? __f_unlock_pos+0x19/0x20 [ 172.393656][T10959] ? __kasan_check_read+0x11/0x20 [ 172.393678][T10959] ? lock_downgrade+0x920/0x920 [ 172.393690][T10959] ? vfs_write+0x34c/0x5d0 [ 172.393704][T10959] _do_fork+0x146/0xfa0 [ 172.393721][T10959] ? copy_init_mm+0x20/0x20 [ 172.393734][T10959] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 172.393752][T10959] ? wait_for_completion+0x440/0x440 [ 172.393773][T10959] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 172.393790][T10959] __ia32_compat_sys_x86_clone+0x188/0x260 [ 172.393804][T10959] ? ksys_write+0x1cf/0x290 [ 172.393821][T10959] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 172.393838][T10959] ? entry_SYSENTER_compat+0x68/0x7f [ 172.393853][T10959] ? trace_hardirqs_on+0x67/0x240 [ 172.393873][T10959] do_fast_syscall_32+0x27b/0xdb3 [ 172.393892][T10959] entry_SYSENTER_compat+0x70/0x7f [ 172.393903][T10959] RIP: 0023:0xf7fa59c9 [ 172.393919][T10959] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 172.393927][T10959] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 172.393940][T10959] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 172.393948][T10959] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 172.393957][T10959] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 172.393966][T10959] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 172.393976][T10959] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 172.467096][T10965] FAULT_INJECTION: forcing a failure. [ 172.467096][T10965] name failslab, interval 1, probability 0, space 0, times 0 [ 172.467114][T10965] CPU: 0 PID: 10965 Comm: syz-executor.2 Not tainted 5.3.0-rc2 #81 [ 172.467123][T10965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 172.467128][T10965] Call Trace: [ 172.467150][T10965] dump_stack+0x172/0x1f0 [ 172.467170][T10965] should_fail.cold+0xa/0x15 [ 172.467188][T10965] ? fault_create_debugfs_attr+0x180/0x180 [ 172.467223][T10965] ? ___might_sleep+0x163/0x280 [ 172.467244][T10965] __should_failslab+0x121/0x190 [ 172.467264][T10965] should_failslab+0x9/0x14 [ 172.467278][T10965] __kmalloc+0x2e0/0x770 [ 172.467298][T10965] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 172.467315][T10965] ? d_absolute_path+0x11b/0x170 [ 172.467328][T10965] ? __d_path+0x140/0x140 [ 172.467343][T10965] ? tomoyo_encode2.part.0+0xf5/0x400 [ 172.467359][T10965] tomoyo_encode2.part.0+0xf5/0x400 [ 172.467376][T10965] tomoyo_encode+0x2b/0x50 [ 172.467390][T10965] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 172.467414][T10965] tomoyo_path_number_perm+0x1dd/0x520 [ 172.467430][T10965] ? tomoyo_path_number_perm+0x193/0x520 [ 172.467449][T10965] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 172.467470][T10965] ? __kasan_check_read+0x11/0x20 [ 172.467496][T10965] ? __fget+0x384/0x560 [ 172.467513][T10965] ? ksys_dup3+0x3e0/0x3e0 [ 172.467527][T10965] ? fput_many+0x12c/0x1a0 [ 172.467544][T10965] tomoyo_file_ioctl+0x23/0x30 [ 172.467562][T10965] security_file_ioctl+0x77/0xc0 [ 172.467583][T10965] __ia32_compat_sys_ioctl+0xcc/0x620 [ 172.467605][T10965] do_fast_syscall_32+0x27b/0xdb3 [ 172.467633][T10965] entry_SYSENTER_compat+0x70/0x7f [ 172.467645][T10965] RIP: 0023:0xf7fb19c9 [ 172.467660][T10965] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 172.467669][T10965] RSP: 002b:00000000f5dad0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 172.467685][T10965] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000400455c8 [ 172.467695][T10965] RDX: 0000000000000002 RSI: 0000000000000000 RDI: 0000000000000000 [ 172.467703][T10965] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 172.467712][T10965] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 172.467720][T10965] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 172.469161][T10965] ERROR: Out of memory at tomoyo_realpath_from_path. [ 172.556808][T10974] FAULT_INJECTION: forcing a failure. [ 172.556808][T10974] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 172.586080][T10974] CPU: 1 PID: 10974 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 172.619032][T10974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 172.619038][T10974] Call Trace: [ 172.619063][T10974] dump_stack+0x172/0x1f0 [ 172.619087][T10974] should_fail.cold+0xa/0x15 [ 172.650111][T10974] ? fault_create_debugfs_attr+0x180/0x180 [ 172.650129][T10974] ? copy_process+0x1bc3/0x6b00 [ 172.650149][T10974] ? _do_fork+0x146/0xfa0 [ 172.666992][T10979] FAULT_INJECTION: forcing a failure. [ 172.666992][T10979] name failslab, interval 1, probability 0, space 0, times 0 [ 172.671085][T10974] ? __ia32_compat_sys_x86_clone+0x188/0x260 [ 172.671102][T10974] ? do_fast_syscall_32+0x27b/0xdb3 [ 172.671117][T10974] ? entry_SYSENTER_compat+0x70/0x7f [ 172.671140][T10974] ? __kasan_check_write+0x14/0x20 [ 172.687847][T10974] should_fail_alloc_page+0x50/0x60 [ 172.687868][T10974] __alloc_pages_nodemask+0x1a1/0x8f0 [ 172.760905][T10974] ? lock_downgrade+0x920/0x920 [ 172.785609][T10974] ? __alloc_pages_slowpath+0x2520/0x2520 [ 172.785623][T10974] ? memcg_kmem_get_cache+0x275/0x7b0 [ 172.785639][T10974] ? rcu_read_unlock+0x33/0x60 [ 172.785650][T10974] ? memcg_kmem_get_cache+0x344/0x7b0 [ 172.785665][T10974] cache_grow_begin+0x90/0xd20 [ 172.785678][T10974] ? dup_fd+0x85/0xb70 [ 172.785704][T10974] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 173.184990][T10974] kmem_cache_alloc+0x64e/0x710 [ 173.185010][T10974] dup_fd+0x85/0xb70 [ 173.185023][T10974] ? __kasan_check_write+0x14/0x20 [ 173.185037][T10974] ? apparmor_task_alloc+0x1d3/0x230 [ 173.185056][T10974] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 173.185072][T10974] ? security_task_alloc+0xed/0x180 13:01:08 executing program 2 (fault-call:2 fault-nth:3): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 13:01:08 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x0, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:01:08 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:01:08 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:01:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x260, [0x0, 0x20000100, 0x20000130, 0x2000020a], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{0x15, 0x1c, 0x9100, 'teql0\x00', 'bond0\x00', 'ipddp0\x00', 'syzkaller0\x00', @random="2a1ed8facac7", [0xff, 0xff, 0xff, 0xff, 0xff], @broadcast, [0x0, 0xff, 0xc1242841b60fa42b, 0xff, 0xff], 0x6e, 0x6e, 0xaa, [], [], @common=@RATEEST={'RATEEST\x00', 0x18, {{'syz1\x00', 0x4, 0x80, 0x7}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{0x3, 0x0, 0x88a2, 'netdevsim0\x00', 'gretap0\x00', 'bridge_slave_1\x00', 'ip6_vti0\x00', @dev={[], 0x2a}, [0xff, 0xff, 0x0, 0xff], @random="6ae1b080331c", [0x0, 0x0, 0x0, 0xff, 0xff], 0xce, 0xce, 0xf6, [@statistic={'statistic\x00', 0x14, {{0x0, 0x1, 0x63, 0x4b54e29b, 0x7, 0x6}}}, @pkttype={'pkttype\x00', 0x4, {{0x6}}}], [], @common=@NFQUEUE0={'NFQUEUE\x00', 0x4, {{0x7}}}}]}]}, 0x2b0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0x81, 0x0, [0x7]}) 13:01:09 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') [ 173.185093][T10974] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 173.195130][T10974] copy_process+0x1c78/0x6b00 [ 173.195152][T10974] ? _kstrtoul+0x170/0x170 [ 173.524155][T10974] ? __cleanup_sighand+0x60/0x60 [ 173.524171][T10974] ? __f_unlock_pos+0x19/0x20 [ 173.524186][T10974] ? __kasan_check_read+0x11/0x20 13:01:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) [ 173.524208][T10974] ? lock_downgrade+0x920/0x920 [ 173.524223][T10974] ? vfs_write+0x34c/0x5d0 [ 173.524239][T10974] _do_fork+0x146/0xfa0 [ 173.524257][T10974] ? copy_init_mm+0x20/0x20 [ 173.524274][T10974] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 173.524291][T10974] ? wait_for_completion+0x440/0x440 [ 173.524313][T10974] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 173.524329][T10974] __ia32_compat_sys_x86_clone+0x188/0x260 [ 173.524342][T10974] ? ksys_write+0x1cf/0x290 [ 173.524357][T10974] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 173.524375][T10974] ? entry_SYSENTER_compat+0x68/0x7f [ 173.524390][T10974] ? trace_hardirqs_on+0x67/0x240 [ 173.524410][T10974] do_fast_syscall_32+0x27b/0xdb3 [ 173.524427][T10974] entry_SYSENTER_compat+0x70/0x7f [ 173.524439][T10974] RIP: 0023:0xf7fa59c9 [ 173.524456][T10974] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 173.524464][T10974] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 173.524477][T10974] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 173.524486][T10974] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 173.524494][T10974] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 173.524502][T10974] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 173.524510][T10974] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 173.536783][T10979] CPU: 0 PID: 10979 Comm: syz-executor.2 Not tainted 5.3.0-rc2 #81 [ 173.536794][T10979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 173.536799][T10979] Call Trace: [ 173.536823][T10979] dump_stack+0x172/0x1f0 [ 173.536843][T10979] should_fail.cold+0xa/0x15 [ 173.536859][T10979] ? fault_create_debugfs_attr+0x180/0x180 [ 173.536877][T10979] ? page_to_nid.part.0+0x20/0x20 [ 173.536891][T10979] ? ___might_sleep+0x163/0x280 [ 173.536910][T10979] __should_failslab+0x121/0x190 [ 173.536924][T10979] should_failslab+0x9/0x14 [ 173.536935][T10979] kmem_cache_alloc_trace+0x2d3/0x790 [ 173.536946][T10979] ? __fget+0x384/0x560 [ 173.536959][T10979] ? ___might_sleep+0x163/0x280 [ 173.537001][T10979] hci_alloc_dev+0x43/0x1d80 [ 173.537037][T10979] hci_uart_tty_ioctl+0x306/0xc00 [ 173.537077][T10979] tty_compat_ioctl+0x238/0x410 [ 173.537090][T10979] ? hci_uart_init_work+0x180/0x180 [ 173.537105][T10979] ? tty_ioctl+0x14f0/0x14f0 [ 173.537125][T10979] __ia32_compat_sys_ioctl+0x195/0x620 [ 173.537147][T10979] do_fast_syscall_32+0x27b/0xdb3 [ 173.537165][T10979] entry_SYSENTER_compat+0x70/0x7f [ 173.537176][T10979] RIP: 0023:0xf7fb19c9 [ 173.537191][T10979] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 173.537198][T10979] RSP: 002b:00000000f5dad0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 173.537209][T10979] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000400455c8 [ 173.537215][T10979] RDX: 0000000000000002 RSI: 0000000000000000 RDI: 0000000000000000 [ 173.537221][T10979] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 173.537228][T10979] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 173.537235][T10979] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:01:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffe3, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)='I', 0x1, 0x4007ffd, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/llc\x00') ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x70, 0x0, &(0x7f0000000240)=[@dead_binder_done, @enter_looper, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f00000000c0)={@fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x1, &(0x7f0000000180)=""/157, 0x9d, 0x1, 0x9}}, &(0x7f0000000040)={0x0, 0x18, 0x30}}, 0x1000}, @decrefs={0x40046307, 0x2}, @dead_binder_done], 0xb9, 0x0, &(0x7f0000000340)="4740d9d75e24fd466470f8586fd6345b3295f5a79d9b55067573249432b425bdfa7f78067e31d8a5bc9f7597c71432b5e61a38f18406e499c5f72e34324828cb2d35f03a033e6e827626fd26731673124202e47a89dfc20a9dc93387bb31e2a32d4481fb443c7a7cfa8b8589479b64dc496961e3c0e49e3d4b5acf83223c4cb32ab7d615c90c0b5f898e074b1c0e24ab7c74cdb893af4798c4f4422007cf9352250b5e2274daa41b0e7e1626aaa4dc4cb940c344bcfd6a3ebb"}) shutdown(r0, 0x1) recvfrom(r0, 0x0, 0xffffffffffffff50, 0x21, 0x0, 0xb045) 13:01:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) 13:01:09 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:01:09 executing program 3 (fault-call:1 fault-nth:9): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:01:09 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x8c, [], 0x9, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000000c0)=""/140}, &(0x7f0000000200)=0x50) getpeername(r0, 0x0, 0x0) [ 173.537253][T10979] Bluetooth: Can't allocate HCI device 13:01:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x2, 0x2) [ 174.062398][T11016] FAULT_INJECTION: forcing a failure. [ 174.062398][T11016] name failslab, interval 1, probability 0, space 0, times 0 [ 174.099815][T11016] CPU: 0 PID: 11016 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 174.107742][T11016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 174.117798][T11016] Call Trace: [ 174.117828][T11016] dump_stack+0x172/0x1f0 [ 174.117853][T11016] should_fail.cold+0xa/0x15 [ 174.117878][T11016] ? fault_create_debugfs_attr+0x180/0x180 [ 174.135885][T11016] ? page_to_nid.part.0+0x20/0x20 [ 174.140921][T11016] ? ___might_sleep+0x163/0x280 [ 174.145787][T11016] __should_failslab+0x121/0x190 [ 174.150762][T11016] should_failslab+0x9/0x14 [ 174.155275][T11016] kmem_cache_alloc_node_trace+0x274/0x750 [ 174.161092][T11016] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 174.166910][T11016] __kmalloc_node+0x3d/0x70 [ 174.171424][T11016] kvmalloc_node+0x68/0x100 [ 174.175938][T11016] alloc_fdtable+0xd6/0x290 [ 174.180455][T11016] dup_fd+0x782/0xb70 [ 174.184552][T11016] copy_process+0x1c78/0x6b00 [ 174.189290][T11016] ? _kstrtoul+0x170/0x170 [ 174.193729][T11016] ? __cleanup_sighand+0x60/0x60 [ 174.198685][T11016] ? __f_unlock_pos+0x19/0x20 [ 174.203478][T11016] ? __kasan_check_read+0x11/0x20 [ 174.208522][T11016] ? lock_downgrade+0x920/0x920 [ 174.213377][T11016] ? vfs_write+0x34c/0x5d0 [ 174.217812][T11016] _do_fork+0x146/0xfa0 [ 174.221984][T11016] ? copy_init_mm+0x20/0x20 [ 174.226505][T11016] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 174.232062][T11016] ? wait_for_completion+0x440/0x440 [ 174.237419][T11016] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 174.243693][T11016] __ia32_compat_sys_x86_clone+0x188/0x260 [ 174.249594][T11016] ? ksys_write+0x1cf/0x290 [ 174.254115][T11016] ? __x32_compat_sys_x86_fallocate+0x190/0x190 13:01:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x10, 0x2) 13:01:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x3, &(0x7f0000000000)="11c5387000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x0, 0x7fffc) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$admmidi(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[r0], 0x1) io_uring_register$IORING_REGISTER_FILES(r1, 0x3, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x800000}, 0x1c) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x80) [ 174.260395][T11016] ? entry_SYSENTER_compat+0x68/0x7f [ 174.265698][T11016] ? trace_hardirqs_on+0x67/0x240 [ 174.270740][T11016] do_fast_syscall_32+0x27b/0xdb3 [ 174.275891][T11016] entry_SYSENTER_compat+0x70/0x7f [ 174.281031][T11016] RIP: 0023:0xf7fa59c9 [ 174.285111][T11016] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 174.304731][T11016] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 174.313204][T11016] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 174.321272][T11016] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 174.329253][T11016] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 174.337261][T11016] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 174.345421][T11016] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:01:10 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:01:10 executing program 4: write$evdev(0xffffffffffffffff, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000180)=""/240) 13:01:10 executing program 3 (fault-call:1 fault-nth:10): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 174.358853][T11031] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:01:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x4c01, 0x2) 13:01:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00', 0x10000802}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x10, &(0x7f00000000c0)={&(0x7f0000000080)=""/26, 0x1a, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r1, 0x10, &(0x7f0000000180)={&(0x7f0000000000)=""/54, 0x36, r2}}, 0x10) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 13:01:10 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, &(0x7f0000000300)='gre0\x00') [ 174.518911][T11045] FAULT_INJECTION: forcing a failure. [ 174.518911][T11045] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 174.532161][T11045] CPU: 0 PID: 11045 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 174.540055][T11045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 174.540070][T11045] Call Trace: [ 174.553436][T11045] dump_stack+0x172/0x1f0 [ 174.557813][T11045] should_fail.cold+0xa/0x15 [ 174.562425][T11045] ? fault_create_debugfs_attr+0x180/0x180 [ 174.562448][T11045] ? save_stack+0x23/0x90 [ 174.574060][T11045] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 174.579876][T11045] ? kasan_kmalloc+0x9/0x10 [ 174.579891][T11045] ? kmem_cache_alloc_trace+0x158/0x790 [ 174.579913][T11045] ? alloc_fdtable+0x86/0x290 [ 174.594695][T11045] ? dup_fd+0x782/0xb70 [ 174.598861][T11045] should_fail_alloc_page+0x50/0x60 [ 174.598875][T11045] __alloc_pages_nodemask+0x1a1/0x8f0 [ 174.598899][T11045] ? lock_downgrade+0x920/0x920 [ 174.614290][T11045] ? __alloc_pages_slowpath+0x2520/0x2520 [ 174.620015][T11045] ? memcg_kmem_get_cache+0x275/0x7b0 [ 174.620035][T11045] ? rcu_read_unlock+0x33/0x60 [ 174.620055][T11045] ? memcg_kmem_get_cache+0x344/0x7b0 [ 174.630176][T11045] cache_grow_begin+0x90/0xd20 [ 174.630190][T11045] ? __kmalloc_node+0x3d/0x70 [ 174.630217][T11045] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 174.651267][T11045] kmem_cache_alloc_node_trace+0x689/0x750 [ 174.651284][T11045] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 174.651304][T11045] __kmalloc_node+0x3d/0x70 [ 174.667688][T11045] kvmalloc_node+0x68/0x100 [ 174.672206][T11045] alloc_fdtable+0xd6/0x290 [ 174.676817][T11045] dup_fd+0x782/0xb70 [ 174.680812][T11045] copy_process+0x1c78/0x6b00 [ 174.680834][T11045] ? _kstrtoul+0x170/0x170 [ 174.689917][T11045] ? __cleanup_sighand+0x60/0x60 [ 174.689933][T11045] ? __f_unlock_pos+0x19/0x20 [ 174.689954][T11045] ? __kasan_check_read+0x11/0x20 [ 174.699645][T11045] ? lock_downgrade+0x920/0x920 [ 174.699662][T11045] ? vfs_write+0x34c/0x5d0 [ 174.699683][T11045] _do_fork+0x146/0xfa0 [ 174.711067][T11045] ? copy_init_mm+0x20/0x20 [ 174.711085][T11045] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 174.711105][T11045] ? wait_for_completion+0x440/0x440 [ 174.719672][T11045] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 174.719691][T11045] __ia32_compat_sys_x86_clone+0x188/0x260 [ 174.719712][T11045] ? ksys_write+0x1cf/0x290 [ 174.729734][T11045] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 174.729755][T11045] ? entry_SYSENTER_compat+0x68/0x7f [ 174.729770][T11045] ? trace_hardirqs_on+0x67/0x240 [ 174.729794][T11045] do_fast_syscall_32+0x27b/0xdb3 [ 174.741545][T11045] entry_SYSENTER_compat+0x70/0x7f [ 174.741557][T11045] RIP: 0023:0xf7fa59c9 [ 174.741574][T11045] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 174.741589][T11045] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 13:01:10 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:01:10 executing program 4: write$evdev(0xffffffffffffffff, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000180)=""/240) 13:01:10 executing program 3 (fault-call:1 fault-nth:11): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 174.751883][T11045] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 174.751892][T11045] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 174.751900][T11045] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 174.751908][T11045] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 174.751916][T11045] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:01:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5401, 0x2) 13:01:10 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, &(0x7f0000000300)='gre0\x00') [ 174.974011][T11063] FAULT_INJECTION: forcing a failure. [ 174.974011][T11063] name failslab, interval 1, probability 0, space 0, times 0 [ 175.040532][T11063] CPU: 1 PID: 11063 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 175.048462][T11063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 175.058519][T11063] Call Trace: [ 175.061828][T11063] dump_stack+0x172/0x1f0 [ 175.066213][T11063] should_fail.cold+0xa/0x15 [ 175.070816][T11063] ? fault_create_debugfs_attr+0x180/0x180 [ 175.076944][T11063] ? page_to_nid.part.0+0x20/0x20 [ 175.081998][T11063] ? ___might_sleep+0x163/0x280 [ 175.086863][T11063] __should_failslab+0x121/0x190 [ 175.091806][T11063] should_failslab+0x9/0x14 [ 175.096398][T11063] kmem_cache_alloc+0x2aa/0x710 [ 175.101344][T11063] ? dup_fd+0x600/0xb70 [ 175.105532][T11063] copy_fs_struct+0x43/0x2d0 [ 175.110217][T11063] copy_process+0x47f4/0x6b00 [ 175.114896][T11063] ? _kstrtoul+0x170/0x170 [ 175.119415][T11063] ? __cleanup_sighand+0x60/0x60 [ 175.124356][T11063] ? __f_unlock_pos+0x19/0x20 [ 175.129049][T11063] ? __kasan_check_read+0x11/0x20 [ 175.134083][T11063] ? lock_downgrade+0x920/0x920 [ 175.138935][T11063] ? vfs_write+0x34c/0x5d0 [ 175.143369][T11063] _do_fork+0x146/0xfa0 [ 175.147556][T11063] ? copy_init_mm+0x20/0x20 [ 175.152073][T11063] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 175.157628][T11063] ? wait_for_completion+0x440/0x440 [ 175.162942][T11063] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 175.169202][T11063] __ia32_compat_sys_x86_clone+0x188/0x260 [ 175.175020][T11063] ? ksys_write+0x1cf/0x290 [ 175.179527][T11063] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 175.185798][T11063] ? entry_SYSENTER_compat+0x68/0x7f [ 175.191084][T11063] ? trace_hardirqs_on+0x67/0x240 [ 175.196119][T11063] do_fast_syscall_32+0x27b/0xdb3 [ 175.201149][T11063] entry_SYSENTER_compat+0x70/0x7f [ 175.206260][T11063] RIP: 0023:0xf7fa59c9 [ 175.210336][T11063] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 175.230213][T11063] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 13:01:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x3, &(0x7f0000000000)="11c5387000") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x0, 0x7fffc) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$admmidi(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[r0], 0x1) io_uring_register$IORING_REGISTER_FILES(r1, 0x3, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x800000}, 0x1c) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x80) 13:01:11 executing program 4: write$evdev(0xffffffffffffffff, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000180)=""/240) 13:01:11 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:01:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5408, 0x2) [ 175.238629][T11063] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 175.246604][T11063] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 175.254659][T11063] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 175.254667][T11063] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 175.254673][T11063] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:01:11 executing program 3 (fault-call:1 fault-nth:12): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:01:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x48681) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000040)=""/91) socket$inet_udplite(0x2, 0x2, 0x88) pipe(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f0000993000/0x4000)=nil, 0x4000, 0x10200000008) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) 13:01:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5409, 0x2) 13:01:11 executing program 4: r0 = syz_open_dev$evdev(0x0, 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) 13:01:11 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, 0x0) [ 175.378160][T11084] FAULT_INJECTION: forcing a failure. [ 175.378160][T11084] name failslab, interval 1, probability 0, space 0, times 0 [ 175.413430][T11084] CPU: 0 PID: 11084 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 175.421372][T11084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 175.431439][T11084] Call Trace: [ 175.434939][T11084] dump_stack+0x172/0x1f0 [ 175.439296][T11084] should_fail.cold+0xa/0x15 [ 175.443926][T11084] ? fault_create_debugfs_attr+0x180/0x180 [ 175.449754][T11084] ? page_to_nid.part.0+0x20/0x20 [ 175.454789][T11084] ? ___might_sleep+0x163/0x280 [ 175.459683][T11084] __should_failslab+0x121/0x190 [ 175.464641][T11084] should_failslab+0x9/0x14 [ 175.469161][T11084] kmem_cache_alloc+0x2aa/0x710 [ 175.474022][T11084] ? do_raw_spin_unlock+0x57/0x270 [ 175.479157][T11084] ? _raw_spin_unlock+0x2d/0x50 [ 175.484025][T11084] copy_process+0x1dd0/0x6b00 [ 175.488714][T11084] ? _kstrtoul+0x170/0x170 [ 175.493152][T11084] ? __cleanup_sighand+0x60/0x60 [ 175.498099][T11084] ? __f_unlock_pos+0x19/0x20 [ 175.502806][T11084] ? __kasan_check_read+0x11/0x20 [ 175.507845][T11084] ? lock_downgrade+0x920/0x920 [ 175.512701][T11084] ? vfs_write+0x34c/0x5d0 [ 175.517124][T11084] _do_fork+0x146/0xfa0 [ 175.521283][T11084] ? copy_init_mm+0x20/0x20 [ 175.525799][T11084] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 175.531356][T11084] ? wait_for_completion+0x440/0x440 [ 175.536656][T11084] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 175.536676][T11084] __ia32_compat_sys_x86_clone+0x188/0x260 [ 175.536698][T11084] ? ksys_write+0x1cf/0x290 [ 175.553325][T11084] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 175.559576][T11084] ? entry_SYSENTER_compat+0x68/0x7f [ 175.559593][T11084] ? trace_hardirqs_on+0x67/0x240 [ 175.559614][T11084] do_fast_syscall_32+0x27b/0xdb3 [ 175.559633][T11084] entry_SYSENTER_compat+0x70/0x7f [ 175.575981][T11084] RIP: 0023:0xf7fa59c9 [ 175.575998][T11084] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 175.576006][T11084] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 175.576019][T11084] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 13:01:11 executing program 4: r0 = syz_open_dev$evdev(0x0, 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) 13:01:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x48681) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000040)=""/91) socket$inet_udplite(0x2, 0x2, 0x88) pipe(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f0000993000/0x4000)=nil, 0x4000, 0x10200000008) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) 13:01:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x540e, 0x2) [ 175.576028][T11084] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 175.576043][T11084] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 175.585224][T11084] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 175.585232][T11084] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:01:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f0000000100)={0x0, 0xc, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000140)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) munlock(&(0x7f0000ff4000/0xc000)=nil, 0xc000) 13:01:11 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, 0x0) 13:01:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = getpid() bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r2, 0xffffffffffffffa3, &(0x7f0000000080)}, 0x10) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000240)={0x1, 0x0, [0x2, 0x0, 0x9, 0x1, 0x80000001, 0x9, 0x1, 0x6]}) ioctl$VIDIOC_QUERYBUF(r2, 0xc0445609, &(0x7f00000000c0)={0x7, 0xf, 0x4, 0x100, {0x0, 0x7530}, {0x7, 0xa, 0x7, 0x72, 0x3, 0xd5, "433eb268"}, 0x7e22, 0x2, @planes=&(0x7f0000000000)={0x2, 0x7fff, @mem_offset=0x8, 0x5}, 0x4}) sendmsg$netlink(r2, &(0x7f0000003140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003080)=[@cred={{0x18, 0x1, 0x2, {r3}}}, @cred={{0x18}}], 0x30}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000280)={0x0, 0xa60}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={r4, 0x6a9}, &(0x7f0000000200)=0x8) 13:01:11 executing program 4: r0 = syz_open_dev$evdev(0x0, 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) 13:01:11 executing program 3 (fault-call:1 fault-nth:13): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:01:11 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) 13:01:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001380)="b6d267cc100c29143d46f1a99513cfecc15b267b146e5df81cdf1c8cdfcf968ff2f5825186ddcb0acf9a23e631a7d48e281f082b6d21fd83bd176fe4b480163ac227ac4df06923228396992672f45a820119d2e2f6055dc642553e6a4f0645dd93", 0x61}, {&(0x7f0000000200)="c931b27c8acbdf51ba92cc8ca78dc5f3dfba41ac8bba10a3e7a73e", 0xe}, {&(0x7f0000001400)="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", 0x1075}, {&(0x7f0000000240)="d3626e867991c3b54bb7128665b52ad6c9103d94715752213ae5b7047b2d2c5bb23ff9c5cf416fd0cfe5c464006aed45e1474bb14ca2e80e9aa8d36614680412c8cc40a5b5186a76a5c22ecece29f614169f575174f39c5e32818f42181d0c21b15a137bd1cdf490b185dbf27939f3ff85fbbe51f79906e73d87b0d2d74af481", 0x80}], 0x4}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0xff, 0xa1, 0x4, 0xff, 0x6, 0x68b, 0x6, 0x2, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r2, 0xfffffffffffffffd}, &(0x7f0000000180)=0x8) write$binfmt_aout(r1, &(0x7f0000000300)={{0x0, 0x1f, 0x9, 0x19e, 0xa8, 0x42a6ef03, 0xc6, 0x100000001}, "47b6f5ccbc038162839c76ef4e598179acdfe9fd802527366f65036903ae05033d83e14137b75913a23551c7c30d173dbea877743e03d0a9ff1167dc631da2c7059d6d428b9ad961de861f660b601b5dafa0bd7abcb6b0c8a09435d0f657699e7edc3a36ca431e95b0314b8aeedd", [[], [], [], [], [], [], [], []]}, 0x88e) 13:01:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x540f, 0x2) 13:01:11 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, 0x0) [ 175.981686][T11129] FAULT_INJECTION: forcing a failure. [ 175.981686][T11129] name failslab, interval 1, probability 0, space 0, times 0 13:01:12 executing program 0: getgid() socket$rds(0x15, 0x5, 0x0) fstat(0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000100)={0x2, 0x5, 0x101, 0x0, 0x100, 0x1, 0x0, 0x80, 0x85, 0x3ff, 0x100000000, 0x0, 0x0, 0x3, 0xff, 0x2, 0x86, 0x6, 0x8}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x220041, 0x0) write$P9_RMKNOD(r2, &(0x7f0000000040)={0x14, 0x13, 0x2, {0x20, 0x3, 0x5}}, 0x14) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 13:01:12 executing program 1 (fault-call:3 fault-nth:0): bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:01:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5410, 0x2) 13:01:12 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f0000000100)={0x0, 0xc, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000140)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) munlock(&(0x7f0000ff4000/0xc000)=nil, 0xc000) 13:01:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) [ 176.183308][T11129] CPU: 0 PID: 11129 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 176.191245][T11129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 176.201337][T11129] Call Trace: [ 176.204657][T11129] dump_stack+0x172/0x1f0 [ 176.209011][T11129] should_fail.cold+0xa/0x15 [ 176.213618][T11129] ? fault_create_debugfs_attr+0x180/0x180 [ 176.214885][T11149] FAULT_INJECTION: forcing a failure. [ 176.214885][T11149] name failslab, interval 1, probability 0, space 0, times 0 [ 176.219476][T11129] ? page_to_nid.part.0+0x20/0x20 [ 176.219500][T11129] ? ___might_sleep+0x163/0x280 [ 176.242136][T11129] __should_failslab+0x121/0x190 [ 176.247093][T11129] should_failslab+0x9/0x14 [ 176.251613][T11129] kmem_cache_alloc+0x2aa/0x710 [ 176.256515][T11129] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 176.262337][T11129] dup_mm+0x8a/0x1430 [ 176.266335][T11129] ? copy_process+0x23a1/0x6b00 [ 176.271232][T11129] ? __kasan_check_read+0x11/0x20 [ 176.276267][T11129] ? __kasan_check_write+0x14/0x20 [ 176.281392][T11129] ? lock_downgrade+0x920/0x920 [ 176.286250][T11129] ? vm_area_dup+0x170/0x170 [ 176.290847][T11129] ? debug_mutex_init+0x2d/0x5a [ 176.295705][T11129] copy_process+0x28b7/0x6b00 [ 176.300388][T11129] ? _kstrtoul+0x170/0x170 [ 176.304817][T11129] ? __cleanup_sighand+0x60/0x60 [ 176.310277][T11129] ? __f_unlock_pos+0x19/0x20 [ 176.314954][T11129] ? __kasan_check_read+0x11/0x20 [ 176.320073][T11129] ? lock_downgrade+0x920/0x920 [ 176.324922][T11129] ? vfs_write+0x34c/0x5d0 [ 176.329339][T11129] _do_fork+0x146/0xfa0 [ 176.333505][T11129] ? copy_init_mm+0x20/0x20 [ 176.338035][T11129] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 176.343587][T11129] ? wait_for_completion+0x440/0x440 [ 176.348886][T11129] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 176.355131][T11129] __ia32_compat_sys_x86_clone+0x188/0x260 [ 176.360965][T11129] ? ksys_write+0x1cf/0x290 [ 176.365485][T11129] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 176.371833][T11129] ? entry_SYSENTER_compat+0x68/0x7f [ 176.377126][T11129] ? trace_hardirqs_on+0x67/0x240 [ 176.382159][T11129] do_fast_syscall_32+0x27b/0xdb3 [ 176.387195][T11129] entry_SYSENTER_compat+0x70/0x7f [ 176.392318][T11129] RIP: 0023:0xf7fa59c9 [ 176.396484][T11129] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 176.416098][T11129] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 176.424535][T11129] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 176.432539][T11129] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 176.440523][T11129] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 176.448611][T11129] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 176.456592][T11129] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 176.464762][T11149] CPU: 1 PID: 11149 Comm: syz-executor.1 Not tainted 5.3.0-rc2 #81 [ 176.472672][T11149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 176.474387][T11146] QAT: Invalid ioctl [ 176.482729][T11149] Call Trace: [ 176.482758][T11149] dump_stack+0x172/0x1f0 [ 176.482778][T11149] should_fail.cold+0xa/0x15 [ 176.482793][T11149] ? fault_create_debugfs_attr+0x180/0x180 [ 176.482811][T11149] ? ___might_sleep+0x163/0x280 [ 176.482830][T11149] __should_failslab+0x121/0x190 [ 176.482845][T11149] should_failslab+0x9/0x14 [ 176.482856][T11149] __kmalloc+0x2e0/0x770 [ 176.482871][T11149] ? mark_held_locks+0xf0/0xf0 [ 176.482883][T11149] ? _parse_integer+0x190/0x190 [ 176.482898][T11149] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 176.482911][T11149] tomoyo_realpath_from_path+0xcd/0x7b0 [ 176.482927][T11149] ? tomoyo_path_number_perm+0x193/0x520 [ 176.482946][T11149] tomoyo_path_number_perm+0x1dd/0x520 [ 176.482977][T11149] ? tomoyo_path_number_perm+0x193/0x520 [ 176.519142][T11149] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 176.519167][T11149] ? __kasan_check_read+0x11/0x20 [ 176.573211][T11149] ? __fget+0x384/0x560 [ 176.577381][T11149] ? ksys_dup3+0x3e0/0x3e0 [ 176.581795][T11149] ? fput_many+0x12c/0x1a0 [ 176.586222][T11149] tomoyo_file_ioctl+0x23/0x30 [ 176.590996][T11149] security_file_ioctl+0x77/0xc0 [ 176.595948][T11149] __ia32_compat_sys_ioctl+0xcc/0x620 [ 176.601362][T11149] do_fast_syscall_32+0x27b/0xdb3 [ 176.606416][T11149] entry_SYSENTER_compat+0x70/0x7f [ 176.611561][T11149] RIP: 0023:0xf7f239c9 [ 176.615653][T11149] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 176.635365][T11149] RSP: 002b:00000000f5d1f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 176.643790][T11149] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000000089f0 [ 176.653600][T11149] RDX: 0000000020000300 RSI: 0000000000000000 RDI: 0000000000000000 [ 176.664191][T11149] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 176.672262][T11149] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 13:01:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5412, 0x2) [ 176.680243][T11149] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 176.689804][T11146] bond0: (slave bond_slave_1): Releasing backup interface [ 176.722905][T11149] ERROR: Out of memory at tomoyo_realpath_from_path. 13:01:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) 13:01:12 executing program 3 (fault-call:1 fault-nth:14): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:01:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5410, 0x2) [ 176.901913][T11168] FAULT_INJECTION: forcing a failure. [ 176.901913][T11168] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 176.932275][T11168] CPU: 1 PID: 11168 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 176.940199][T11168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 176.950264][T11168] Call Trace: [ 176.953579][T11168] dump_stack+0x172/0x1f0 [ 176.957925][T11168] should_fail.cold+0xa/0x15 [ 176.962522][T11168] ? fault_create_debugfs_attr+0x180/0x180 [ 176.968427][T11168] ? ___might_sleep+0x163/0x280 [ 176.968710][T11156] QAT: Invalid ioctl [ 176.973290][T11168] should_fail_alloc_page+0x50/0x60 [ 176.973304][T11168] __alloc_pages_nodemask+0x1a1/0x8f0 [ 176.973319][T11168] ? stack_trace_consume_entry+0x190/0x190 [ 176.973333][T11168] ? __alloc_pages_slowpath+0x2520/0x2520 13:01:12 executing program 1 (fault-call:3 fault-nth:1): bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:01:12 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, 'ppp0(*'}, {0x20, '${GPL'}, {0x20, '{trustedem1md5sum\'GPL\xf7security@'}, {}, {0x20, '.eth1selinux\x00'}, {0x20, ']'}, {}, {}], 0xa, "8088b38b911cd4e210594a83e7c92502f7ffaf8bdb06e35634726d45a23efb8222b2bac542caa2d14712201fc58a7c3934f50e0981706b06edeabcb89b63b6676129c4d4459e5b023f9e1cb8f382d5265a50d746bb29383fa8b4af26efdbb2db3af128fb39e0e2f011db341c0ecef36e3750f5d8f12cfa8a9fcb6f57dc74c5792af16acca44ca1bf1d90473a5b09b4dc5881"}, 0xdd) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x1d, &(0x7f00000008c0)=0x1, 0x4) [ 176.973353][T11168] ? percpu_ref_put_many+0x94/0x190 [ 176.973368][T11168] ? __kasan_check_read+0x11/0x20 [ 176.973393][T11168] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 177.016408][T11168] alloc_pages_current+0x107/0x210 [ 177.021529][T11168] __get_free_pages+0xc/0x40 [ 177.026324][T11168] pgd_alloc+0x8b/0x3f0 [ 177.030492][T11168] ? pgd_page_get_mm+0x40/0x40 [ 177.035267][T11168] ? lockdep_init_map+0x1be/0x6d0 [ 177.040303][T11168] ? lockdep_init_map+0x1be/0x6d0 [ 177.045425][T11168] mm_init+0x590/0x9b0 [ 177.049526][T11168] dup_mm+0xde/0x1430 [ 177.053516][T11168] ? copy_process+0x23a1/0x6b00 [ 177.058373][T11168] ? __kasan_check_read+0x11/0x20 [ 177.063415][T11168] ? __kasan_check_write+0x14/0x20 [ 177.063836][T11176] FAULT_INJECTION: forcing a failure. [ 177.063836][T11176] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 177.068566][T11168] ? lock_downgrade+0x920/0x920 [ 177.086590][T11168] ? vm_area_dup+0x170/0x170 [ 177.091202][T11168] ? debug_mutex_init+0x2d/0x5a [ 177.096063][T11168] copy_process+0x28b7/0x6b00 [ 177.100739][T11168] ? _kstrtoul+0x170/0x170 [ 177.105167][T11168] ? __cleanup_sighand+0x60/0x60 [ 177.110195][T11168] ? __f_unlock_pos+0x19/0x20 [ 177.114884][T11168] ? __kasan_check_read+0x11/0x20 [ 177.119924][T11168] ? lock_downgrade+0x920/0x920 [ 177.124773][T11168] ? vfs_write+0x34c/0x5d0 [ 177.129211][T11168] _do_fork+0x146/0xfa0 [ 177.133370][T11168] ? copy_init_mm+0x20/0x20 [ 177.137872][T11168] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 177.143425][T11168] ? wait_for_completion+0x440/0x440 [ 177.148721][T11168] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 177.154975][T11168] __ia32_compat_sys_x86_clone+0x188/0x260 [ 177.160986][T11168] ? ksys_write+0x1cf/0x290 [ 177.165495][T11168] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 177.171751][T11168] ? entry_SYSENTER_compat+0x68/0x7f [ 177.177134][T11168] ? trace_hardirqs_on+0x67/0x240 [ 177.182172][T11168] do_fast_syscall_32+0x27b/0xdb3 [ 177.187228][T11168] entry_SYSENTER_compat+0x70/0x7f [ 177.192349][T11168] RIP: 0023:0xf7fa59c9 [ 177.196418][T11168] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 177.216029][T11168] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 177.224477][T11168] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 177.232454][T11168] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 177.240518][T11168] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 177.248503][T11168] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 177.256474][T11168] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 177.264575][T11176] CPU: 0 PID: 11176 Comm: syz-executor.1 Not tainted 5.3.0-rc2 #81 [ 177.272478][T11176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 177.282549][T11176] Call Trace: [ 177.282581][T11176] dump_stack+0x172/0x1f0 [ 177.282602][T11176] should_fail.cold+0xa/0x15 [ 177.282626][T11176] ? fault_create_debugfs_attr+0x180/0x180 [ 177.300632][T11176] ? lock_downgrade+0x920/0x920 [ 177.300657][T11176] should_fail_alloc_page+0x50/0x60 [ 177.310686][T11176] __alloc_pages_nodemask+0x1a1/0x8f0 [ 177.310704][T11176] ? percpu_ref_put_many+0x94/0x190 [ 177.310726][T11176] ? __kasan_check_read+0x11/0x20 [ 177.326302][T11176] ? __alloc_pages_slowpath+0x2520/0x2520 [ 177.326326][T11176] ? fault_create_debugfs_attr+0x180/0x180 [ 177.337925][T11176] cache_grow_begin+0x90/0xd20 [ 177.337941][T11176] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 177.337962][T11176] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 177.337986][T11176] __kmalloc+0x6b2/0x770 [ 177.359354][T11176] ? mark_held_locks+0xf0/0xf0 [ 177.364166][T11176] ? _parse_integer+0x190/0x190 [ 177.369034][T11176] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 177.374770][T11176] tomoyo_realpath_from_path+0xcd/0x7b0 [ 177.380341][T11176] ? tomoyo_path_number_perm+0x193/0x520 [ 177.385996][T11176] tomoyo_path_number_perm+0x1dd/0x520 [ 177.391476][T11176] ? tomoyo_path_number_perm+0x193/0x520 [ 177.397126][T11176] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 177.402948][T11176] ? __kasan_check_read+0x11/0x20 [ 177.407993][T11176] ? __fget+0x384/0x560 [ 177.412154][T11176] ? ksys_dup3+0x3e0/0x3e0 [ 177.416570][T11176] ? fput_many+0x12c/0x1a0 [ 177.420998][T11176] tomoyo_file_ioctl+0x23/0x30 [ 177.425769][T11176] security_file_ioctl+0x77/0xc0 [ 177.430727][T11176] __ia32_compat_sys_ioctl+0xcc/0x620 [ 177.436123][T11176] do_fast_syscall_32+0x27b/0xdb3 [ 177.441246][T11176] entry_SYSENTER_compat+0x70/0x7f [ 177.446361][T11176] RIP: 0023:0xf7f239c9 [ 177.450442][T11176] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 177.470239][T11176] RSP: 002b:00000000f5d1f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 177.478663][T11176] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000000089f0 [ 177.486740][T11176] RDX: 0000000020000300 RSI: 0000000000000000 RDI: 0000000000000000 [ 177.494717][T11176] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 13:01:13 executing program 5: r0 = socket(0x9, 0x3, 0x0) write(r0, &(0x7f0000000000)="4e0000005e08000000584707f9f4ffffff0000000100000049000000", 0x1) inotify_init() 13:01:13 executing program 0: getgid() socket$rds(0x15, 0x5, 0x0) fstat(0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000100)={0x2, 0x5, 0x101, 0x0, 0x100, 0x1, 0x0, 0x80, 0x85, 0x3ff, 0x100000000, 0x0, 0x0, 0x3, 0xff, 0x2, 0x86, 0x6, 0x8}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x220041, 0x0) write$P9_RMKNOD(r2, &(0x7f0000000040)={0x14, 0x13, 0x2, {0x20, 0x3, 0x5}}, 0x14) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 13:01:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x541a, 0x2) 13:01:13 executing program 5: r0 = socket(0x9, 0x3, 0x0) write(r0, &(0x7f0000000000)="4e0000005e08000000584707f9f4ffffff0000000100000049000000", 0x1) inotify_init() 13:01:13 executing program 3 (fault-call:1 fault-nth:15): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 177.502696][T11176] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 177.510675][T11176] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:01:13 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x0) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) [ 177.602548][T11190] FAULT_INJECTION: forcing a failure. [ 177.602548][T11190] name fail_page_alloc, interval 1, probability 0, space 0, times 0 13:01:13 executing program 1 (fault-call:3 fault-nth:2): bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:01:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x541b, 0x2) [ 177.645164][T11194] QAT: Invalid ioctl [ 177.691489][T11190] CPU: 0 PID: 11190 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 177.699437][T11190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 177.709508][T11190] Call Trace: [ 177.709544][T11190] dump_stack+0x172/0x1f0 [ 177.709567][T11190] should_fail.cold+0xa/0x15 [ 177.709595][T11190] ? fault_create_debugfs_attr+0x180/0x180 [ 177.727586][T11190] ? ___might_sleep+0x163/0x280 [ 177.732459][T11190] should_fail_alloc_page+0x50/0x60 [ 177.737673][T11190] __alloc_pages_nodemask+0x1a1/0x8f0 [ 177.743756][T11190] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 177.749319][T11190] ? __alloc_pages_slowpath+0x2520/0x2520 [ 177.755063][T11190] ? __kasan_check_read+0x11/0x20 [ 177.760109][T11190] ? percpu_ref_put_many+0x94/0x190 [ 177.765326][T11190] ? __kasan_check_read+0x11/0x20 [ 177.770661][T11190] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 177.770690][T11190] alloc_pages_current+0x107/0x210 [ 177.782150][T11190] __get_free_pages+0xc/0x40 [ 177.787118][T11190] pgd_alloc+0x8b/0x3f0 [ 177.791304][T11190] ? pgd_page_get_mm+0x40/0x40 [ 177.796190][T11190] ? lockdep_init_map+0x1be/0x6d0 [ 177.801234][T11190] ? lockdep_init_map+0x1be/0x6d0 [ 177.806282][T11190] mm_init+0x590/0x9b0 [ 177.810375][T11190] dup_mm+0xde/0x1430 [ 177.814371][T11190] ? copy_process+0x23a1/0x6b00 [ 177.819240][T11190] ? __kasan_check_read+0x11/0x20 [ 177.824292][T11190] ? __kasan_check_write+0x14/0x20 [ 177.829419][T11190] ? lock_downgrade+0x920/0x920 [ 177.834289][T11190] ? vm_area_dup+0x170/0x170 [ 177.838894][T11190] ? debug_mutex_init+0x2d/0x5a [ 177.843762][T11190] copy_process+0x28b7/0x6b00 [ 177.848449][T11190] ? _kstrtoul+0x170/0x170 [ 177.852898][T11190] ? __cleanup_sighand+0x60/0x60 [ 177.857870][T11190] ? __f_unlock_pos+0x19/0x20 [ 177.862568][T11190] ? __kasan_check_read+0x11/0x20 [ 177.867609][T11190] ? lock_downgrade+0x920/0x920 [ 177.872478][T11190] ? vfs_write+0x34c/0x5d0 [ 177.876913][T11190] _do_fork+0x146/0xfa0 [ 177.881087][T11190] ? copy_init_mm+0x20/0x20 [ 177.885604][T11190] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 177.891174][T11190] ? wait_for_completion+0x440/0x440 [ 177.896493][T11190] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 177.902765][T11190] __ia32_compat_sys_x86_clone+0x188/0x260 [ 177.902780][T11190] ? ksys_write+0x1cf/0x290 [ 177.902796][T11190] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 177.902820][T11190] ? entry_SYSENTER_compat+0x68/0x7f [ 177.919366][T11190] ? trace_hardirqs_on+0x67/0x240 [ 177.919393][T11190] do_fast_syscall_32+0x27b/0xdb3 [ 177.934699][T11190] entry_SYSENTER_compat+0x70/0x7f 13:01:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5412, 0x2) 13:01:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x541d, 0x2) 13:01:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x541b, 0x2) [ 177.939814][T11190] RIP: 0023:0xf7fa59c9 [ 177.943923][T11190] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 177.963547][T11190] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 177.963561][T11190] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 177.963567][T11190] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff 13:01:13 executing program 0: getgid() socket$rds(0x15, 0x5, 0x0) fstat(0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000100)={0x2, 0x5, 0x101, 0x0, 0x100, 0x1, 0x0, 0x80, 0x85, 0x3ff, 0x100000000, 0x0, 0x0, 0x3, 0xff, 0x2, 0x86, 0x6, 0x8}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x220041, 0x0) write$P9_RMKNOD(r2, &(0x7f0000000040)={0x14, 0x13, 0x2, {0x20, 0x3, 0x5}}, 0x14) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 13:01:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x541e, 0x2) [ 177.963574][T11190] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 177.963579][T11190] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 177.963586][T11190] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 177.978979][T11215] FAULT_INJECTION: forcing a failure. [ 177.978979][T11215] name failslab, interval 1, probability 0, space 0, times 0 13:01:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x541b, 0x2) [ 178.061634][T11219] QAT: Invalid ioctl [ 178.081314][T11215] CPU: 0 PID: 11215 Comm: syz-executor.1 Not tainted 5.3.0-rc2 #81 [ 178.089243][T11215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 178.099489][T11215] Call Trace: [ 178.099518][T11215] dump_stack+0x172/0x1f0 [ 178.099544][T11215] should_fail.cold+0xa/0x15 [ 178.111749][T11215] ? fault_create_debugfs_attr+0x180/0x180 [ 178.117564][T11215] ? ___might_sleep+0x163/0x280 [ 178.122431][T11215] __should_failslab+0x121/0x190 [ 178.122449][T11215] should_failslab+0x9/0x14 [ 178.122474][T11215] __kmalloc+0x2e0/0x770 [ 178.131895][T11215] ? snprintf+0xbb/0xf0 [ 178.131911][T11215] ? vsprintf+0x40/0x40 [ 178.131933][T11215] ? tomoyo_encode2.part.0+0xf5/0x400 [ 178.149825][T11215] tomoyo_encode2.part.0+0xf5/0x400 [ 178.149841][T11215] tomoyo_encode+0x2b/0x50 [ 178.149861][T11215] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 178.165133][T11215] ? tomoyo_path_number_perm+0x193/0x520 [ 178.165152][T11215] tomoyo_path_number_perm+0x1dd/0x520 [ 178.165166][T11215] ? tomoyo_path_number_perm+0x193/0x520 [ 178.165183][T11215] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 178.165208][T11215] ? __kasan_check_read+0x11/0x20 [ 178.192745][T11215] ? __fget+0x384/0x560 [ 178.196915][T11215] ? ksys_dup3+0x3e0/0x3e0 [ 178.201338][T11215] ? fput_many+0x12c/0x1a0 [ 178.205775][T11215] tomoyo_file_ioctl+0x23/0x30 13:01:14 executing program 3 (fault-call:1 fault-nth:16): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 178.210575][T11215] security_file_ioctl+0x77/0xc0 [ 178.215564][T11215] __ia32_compat_sys_ioctl+0xcc/0x620 [ 178.220973][T11215] do_fast_syscall_32+0x27b/0xdb3 [ 178.226018][T11215] entry_SYSENTER_compat+0x70/0x7f [ 178.231136][T11215] RIP: 0023:0xf7f239c9 [ 178.235218][T11215] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 13:01:14 executing program 0: getgid() socket$rds(0x15, 0x5, 0x0) fstat(0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000100)={0x2, 0x5, 0x101, 0x0, 0x100, 0x1, 0x0, 0x80, 0x85, 0x3ff, 0x100000000, 0x0, 0x0, 0x3, 0xff, 0x2, 0x86, 0x6, 0x8}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x220041, 0x0) write$P9_RMKNOD(r2, &(0x7f0000000040)={0x14, 0x13, 0x2, {0x20, 0x3, 0x5}}, 0x14) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 13:01:14 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x0) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) [ 178.254839][T11215] RSP: 002b:00000000f5d1f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 178.263264][T11215] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000000089f0 [ 178.263272][T11215] RDX: 0000000020000300 RSI: 0000000000000000 RDI: 0000000000000000 [ 178.263278][T11215] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 178.263284][T11215] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 178.263291][T11215] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 178.276483][T11215] ERROR: Out of memory at tomoyo_realpath_from_path. [ 178.325337][T11228] QAT: Invalid ioctl 13:01:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x541f, 0x2) 13:01:14 executing program 1 (fault-call:3 fault-nth:3): bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:01:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x541b, 0x2) 13:01:14 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc040565e, &(0x7f0000000240)={0x2, 0x1, [0x0, 0x4]}) ioctl$VIDIOC_G_FBUF(r0, 0x802c560a, &(0x7f00000001c0)={0x7, 0x0, &(0x7f00000000c0)="8f9a6c20dd6a819618fe5fce58d634a8cb6f18931aef901cd77fd0014cdf332ce3ccb671ea98bddb00f74361a7bd1032d9c0dded4f1a36b7f33909f2334316f80426bec7276a563f4da7ab3e09be764f0e4d4b4e942840bca898bdb8a913a8dad09e09872a2adfb14047f088e90f6c447333b9f7cb0e07a2ee0dd67bef6a3b270a14d030fec010f6cd3efc2bfe9c02159b3561492e1c558d52fa67a3a4403d5b184f79d046c542cba4bc97b561134c9cd01217660f0d53ed02afa3bf2d8ebc019a756d786f4b9571860f08baf4f8550a8065536c", {0x7ff, 0xffffffffffffff01, 0x4f565559, 0x3, 0x0, 0x7, 0x6, 0xd18d}}) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000300)={0x401, 0x7, 0x204, 0x2, 0x7ff, 0x200, 0x5, 0x8, 0x0}, &(0x7f0000000340)=0x20) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000380)={r2, @in6={{0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0x13}, 0x70}}}, &(0x7f0000000440)=0x84) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1000000000000000, 0x4a0080) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000200)=0x8001, &(0x7f0000000280)=0x1) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0x6, 0x32314142, 0xff, 0xad, 0x3, @stepwise={{0x9, 0x4}, {0xfffffffffffffe01, 0xfffffffffffffffd}, {0x3ff, 0x8000}}}) [ 178.395158][T11234] FAULT_INJECTION: forcing a failure. [ 178.395158][T11234] name failslab, interval 1, probability 0, space 0, times 0 [ 178.501944][T11234] CPU: 1 PID: 11234 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 178.509993][T11234] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 178.520091][T11234] Call Trace: [ 178.523416][T11234] dump_stack+0x172/0x1f0 [ 178.527992][T11234] should_fail.cold+0xa/0x15 [ 178.532701][T11234] ? fault_create_debugfs_attr+0x180/0x180 [ 178.538540][T11234] ? page_to_nid.part.0+0x20/0x20 [ 178.543605][T11234] ? ___might_sleep+0x163/0x280 13:01:14 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 13:01:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x541b, 0x2) [ 178.548475][T11234] __should_failslab+0x121/0x190 [ 178.553426][T11234] should_failslab+0x9/0x14 [ 178.557986][T11234] kmem_cache_alloc+0x2aa/0x710 [ 178.562949][T11234] ? __kasan_check_read+0x11/0x20 [ 178.568000][T11234] ? do_raw_spin_unlock+0x57/0x270 [ 178.574763][T11234] vm_area_dup+0x21/0x170 [ 178.579108][T11234] dup_mm+0x549/0x1430 [ 178.583190][T11234] ? __kasan_check_read+0x11/0x20 [ 178.588231][T11234] ? vm_area_dup+0x170/0x170 [ 178.593189][T11234] ? debug_mutex_init+0x2d/0x5a 13:01:14 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = dup2(r0, r0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000000)) [ 178.598054][T11234] copy_process+0x28b7/0x6b00 [ 178.602755][T11234] ? _kstrtoul+0x170/0x170 [ 178.607224][T11234] ? __cleanup_sighand+0x60/0x60 [ 178.612372][T11234] ? __f_unlock_pos+0x19/0x20 [ 178.617081][T11234] ? __kasan_check_read+0x11/0x20 [ 178.622135][T11234] ? lock_downgrade+0x920/0x920 [ 178.627111][T11234] ? vfs_write+0x34c/0x5d0 [ 178.631547][T11234] _do_fork+0x146/0xfa0 [ 178.635719][T11234] ? copy_init_mm+0x20/0x20 [ 178.635736][T11234] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 178.635751][T11234] ? wait_for_completion+0x440/0x440 13:01:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x541b, 0x2) [ 178.635772][T11234] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 178.635793][T11234] __ia32_compat_sys_x86_clone+0x188/0x260 [ 178.645856][T11234] ? ksys_write+0x1cf/0x290 [ 178.645874][T11234] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 178.645893][T11234] ? entry_SYSENTER_compat+0x68/0x7f [ 178.645905][T11234] ? trace_hardirqs_on+0x67/0x240 [ 178.645924][T11234] do_fast_syscall_32+0x27b/0xdb3 [ 178.645938][T11234] entry_SYSENTER_compat+0x70/0x7f [ 178.645949][T11234] RIP: 0023:0xf7fa59c9 [ 178.645965][T11234] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 178.645980][T11234] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 178.729148][T11234] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 178.737130][T11234] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 178.745483][T11234] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 13:01:14 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x0) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) [ 178.753488][T11234] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 178.761468][T11234] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:01:14 executing program 3 (fault-call:1 fault-nth:17): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:01:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5420, 0x2) 13:01:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x541b, 0x2) 13:01:14 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x2, &(0x7f0000000300)='gre0\x00') 13:01:14 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(0xffffffffffffffff, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) 13:01:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer\x00', 0x80000, 0x0) bind$inet(r2, &(0x7f00000005c0)={0x2, 0x4e20, @multicast1}, 0x10) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x4) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f0000000180)={0xf167}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f0000000040)={0x94, 0x0, [0x17a]}) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x240000, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000100)=0xffffffff, 0x4) r6 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r6) ioctl$PPPOEIOCSFWD(r5, 0x4004b100, &(0x7f00000001c0)={0x18, 0x0, {0x1, @broadcast, 'bond_slave_0\x00'}}) [ 178.962326][T11272] FAULT_INJECTION: forcing a failure. [ 178.962326][T11272] name failslab, interval 1, probability 0, space 0, times 0 13:01:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5421, 0x2) [ 179.053990][T11272] CPU: 0 PID: 11272 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 179.061913][T11272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 179.071972][T11272] Call Trace: [ 179.075283][T11272] dump_stack+0x172/0x1f0 [ 179.079662][T11272] should_fail.cold+0xa/0x15 [ 179.084270][T11272] ? fault_create_debugfs_attr+0x180/0x180 [ 179.090089][T11272] ? page_to_nid.part.0+0x20/0x20 [ 179.095131][T11272] ? ___might_sleep+0x163/0x280 [ 179.099995][T11272] __should_failslab+0x121/0x190 [ 179.104940][T11272] should_failslab+0x9/0x14 [ 179.109447][T11272] kmem_cache_alloc+0x2aa/0x710 [ 179.114307][T11272] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 179.114324][T11272] ? __vm_enough_memory+0x17e/0x3a0 [ 179.114350][T11272] vm_area_dup+0x21/0x170 [ 179.129837][T11272] dup_mm+0x549/0x1430 [ 179.133931][T11272] ? vm_area_dup+0x170/0x170 [ 179.138535][T11272] ? debug_mutex_init+0x2d/0x5a [ 179.143402][T11272] copy_process+0x28b7/0x6b00 [ 179.148087][T11272] ? _kstrtoul+0x170/0x170 [ 179.152524][T11272] ? __cleanup_sighand+0x60/0x60 [ 179.152540][T11272] ? __f_unlock_pos+0x19/0x20 [ 179.152562][T11272] ? __kasan_check_read+0x11/0x20 [ 179.167313][T11272] ? lock_downgrade+0x920/0x920 [ 179.167330][T11272] ? vfs_write+0x34c/0x5d0 [ 179.167353][T11272] _do_fork+0x146/0xfa0 [ 179.180761][T11272] ? copy_init_mm+0x20/0x20 [ 179.185281][T11272] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 179.190924][T11272] ? wait_for_completion+0x440/0x440 [ 179.196241][T11272] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 179.202561][T11272] __ia32_compat_sys_x86_clone+0x188/0x260 [ 179.208483][T11272] ? ksys_write+0x1cf/0x290 [ 179.212997][T11272] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 179.219260][T11272] ? entry_SYSENTER_compat+0x68/0x7f [ 179.224592][T11272] ? trace_hardirqs_on+0x67/0x240 [ 179.229658][T11272] do_fast_syscall_32+0x27b/0xdb3 [ 179.234698][T11272] entry_SYSENTER_compat+0x70/0x7f [ 179.239825][T11272] RIP: 0023:0xf7fa59c9 [ 179.243893][T11272] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 179.263587][T11272] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 179.272007][T11272] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 179.279998][T11272] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 179.287975][T11272] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 179.295946][T11272] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 13:01:15 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x541b, 0x2) 13:01:15 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x10, &(0x7f0000000300)='gre0\x00') 13:01:15 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x541b, 0x2) [ 179.303912][T11272] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:01:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5422, 0x2) 13:01:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(0xffffffffffffffff, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) 13:01:15 executing program 3 (fault-call:1 fault-nth:18): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:01:15 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4c01, &(0x7f0000000300)='gre0\x00') 13:01:15 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x541b, 0x2) 13:01:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(0xffffffffffffffff, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) 13:01:15 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x541b, &(0x7f0000000300)='gre0\x00') [ 179.609293][T11315] FAULT_INJECTION: forcing a failure. [ 179.609293][T11315] name failslab, interval 1, probability 0, space 0, times 0 [ 179.622971][T11315] CPU: 0 PID: 11315 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 179.630897][T11315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 179.640961][T11315] Call Trace: [ 179.644300][T11315] dump_stack+0x172/0x1f0 [ 179.648659][T11315] should_fail.cold+0xa/0x15 [ 179.653269][T11315] ? fault_create_debugfs_attr+0x180/0x180 [ 179.659088][T11315] ? percpu_ref_put_many+0x94/0x190 [ 179.664294][T11315] ? __kasan_check_read+0x11/0x20 [ 179.669329][T11315] __should_failslab+0x121/0x190 [ 179.669353][T11315] should_failslab+0x9/0x14 [ 179.678772][T11315] kmem_cache_alloc+0x47/0x710 [ 179.683559][T11315] anon_vma_clone+0xde/0x480 [ 179.688272][T11315] anon_vma_fork+0x8f/0x4a0 [ 179.692779][T11315] ? dup_userfaultfd+0x15e/0x6d0 [ 179.697719][T11315] ? memcpy+0x46/0x50 [ 179.697739][T11315] dup_mm+0xa47/0x1430 [ 179.697761][T11315] ? vm_area_dup+0x170/0x170 [ 179.710542][T11315] ? debug_mutex_init+0x2d/0x5a [ 179.715509][T11315] copy_process+0x28b7/0x6b00 [ 179.720193][T11315] ? _kstrtoul+0x170/0x170 [ 179.724629][T11315] ? __cleanup_sighand+0x60/0x60 [ 179.729577][T11315] ? __f_unlock_pos+0x19/0x20 [ 179.734269][T11315] ? __kasan_check_read+0x11/0x20 [ 179.739315][T11315] ? lock_downgrade+0x920/0x920 [ 179.744190][T11315] ? vfs_write+0x34c/0x5d0 [ 179.748747][T11315] _do_fork+0x146/0xfa0 [ 179.752921][T11315] ? copy_init_mm+0x20/0x20 [ 179.757481][T11315] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 179.763050][T11315] ? wait_for_completion+0x440/0x440 [ 179.768364][T11315] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 179.774652][T11315] __ia32_compat_sys_x86_clone+0x188/0x260 [ 179.780481][T11315] ? ksys_write+0x1cf/0x290 [ 179.784995][T11315] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 179.791249][T11315] ? entry_SYSENTER_compat+0x68/0x7f [ 179.796538][T11315] ? trace_hardirqs_on+0x67/0x240 [ 179.801586][T11315] do_fast_syscall_32+0x27b/0xdb3 [ 179.806713][T11315] entry_SYSENTER_compat+0x70/0x7f [ 179.811835][T11315] RIP: 0023:0xf7fa59c9 [ 179.815911][T11315] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 179.835527][T11315] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 179.843965][T11315] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 13:01:15 executing program 0: timer_create(0x2, &(0x7f0000000140)={0x0, 0x38, 0x2, @thr={&(0x7f0000000000)="88996c57856e7fb83869071a9becfabbcf74321a52d7bd4fd3b5", &(0x7f0000000080)="305fbeca5609e3a614f5415e554c5295d0b26143d0f166606d20d7049b832b1268d2b720ec70e2af872d2fb3184493ff5ee58c4dd62cdf111f1118402db0e6b39690f43aee80682f8934218e8d34a722ea2f6bcedf99e1f45bc080545e818799a3db8d148b0d486ee79b029f497bb401ce01ee68334e09e216d4c70fcc0e431c4e76f41739"}}, &(0x7f0000000180)=0x0) r1 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x1, 0x200000) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) timer_getoverrun(r0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCINQ(r2, 0xc0189436, &(0x7f0000000040)) 13:01:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x541b, 0x2) 13:01:15 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5421, &(0x7f0000000300)='gre0\x00') 13:01:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5423, 0x2) [ 179.858316][T11315] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 179.866293][T11315] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 179.874272][T11315] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 179.882260][T11315] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:01:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x541b, 0x2) 13:01:15 executing program 3 (fault-call:1 fault-nth:19): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:01:15 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5450, &(0x7f0000000300)='gre0\x00') 13:01:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) 13:01:16 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000440)={{0x1, 0xec22, 0x5, 0x6, 0x9, 0xffffffffffffffff}, 0xa, 0x3, 0x4, 0xfbd, 0x80000000, "dabe591811e8f6a950b4f702461f4ef64711b572324cb1b9a12a47ace1e5fb5abe71f9af6f7d83f045d5fcaf2c0dbca19e8816e876661b847109443af77d4864533ba510a837b6116a57b1bf6bece598590b432436e6a520ccc91137e595007747e2b48a987d4b52bc334ef085c9eb5c061f2c06a780417af3cf556aa1accc58"}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="4658d2b13f4dd0c919b45f4157c0b2893c3c25588d9458a3747e1d5ee19a869bf2cb21f00e853b3f6774dd81012cf94598e216c9a8c3cc77a5d6d3db561f857bfa2557d23d121da9c1065d2729b6e242b2536dd35014aba21d6bea380dafcb5ec8290553f50a4cd7f571acd459247e283738a433a4872afa92dd0f825686aeac2dabde8505f05ea75d71f103087aa25e8e881349ade038c18bd573d584c833e0000000ffffffe8000000000000", @ANYRES16=r1, @ANYBLOB="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"], 0x194}, 0x1, 0x0, 0x0, 0x4000040}, 0x40005) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) lremovexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@random={'user.', 'wlan0\x00'}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) fcntl$notify(r4, 0x402, 0x2) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000000)={{0x2, 0x4e22, @empty}, {0x306, @local}, 0x2, {0x2, 0x4e21, @multicast1}, 'eql\x00'}) write$input_event(r2, &(0x7f0000000080)={{0x77359400}, 0x15, 0x6}, 0x10) 13:01:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5424, 0x2) 13:01:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x541b, 0x2) 13:01:16 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f0000000300)='gre0\x00') [ 180.196556][T11359] FAULT_INJECTION: forcing a failure. [ 180.196556][T11359] name failslab, interval 1, probability 0, space 0, times 0 [ 180.234051][T11359] CPU: 1 PID: 11359 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 13:01:16 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) [ 180.241978][T11359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 180.252050][T11359] Call Trace: [ 180.252079][T11359] dump_stack+0x172/0x1f0 [ 180.252111][T11359] should_fail.cold+0xa/0x15 [ 180.264312][T11359] ? fault_create_debugfs_attr+0x180/0x180 [ 180.270141][T11359] ? lock_acquire+0x190/0x410 [ 180.274825][T11359] ? anon_vma_clone+0x143/0x480 [ 180.279693][T11359] __should_failslab+0x121/0x190 [ 180.284729][T11359] should_failslab+0x9/0x14 [ 180.289235][T11359] kmem_cache_alloc+0x47/0x710 [ 180.294007][T11359] ? anon_vma_chain_link+0x154/0x1c0 [ 180.294023][T11359] anon_vma_clone+0xde/0x480 [ 180.294040][T11359] anon_vma_fork+0x8f/0x4a0 [ 180.294055][T11359] ? dup_userfaultfd+0x15e/0x6d0 [ 180.294066][T11359] ? memcpy+0x46/0x50 [ 180.294084][T11359] dup_mm+0xa47/0x1430 [ 180.294106][T11359] ? vm_area_dup+0x170/0x170 [ 180.294123][T11359] ? debug_mutex_init+0x2d/0x5a [ 180.294140][T11359] copy_process+0x28b7/0x6b00 [ 180.294162][T11359] ? _kstrtoul+0x170/0x170 [ 180.313440][T11359] ? __cleanup_sighand+0x60/0x60 13:01:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x541b, 0x2) [ 180.313454][T11359] ? __f_unlock_pos+0x19/0x20 [ 180.313468][T11359] ? __kasan_check_read+0x11/0x20 [ 180.313488][T11359] ? lock_downgrade+0x920/0x920 [ 180.313501][T11359] ? vfs_write+0x34c/0x5d0 [ 180.313516][T11359] _do_fork+0x146/0xfa0 [ 180.313531][T11359] ? copy_init_mm+0x20/0x20 [ 180.313548][T11359] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 180.313565][T11359] ? wait_for_completion+0x440/0x440 [ 180.313587][T11359] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 180.313602][T11359] __ia32_compat_sys_x86_clone+0x188/0x260 13:01:16 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5460, &(0x7f0000000300)='gre0\x00') [ 180.313615][T11359] ? ksys_write+0x1cf/0x290 [ 180.313629][T11359] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 180.313648][T11359] ? entry_SYSENTER_compat+0x68/0x7f [ 180.313662][T11359] ? trace_hardirqs_on+0x67/0x240 [ 180.313680][T11359] do_fast_syscall_32+0x27b/0xdb3 [ 180.313697][T11359] entry_SYSENTER_compat+0x70/0x7f [ 180.313709][T11359] RIP: 0023:0xf7fa59c9 [ 180.313726][T11359] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 180.313734][T11359] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 180.313759][T11359] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 180.321785][T11359] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 180.321793][T11359] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 180.321799][T11359] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 13:01:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5425, 0x2) 13:01:16 executing program 3 (fault-call:1 fault-nth:20): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 180.321807][T11359] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:01:16 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x6364, &(0x7f0000000300)='gre0\x00') 13:01:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x541b, 0x2) 13:01:16 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) [ 180.688033][T11386] FAULT_INJECTION: forcing a failure. [ 180.688033][T11386] name failslab, interval 1, probability 0, space 0, times 0 [ 180.734277][T11386] CPU: 1 PID: 11386 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 180.742244][T11386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 180.752313][T11386] Call Trace: [ 180.755625][T11386] dump_stack+0x172/0x1f0 [ 180.755649][T11386] should_fail.cold+0xa/0x15 [ 180.755667][T11386] ? fault_create_debugfs_attr+0x180/0x180 [ 180.755692][T11386] ? __anon_vma_interval_tree_augment_rotate+0x1ac/0x220 [ 180.777597][T11386] ? __rb_insert_augmented+0x20c/0xd90 [ 180.783161][T11386] __should_failslab+0x121/0x190 [ 180.788109][T11386] should_failslab+0x9/0x14 [ 180.792621][T11386] kmem_cache_alloc+0x47/0x710 [ 180.797399][T11386] ? anon_vma_chain_link+0x154/0x1c0 [ 180.802809][T11386] anon_vma_clone+0xde/0x480 [ 180.807414][T11386] anon_vma_fork+0x8f/0x4a0 [ 180.811929][T11386] ? dup_userfaultfd+0x15e/0x6d0 [ 180.816869][T11386] ? memcpy+0x46/0x50 [ 180.820959][T11386] dup_mm+0xa47/0x1430 [ 180.825049][T11386] ? vm_area_dup+0x170/0x170 [ 180.829633][T11386] ? debug_mutex_init+0x2d/0x5a [ 180.834498][T11386] copy_process+0x28b7/0x6b00 [ 180.839179][T11386] ? _kstrtoul+0x170/0x170 [ 180.843618][T11386] ? __cleanup_sighand+0x60/0x60 [ 180.848656][T11386] ? __f_unlock_pos+0x19/0x20 [ 180.853325][T11386] ? __kasan_check_read+0x11/0x20 [ 180.858337][T11386] ? lock_downgrade+0x920/0x920 [ 180.863177][T11386] ? vfs_write+0x34c/0x5d0 [ 180.867583][T11386] _do_fork+0x146/0xfa0 [ 180.871732][T11386] ? copy_init_mm+0x20/0x20 [ 180.876220][T11386] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 180.882259][T11386] ? wait_for_completion+0x440/0x440 [ 180.887767][T11386] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 180.894015][T11386] __ia32_compat_sys_x86_clone+0x188/0x260 [ 180.900270][T11386] ? ksys_write+0x1cf/0x290 [ 180.904771][T11386] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 180.911034][T11386] ? entry_SYSENTER_compat+0x68/0x7f [ 180.916317][T11386] ? trace_hardirqs_on+0x67/0x240 [ 180.921334][T11386] do_fast_syscall_32+0x27b/0xdb3 [ 180.926352][T11386] entry_SYSENTER_compat+0x70/0x7f [ 180.931449][T11386] RIP: 0023:0xf7fa59c9 [ 180.935508][T11386] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 180.955101][T11386] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 180.963510][T11386] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 180.971504][T11386] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 180.979495][T11386] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 180.987489][T11386] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 180.995483][T11386] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:01:17 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000440)={{0x1, 0xec22, 0x5, 0x6, 0x9, 0xffffffffffffffff}, 0xa, 0x3, 0x4, 0xfbd, 0x80000000, "dabe591811e8f6a950b4f702461f4ef64711b572324cb1b9a12a47ace1e5fb5abe71f9af6f7d83f045d5fcaf2c0dbca19e8816e876661b847109443af77d4864533ba510a837b6116a57b1bf6bece598590b432436e6a520ccc91137e595007747e2b48a987d4b52bc334ef085c9eb5c061f2c06a780417af3cf556aa1accc58"}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="4658d2b13f4dd0c919b45f4157c0b2893c3c25588d9458a3747e1d5ee19a869bf2cb21f00e853b3f6774dd81012cf94598e216c9a8c3cc77a5d6d3db561f857bfa2557d23d121da9c1065d2729b6e242b2536dd35014aba21d6bea380dafcb5ec8290553f50a4cd7f571acd459247e283738a433a4872afa92dd0f825686aeac2dabde8505f05ea75d71f103087aa25e8e881349ade038c18bd573d584c833e0000000ffffffe8000000000000", @ANYRES16=r1, @ANYBLOB="20032dbd7000fcdbdf250d000000780001001c00020008000300000200000800030005000000080001001e0000000800030001000100100001007564703a73797a3000000000380004001400010002004e20ac1e00010000000000000000200002000a004e220000004aeaeb4ded7c0b8d9b7efed8c4b2666e0f0104000008000300080500008c00010044000400200001000a004e24000000010897f302472203d10c11c2f7130ce1e5e8050000200002000a004e2100000007000000000000000000000000000000000700000044000400200001000a00000900000007fe8000000000000000000000000000bb00000100200002000a004e2200000002fe88000000000000000000000000010106330000540004000c00010073797a30000000000c00010073797a300000000014000700080002000900000008000400040000000c00010073797a31000000000c00010073797a31000000000c00010073797a300000000028000600080001000600000008000100020600000800010080000000080001000900000004000200"], 0x194}, 0x1, 0x0, 0x0, 0x4000040}, 0x40005) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) lremovexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@random={'user.', 'wlan0\x00'}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) fcntl$notify(r4, 0x402, 0x2) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000000)={{0x2, 0x4e22, @empty}, {0x306, @local}, 0x2, {0x2, 0x4e21, @multicast1}, 'eql\x00'}) write$input_event(r2, &(0x7f0000000080)={{0x77359400}, 0x15, 0x6}, 0x10) 13:01:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5427, 0x2) 13:01:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x541b, 0x2) 13:01:17 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8910, &(0x7f0000000300)='gre0\x00') 13:01:17 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000), 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) 13:01:17 executing program 3 (fault-call:1 fault-nth:21): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 181.192758][T11406] FAULT_INJECTION: forcing a failure. [ 181.192758][T11406] name failslab, interval 1, probability 0, space 0, times 0 [ 181.208424][T11406] CPU: 1 PID: 11406 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 181.216337][T11406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 181.226394][T11406] Call Trace: [ 181.226425][T11406] dump_stack+0x172/0x1f0 [ 181.226450][T11406] should_fail.cold+0xa/0x15 [ 181.226469][T11406] ? fault_create_debugfs_attr+0x180/0x180 [ 181.226490][T11406] ? page_to_nid.part.0+0x20/0x20 [ 181.226510][T11406] ? ___might_sleep+0x163/0x280 [ 181.226532][T11406] __should_failslab+0x121/0x190 [ 181.226559][T11406] should_failslab+0x9/0x14 [ 181.234157][T11406] kmem_cache_alloc+0x2aa/0x710 [ 181.234179][T11406] ? anon_vma_clone+0x320/0x480 [ 181.234197][T11406] anon_vma_fork+0xfc/0x4a0 [ 181.234224][T11406] ? dup_userfaultfd+0x15e/0x6d0 [ 181.244588][T11406] ? memcpy+0x46/0x50 [ 181.244609][T11406] dup_mm+0xa47/0x1430 [ 181.244630][T11406] ? vm_area_dup+0x170/0x170 [ 181.244647][T11406] ? debug_mutex_init+0x2d/0x5a [ 181.244663][T11406] copy_process+0x28b7/0x6b00 [ 181.244679][T11406] ? _kstrtoul+0x170/0x170 [ 181.244699][T11406] ? __cleanup_sighand+0x60/0x60 [ 181.244714][T11406] ? __f_unlock_pos+0x19/0x20 [ 181.244726][T11406] ? __kasan_check_read+0x11/0x20 [ 181.244746][T11406] ? lock_downgrade+0x920/0x920 [ 181.244766][T11406] ? vfs_write+0x34c/0x5d0 [ 181.254622][T11406] _do_fork+0x146/0xfa0 [ 181.254639][T11406] ? copy_init_mm+0x20/0x20 [ 181.254656][T11406] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 181.254678][T11406] ? wait_for_completion+0x440/0x440 [ 181.264199][T11406] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 181.264216][T11406] __ia32_compat_sys_x86_clone+0x188/0x260 [ 181.264231][T11406] ? ksys_write+0x1cf/0x290 [ 181.264245][T11406] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 181.264264][T11406] ? entry_SYSENTER_compat+0x68/0x7f [ 181.264277][T11406] ? trace_hardirqs_on+0x67/0x240 [ 181.264297][T11406] do_fast_syscall_32+0x27b/0xdb3 [ 181.264313][T11406] entry_SYSENTER_compat+0x70/0x7f [ 181.264331][T11406] RIP: 0023:0xf7fa59c9 [ 181.329377][T11406] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 181.342426][T11406] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 181.342441][T11406] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 13:01:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x541b, 0x2) 13:01:17 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8911, &(0x7f0000000300)='gre0\x00') 13:01:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5428, 0x2) 13:01:17 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8913, &(0x7f0000000300)='gre0\x00') 13:01:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5429, 0x2) 13:01:17 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000), 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) [ 181.342449][T11406] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 181.342464][T11406] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 181.376283][T11406] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 181.376291][T11406] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:01:17 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4, 0x200000) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070000006300000010000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 13:01:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x541b, 0x2) 13:01:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x542e, 0x2) 13:01:17 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000300)='gre0\x00') 13:01:17 executing program 3 (fault-call:1 fault-nth:22): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:01:17 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000), 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) [ 181.773941][T11449] FAULT_INJECTION: forcing a failure. [ 181.773941][T11449] name failslab, interval 1, probability 0, space 0, times 0 [ 181.809306][T11451] device gre0 entered promiscuous mode [ 181.815403][T11449] CPU: 0 PID: 11449 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 181.823311][T11449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 181.833483][T11449] Call Trace: [ 181.837153][T11449] dump_stack+0x172/0x1f0 [ 181.841514][T11449] should_fail.cold+0xa/0x15 [ 181.846128][T11449] ? fault_create_debugfs_attr+0x180/0x180 [ 181.851949][T11449] ? page_to_nid.part.0+0x20/0x20 [ 181.856990][T11449] ? ___might_sleep+0x163/0x280 [ 181.862677][T11449] __should_failslab+0x121/0x190 [ 181.867626][T11449] should_failslab+0x9/0x14 [ 181.872162][T11449] kmem_cache_alloc+0x2aa/0x710 [ 181.877106][T11449] ? anon_vma_clone+0x320/0x480 [ 181.881966][T11449] anon_vma_fork+0xfc/0x4a0 [ 181.886563][T11449] ? dup_userfaultfd+0x15e/0x6d0 [ 181.891511][T11449] ? memcpy+0x46/0x50 [ 181.895513][T11449] dup_mm+0xa47/0x1430 [ 181.899598][T11449] ? vm_area_dup+0x170/0x170 [ 181.904196][T11449] ? debug_mutex_init+0x2d/0x5a [ 181.909059][T11449] copy_process+0x28b7/0x6b00 [ 181.913740][T11449] ? _kstrtoul+0x170/0x170 [ 181.918198][T11449] ? __cleanup_sighand+0x60/0x60 [ 181.923143][T11449] ? __f_unlock_pos+0x19/0x20 [ 181.927829][T11449] ? __kasan_check_read+0x11/0x20 [ 181.932867][T11449] ? lock_downgrade+0x920/0x920 [ 181.937723][T11449] ? vfs_write+0x34c/0x5d0 [ 181.942150][T11449] _do_fork+0x146/0xfa0 [ 181.946315][T11449] ? copy_init_mm+0x20/0x20 [ 181.950830][T11449] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 181.956386][T11449] ? wait_for_completion+0x440/0x440 [ 181.961729][T11449] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 181.968007][T11449] __ia32_compat_sys_x86_clone+0x188/0x260 [ 181.973829][T11449] ? ksys_write+0x1cf/0x290 [ 181.978367][T11449] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 181.984629][T11449] ? entry_SYSENTER_compat+0x68/0x7f [ 181.989930][T11449] ? trace_hardirqs_on+0x67/0x240 [ 181.994968][T11449] do_fast_syscall_32+0x27b/0xdb3 [ 182.000005][T11449] entry_SYSENTER_compat+0x70/0x7f [ 182.005123][T11449] RIP: 0023:0xf7fa59c9 [ 182.009244][T11449] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 182.029285][T11449] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 182.037705][T11449] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 182.045683][T11449] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 182.053659][T11449] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 182.061633][T11449] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 13:01:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x542f, 0x2) 13:01:17 executing program 0: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(0x0, 0x0, 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x28102, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x3) 13:01:17 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000240)='\x00'], 0x0) 13:01:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5432, 0x2) 13:01:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x541b, 0x2) [ 182.069611][T11449] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:01:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5435, 0x2) 13:01:18 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x891d, &(0x7f0000000300)='gre0\x00') 13:01:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x0, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) 13:01:18 executing program 3 (fault-call:1 fault-nth:23): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:01:18 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000300)='gre0\x00') 13:01:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x541b, 0x2) 13:01:18 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x891e, &(0x7f0000000300)='gre0\x00') [ 182.304331][T11486] device gre0 entered promiscuous mode [ 182.315521][T11490] FAULT_INJECTION: forcing a failure. [ 182.315521][T11490] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 182.362537][T11490] CPU: 1 PID: 11490 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 182.370481][T11490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 182.380807][T11490] Call Trace: [ 182.384207][T11490] dump_stack+0x172/0x1f0 [ 182.388554][T11490] should_fail.cold+0xa/0x15 [ 182.393184][T11490] ? fault_create_debugfs_attr+0x180/0x180 [ 182.399007][T11490] ? ___might_sleep+0x163/0x280 [ 182.403879][T11490] should_fail_alloc_page+0x50/0x60 13:01:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x541b, 0x2) [ 182.409080][T11490] __alloc_pages_nodemask+0x1a1/0x8f0 [ 182.414469][T11490] ? __alloc_pages_slowpath+0x2520/0x2520 [ 182.420203][T11490] ? anon_vma_clone+0xde/0x480 [ 182.425001][T11490] ? save_stack+0x5c/0x90 [ 182.429337][T11490] ? save_stack+0x23/0x90 [ 182.433671][T11490] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 182.439474][T11490] ? kasan_slab_alloc+0xf/0x20 [ 182.444243][T11490] ? kmem_cache_alloc+0x121/0x710 [ 182.449273][T11490] ? anon_vma_fork+0x1ea/0x4a0 [ 182.454045][T11490] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 182.460357][T11490] alloc_pages_current+0x107/0x210 [ 182.465481][T11490] ? _do_fork+0x146/0xfa0 [ 182.469820][T11490] get_zeroed_page+0x14/0x50 [ 182.474422][T11490] __pud_alloc+0x3b/0x250 [ 182.478762][T11490] pud_alloc+0xde/0x150 [ 182.482927][T11490] copy_page_range+0x37a/0x1ee0 [ 182.487788][T11490] ? mark_held_locks+0xf0/0xf0 [ 182.492573][T11490] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 182.498835][T11490] ? mark_held_locks+0xf0/0xf0 [ 182.503602][T11490] ? __kasan_check_read+0x11/0x20 [ 182.508633][T11490] ? dup_mm+0x7cd/0x1430 13:01:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x541b, 0x2) [ 182.512879][T11490] ? __kasan_check_read+0x11/0x20 [ 182.517910][T11490] ? dup_mm+0x776/0x1430 [ 182.522160][T11490] ? pmd_alloc+0x180/0x180 [ 182.526672][T11490] ? lock_downgrade+0x920/0x920 [ 182.531535][T11490] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 182.537298][T11490] ? validate_mm_rb+0xa3/0xc0 [ 182.542073][T11490] ? __vma_link_rb+0x275/0x370 [ 182.546848][T11490] ? __kasan_check_write+0x14/0x20 [ 182.551976][T11490] dup_mm+0xa67/0x1430 [ 182.556096][T11490] ? vm_area_dup+0x170/0x170 [ 182.560699][T11490] ? debug_mutex_init+0x2d/0x5a [ 182.565566][T11490] copy_process+0x28b7/0x6b00 [ 182.570248][T11490] ? _kstrtoul+0x170/0x170 [ 182.574963][T11490] ? __cleanup_sighand+0x60/0x60 [ 182.579917][T11490] ? __f_unlock_pos+0x19/0x20 [ 182.584596][T11490] ? __kasan_check_read+0x11/0x20 [ 182.589630][T11490] ? lock_downgrade+0x920/0x920 [ 182.594485][T11490] ? vfs_write+0x34c/0x5d0 [ 182.598905][T11490] _do_fork+0x146/0xfa0 [ 182.603057][T11490] ? copy_init_mm+0x20/0x20 [ 182.603073][T11490] ? __mutex_unlock_slowpath+0xf8/0x6b0 13:01:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x541b, 0x2) [ 182.603088][T11490] ? wait_for_completion+0x440/0x440 [ 182.603109][T11490] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 182.603129][T11490] __ia32_compat_sys_x86_clone+0x188/0x260 [ 182.630457][T11490] ? ksys_write+0x1cf/0x290 [ 182.630475][T11490] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 182.630500][T11490] ? entry_SYSENTER_compat+0x68/0x7f [ 182.646501][T11490] ? trace_hardirqs_on+0x67/0x240 [ 182.646523][T11490] do_fast_syscall_32+0x27b/0xdb3 13:01:18 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x891f, &(0x7f0000000300)='gre0\x00') [ 182.646545][T11490] entry_SYSENTER_compat+0x70/0x7f [ 182.666842][T11490] RIP: 0023:0xf7fa59c9 [ 182.671110][T11490] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 182.690823][T11490] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 182.699421][T11490] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 13:01:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5437, 0x2) 13:01:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x541b, 0x2) [ 182.699429][T11490] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 182.699435][T11490] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 182.699441][T11490] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 182.699448][T11490] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:01:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5441, 0x2) 13:01:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x0, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) 13:01:18 executing program 3 (fault-call:1 fault-nth:24): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:01:18 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000300)='gre0\x00') 13:01:18 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8920, &(0x7f0000000300)='gre0\x00') 13:01:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x541b, 0x2) 13:01:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5450, 0x2) 13:01:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x0, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) 13:01:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x541b, 0x0) 13:01:19 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8921, &(0x7f0000000300)='gre0\x00') 13:01:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x200000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101800, 0x0) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f0000000040)={0x4, "72c84256df8d6e042488e4e77964e87b23cf3fde8e6832ee121b1ccf75017554", 0x2, 0x420, 0x0, 0x3, 0x4, 0x1, 0x3, 0x4}) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f00000000c0)=""/1) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000010001000200000000000000ffe000fcffffff050000000000000000000000000000000000aab577bfd69b000000007811b22d00"]) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) [ 183.072256][T11538] FAULT_INJECTION: forcing a failure. [ 183.072256][T11538] name fail_page_alloc, interval 1, probability 0, space 0, times 0 13:01:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5452, 0x2) [ 183.188503][T11538] CPU: 1 PID: 11538 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 183.196433][T11538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.206494][T11538] Call Trace: [ 183.209809][T11538] dump_stack+0x172/0x1f0 [ 183.214335][T11538] should_fail.cold+0xa/0x15 [ 183.218947][T11538] ? fault_create_debugfs_attr+0x180/0x180 [ 183.224775][T11538] ? ___might_sleep+0x163/0x280 [ 183.229637][T11538] should_fail_alloc_page+0x50/0x60 [ 183.234840][T11538] __alloc_pages_nodemask+0x1a1/0x8f0 [ 183.240224][T11538] ? __alloc_pages_slowpath+0x2520/0x2520 [ 183.245956][T11538] ? lock_downgrade+0x920/0x920 [ 183.250827][T11538] ? rwlock_bug.part.0+0x90/0x90 [ 183.255777][T11538] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 183.262044][T11538] alloc_pages_current+0x107/0x210 [ 183.267161][T11538] ? do_raw_spin_unlock+0x57/0x270 [ 183.272287][T11538] __pmd_alloc+0x41/0x460 [ 183.276624][T11538] ? pmd_val+0x100/0x100 [ 183.280875][T11538] pmd_alloc+0x10c/0x180 13:01:19 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8922, &(0x7f0000000300)='gre0\x00') [ 183.285126][T11538] copy_page_range+0x610/0x1ee0 [ 183.289992][T11538] ? mark_held_locks+0xf0/0xf0 [ 183.294759][T11538] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 183.301008][T11538] ? mark_held_locks+0xf0/0xf0 [ 183.305775][T11538] ? __kasan_check_read+0x11/0x20 [ 183.310810][T11538] ? dup_mm+0x7cd/0x1430 [ 183.315054][T11538] ? __kasan_check_read+0x11/0x20 [ 183.320086][T11538] ? pmd_alloc+0x180/0x180 [ 183.324510][T11538] ? lock_downgrade+0x920/0x920 [ 183.329372][T11538] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 183.335093][T11538] ? validate_mm_rb+0xa3/0xc0 [ 183.339769][T11538] ? __vma_link_rb+0x275/0x370 [ 183.344532][T11538] ? __kasan_check_write+0x14/0x20 [ 183.349654][T11538] dup_mm+0xa67/0x1430 [ 183.353735][T11538] ? vm_area_dup+0x170/0x170 [ 183.358329][T11538] ? debug_mutex_init+0x2d/0x5a [ 183.363188][T11538] copy_process+0x28b7/0x6b00 [ 183.367883][T11538] ? _kstrtoul+0x170/0x170 [ 183.372310][T11538] ? __cleanup_sighand+0x60/0x60 [ 183.377260][T11538] ? __f_unlock_pos+0x19/0x20 [ 183.381945][T11538] ? __kasan_check_read+0x11/0x20 13:01:19 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000300)='gre0\x00') [ 183.386997][T11538] ? lock_downgrade+0x920/0x920 [ 183.392026][T11538] ? vfs_write+0x34c/0x5d0 [ 183.396453][T11538] _do_fork+0x146/0xfa0 [ 183.400623][T11538] ? copy_init_mm+0x20/0x20 [ 183.405133][T11538] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 183.410701][T11538] ? wait_for_completion+0x440/0x440 [ 183.416016][T11538] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 183.422265][T11538] __ia32_compat_sys_x86_clone+0x188/0x260 [ 183.428254][T11538] ? ksys_write+0x1cf/0x290 [ 183.432763][T11538] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 183.439025][T11538] ? entry_SYSENTER_compat+0x68/0x7f [ 183.444579][T11538] ? trace_hardirqs_on+0x67/0x240 [ 183.449611][T11538] do_fast_syscall_32+0x27b/0xdb3 [ 183.454644][T11538] entry_SYSENTER_compat+0x70/0x7f [ 183.459757][T11538] RIP: 0023:0xf7fa59c9 [ 183.463832][T11538] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 183.483440][T11538] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 183.491877][T11538] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 183.499947][T11538] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 183.507978][T11538] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 183.507986][T11538] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 183.507992][T11538] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:01:19 executing program 3 (fault-call:1 fault-nth:25): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:01:19 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8924, &(0x7f0000000300)='gre0\x00') 13:01:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x541b, 0x0) 13:01:19 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2013, r0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x800, 0x101000) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000001100)={0x1, 0x0, &(0x7f0000000040)=""/74, &(0x7f00000000c0)=""/4096, &(0x7f00000010c0)=""/7, 0x12000}) 13:01:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5453, 0x2) 13:01:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x0, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) 13:01:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5456, 0x2) 13:01:19 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc0, 0x0) write$smack_current(r0, &(0x7f0000000040)='posix_acl_accessuser#/\x00', 0x17) 13:01:19 executing program 5 (fault-call:2 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x541b, 0x0) 13:01:19 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8927, &(0x7f0000000300)='gre0\x00') [ 183.694664][T11582] FAULT_INJECTION: forcing a failure. [ 183.694664][T11582] name failslab, interval 1, probability 0, space 0, times 0 [ 183.807298][T11582] CPU: 0 PID: 11582 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 183.815249][T11582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.825313][T11582] Call Trace: [ 183.828620][T11582] dump_stack+0x172/0x1f0 [ 183.832969][T11582] should_fail.cold+0xa/0x15 [ 183.837577][T11582] ? fault_create_debugfs_attr+0x180/0x180 [ 183.843393][T11582] ? page_to_nid.part.0+0x20/0x20 [ 183.843416][T11582] ? ___might_sleep+0x163/0x280 [ 183.853552][T11582] __should_failslab+0x121/0x190 [ 183.858504][T11582] should_failslab+0x9/0x14 [ 183.863097][T11582] kmem_cache_alloc+0x2aa/0x710 [ 183.867955][T11582] ? alloc_pages_current+0x10f/0x210 [ 183.873251][T11582] ? do_raw_spin_unlock+0x57/0x270 [ 183.878370][T11582] __pmd_alloc+0xc9/0x460 [ 183.882706][T11582] ? pmd_val+0x100/0x100 [ 183.886985][T11582] pmd_alloc+0x10c/0x180 [ 183.891248][T11582] copy_page_range+0x610/0x1ee0 [ 183.896114][T11582] ? mark_held_locks+0xf0/0xf0 [ 183.900898][T11582] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 183.907157][T11582] ? mark_held_locks+0xf0/0xf0 [ 183.911929][T11582] ? __kasan_check_read+0x11/0x20 [ 183.916964][T11582] ? dup_mm+0x7cd/0x1430 [ 183.916978][T11582] ? __kasan_check_read+0x11/0x20 [ 183.916997][T11582] ? pmd_alloc+0x180/0x180 [ 183.917020][T11582] ? lock_downgrade+0x920/0x920 [ 183.935625][T11582] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 183.941389][T11582] ? validate_mm_rb+0xa3/0xc0 [ 183.946096][T11582] ? __vma_link_rb+0x275/0x370 [ 183.950875][T11582] ? __kasan_check_write+0x14/0x20 [ 183.956002][T11582] dup_mm+0xa67/0x1430 [ 183.960095][T11582] ? vm_area_dup+0x170/0x170 [ 183.964696][T11582] ? debug_mutex_init+0x2d/0x5a [ 183.969557][T11582] copy_process+0x28b7/0x6b00 [ 183.974237][T11582] ? _kstrtoul+0x170/0x170 [ 183.978675][T11582] ? __cleanup_sighand+0x60/0x60 [ 183.983621][T11582] ? __f_unlock_pos+0x19/0x20 [ 183.987921][T11603] FAULT_INJECTION: forcing a failure. [ 183.987921][T11603] name failslab, interval 1, probability 0, space 0, times 0 [ 183.988345][T11582] ? __kasan_check_read+0x11/0x20 [ 184.005958][T11582] ? lock_downgrade+0x920/0x920 [ 184.010811][T11582] ? vfs_write+0x34c/0x5d0 [ 184.015233][T11582] _do_fork+0x146/0xfa0 [ 184.019393][T11582] ? copy_init_mm+0x20/0x20 [ 184.023900][T11582] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 184.029446][T11582] ? wait_for_completion+0x440/0x440 [ 184.034740][T11582] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 184.040982][T11582] __ia32_compat_sys_x86_clone+0x188/0x260 [ 184.046815][T11582] ? ksys_write+0x1cf/0x290 [ 184.051327][T11582] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 184.057592][T11582] ? entry_SYSENTER_compat+0x68/0x7f [ 184.062876][T11582] ? trace_hardirqs_on+0x67/0x240 [ 184.067906][T11582] do_fast_syscall_32+0x27b/0xdb3 [ 184.072934][T11582] entry_SYSENTER_compat+0x70/0x7f [ 184.078135][T11582] RIP: 0023:0xf7fa59c9 [ 184.082202][T11582] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 13:01:20 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8929, &(0x7f0000000300)='gre0\x00') 13:01:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000280)={0x10, 0xf000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@can_delroute={0x24, 0x19, 0x705, 0x70bd2c, 0x25dfdbff, {0x1d, 0x1, 0x4}, [@CGW_LIM_HOPS={0x8, 0xd, 0xfffffffffffffffa}, @CGW_DST_IF={0x8, 0xa, r2}]}, 0x24}}, 0xfffffffffffffffc) [ 184.102507][T11582] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 184.110923][T11582] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 184.118896][T11582] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 184.126873][T11582] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 184.134844][T11582] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 184.142820][T11582] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 184.151072][T11603] CPU: 1 PID: 11603 Comm: syz-executor.5 Not tainted 5.3.0-rc2 #81 [ 184.158983][T11603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.169036][T11603] Call Trace: [ 184.172338][T11603] dump_stack+0x172/0x1f0 [ 184.176770][T11603] should_fail.cold+0xa/0x15 [ 184.181472][T11603] ? fault_create_debugfs_attr+0x180/0x180 [ 184.187286][T11603] ? trace_hardirqs_on+0x67/0x240 [ 184.192313][T11603] ? page_evictable+0x1c0/0x3b0 [ 184.197174][T11603] ? ___might_sleep+0x163/0x280 [ 184.202033][T11603] __should_failslab+0x121/0x190 [ 184.206993][T11603] should_failslab+0x9/0x14 [ 184.211503][T11603] __kmalloc+0x2e0/0x770 [ 184.215763][T11603] ? mark_held_locks+0xf0/0xf0 [ 184.220535][T11603] ? _parse_integer+0x190/0x190 [ 184.225405][T11603] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 184.225423][T11603] tomoyo_realpath_from_path+0xcd/0x7b0 [ 184.236674][T11603] ? tomoyo_path_number_perm+0x193/0x520 [ 184.236691][T11603] tomoyo_path_number_perm+0x1dd/0x520 [ 184.236702][T11603] ? tomoyo_path_number_perm+0x193/0x520 [ 184.236717][T11603] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 184.236738][T11603] ? __kasan_check_read+0x11/0x20 [ 184.236762][T11603] ? __fget+0x384/0x560 [ 184.236785][T11603] ? ksys_dup3+0x3e0/0x3e0 [ 184.272945][T11603] ? fput_many+0x12c/0x1a0 [ 184.277557][T11603] tomoyo_file_ioctl+0x23/0x30 [ 184.282348][T11603] security_file_ioctl+0x77/0xc0 [ 184.287326][T11603] __ia32_compat_sys_ioctl+0xcc/0x620 [ 184.292718][T11603] do_fast_syscall_32+0x27b/0xdb3 [ 184.297754][T11603] entry_SYSENTER_compat+0x70/0x7f [ 184.302864][T11603] RIP: 0023:0xf7fb69c9 13:01:20 executing program 3 (fault-call:1 fault-nth:26): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:01:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5457, 0x2) 13:01:20 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x0, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) 13:01:20 executing program 0: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x200c2, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x804) 13:01:20 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8930, &(0x7f0000000300)='gre0\x00') [ 184.306934][T11603] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 184.326547][T11603] RSP: 002b:00000000f5db20cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 184.326561][T11603] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000000541b [ 184.326569][T11603] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 184.326576][T11603] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 184.326583][T11603] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 184.326589][T11603] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 184.332842][T11603] ERROR: Out of memory at tomoyo_realpath_from_path. [ 184.439711][T11623] FAULT_INJECTION: forcing a failure. [ 184.439711][T11623] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 184.467548][T11623] CPU: 0 PID: 11623 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 184.475489][T11623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.485547][T11623] Call Trace: [ 184.485578][T11623] dump_stack+0x172/0x1f0 [ 184.485609][T11623] should_fail.cold+0xa/0x15 [ 184.497797][T11623] ? fault_create_debugfs_attr+0x180/0x180 [ 184.503609][T11623] ? ___might_sleep+0x163/0x280 [ 184.503631][T11623] should_fail_alloc_page+0x50/0x60 [ 184.503651][T11623] __alloc_pages_nodemask+0x1a1/0x8f0 [ 184.519091][T11623] ? __pmd_alloc+0x377/0x460 [ 184.523700][T11623] ? __alloc_pages_slowpath+0x2520/0x2520 [ 184.529434][T11623] ? __kasan_check_write+0x14/0x20 [ 184.534558][T11623] ? rwlock_bug.part.0+0x90/0x90 [ 184.539525][T11623] ? __pmd_alloc+0x168/0x460 [ 184.544127][T11623] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 184.550386][T11623] alloc_pages_current+0x107/0x210 [ 184.555530][T11623] pte_alloc_one+0x1b/0x1a0 [ 184.560052][T11623] __pte_alloc+0x20/0x310 [ 184.564393][T11623] copy_page_range+0x1520/0x1ee0 [ 184.569339][T11623] ? mark_held_locks+0xf0/0xf0 [ 184.574607][T11623] ? __kasan_check_read+0x11/0x20 [ 184.579655][T11623] ? dup_mm+0x7cd/0x1430 [ 184.584559][T11623] ? pmd_alloc+0x180/0x180 [ 184.595005][T11623] ? lock_downgrade+0x920/0x920 [ 184.595024][T11623] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 184.595047][T11623] ? validate_mm_rb+0xa3/0xc0 [ 184.610489][T11623] ? __vma_link_rb+0x275/0x370 [ 184.615266][T11623] ? __kasan_check_write+0x14/0x20 [ 184.620383][T11623] dup_mm+0xa67/0x1430 [ 184.620407][T11623] ? vm_area_dup+0x170/0x170 [ 184.629056][T11623] ? debug_mutex_init+0x2d/0x5a [ 184.633916][T11623] copy_process+0x28b7/0x6b00 [ 184.634146][T11632] FAULT_INJECTION: forcing a failure. [ 184.634146][T11632] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 184.638603][T11623] ? _kstrtoul+0x170/0x170 [ 184.656209][T11623] ? __cleanup_sighand+0x60/0x60 [ 184.661153][T11623] ? __f_unlock_pos+0x19/0x20 [ 184.665929][T11623] ? __kasan_check_read+0x11/0x20 [ 184.670967][T11623] ? lock_downgrade+0x920/0x920 [ 184.675826][T11623] ? vfs_write+0x34c/0x5d0 [ 184.680250][T11623] _do_fork+0x146/0xfa0 [ 184.684407][T11623] ? copy_init_mm+0x20/0x20 [ 184.688908][T11623] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 184.694477][T11623] ? wait_for_completion+0x440/0x440 [ 184.699783][T11623] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 184.707201][T11623] __ia32_compat_sys_x86_clone+0x188/0x260 [ 184.713047][T11623] ? ksys_write+0x1cf/0x290 [ 184.717559][T11623] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 184.723811][T11623] ? entry_SYSENTER_compat+0x68/0x7f [ 184.729100][T11623] ? trace_hardirqs_on+0x67/0x240 [ 184.734134][T11623] do_fast_syscall_32+0x27b/0xdb3 [ 184.739166][T11623] entry_SYSENTER_compat+0x70/0x7f [ 184.744287][T11623] RIP: 0023:0xf7fa59c9 [ 184.748355][T11623] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 184.768060][T11623] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 184.776773][T11623] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 184.784759][T11623] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff 13:01:20 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8931, &(0x7f0000000300)='gre0\x00') 13:01:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5459, 0x2) 13:01:20 executing program 5 (fault-call:2 fault-nth:1): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x541b, 0x0) [ 184.792755][T11623] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 184.800918][T11623] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 184.808887][T11623] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 184.816884][T11632] CPU: 1 PID: 11632 Comm: syz-executor.5 Not tainted 5.3.0-rc2 #81 [ 184.824807][T11632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.834914][T11632] Call Trace: [ 184.838215][T11632] dump_stack+0x172/0x1f0 13:01:20 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7fff, 0x2c00) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0xffffff3a) r1 = socket$netlink(0x10, 0x3, 0xd) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000200)={0x10000000008f99, 0x9f3}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="480000001500190806ffff7fffffff5602113b850e1de097485e000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) [ 184.842559][T11632] should_fail.cold+0xa/0x15 [ 184.847156][T11632] ? fault_create_debugfs_attr+0x180/0x180 [ 184.852983][T11632] ? lock_downgrade+0x920/0x920 [ 184.857849][T11632] should_fail_alloc_page+0x50/0x60 [ 184.863058][T11632] __alloc_pages_nodemask+0x1a1/0x8f0 [ 184.868437][T11632] ? percpu_ref_put_many+0x94/0x190 [ 184.868452][T11632] ? __kasan_check_read+0x11/0x20 [ 184.868472][T11632] ? __alloc_pages_slowpath+0x2520/0x2520 [ 184.884420][T11632] ? fault_create_debugfs_attr+0x180/0x180 13:01:20 executing program 3 (fault-call:1 fault-nth:27): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 184.890236][T11632] cache_grow_begin+0x90/0xd20 [ 184.895019][T11632] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 184.900742][T11632] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 184.900763][T11632] __kmalloc+0x6b2/0x770 [ 184.911241][T11632] ? mark_held_locks+0xf0/0xf0 [ 184.916019][T11632] ? _parse_integer+0x190/0x190 [ 184.920913][T11632] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 184.926639][T11632] tomoyo_realpath_from_path+0xcd/0x7b0 [ 184.932190][T11632] ? tomoyo_path_number_perm+0x193/0x520 [ 184.937830][T11632] tomoyo_path_number_perm+0x1dd/0x520 [ 184.943373][T11632] ? tomoyo_path_number_perm+0x193/0x520 [ 184.949018][T11632] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 184.949041][T11632] ? __kasan_check_read+0x11/0x20 [ 184.949065][T11632] ? __fget+0x384/0x560 [ 184.964034][T11632] ? ksys_dup3+0x3e0/0x3e0 [ 184.968455][T11632] ? fput_many+0x12c/0x1a0 [ 184.968476][T11632] tomoyo_file_ioctl+0x23/0x30 [ 184.968499][T11632] security_file_ioctl+0x77/0xc0 [ 184.979388][T11641] FAULT_INJECTION: forcing a failure. [ 184.979388][T11641] name failslab, interval 1, probability 0, space 0, times 0 [ 184.982980][T11632] __ia32_compat_sys_ioctl+0xcc/0x620 [ 184.983003][T11632] do_fast_syscall_32+0x27b/0xdb3 [ 184.983022][T11632] entry_SYSENTER_compat+0x70/0x7f [ 184.983033][T11632] RIP: 0023:0xf7fb69c9 [ 184.983049][T11632] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 184.983057][T11632] RSP: 002b:00000000f5db20cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 184.983079][T11632] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000000541b [ 185.051187][T11632] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 185.059157][T11632] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 185.067123][T11632] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 185.075111][T11632] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 185.088855][T11641] CPU: 0 PID: 11641 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 185.096763][T11641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.106820][T11641] Call Trace: [ 185.110208][T11641] dump_stack+0x172/0x1f0 [ 185.114565][T11641] should_fail.cold+0xa/0x15 [ 185.119168][T11641] ? fault_create_debugfs_attr+0x180/0x180 [ 185.124989][T11641] ? page_to_nid.part.0+0x20/0x20 [ 185.130030][T11641] ? ___might_sleep+0x163/0x280 [ 185.134895][T11641] __should_failslab+0x121/0x190 [ 185.139840][T11641] should_failslab+0x9/0x14 [ 185.144349][T11641] kmem_cache_alloc+0x2aa/0x710 [ 185.149220][T11641] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 185.155559][T11641] ptlock_alloc+0x20/0x70 [ 185.159899][T11641] pte_alloc_one+0x6d/0x1a0 [ 185.164409][T11641] __pte_alloc+0x20/0x310 [ 185.168746][T11641] copy_page_range+0x1520/0x1ee0 [ 185.173696][T11641] ? mark_held_locks+0xf0/0xf0 [ 185.178480][T11641] ? __kasan_check_read+0x11/0x20 [ 185.183525][T11641] ? dup_mm+0x7cd/0x1430 [ 185.187776][T11641] ? pmd_alloc+0x180/0x180 [ 185.192207][T11641] ? lock_downgrade+0x920/0x920 [ 185.197080][T11641] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 185.198745][T11648] FAULT_INJECTION: forcing a failure. [ 185.198745][T11648] name failslab, interval 1, probability 0, space 0, times 0 [ 185.202810][T11641] ? validate_mm_rb+0xa3/0xc0 [ 185.202828][T11641] ? __vma_link_rb+0x275/0x370 [ 185.202842][T11641] ? __kasan_check_write+0x14/0x20 [ 185.202861][T11641] dup_mm+0xa67/0x1430 [ 185.202882][T11641] ? vm_area_dup+0x170/0x170 [ 185.240767][T11641] ? debug_mutex_init+0x2d/0x5a [ 185.245629][T11641] copy_process+0x28b7/0x6b00 [ 185.250309][T11641] ? _kstrtoul+0x170/0x170 [ 185.254731][T11641] ? __cleanup_sighand+0x60/0x60 [ 185.259669][T11641] ? __f_unlock_pos+0x19/0x20 [ 185.264348][T11641] ? __kasan_check_read+0x11/0x20 [ 185.269376][T11641] ? lock_downgrade+0x920/0x920 [ 185.274219][T11641] ? vfs_write+0x34c/0x5d0 [ 185.278639][T11641] _do_fork+0x146/0xfa0 [ 185.282803][T11641] ? copy_init_mm+0x20/0x20 [ 185.287308][T11641] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 185.292857][T11641] ? wait_for_completion+0x440/0x440 [ 185.298206][T11641] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 185.304465][T11641] __ia32_compat_sys_x86_clone+0x188/0x260 [ 185.310280][T11641] ? ksys_write+0x1cf/0x290 [ 185.314793][T11641] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 185.321035][T11641] ? entry_SYSENTER_compat+0x68/0x7f [ 185.326317][T11641] ? trace_hardirqs_on+0x67/0x240 [ 185.331354][T11641] do_fast_syscall_32+0x27b/0xdb3 [ 185.336382][T11641] entry_SYSENTER_compat+0x70/0x7f [ 185.341507][T11641] RIP: 0023:0xf7fa59c9 [ 185.345571][T11641] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 185.365422][T11641] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 185.373841][T11641] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 185.381815][T11641] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff 13:01:21 executing program 5 (fault-call:2 fault-nth:2): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x541b, 0x0) 13:01:21 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8932, &(0x7f0000000300)='gre0\x00') [ 185.389783][T11641] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 185.397751][T11641] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 185.405722][T11641] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 185.413738][T11648] CPU: 1 PID: 11648 Comm: syz-executor.5 Not tainted 5.3.0-rc2 #81 [ 185.421634][T11648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.431688][T11648] Call Trace: [ 185.431722][T11648] dump_stack+0x172/0x1f0 [ 185.431742][T11648] should_fail.cold+0xa/0x15 [ 185.431770][T11648] ? fault_create_debugfs_attr+0x180/0x180 [ 185.449742][T11648] ? ___might_sleep+0x163/0x280 [ 185.454606][T11648] __should_failslab+0x121/0x190 [ 185.459655][T11648] should_failslab+0x9/0x14 [ 185.464169][T11648] __kmalloc+0x2e0/0x770 [ 185.468418][T11648] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 185.468441][T11648] ? d_absolute_path+0x11b/0x170 [ 185.479589][T11648] ? __d_path+0x140/0x140 [ 185.479610][T11648] ? tomoyo_encode2.part.0+0xf5/0x400 [ 185.489287][T11648] tomoyo_encode2.part.0+0xf5/0x400 [ 185.495099][T11648] tomoyo_encode+0x2b/0x50 [ 185.495120][T11648] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 185.505145][T11648] tomoyo_path_number_perm+0x1dd/0x520 [ 185.505160][T11648] ? tomoyo_path_number_perm+0x193/0x520 [ 185.505176][T11648] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 185.505204][T11648] ? __kasan_check_read+0x11/0x20 [ 185.527092][T11648] ? __fget+0x384/0x560 [ 185.531262][T11648] ? ksys_dup3+0x3e0/0x3e0 [ 185.535684][T11648] ? fput_many+0x12c/0x1a0 [ 185.540109][T11648] tomoyo_file_ioctl+0x23/0x30 13:01:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x545c, 0x2) [ 185.544883][T11648] security_file_ioctl+0x77/0xc0 [ 185.549835][T11648] __ia32_compat_sys_ioctl+0xcc/0x620 [ 185.555225][T11648] do_fast_syscall_32+0x27b/0xdb3 [ 185.560269][T11648] entry_SYSENTER_compat+0x70/0x7f [ 185.565385][T11648] RIP: 0023:0xf7fb69c9 [ 185.569459][T11648] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 185.589068][T11648] RSP: 002b:00000000f5db20cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 13:01:21 executing program 3 (fault-call:1 fault-nth:28): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 185.597478][T11648] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000000541b [ 185.605459][T11648] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 185.613428][T11648] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 185.621395][T11648] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 185.629365][T11648] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:01:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x0, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) 13:01:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x545d, 0x2) 13:01:21 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8933, &(0x7f0000000300)='gre0\x00') [ 185.659923][T11648] ERROR: Out of memory at tomoyo_realpath_from_path. 13:01:21 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) flock(r0, 0x2) open_tree(r0, &(0x7f0000000080)='./file0\x00', 0x800) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) time(&(0x7f0000000000)) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) 13:01:21 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8937, &(0x7f0000000300)='gre0\x00') 13:01:21 executing program 5 (fault-call:2 fault-nth:3): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x541b, 0x0) [ 185.763649][T11668] FAULT_INJECTION: forcing a failure. [ 185.763649][T11668] name failslab, interval 1, probability 0, space 0, times 0 [ 185.828508][T11668] CPU: 1 PID: 11668 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 185.836432][T11668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.846487][T11668] Call Trace: [ 185.849800][T11668] dump_stack+0x172/0x1f0 [ 185.854144][T11668] should_fail.cold+0xa/0x15 [ 185.858751][T11668] ? fault_create_debugfs_attr+0x180/0x180 [ 185.864571][T11668] ? page_to_nid.part.0+0x20/0x20 [ 185.869620][T11668] ? ___might_sleep+0x163/0x280 [ 185.874480][T11668] __should_failslab+0x121/0x190 [ 185.879438][T11668] should_failslab+0x9/0x14 [ 185.883956][T11668] kmem_cache_alloc+0x2aa/0x710 [ 185.888828][T11668] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 185.894556][T11668] ? __vm_enough_memory+0x17e/0x3a0 [ 185.899761][T11668] vm_area_dup+0x21/0x170 [ 185.904083][T11668] dup_mm+0x549/0x1430 [ 185.908151][T11668] ? vm_area_dup+0x170/0x170 [ 185.912735][T11668] ? debug_mutex_init+0x2d/0x5a [ 185.917609][T11668] copy_process+0x28b7/0x6b00 [ 185.922282][T11668] ? _kstrtoul+0x170/0x170 [ 185.926702][T11668] ? __cleanup_sighand+0x60/0x60 [ 185.931632][T11668] ? __f_unlock_pos+0x19/0x20 [ 185.936391][T11668] ? __kasan_check_read+0x11/0x20 [ 185.941416][T11668] ? lock_downgrade+0x920/0x920 [ 185.946262][T11668] ? vfs_write+0x34c/0x5d0 [ 185.950675][T11668] _do_fork+0x146/0xfa0 [ 185.954829][T11668] ? copy_init_mm+0x20/0x20 [ 185.959330][T11668] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 185.964891][T11668] ? wait_for_completion+0x440/0x440 [ 185.970175][T11668] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 185.976411][T11668] __ia32_compat_sys_x86_clone+0x188/0x260 [ 185.982211][T11668] ? ksys_write+0x1cf/0x290 [ 185.986712][T11668] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 185.992954][T11668] ? entry_SYSENTER_compat+0x68/0x7f [ 185.998241][T11668] ? trace_hardirqs_on+0x67/0x240 [ 186.003280][T11668] do_fast_syscall_32+0x27b/0xdb3 [ 186.008307][T11668] entry_SYSENTER_compat+0x70/0x7f [ 186.013407][T11668] RIP: 0023:0xf7fa59c9 [ 186.017469][T11668] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 186.037088][T11668] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 186.045498][T11668] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 186.053462][T11668] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 186.061427][T11668] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 186.069394][T11668] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 13:01:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) 13:01:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5460, 0x2) [ 186.077359][T11668] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:01:22 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8942, &(0x7f0000000300)='gre0\x00') 13:01:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x541b, 0x0) 13:01:22 executing program 3 (fault-call:1 fault-nth:29): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:01:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) 13:01:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x6364, 0x2) 13:01:22 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8943, &(0x7f0000000300)='gre0\x00') [ 186.333949][T11699] FAULT_INJECTION: forcing a failure. [ 186.333949][T11699] name failslab, interval 1, probability 0, space 0, times 0 [ 186.369307][T11699] CPU: 0 PID: 11699 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 186.377234][T11699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.377240][T11699] Call Trace: [ 186.377269][T11699] dump_stack+0x172/0x1f0 [ 186.377297][T11699] should_fail.cold+0xa/0x15 [ 186.377317][T11699] ? fault_create_debugfs_attr+0x180/0x180 [ 186.377348][T11699] ? page_to_nid.part.0+0x20/0x20 [ 186.410361][T11699] ? ___might_sleep+0x163/0x280 [ 186.415223][T11699] __should_failslab+0x121/0x190 [ 186.420165][T11699] should_failslab+0x9/0x14 [ 186.424674][T11699] kmem_cache_alloc+0x2aa/0x710 [ 186.429542][T11699] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 186.435268][T11699] ? __vm_enough_memory+0x17e/0x3a0 [ 186.440518][T11699] vm_area_dup+0x21/0x170 [ 186.444860][T11699] dup_mm+0x549/0x1430 [ 186.448944][T11699] ? vm_area_dup+0x170/0x170 [ 186.453572][T11699] ? debug_mutex_init+0x2d/0x5a [ 186.458435][T11699] copy_process+0x28b7/0x6b00 [ 186.463131][T11699] ? _kstrtoul+0x170/0x170 [ 186.467570][T11699] ? __cleanup_sighand+0x60/0x60 [ 186.472518][T11699] ? __f_unlock_pos+0x19/0x20 [ 186.477327][T11699] ? __kasan_check_read+0x11/0x20 [ 186.482388][T11699] ? lock_downgrade+0x920/0x920 [ 186.487262][T11699] ? vfs_write+0x34c/0x5d0 [ 186.491692][T11699] _do_fork+0x146/0xfa0 [ 186.495860][T11699] ? copy_init_mm+0x20/0x20 [ 186.500373][T11699] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 186.505966][T11699] ? wait_for_completion+0x440/0x440 [ 186.511267][T11699] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 186.517868][T11699] __ia32_compat_sys_x86_clone+0x188/0x260 [ 186.523685][T11699] ? ksys_write+0x1cf/0x290 [ 186.528196][T11699] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 186.534459][T11699] ? entry_SYSENTER_compat+0x68/0x7f [ 186.539759][T11699] ? trace_hardirqs_on+0x67/0x240 [ 186.544804][T11699] do_fast_syscall_32+0x27b/0xdb3 [ 186.549839][T11699] entry_SYSENTER_compat+0x70/0x7f [ 186.554954][T11699] RIP: 0023:0xf7fa59c9 [ 186.559023][T11699] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 13:01:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x8912, 0x2) [ 186.580121][T11699] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 186.588558][T11699] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 186.596539][T11699] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 186.604522][T11699] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 186.612509][T11699] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 186.620493][T11699] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:01:22 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) read(r0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x80000, 0x0) mknodat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) 13:01:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x8933, 0x2) 13:01:22 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000300)='gre0\x00') 13:01:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x2, 0x0) 13:01:22 executing program 3 (fault-call:1 fault-nth:30): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:01:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) [ 186.818682][T11729] FAULT_INJECTION: forcing a failure. [ 186.818682][T11729] name failslab, interval 1, probability 0, space 0, times 0 [ 186.863285][T11729] CPU: 0 PID: 11729 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 186.871317][T11729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.881402][T11729] Call Trace: [ 186.884720][T11729] dump_stack+0x172/0x1f0 [ 186.884744][T11729] should_fail.cold+0xa/0x15 [ 186.884769][T11729] ? fault_create_debugfs_attr+0x180/0x180 [ 186.899833][T11729] ? percpu_ref_put_many+0x94/0x190 [ 186.899849][T11729] ? __kasan_check_read+0x11/0x20 [ 186.899872][T11729] __should_failslab+0x121/0x190 [ 186.915044][T11729] should_failslab+0x9/0x14 [ 186.919563][T11729] kmem_cache_alloc+0x47/0x710 [ 186.924338][T11729] anon_vma_clone+0xde/0x480 [ 186.924356][T11729] anon_vma_fork+0x8f/0x4a0 [ 186.924379][T11729] ? dup_userfaultfd+0x15e/0x6d0 [ 186.933454][T11729] ? memcpy+0x46/0x50 [ 186.942354][T11729] dup_mm+0xa47/0x1430 [ 186.946445][T11729] ? vm_area_dup+0x170/0x170 [ 186.951055][T11729] ? debug_mutex_init+0x2d/0x5a [ 186.955928][T11729] copy_process+0x28b7/0x6b00 [ 186.960705][T11729] ? _kstrtoul+0x170/0x170 [ 186.965135][T11729] ? __cleanup_sighand+0x60/0x60 [ 186.970074][T11729] ? __f_unlock_pos+0x19/0x20 [ 186.974752][T11729] ? __kasan_check_read+0x11/0x20 [ 186.979819][T11729] ? lock_downgrade+0x920/0x920 [ 186.984693][T11729] ? vfs_write+0x34c/0x5d0 [ 186.989139][T11729] _do_fork+0x146/0xfa0 [ 186.993299][T11729] ? copy_init_mm+0x20/0x20 [ 186.993316][T11729] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 186.993333][T11729] ? wait_for_completion+0x440/0x440 [ 186.993356][T11729] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 187.014886][T11729] __ia32_compat_sys_x86_clone+0x188/0x260 [ 187.020701][T11729] ? ksys_write+0x1cf/0x290 [ 187.025210][T11729] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 187.031462][T11729] ? entry_SYSENTER_compat+0x68/0x7f [ 187.036760][T11729] ? trace_hardirqs_on+0x67/0x240 [ 187.041795][T11729] do_fast_syscall_32+0x27b/0xdb3 [ 187.046827][T11729] entry_SYSENTER_compat+0x70/0x7f [ 187.051934][T11729] RIP: 0023:0xf7fa59c9 [ 187.056041][T11729] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 187.075648][T11729] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 187.084067][T11729] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 187.092072][T11729] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 187.100044][T11729] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 13:01:22 executing program 0: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x600000) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000100)={&(0x7f00000000c0), 0x10, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[]}, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0xfffffffffffffffc) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3d556e4621331a24"}}, 0x48}}, 0x0) 13:01:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0xae01, 0x2) 13:01:22 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8947, &(0x7f0000000300)='gre0\x00') 13:01:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0xae41, 0x2) 13:01:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x200, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x16) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x4, 0x28800) write$apparmor_exec(r1, &(0x7f00000001c0)={'exec ', '$$\"cgroupwlan1/\x00'}, 0x15) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/135, 0x87}], 0x20000000000000e0) 13:01:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x10, 0x0) [ 187.108117][T11729] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 187.116089][T11729] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:01:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0xae60, 0x2) 13:01:23 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000180)=""/240) 13:01:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x2285, 0x0) 13:01:23 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8948, &(0x7f0000000300)='gre0\x00') 13:01:23 executing program 3 (fault-call:1 fault-nth:31): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:01:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x4c01, 0x0) 13:01:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0xae80, 0x2) 13:01:23 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000180)=""/240) 13:01:23 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8949, &(0x7f0000000300)='gre0\x00') 13:01:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5401, 0x0) [ 187.559670][T11794] FAULT_INJECTION: forcing a failure. [ 187.559670][T11794] name failslab, interval 1, probability 0, space 0, times 0 [ 187.591787][T11794] CPU: 1 PID: 11794 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 187.599719][T11794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 187.609775][T11794] Call Trace: [ 187.609807][T11794] dump_stack+0x172/0x1f0 [ 187.609830][T11794] should_fail.cold+0xa/0x15 [ 187.609849][T11794] ? fault_create_debugfs_attr+0x180/0x180 [ 187.609867][T11794] ? __anon_vma_interval_tree_augment_rotate+0x1ac/0x220 [ 187.609892][T11794] ? __rb_insert_augmented+0x20c/0xd90 [ 187.640316][T11794] __should_failslab+0x121/0x190 [ 187.645261][T11794] should_failslab+0x9/0x14 [ 187.645274][T11794] kmem_cache_alloc+0x47/0x710 [ 187.645290][T11794] ? anon_vma_chain_link+0x154/0x1c0 [ 187.645305][T11794] anon_vma_clone+0xde/0x480 [ 187.645324][T11794] anon_vma_fork+0x8f/0x4a0 [ 187.668995][T11794] ? dup_userfaultfd+0x15e/0x6d0 [ 187.673941][T11794] ? memcpy+0x46/0x50 [ 187.677941][T11794] dup_mm+0xa47/0x1430 [ 187.682033][T11794] ? vm_area_dup+0x170/0x170 [ 187.686812][T11794] ? debug_mutex_init+0x2d/0x5a [ 187.691678][T11794] copy_process+0x28b7/0x6b00 [ 187.696359][T11794] ? _kstrtoul+0x170/0x170 [ 187.700787][T11794] ? __cleanup_sighand+0x60/0x60 [ 187.705806][T11794] ? __f_unlock_pos+0x19/0x20 [ 187.710465][T11794] ? __kasan_check_read+0x11/0x20 [ 187.715499][T11794] ? lock_downgrade+0x920/0x920 [ 187.720396][T11794] ? vfs_write+0x34c/0x5d0 [ 187.724819][T11794] _do_fork+0x146/0xfa0 [ 187.729165][T11794] ? copy_init_mm+0x20/0x20 [ 187.733650][T11794] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 187.739175][T11794] ? wait_for_completion+0x440/0x440 [ 187.744460][T11794] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 187.750705][T11794] __ia32_compat_sys_x86_clone+0x188/0x260 [ 187.756492][T11794] ? ksys_write+0x1cf/0x290 [ 187.761000][T11794] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 187.767239][T11794] ? entry_SYSENTER_compat+0x68/0x7f [ 187.772507][T11794] ? trace_hardirqs_on+0x67/0x240 [ 187.777518][T11794] do_fast_syscall_32+0x27b/0xdb3 [ 187.782550][T11794] entry_SYSENTER_compat+0x70/0x7f [ 187.787654][T11794] RIP: 0023:0xf7fa59c9 [ 187.791758][T11794] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 187.811356][T11794] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 187.819773][T11794] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 187.827725][T11794] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 187.835677][T11794] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 187.843625][T11794] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 187.851578][T11794] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:01:23 executing program 0: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x80) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x80000) 13:01:23 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x894a, &(0x7f0000000300)='gre0\x00') 13:01:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x40045431, 0x2) 13:01:23 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000180)=""/240) 13:01:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5402, 0x0) 13:01:23 executing program 3 (fault-call:1 fault-nth:32): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 188.014076][T11817] FAULT_INJECTION: forcing a failure. [ 188.014076][T11817] name failslab, interval 1, probability 0, space 0, times 0 [ 188.035395][T11817] CPU: 0 PID: 11817 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 188.043322][T11817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.053381][T11817] Call Trace: [ 188.056693][T11817] dump_stack+0x172/0x1f0 [ 188.061046][T11817] should_fail.cold+0xa/0x15 [ 188.065661][T11817] ? fault_create_debugfs_attr+0x180/0x180 [ 188.071487][T11817] ? page_to_nid.part.0+0x20/0x20 [ 188.076518][T11817] ? ___might_sleep+0x163/0x280 [ 188.081393][T11817] __should_failslab+0x121/0x190 [ 188.086348][T11817] should_failslab+0x9/0x14 [ 188.090861][T11817] kmem_cache_alloc+0x2aa/0x710 [ 188.095713][T11817] ? anon_vma_clone+0x320/0x480 [ 188.100571][T11817] anon_vma_fork+0xfc/0x4a0 [ 188.105102][T11817] ? dup_userfaultfd+0x15e/0x6d0 [ 188.110036][T11817] ? memcpy+0x46/0x50 [ 188.114021][T11817] dup_mm+0xa47/0x1430 [ 188.114043][T11817] ? vm_area_dup+0x170/0x170 [ 188.114059][T11817] ? debug_mutex_init+0x2d/0x5a [ 188.114079][T11817] copy_process+0x28b7/0x6b00 [ 188.132310][T11817] ? _kstrtoul+0x170/0x170 [ 188.136771][T11817] ? __cleanup_sighand+0x60/0x60 [ 188.136786][T11817] ? __f_unlock_pos+0x19/0x20 [ 188.136800][T11817] ? __kasan_check_read+0x11/0x20 [ 188.136824][T11817] ? lock_downgrade+0x920/0x920 [ 188.156355][T11817] ? vfs_write+0x34c/0x5d0 [ 188.160786][T11817] _do_fork+0x146/0xfa0 [ 188.160803][T11817] ? copy_init_mm+0x20/0x20 [ 188.160827][T11817] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 188.175009][T11817] ? wait_for_completion+0x440/0x440 [ 188.175033][T11817] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 188.175055][T11817] __ia32_compat_sys_x86_clone+0x188/0x260 [ 188.192361][T11817] ? ksys_write+0x1cf/0x290 [ 188.196879][T11817] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 188.203130][T11817] ? entry_SYSENTER_compat+0x68/0x7f [ 188.208537][T11817] ? trace_hardirqs_on+0x67/0x240 13:01:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5403, 0x0) 13:01:24 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8970, &(0x7f0000000300)='gre0\x00') 13:01:24 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8971, &(0x7f0000000300)='gre0\x00') 13:01:24 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8990, &(0x7f0000000300)='gre0\x00') 13:01:24 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8992, &(0x7f0000000300)='gre0\x00') [ 188.213596][T11817] do_fast_syscall_32+0x27b/0xdb3 [ 188.213621][T11817] entry_SYSENTER_compat+0x70/0x7f [ 188.223720][T11817] RIP: 0023:0xf7fa59c9 [ 188.223737][T11817] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 188.223751][T11817] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 188.255875][T11817] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 13:01:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x40045436, 0x2) 13:01:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000140), 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000400), 0x4) write$binfmt_aout(r0, &(0x7f0000000440)={{0x107, 0x900, 0x80000000, 0x371, 0x126, 0xffffffffffffff37, 0x3a0, 0x28}, "a0aa6e5e996f7dcbc216d0c5d927353bdab60f8dfddaabe2f7bb9dc501bb30664280ffef8fa6f4b886608638c4c7c1746d4cabbb7cd574158491cf2666cf18cb601e296c26360f679248dc40fd7724b4d130cafb5feb66be8d05954c8995f128702636d34e570f2ef297e2e9b78e33c457114ff6589e2226e2cf757e0a2cdb84ffd156a46115472cbb8abf"}, 0xab) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) r3 = dup3(r1, r0, 0x80000) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'ip6gretap0\x00', 0x6}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f0000000280)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000600)=@v3={0x3000000, [{0xb68, 0x5}, {0x5, 0xa4c}], r4}, 0x18, 0x1) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x100, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, 0x0, 0xf1) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000100)=""/220, 0xdc}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/229, 0xe5}, {&(0x7f0000000040)=""/48, 0x30}, {&(0x7f0000000240)=""/31, 0x1f}], 0x6) [ 188.263853][T11817] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 188.271840][T11817] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 188.279810][T11817] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 188.287776][T11817] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:01:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 13:01:24 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8993, &(0x7f0000000300)='gre0\x00') 13:01:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5404, 0x0) 13:01:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400454ca, 0x2) 13:01:24 executing program 3 (fault-call:1 fault-nth:33): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:01:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 13:01:24 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000300)='cpuset.memory_migrate\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x7fff, 0x12) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000000)) 13:01:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455cb, 0x2) 13:01:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5405, 0x0) 13:01:24 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8994, &(0x7f0000000300)='gre0\x00') 13:01:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 13:01:24 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8995, &(0x7f0000000300)='gre0\x00') [ 188.815247][T11884] FAULT_INJECTION: forcing a failure. [ 188.815247][T11884] name failslab, interval 1, probability 0, space 0, times 0 13:01:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f00000002c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) getpgrp(0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd0000", 0xf, 0x0, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x4000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000b40)=[{0x0}, {&(0x7f0000000980)}, {&(0x7f0000000a40)}, {0x0}], 0x4, &(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000000000000100"/18, @ANYRES32=r1, @ANYRES32, @ANYRES32], 0x22}, 0x0) poll(&(0x7f0000000480)=[{}, {r0}, {0xffffffffffffffff, 0x11}], 0x3, 0x6) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000440)) sendfile(r1, r1, 0x0, 0x40fdf) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000040)={0x3, 0x70, 0x834, 0x8000, 0xb38, 0x0, 0x0, 0x0, 0x40000, 0x6, 0x10000, 0x7, 0x3, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x10000, 0x0, 0x9, 0x8, 0x2, 0x0, 0x6, 0x0, 0x5, 0x0, 0xffffffffffffffc6, 0x6, 0x90a, 0x80, 0x1f, 0x0, 0x7, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x4000, 0xd5, 0x6, 0x0, 0x1, 0x0, 0x9}) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x0) r2 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x98c, 0x2802) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) 13:01:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5406, 0x0) 13:01:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x40049409, 0x2) [ 188.931454][T11884] CPU: 0 PID: 11884 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 188.939399][T11884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.949487][T11884] Call Trace: [ 188.949519][T11884] dump_stack+0x172/0x1f0 [ 188.949542][T11884] should_fail.cold+0xa/0x15 [ 188.949573][T11884] ? fault_create_debugfs_attr+0x180/0x180 [ 188.967540][T11884] ? page_to_nid.part.0+0x20/0x20 [ 188.972574][T11884] ? ___might_sleep+0x163/0x280 [ 188.977433][T11884] __should_failslab+0x121/0x190 [ 188.982377][T11884] should_failslab+0x9/0x14 [ 188.986882][T11884] kmem_cache_alloc+0x2aa/0x710 [ 188.991736][T11884] ? anon_vma_clone+0x320/0x480 [ 188.996722][T11884] anon_vma_fork+0x1ea/0x4a0 [ 189.001327][T11884] ? dup_userfaultfd+0x15e/0x6d0 [ 189.006275][T11884] dup_mm+0xa47/0x1430 [ 189.010362][T11884] ? vm_area_dup+0x170/0x170 [ 189.015046][T11884] ? debug_mutex_init+0x2d/0x5a [ 189.019912][T11884] copy_process+0x28b7/0x6b00 [ 189.024601][T11884] ? _kstrtoul+0x170/0x170 13:01:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x4004ae8b, 0x2) [ 189.029034][T11884] ? __cleanup_sighand+0x60/0x60 [ 189.033974][T11884] ? __f_unlock_pos+0x19/0x20 [ 189.038657][T11884] ? __kasan_check_read+0x11/0x20 [ 189.043692][T11884] ? lock_downgrade+0x920/0x920 [ 189.048546][T11884] ? vfs_write+0x34c/0x5d0 [ 189.052969][T11884] _do_fork+0x146/0xfa0 [ 189.057134][T11884] ? copy_init_mm+0x20/0x20 [ 189.061645][T11884] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 189.067200][T11884] ? wait_for_completion+0x440/0x440 [ 189.072514][T11884] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 189.078764][T11884] __ia32_compat_sys_x86_clone+0x188/0x260 [ 189.084860][T11884] ? ksys_write+0x1cf/0x290 [ 189.089368][T11884] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 189.095631][T11884] ? entry_SYSENTER_compat+0x68/0x7f [ 189.100931][T11884] ? trace_hardirqs_on+0x67/0x240 [ 189.105973][T11884] do_fast_syscall_32+0x27b/0xdb3 [ 189.111006][T11884] entry_SYSENTER_compat+0x70/0x7f [ 189.116119][T11884] RIP: 0023:0xf7fa59c9 [ 189.120188][T11884] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 189.139966][T11884] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 189.148385][T11884] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 189.156359][T11884] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 189.156377][T11884] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 189.172307][T11884] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 189.180449][T11884] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:01:25 executing program 3 (fault-call:1 fault-nth:34): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:01:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x4020940d, 0x2) 13:01:25 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a2, &(0x7f0000000300)='gre0\x00') 13:01:25 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x4000, 0x220, &(0x7f0000015000/0x4000)=nil) shmget(0x1, 0x1000, 0x2, &(0x7f000000e000/0x1000)=nil) r0 = shmget(0x3, 0x2000, 0x80, &(0x7f0000009000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_genetlink_get_family_id$tipc2(0x0) umount2(&(0x7f0000000600)='./file0\x00', 0x0) 13:01:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5407, 0x0) 13:01:25 executing program 4 (fault-call:2 fault-nth:0): r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) 13:01:25 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a3, &(0x7f0000000300)='gre0\x00') [ 189.333043][T11922] FAULT_INJECTION: forcing a failure. [ 189.333043][T11922] name failslab, interval 1, probability 0, space 0, times 0 13:01:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x402c542b, 0x2) [ 189.416353][T11932] FAULT_INJECTION: forcing a failure. [ 189.416353][T11932] name failslab, interval 1, probability 0, space 0, times 0 [ 189.448417][T11922] CPU: 0 PID: 11922 Comm: syz-executor.4 Not tainted 5.3.0-rc2 #81 [ 189.456347][T11922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 189.466410][T11922] Call Trace: [ 189.469718][T11922] dump_stack+0x172/0x1f0 [ 189.474072][T11922] should_fail.cold+0xa/0x15 [ 189.478673][T11922] ? profile_setup.cold+0xbb/0xbb [ 189.483706][T11922] ? fault_create_debugfs_attr+0x180/0x180 [ 189.489530][T11922] ? ___might_sleep+0x163/0x280 [ 189.494397][T11922] __should_failslab+0x121/0x190 [ 189.499347][T11922] should_failslab+0x9/0x14 [ 189.503852][T11922] __kmalloc+0x2e0/0x770 [ 189.508104][T11922] ? mark_held_locks+0xf0/0xf0 [ 189.512873][T11922] ? _parse_integer+0x190/0x190 [ 189.517732][T11922] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 189.523454][T11922] tomoyo_realpath_from_path+0xcd/0x7b0 [ 189.529019][T11922] ? tomoyo_path_number_perm+0x193/0x520 [ 189.534663][T11922] tomoyo_path_number_perm+0x1dd/0x520 [ 189.540131][T11922] ? tomoyo_path_number_perm+0x193/0x520 [ 189.545781][T11922] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 189.551601][T11922] ? __kasan_check_read+0x11/0x20 [ 189.556769][T11922] ? __fget+0x384/0x560 [ 189.560938][T11922] ? ksys_dup3+0x3e0/0x3e0 [ 189.565360][T11922] ? fput_many+0x12c/0x1a0 [ 189.569784][T11922] tomoyo_file_ioctl+0x23/0x30 [ 189.575040][T11922] security_file_ioctl+0x77/0xc0 [ 189.579990][T11922] __ia32_compat_sys_ioctl+0xcc/0x620 [ 189.585373][T11922] do_fast_syscall_32+0x27b/0xdb3 [ 189.590416][T11922] entry_SYSENTER_compat+0x70/0x7f [ 189.595529][T11922] RIP: 0023:0xf7faf9c9 [ 189.599603][T11922] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 189.619228][T11922] RSP: 002b:00000000f5dab0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 189.627739][T11922] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000080404518 [ 189.635721][T11922] RDX: 0000000020000180 RSI: 0000000000000000 RDI: 0000000000000000 [ 189.643708][T11922] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 189.651689][T11922] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 13:01:25 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89b0, &(0x7f0000000300)='gre0\x00') 13:01:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x402c542d, 0x2) 13:01:25 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89b1, &(0x7f0000000300)='gre0\x00') 13:01:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x402c5828, 0x2) [ 189.659690][T11922] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 189.668931][T11932] CPU: 1 PID: 11932 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 189.676840][T11932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 189.686888][T11932] Call Trace: [ 189.686914][T11932] dump_stack+0x172/0x1f0 [ 189.686934][T11932] should_fail.cold+0xa/0x15 [ 189.686949][T11932] ? fault_create_debugfs_attr+0x180/0x180 [ 189.686967][T11932] ? page_to_nid.part.0+0x20/0x20 [ 189.686991][T11932] ? ___might_sleep+0x163/0x280 [ 189.687016][T11932] __should_failslab+0x121/0x190 [ 189.719856][T11932] should_failslab+0x9/0x14 [ 189.724360][T11932] kmem_cache_alloc+0x2aa/0x710 [ 189.724376][T11932] ? validate_mm_rb+0xa3/0xc0 [ 189.724397][T11932] vm_area_dup+0x21/0x170 [ 189.724416][T11932] dup_mm+0x549/0x1430 [ 189.733936][T11932] ? vm_area_dup+0x170/0x170 [ 189.733952][T11932] ? debug_mutex_init+0x2d/0x5a [ 189.733968][T11932] copy_process+0x28b7/0x6b00 [ 189.733990][T11932] ? _kstrtoul+0x170/0x170 [ 189.734011][T11932] ? __cleanup_sighand+0x60/0x60 [ 189.734025][T11932] ? __f_unlock_pos+0x19/0x20 [ 189.734045][T11932] ? __kasan_check_read+0x11/0x20 [ 189.756920][T11922] ERROR: Out of memory at tomoyo_realpath_from_path. [ 189.760912][T11932] ? lock_downgrade+0x920/0x920 [ 189.760929][T11932] ? vfs_write+0x34c/0x5d0 [ 189.760950][T11932] _do_fork+0x146/0xfa0 [ 189.782215][T11932] ? copy_init_mm+0x20/0x20 [ 189.791445][T11932] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 189.791464][T11932] ? wait_for_completion+0x440/0x440 [ 189.791486][T11932] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 189.791507][T11932] __ia32_compat_sys_x86_clone+0x188/0x260 [ 189.823131][T11932] ? ksys_write+0x1cf/0x290 [ 189.827646][T11932] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 189.833899][T11932] ? entry_SYSENTER_compat+0x68/0x7f [ 189.839193][T11932] ? trace_hardirqs_on+0x67/0x240 [ 189.844237][T11932] do_fast_syscall_32+0x27b/0xdb3 [ 189.849279][T11932] entry_SYSENTER_compat+0x70/0x7f [ 189.855040][T11932] RIP: 0023:0xf7fa59c9 [ 189.859108][T11932] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 189.878891][T11932] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 189.887304][T11932] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 189.895282][T11932] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 189.903346][T11932] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 189.911373][T11932] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 189.919347][T11932] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:01:25 executing program 3 (fault-call:1 fault-nth:35): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:01:25 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 13:01:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5408, 0x0) 13:01:25 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x4000, 0x220, &(0x7f0000015000/0x4000)=nil) shmget(0x1, 0x1000, 0x2, &(0x7f000000e000/0x1000)=nil) r0 = shmget(0x3, 0x2000, 0x80, &(0x7f0000009000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_genetlink_get_family_id$tipc2(0x0) umount2(&(0x7f0000000600)='./file0\x00', 0x0) 13:01:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x402c582a, 0x2) 13:01:25 executing program 4 (fault-call:2 fault-nth:1): r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) 13:01:25 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000300)='gre0\x00') 13:01:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x4400ae8f, 0x2) 13:01:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5409, 0x0) [ 190.130194][T11978] FAULT_INJECTION: forcing a failure. [ 190.130194][T11978] name failslab, interval 1, probability 0, space 0, times 0 [ 190.201370][T11984] FAULT_INJECTION: forcing a failure. [ 190.201370][T11984] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 190.214624][T11984] CPU: 0 PID: 11984 Comm: syz-executor.4 Not tainted 5.3.0-rc2 #81 [ 190.222619][T11984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 190.232696][T11984] Call Trace: [ 190.236020][T11984] dump_stack+0x172/0x1f0 [ 190.240386][T11984] should_fail.cold+0xa/0x15 [ 190.245010][T11984] ? fault_create_debugfs_attr+0x180/0x180 [ 190.250880][T11984] ? lock_downgrade+0x920/0x920 [ 190.255756][T11984] should_fail_alloc_page+0x50/0x60 [ 190.260975][T11984] __alloc_pages_nodemask+0x1a1/0x8f0 [ 190.266415][T11984] ? __alloc_pages_slowpath+0x2520/0x2520 [ 190.272174][T11984] ? fault_create_debugfs_attr+0x180/0x180 [ 190.278006][T11984] cache_grow_begin+0x90/0xd20 [ 190.282791][T11984] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 190.288655][T11984] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 190.294920][T11984] __kmalloc+0x6b2/0x770 [ 190.299710][T11984] ? mark_held_locks+0xf0/0xf0 [ 190.304527][T11984] ? _parse_integer+0x190/0x190 [ 190.309402][T11984] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 190.315225][T11984] tomoyo_realpath_from_path+0xcd/0x7b0 [ 190.320846][T11984] ? tomoyo_path_number_perm+0x193/0x520 [ 190.326515][T11984] tomoyo_path_number_perm+0x1dd/0x520 [ 190.332107][T11984] ? tomoyo_path_number_perm+0x193/0x520 [ 190.337795][T11984] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 190.343637][T11984] ? __kasan_check_read+0x11/0x20 [ 190.348782][T11984] ? __fget+0x384/0x560 [ 190.352961][T11984] ? ksys_dup3+0x3e0/0x3e0 [ 190.357399][T11984] ? fput_many+0x12c/0x1a0 [ 190.361925][T11984] tomoyo_file_ioctl+0x23/0x30 [ 190.366906][T11984] security_file_ioctl+0x77/0xc0 [ 190.371872][T11984] __ia32_compat_sys_ioctl+0xcc/0x620 [ 190.377276][T11984] do_fast_syscall_32+0x27b/0xdb3 [ 190.382323][T11984] entry_SYSENTER_compat+0x70/0x7f [ 190.387461][T11984] RIP: 0023:0xf7faf9c9 [ 190.391541][T11984] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 190.411163][T11984] RSP: 002b:00000000f5dab0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 190.419592][T11984] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000080404518 [ 190.427603][T11984] RDX: 0000000020000180 RSI: 0000000000000000 RDI: 0000000000000000 [ 190.435595][T11984] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 190.443750][T11984] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 13:01:26 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x4000, 0x220, &(0x7f0000015000/0x4000)=nil) shmget(0x1, 0x1000, 0x2, &(0x7f000000e000/0x1000)=nil) r0 = shmget(0x3, 0x2000, 0x80, &(0x7f0000009000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_genetlink_get_family_id$tipc2(0x0) umount2(&(0x7f0000000600)='./file0\x00', 0x0) 13:01:26 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x4000, 0x220, &(0x7f0000015000/0x4000)=nil) shmget(0x1, 0x1000, 0x2, &(0x7f000000e000/0x1000)=nil) r0 = shmget(0x3, 0x2000, 0x80, &(0x7f0000009000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_genetlink_get_family_id$tipc2(0x0) umount2(&(0x7f0000000600)='./file0\x00', 0x0) 13:01:26 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0xb7, 0x1}, &(0x7f0000000040)=0xc) r3 = getpid() mq_notify(r0, &(0x7f0000000140)={0x0, 0x1f, 0x5, @tid=r3}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r2}, 0x8) [ 190.451738][T11984] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 190.486351][T11978] CPU: 1 PID: 11978 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 190.494379][T11978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 190.504454][T11978] Call Trace: [ 190.507760][T11978] dump_stack+0x172/0x1f0 [ 190.512106][T11978] should_fail.cold+0xa/0x15 [ 190.516839][T11978] ? fault_create_debugfs_attr+0x180/0x180 [ 190.522694][T11978] ? page_to_nid.part.0+0x20/0x20 [ 190.527736][T11978] ? ___might_sleep+0x163/0x280 [ 190.532604][T11978] __should_failslab+0x121/0x190 [ 190.537563][T11978] should_failslab+0x9/0x14 [ 190.542075][T11978] kmem_cache_alloc+0x2aa/0x710 [ 190.546943][T11978] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 190.552692][T11978] ? __vm_enough_memory+0x17e/0x3a0 [ 190.557912][T11978] vm_area_dup+0x21/0x170 [ 190.562253][T11978] dup_mm+0x549/0x1430 [ 190.566341][T11978] ? vm_area_dup+0x170/0x170 [ 190.570966][T11978] ? debug_mutex_init+0x2d/0x5a [ 190.577584][T11978] copy_process+0x28b7/0x6b00 [ 190.582318][T11978] ? _kstrtoul+0x170/0x170 [ 190.594359][T11978] ? __cleanup_sighand+0x60/0x60 [ 190.599834][T11978] ? __f_unlock_pos+0x19/0x20 [ 190.604607][T11978] ? __kasan_check_read+0x11/0x20 [ 190.609763][T11978] ? lock_downgrade+0x920/0x920 [ 190.614633][T11978] ? vfs_write+0x34c/0x5d0 [ 190.619054][T11978] _do_fork+0x146/0xfa0 [ 190.623325][T11978] ? copy_init_mm+0x20/0x20 [ 190.627918][T11978] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 190.633464][T11978] ? wait_for_completion+0x440/0x440 [ 190.638744][T11978] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 190.644997][T11978] __ia32_compat_sys_x86_clone+0x188/0x260 [ 190.650809][T11978] ? ksys_write+0x1cf/0x290 [ 190.655325][T11978] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 190.661749][T11978] ? entry_SYSENTER_compat+0x68/0x7f [ 190.667046][T11978] ? trace_hardirqs_on+0x67/0x240 [ 190.672091][T11978] do_fast_syscall_32+0x27b/0xdb3 [ 190.677133][T11978] entry_SYSENTER_compat+0x70/0x7f [ 190.682231][T11978] RIP: 0023:0xf7fa59c9 [ 190.686285][T11978] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 190.705893][T11978] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 190.716494][T11978] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 190.724464][T11978] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 190.732455][T11978] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 190.740594][T11978] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 190.748549][T11978] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:01:26 executing program 3 (fault-call:1 fault-nth:36): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:01:26 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') 13:01:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200, 0x0) r1 = geteuid() stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r0, &(0x7f00000003c0)={0xa0, 0x0, 0x1, {{0x5, 0x0, 0x100, 0x80000000, 0x2, 0xb4a, {0x6, 0x4c7, 0x4, 0xffd, 0x0, 0x8, 0x2, 0x401, 0xffffffff, 0xd12, 0x95a0, r1, r2, 0x7fffffff, 0x3}}, {0x0, 0x20000000000013}}}, 0xa0) write$P9_RWRITE(r0, &(0x7f00000000c0)={0xb, 0x77, 0x1, 0x1000}, 0xb) timer_create(0x2, &(0x7f0000000000)={0x0, 0x40, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x1}, &(0x7f00000001c0)=0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) tkill(r4, 0x21) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000200)={r3, 0x7f, 0x30, 0x4, 0x40}, &(0x7f0000000240)=0x18) 13:01:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x540a, 0x0) 13:01:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x80045430, 0x2) 13:01:26 executing program 4 (fault-call:2 fault-nth:2): r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) 13:01:26 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x400454ca, &(0x7f0000000300)='gre0\x00') 13:01:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x80045432, 0x2) 13:01:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x540b, 0x0) 13:01:26 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x0) listen(r0, 0x1) [ 190.942596][T12019] FAULT_INJECTION: forcing a failure. [ 190.942596][T12019] name failslab, interval 1, probability 0, space 0, times 0 [ 191.012376][T12021] FAULT_INJECTION: forcing a failure. [ 191.012376][T12021] name failslab, interval 1, probability 0, space 0, times 0 [ 191.035334][T12019] CPU: 1 PID: 12019 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 191.043266][T12019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.053432][T12019] Call Trace: [ 191.056751][T12019] dump_stack+0x172/0x1f0 [ 191.061118][T12019] should_fail.cold+0xa/0x15 [ 191.065740][T12019] ? fault_create_debugfs_attr+0x180/0x180 [ 191.071711][T12019] ? page_to_nid.part.0+0x20/0x20 [ 191.076769][T12019] ? ___might_sleep+0x163/0x280 [ 191.081639][T12019] __should_failslab+0x121/0x190 [ 191.086589][T12019] should_failslab+0x9/0x14 [ 191.091108][T12019] kmem_cache_alloc+0x2aa/0x710 [ 191.095996][T12019] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 191.101735][T12019] ? __vm_enough_memory+0x17e/0x3a0 [ 191.106954][T12019] vm_area_dup+0x21/0x170 [ 191.111290][T12019] dup_mm+0x549/0x1430 [ 191.115371][T12019] ? vm_area_dup+0x170/0x170 [ 191.119971][T12019] ? debug_mutex_init+0x2d/0x5a [ 191.124846][T12019] copy_process+0x28b7/0x6b00 [ 191.129556][T12019] ? _kstrtoul+0x170/0x170 [ 191.133989][T12019] ? __cleanup_sighand+0x60/0x60 [ 191.139019][T12019] ? __f_unlock_pos+0x19/0x20 [ 191.143699][T12019] ? __kasan_check_read+0x11/0x20 [ 191.148761][T12019] ? lock_downgrade+0x920/0x920 [ 191.153628][T12019] ? vfs_write+0x34c/0x5d0 [ 191.158063][T12019] _do_fork+0x146/0xfa0 [ 191.162226][T12019] ? copy_init_mm+0x20/0x20 [ 191.166739][T12019] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 191.172286][T12019] ? wait_for_completion+0x440/0x440 [ 191.177595][T12019] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 191.183851][T12019] __ia32_compat_sys_x86_clone+0x188/0x260 [ 191.189676][T12019] ? ksys_write+0x1cf/0x290 [ 191.194193][T12019] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 191.200451][T12019] ? entry_SYSENTER_compat+0x68/0x7f [ 191.205742][T12019] ? trace_hardirqs_on+0x67/0x240 [ 191.210775][T12019] do_fast_syscall_32+0x27b/0xdb3 [ 191.215814][T12019] entry_SYSENTER_compat+0x70/0x7f [ 191.220942][T12019] RIP: 0023:0xf7fa59c9 [ 191.225020][T12019] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 191.244897][T12019] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 191.253353][T12019] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 13:01:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x80045438, 0x2) 13:01:27 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYRES16=0x0], 0x2}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x2000)=nil, 0x0) [ 191.261392][T12019] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 191.269376][T12019] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 191.277359][T12019] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 191.285338][T12019] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 191.302563][T12021] CPU: 1 PID: 12021 Comm: syz-executor.4 Not tainted 5.3.0-rc2 #81 [ 191.310602][T12021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.320674][T12021] Call Trace: [ 191.323990][T12021] dump_stack+0x172/0x1f0 [ 191.328342][T12021] should_fail.cold+0xa/0x15 [ 191.332954][T12021] ? fault_create_debugfs_attr+0x180/0x180 [ 191.338789][T12021] ? ___might_sleep+0x163/0x280 [ 191.343665][T12021] __should_failslab+0x121/0x190 [ 191.348627][T12021] should_failslab+0x9/0x14 [ 191.353161][T12021] __kmalloc+0x2e0/0x770 [ 191.353181][T12021] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 191.353197][T12021] ? d_absolute_path+0x11b/0x170 [ 191.353208][T12021] ? __d_path+0x140/0x140 [ 191.353221][T12021] ? tomoyo_encode2.part.0+0xf5/0x400 [ 191.353234][T12021] tomoyo_encode2.part.0+0xf5/0x400 [ 191.353247][T12021] tomoyo_encode+0x2b/0x50 [ 191.353260][T12021] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 191.353282][T12021] tomoyo_path_number_perm+0x1dd/0x520 [ 191.353294][T12021] ? tomoyo_path_number_perm+0x193/0x520 [ 191.353308][T12021] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 191.353329][T12021] ? __kasan_check_read+0x11/0x20 [ 191.368744][T12021] ? __fget+0x384/0x560 [ 191.368767][T12021] ? ksys_dup3+0x3e0/0x3e0 [ 191.388098][T12021] ? fput_many+0x12c/0x1a0 [ 191.388120][T12021] tomoyo_file_ioctl+0x23/0x30 [ 191.388142][T12021] security_file_ioctl+0x77/0xc0 [ 191.411030][T12021] __ia32_compat_sys_ioctl+0xcc/0x620 [ 191.411053][T12021] do_fast_syscall_32+0x27b/0xdb3 [ 191.411072][T12021] entry_SYSENTER_compat+0x70/0x7f [ 191.411091][T12021] RIP: 0023:0xf7faf9c9 [ 191.458424][T12021] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 191.478040][T12021] RSP: 002b:00000000f5dab0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 191.486465][T12021] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000080404518 [ 191.494449][T12021] RDX: 0000000020000180 RSI: 0000000000000000 RDI: 0000000000000000 [ 191.502517][T12021] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 13:01:27 executing program 3 (fault-call:1 fault-nth:37): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:01:27 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40049409, &(0x7f0000000300)='gre0\x00') 13:01:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x80045439, 0x2) 13:01:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x540c, 0x0) 13:01:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000a00)=ANY=[@ANYBLOB="00000039e26b906014185600", @ANYRES16, @ANYBLOB="000000000000fbdbdf250f000000080002000400040008000600040002001c000200080001000000000004000400080002000000000004000400700004000c00070008000300000000003c00070008000400040000000800010000000000080001000000000008000100000000000800010004000000080002000000000008000400040000000c00010073797a31000000000c00210073797a30000000000c00010073797a3000000000280007000c00030000000000000000000c00040000000000000000000c0004000000000000000000"], 0xd8}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f00000001c0)=0x10d002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000440)=@assoc_value={r5, 0x2}, 0x8) [ 191.510503][T12021] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 191.518503][T12021] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 191.547420][T12021] ERROR: Out of memory at tomoyo_realpath_from_path. [ 191.655150][T12061] FAULT_INJECTION: forcing a failure. [ 191.655150][T12061] name failslab, interval 1, probability 0, space 0, times 0 13:01:27 executing program 4 (fault-call:2 fault-nth:3): r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) 13:01:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x540d, 0x0) 13:01:27 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4020940d, &(0x7f0000000300)='gre0\x00') 13:01:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x80045440, 0x2) [ 191.707778][T12061] CPU: 1 PID: 12061 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 191.715934][T12061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.726146][T12061] Call Trace: [ 191.726176][T12061] dump_stack+0x172/0x1f0 [ 191.726199][T12061] should_fail.cold+0xa/0x15 [ 191.726219][T12061] ? fault_create_debugfs_attr+0x180/0x180 [ 191.726238][T12061] ? __anon_vma_interval_tree_augment_rotate+0x1ac/0x220 [ 191.726265][T12061] ? __rb_insert_augmented+0x20c/0xd90 [ 191.751930][T12061] __should_failslab+0x121/0x190 [ 191.751954][T12061] should_failslab+0x9/0x14 [ 191.767167][T12061] kmem_cache_alloc+0x47/0x710 [ 191.772055][T12061] ? anon_vma_chain_link+0x154/0x1c0 [ 191.777487][T12061] anon_vma_clone+0xde/0x480 [ 191.782273][T12061] anon_vma_fork+0x8f/0x4a0 [ 191.786881][T12061] ? dup_userfaultfd+0x15e/0x6d0 [ 191.791837][T12061] ? memcpy+0x46/0x50 [ 191.795935][T12061] dup_mm+0xa47/0x1430 [ 191.800184][T12061] ? vm_area_dup+0x170/0x170 [ 191.800202][T12061] ? debug_mutex_init+0x2d/0x5a [ 191.800222][T12061] copy_process+0x28b7/0x6b00 [ 191.814510][T12061] ? _kstrtoul+0x170/0x170 [ 191.818960][T12061] ? __cleanup_sighand+0x60/0x60 [ 191.824061][T12061] ? __f_unlock_pos+0x19/0x20 [ 191.828848][T12061] ? __kasan_check_read+0x11/0x20 [ 191.833988][T12061] ? lock_downgrade+0x920/0x920 [ 191.834003][T12061] ? vfs_write+0x34c/0x5d0 [ 191.834020][T12061] _do_fork+0x146/0xfa0 [ 191.834034][T12061] ? copy_init_mm+0x20/0x20 [ 191.834051][T12061] ? __mutex_unlock_slowpath+0xf8/0x6b0 13:01:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x540e, 0x0) [ 191.834071][T12061] ? wait_for_completion+0x440/0x440 [ 191.863839][T12061] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 191.870290][T12061] __ia32_compat_sys_x86_clone+0x188/0x260 [ 191.876119][T12061] ? ksys_write+0x1cf/0x290 [ 191.880961][T12061] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 191.887433][T12061] ? entry_SYSENTER_compat+0x68/0x7f [ 191.892752][T12061] ? trace_hardirqs_on+0x67/0x240 [ 191.897953][T12061] do_fast_syscall_32+0x27b/0xdb3 [ 191.903105][T12061] entry_SYSENTER_compat+0x70/0x7f [ 191.908232][T12061] RIP: 0023:0xf7fa59c9 [ 191.912318][T12061] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 191.932026][T12061] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 191.940457][T12061] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 191.940465][T12061] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff 13:01:27 executing program 3 (fault-call:1 fault-nth:38): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 191.940473][T12061] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 191.940479][T12061] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 191.940486][T12061] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 191.994425][T12074] FAULT_INJECTION: forcing a failure. [ 191.994425][T12074] name failslab, interval 1, probability 0, space 0, times 0 13:01:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x800454d2, 0x2) [ 192.007848][T12074] CPU: 1 PID: 12074 Comm: syz-executor.4 Not tainted 5.3.0-rc2 #81 [ 192.015856][T12074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.026107][T12074] Call Trace: [ 192.029553][T12074] dump_stack+0x172/0x1f0 [ 192.033911][T12074] should_fail.cold+0xa/0x15 [ 192.038525][T12074] ? fault_create_debugfs_attr+0x180/0x180 [ 192.044379][T12074] ? page_to_nid.part.0+0x20/0x20 [ 192.049428][T12074] ? ___might_sleep+0x163/0x280 [ 192.054326][T12074] __should_failslab+0x121/0x190 [ 192.059323][T12074] should_failslab+0x9/0x14 [ 192.063888][T12074] __kmalloc+0x2e0/0x770 [ 192.068159][T12074] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 192.074083][T12074] ? bitmap_alloc+0x27/0x30 [ 192.078606][T12074] bitmap_alloc+0x27/0x30 [ 192.083014][T12074] evdev_handle_get_val+0x3a/0x5b0 [ 192.088261][T12074] evdev_ioctl_handler+0xf9c/0x1bb0 [ 192.093643][T12074] ? str_to_user+0x90/0x90 [ 192.093659][T12074] ? __fget+0x384/0x560 [ 192.093676][T12074] ? ksys_dup3+0x3e0/0x3e0 [ 192.093689][T12074] ? fput_many+0x12c/0x1a0 [ 192.093707][T12074] ? evdev_ioctl_handler+0x1bb0/0x1bb0 [ 192.093719][T12074] evdev_ioctl_compat+0x29/0x30 [ 192.093737][T12074] __ia32_compat_sys_ioctl+0x195/0x620 [ 192.093757][T12074] do_fast_syscall_32+0x27b/0xdb3 [ 192.093775][T12074] entry_SYSENTER_compat+0x70/0x7f [ 192.093796][T12074] RIP: 0023:0xf7faf9c9 [ 192.122848][T12074] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 192.122857][T12074] RSP: 002b:00000000f5dab0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 192.122870][T12074] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000080404518 [ 192.122877][T12074] RDX: 0000000020000180 RSI: 0000000000000000 RDI: 0000000000000000 [ 192.122884][T12074] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 192.122891][T12074] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 13:01:28 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x402c5828, &(0x7f0000000300)='gre0\x00') 13:01:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x800455c9, 0x2) 13:01:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x540f, 0x0) [ 192.122898][T12074] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 192.146327][T12085] FAULT_INJECTION: forcing a failure. [ 192.146327][T12085] name failslab, interval 1, probability 0, space 0, times 0 [ 192.289206][T12085] CPU: 1 PID: 12085 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 192.297569][T12085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.307637][T12085] Call Trace: [ 192.310959][T12085] dump_stack+0x172/0x1f0 [ 192.315315][T12085] should_fail.cold+0xa/0x15 [ 192.315336][T12085] ? fault_create_debugfs_attr+0x180/0x180 [ 192.325846][T12085] ? __anon_vma_interval_tree_augment_rotate+0x1ac/0x220 [ 192.325869][T12085] ? __rb_insert_augmented+0x20c/0xd90 13:01:28 executing program 4 (fault-call:2 fault-nth:4): r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) [ 192.338387][T12085] __should_failslab+0x121/0x190 [ 192.343545][T12085] should_failslab+0x9/0x14 [ 192.348075][T12085] kmem_cache_alloc+0x47/0x710 [ 192.353041][T12085] ? anon_vma_chain_link+0x154/0x1c0 [ 192.358371][T12085] anon_vma_clone+0xde/0x480 [ 192.362990][T12085] anon_vma_fork+0x8f/0x4a0 [ 192.363006][T12085] ? dup_userfaultfd+0x15e/0x6d0 [ 192.363018][T12085] ? memcpy+0x46/0x50 [ 192.363036][T12085] dup_mm+0xa47/0x1430 [ 192.363057][T12085] ? vm_area_dup+0x170/0x170 [ 192.363080][T12085] ? debug_mutex_init+0x2d/0x5a [ 192.372877][T12085] copy_process+0x28b7/0x6b00 [ 192.372895][T12085] ? _kstrtoul+0x170/0x170 [ 192.372915][T12085] ? __cleanup_sighand+0x60/0x60 [ 192.372929][T12085] ? __f_unlock_pos+0x19/0x20 [ 192.372952][T12085] ? __kasan_check_read+0x11/0x20 [ 192.385926][T12085] ? lock_downgrade+0x920/0x920 [ 192.385950][T12085] ? vfs_write+0x34c/0x5d0 [ 192.395896][T12056] debugfs: Directory '12056-4' with parent 'kvm' already present! [ 192.400383][T12085] _do_fork+0x146/0xfa0 [ 192.410117][T12085] ? copy_init_mm+0x20/0x20 [ 192.410135][T12085] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 192.410155][T12085] ? wait_for_completion+0x440/0x440 [ 192.437038][T12085] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 192.437058][T12085] __ia32_compat_sys_x86_clone+0x188/0x260 [ 192.437079][T12085] ? ksys_write+0x1cf/0x290 [ 192.452756][T12085] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 192.452777][T12085] ? entry_SYSENTER_compat+0x68/0x7f [ 192.452790][T12085] ? trace_hardirqs_on+0x67/0x240 [ 192.452809][T12085] do_fast_syscall_32+0x27b/0xdb3 [ 192.452826][T12085] entry_SYSENTER_compat+0x70/0x7f [ 192.452845][T12085] RIP: 0023:0xf7fa59c9 [ 192.465048][T12085] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 192.465056][T12085] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 192.465070][T12085] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 192.465077][T12085] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 192.465084][T12085] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 192.465091][T12085] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 192.465098][T12085] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:01:28 executing program 3 (fault-call:1 fault-nth:39): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:01:28 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x402c582a, &(0x7f0000000300)='gre0\x00') 13:01:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5410, 0x0) 13:01:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/240) 13:01:28 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000440)="fb0000004e000102bfa9d345e7eb8d99c1ffffffffffffff43bc59198183fe204ee2d7080000000600000000000000801d5291d76b8c67452107132daffa33021eb82169b94b598296263578b72935c922974adced71c22b987fa68c5bb731c5f64e93ea793c262f67b56acbb4bac0c4c4f9d0c4437e99c25a7d9d3ffd47893808c33b047f720f4e89978112322628c7c1fbab650cdcafa532d3524ea85b198cb49066bf549933875e91431da2f42c88d613be8f1376090e88a06412d5160d7f1b0f47d951f5f7a371a861b9390ddbad539ef278168ac8d157a656737a7ac0226d366ccec93f9f070000000000008e9234feee7baa2acd2683d489", 0xfb}], 0x1}, 0xfffffffffffffffc) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x7, [0x9, 0x8, 0x8, 0x7, 0xce, 0x0, 0xff]}, 0x12) 13:01:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x800455ca, 0x2) 13:01:28 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x800454d2, &(0x7f0000000300)='gre0\x00') [ 192.808436][T12112] FAULT_INJECTION: forcing a failure. [ 192.808436][T12112] name failslab, interval 1, probability 0, space 0, times 0 13:01:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5412, 0x0) [ 192.885408][T12112] CPU: 0 PID: 12112 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 192.893829][T12112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.893836][T12112] Call Trace: [ 192.893866][T12112] dump_stack+0x172/0x1f0 [ 192.893890][T12112] should_fail.cold+0xa/0x15 [ 192.893909][T12112] ? fault_create_debugfs_attr+0x180/0x180 [ 192.893928][T12112] ? page_to_nid.part.0+0x20/0x20 [ 192.893945][T12112] ? ___might_sleep+0x163/0x280 [ 192.893962][T12112] __should_failslab+0x121/0x190 [ 192.893993][T12112] should_failslab+0x9/0x14 [ 192.942546][T12112] kmem_cache_alloc+0x2aa/0x710 [ 192.942563][T12112] ? anon_vma_clone+0x320/0x480 [ 192.942583][T12112] anon_vma_fork+0xfc/0x4a0 [ 192.956892][T12112] ? dup_userfaultfd+0x15e/0x6d0 [ 192.961863][T12112] ? memcpy+0x46/0x50 [ 192.965875][T12112] dup_mm+0xa47/0x1430 [ 192.970153][T12112] ? vm_area_dup+0x170/0x170 [ 192.974998][T12112] ? debug_mutex_init+0x2d/0x5a [ 192.980273][T12112] copy_process+0x28b7/0x6b00 [ 192.980291][T12112] ? _kstrtoul+0x170/0x170 [ 192.980312][T12112] ? __cleanup_sighand+0x60/0x60 [ 192.994803][T12112] ? __f_unlock_pos+0x19/0x20 [ 192.999857][T12112] ? __kasan_check_read+0x11/0x20 [ 193.005002][T12112] ? lock_downgrade+0x920/0x920 [ 193.009942][T12112] ? vfs_write+0x34c/0x5d0 [ 193.014628][T12112] _do_fork+0x146/0xfa0 [ 193.014645][T12112] ? copy_init_mm+0x20/0x20 [ 193.014662][T12112] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 193.014683][T12112] ? wait_for_completion+0x440/0x440 [ 193.034537][T12112] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 193.040806][T12112] __ia32_compat_sys_x86_clone+0x188/0x260 [ 193.046729][T12112] ? ksys_write+0x1cf/0x290 [ 193.051724][T12112] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 193.058092][T12112] ? entry_SYSENTER_compat+0x68/0x7f [ 193.058108][T12112] ? trace_hardirqs_on+0x67/0x240 [ 193.058135][T12112] do_fast_syscall_32+0x27b/0xdb3 [ 193.073724][T12112] entry_SYSENTER_compat+0x70/0x7f [ 193.078964][T12112] RIP: 0023:0xf7fa59c9 [ 193.078983][T12112] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 193.078998][T12112] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 193.111606][T12112] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 193.119860][T12112] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 193.128018][T12112] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 13:01:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0086426, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000140)={r2}) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="c4d71666e1fac26313018b12b985801c", 0x10) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1ff) 13:01:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x7) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000040)='..', &(0x7f00000000c0)='./file0\x00') chroot(&(0x7f0000000140)='./file0/file0\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 13:01:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5413, 0x0) 13:01:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x800455cc, 0x2) [ 193.136523][T12112] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 193.144583][T12112] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:01:29 executing program 3 (fault-call:1 fault-nth:40): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:01:29 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x80086301, &(0x7f0000000300)='gre0\x00') 13:01:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5414, 0x0) 13:01:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x2, &(0x7f0000000180)=""/240) 13:01:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x80086301, 0x2) 13:01:29 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc0189436, &(0x7f0000000300)='gre0\x00') 13:01:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x800455cc, 0x2) 13:01:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5415, 0x0) [ 193.459007][T12170] FAULT_INJECTION: forcing a failure. [ 193.459007][T12170] name failslab, interval 1, probability 0, space 0, times 0 [ 193.518968][T12170] CPU: 0 PID: 12170 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 193.527823][T12170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.538257][T12170] Call Trace: [ 193.541760][T12170] dump_stack+0x172/0x1f0 [ 193.546568][T12170] should_fail.cold+0xa/0x15 [ 193.551211][T12170] ? fault_create_debugfs_attr+0x180/0x180 [ 193.557294][T12170] ? page_to_nid.part.0+0x20/0x20 [ 193.562429][T12170] ? ___might_sleep+0x163/0x280 [ 193.567357][T12170] __should_failslab+0x121/0x190 [ 193.572318][T12170] should_failslab+0x9/0x14 [ 193.577103][T12170] kmem_cache_alloc+0x2aa/0x710 [ 193.582060][T12170] ? anon_vma_clone+0x320/0x480 [ 193.586944][T12170] anon_vma_fork+0x1ea/0x4a0 [ 193.591566][T12170] ? dup_userfaultfd+0x15e/0x6d0 [ 193.596625][T12170] dup_mm+0xa47/0x1430 [ 193.600721][T12170] ? vm_area_dup+0x170/0x170 [ 193.605520][T12170] ? debug_mutex_init+0x2d/0x5a [ 193.610398][T12170] copy_process+0x28b7/0x6b00 [ 193.615103][T12170] ? _kstrtoul+0x170/0x170 [ 193.619727][T12170] ? __cleanup_sighand+0x60/0x60 [ 193.624975][T12170] ? __f_unlock_pos+0x19/0x20 [ 193.629822][T12170] ? __kasan_check_read+0x11/0x20 [ 193.634989][T12170] ? lock_downgrade+0x920/0x920 [ 193.640458][T12170] ? vfs_write+0x34c/0x5d0 [ 193.645547][T12170] _do_fork+0x146/0xfa0 [ 193.649746][T12170] ? copy_init_mm+0x20/0x20 [ 193.654688][T12170] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 193.660848][T12170] ? wait_for_completion+0x440/0x440 [ 193.666252][T12170] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 193.673116][T12170] __ia32_compat_sys_x86_clone+0x188/0x260 [ 193.680038][T12170] ? ksys_write+0x1cf/0x290 [ 193.684714][T12170] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 193.691105][T12170] ? entry_SYSENTER_compat+0x68/0x7f [ 193.696581][T12170] ? trace_hardirqs_on+0x67/0x240 [ 193.701837][T12170] do_fast_syscall_32+0x27b/0xdb3 [ 193.707112][T12170] entry_SYSENTER_compat+0x70/0x7f [ 193.712753][T12170] RIP: 0023:0xf7fa59c9 [ 193.716964][T12170] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 193.738354][T12170] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 193.747458][T12170] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 193.756244][T12170] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff 13:01:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5416, 0x0) 13:01:29 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc020660b, &(0x7f0000000300)='gre0\x00') 13:01:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x802c542a, 0x2) [ 193.765012][T12170] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 193.774641][T12170] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 193.783560][T12170] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:01:29 executing program 3 (fault-call:1 fault-nth:41): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:01:29 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='g%e0\x00') 13:01:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5418, 0x0) 13:01:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x10, &(0x7f0000000180)=""/240) 13:01:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x800455cc, 0x2) 13:01:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0xc0189436, 0x2) [ 193.995472][T12199] FAULT_INJECTION: forcing a failure. [ 193.995472][T12199] name fail_page_alloc, interval 1, probability 0, space 0, times 0 13:01:30 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='g\\e0\x00') [ 194.082128][T12199] CPU: 0 PID: 12199 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 194.090377][T12199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.090383][T12199] Call Trace: [ 194.090413][T12199] dump_stack+0x172/0x1f0 [ 194.090444][T12199] should_fail.cold+0xa/0x15 [ 194.113990][T12199] ? fault_create_debugfs_attr+0x180/0x180 [ 194.120003][T12199] ? ___might_sleep+0x163/0x280 [ 194.125269][T12199] should_fail_alloc_page+0x50/0x60 [ 194.125283][T12199] __alloc_pages_nodemask+0x1a1/0x8f0 [ 194.125298][T12199] ? save_stack+0x5c/0x90 [ 194.125310][T12199] ? save_stack+0x23/0x90 [ 194.125332][T12199] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 194.153146][T12199] ? kasan_slab_alloc+0xf/0x20 [ 194.158552][T12199] ? __alloc_pages_slowpath+0x2520/0x2520 [ 194.164737][T12199] ? kasan_slab_alloc+0xf/0x20 [ 194.169615][T12199] ? kmem_cache_alloc+0x121/0x710 [ 194.174662][T12199] ? anon_vma_fork+0x1ea/0x4a0 [ 194.179539][T12199] ? dup_mm+0xa47/0x1430 [ 194.183901][T12199] ? copy_process+0x28b7/0x6b00 [ 194.188776][T12199] ? _do_fork+0x146/0xfa0 [ 194.193127][T12199] ? __ia32_compat_sys_x86_clone+0x188/0x260 [ 194.199590][T12199] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 194.205960][T12199] alloc_pages_current+0x107/0x210 [ 194.211379][T12199] pte_alloc_one+0x1b/0x1a0 [ 194.215997][T12199] __pte_alloc+0x20/0x310 [ 194.220581][T12199] copy_page_range+0x1520/0x1ee0 [ 194.225673][T12199] ? mark_held_locks+0xf0/0xf0 [ 194.230558][T12199] ? __kasan_check_read+0x11/0x20 [ 194.236114][T12199] ? pmd_alloc+0x180/0x180 [ 194.240996][T12199] ? vma_gap_callbacks_rotate+0x62/0x80 [ 194.246939][T12199] ? validate_mm_rb+0xa3/0xc0 [ 194.251837][T12199] ? __vma_link_rb+0x275/0x370 [ 194.258667][T12199] dup_mm+0xa67/0x1430 [ 194.263084][T12199] ? vm_area_dup+0x170/0x170 [ 194.268211][T12199] ? debug_mutex_init+0x2d/0x5a [ 194.273483][T12199] copy_process+0x28b7/0x6b00 [ 194.278456][T12199] ? _kstrtoul+0x170/0x170 [ 194.283381][T12199] ? __cleanup_sighand+0x60/0x60 [ 194.288801][T12199] ? __f_unlock_pos+0x19/0x20 [ 194.294410][T12199] ? __kasan_check_read+0x11/0x20 [ 194.299869][T12199] ? lock_downgrade+0x920/0x920 [ 194.304981][T12199] ? vfs_write+0x34c/0x5d0 [ 194.309750][T12199] _do_fork+0x146/0xfa0 [ 194.314110][T12199] ? copy_init_mm+0x20/0x20 [ 194.318808][T12199] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 194.324823][T12199] ? wait_for_completion+0x440/0x440 [ 194.324843][T12199] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 194.324860][T12199] __ia32_compat_sys_x86_clone+0x188/0x260 [ 194.324876][T12199] ? ksys_write+0x1cf/0x290 [ 194.324897][T12199] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 194.354255][T12199] ? entry_SYSENTER_compat+0x68/0x7f [ 194.360043][T12199] ? trace_hardirqs_on+0x67/0x240 [ 194.366075][T12199] do_fast_syscall_32+0x27b/0xdb3 [ 194.371925][T12199] entry_SYSENTER_compat+0x70/0x7f [ 194.377263][T12199] RIP: 0023:0xf7fa59c9 13:01:30 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gr%0\x00') 13:01:30 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gr\\0\x00') 13:01:30 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre%\x00') 13:01:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5419, 0x0) 13:01:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x541a, 0x0) [ 194.381448][T12199] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 194.403673][T12199] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 194.412855][T12199] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 194.421294][T12199] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff 13:01:30 executing program 3 (fault-call:1 fault-nth:42): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:01:30 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre\\\x00') [ 194.429903][T12199] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 194.429910][T12199] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 194.429917][T12199] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:01:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0xc020660b, 0x2) [ 194.539812][T12241] FAULT_INJECTION: forcing a failure. [ 194.539812][T12241] name failslab, interval 1, probability 0, space 0, times 0 [ 194.607386][T12241] CPU: 0 PID: 12241 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 194.617174][T12241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.628365][T12241] Call Trace: [ 194.632326][T12241] dump_stack+0x172/0x1f0 [ 194.637123][T12241] should_fail.cold+0xa/0x15 [ 194.641781][T12241] ? fault_create_debugfs_attr+0x180/0x180 [ 194.647712][T12241] ? page_to_nid.part.0+0x20/0x20 [ 194.653072][T12241] ? ___might_sleep+0x163/0x280 [ 194.658400][T12241] __should_failslab+0x121/0x190 [ 194.664076][T12241] should_failslab+0x9/0x14 [ 194.668889][T12241] kmem_cache_alloc+0x2aa/0x710 [ 194.673844][T12241] ? _do_fork+0x146/0xfa0 [ 194.678422][T12241] ? __ia32_compat_sys_x86_clone+0x188/0x260 [ 194.684642][T12241] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 194.691610][T12241] ptlock_alloc+0x20/0x70 [ 194.696257][T12241] pte_alloc_one+0x6d/0x1a0 [ 194.701226][T12241] __pte_alloc+0x20/0x310 [ 194.706827][T12241] copy_page_range+0x1520/0x1ee0 [ 194.711900][T12241] ? mark_held_locks+0xf0/0xf0 [ 194.717459][T12241] ? __kasan_check_read+0x11/0x20 [ 194.722683][T12241] ? pmd_alloc+0x180/0x180 [ 194.727588][T12241] ? vma_gap_callbacks_rotate+0x62/0x80 [ 194.733770][T12241] ? validate_mm_rb+0xa3/0xc0 [ 194.738798][T12241] ? __vma_link_rb+0x275/0x370 [ 194.744410][T12241] dup_mm+0xa67/0x1430 [ 194.748538][T12241] ? vm_area_dup+0x170/0x170 [ 194.753700][T12241] ? debug_mutex_init+0x2d/0x5a [ 194.758662][T12241] copy_process+0x28b7/0x6b00 [ 194.763854][T12241] ? _kstrtoul+0x170/0x170 [ 194.769245][T12241] ? __cleanup_sighand+0x60/0x60 [ 194.774707][T12241] ? __f_unlock_pos+0x19/0x20 [ 194.779678][T12241] ? __kasan_check_read+0x11/0x20 [ 194.785697][T12241] ? lock_downgrade+0x920/0x920 [ 194.790768][T12241] ? vfs_write+0x34c/0x5d0 [ 194.795637][T12241] _do_fork+0x146/0xfa0 [ 194.800220][T12241] ? copy_init_mm+0x20/0x20 [ 194.804899][T12241] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 194.810568][T12241] ? wait_for_completion+0x440/0x440 [ 194.816054][T12241] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 194.823298][T12241] __ia32_compat_sys_x86_clone+0x188/0x260 [ 194.829504][T12241] ? ksys_write+0x1cf/0x290 [ 194.834370][T12241] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 194.840627][T12241] ? entry_SYSENTER_compat+0x68/0x7f [ 194.845905][T12241] ? trace_hardirqs_on+0x67/0x240 [ 194.851176][T12241] do_fast_syscall_32+0x27b/0xdb3 [ 194.856290][T12241] entry_SYSENTER_compat+0x70/0x7f [ 194.861417][T12241] RIP: 0023:0xf7fa59c9 [ 194.866414][T12241] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 194.886600][T12241] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 194.895102][T12241] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 194.903519][T12241] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 194.911623][T12241] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 194.919725][T12241] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 194.927859][T12241] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:01:30 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x4c01, &(0x7f0000000180)=""/240) 13:01:30 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x02') 13:01:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x800455cc, 0x2) 13:01:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x541d, 0x0) 13:01:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) 13:01:30 executing program 3 (fault-call:1 fault-nth:43): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:01:31 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x03') 13:01:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x541e, 0x0) [ 195.081883][T12262] FAULT_INJECTION: forcing a failure. [ 195.081883][T12262] name failslab, interval 1, probability 0, space 0, times 0 [ 195.122937][T12262] CPU: 0 PID: 12262 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 195.131273][T12262] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.141441][T12262] Call Trace: [ 195.145366][T12262] dump_stack+0x172/0x1f0 [ 195.149738][T12262] should_fail.cold+0xa/0x15 [ 195.154456][T12262] ? fault_create_debugfs_attr+0x180/0x180 [ 195.161088][T12262] ? page_to_nid.part.0+0x20/0x20 [ 195.166340][T12262] ? ___might_sleep+0x163/0x280 [ 195.171549][T12262] __should_failslab+0x121/0x190 [ 195.176705][T12262] should_failslab+0x9/0x14 [ 195.181721][T12262] kmem_cache_alloc+0x2aa/0x710 [ 195.186744][T12262] ? _do_fork+0x146/0xfa0 [ 195.191363][T12262] ? __ia32_compat_sys_x86_clone+0x188/0x260 [ 195.197457][T12262] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 195.204180][T12262] ptlock_alloc+0x20/0x70 [ 195.209282][T12262] pte_alloc_one+0x6d/0x1a0 [ 195.214069][T12262] __pte_alloc+0x20/0x310 [ 195.218425][T12262] copy_page_range+0x1520/0x1ee0 [ 195.223385][T12262] ? mark_held_locks+0xf0/0xf0 [ 195.228214][T12262] ? __kasan_check_read+0x11/0x20 [ 195.233644][T12262] ? pmd_alloc+0x180/0x180 [ 195.238528][T12262] ? vma_gap_callbacks_rotate+0x62/0x80 [ 195.244120][T12262] ? validate_mm_rb+0xa3/0xc0 [ 195.249035][T12262] ? __vma_link_rb+0x275/0x370 [ 195.253968][T12262] dup_mm+0xa67/0x1430 [ 195.253989][T12262] ? vm_area_dup+0x170/0x170 [ 195.254012][T12262] ? debug_mutex_init+0x2d/0x5a [ 195.268493][T12262] copy_process+0x28b7/0x6b00 [ 195.273357][T12262] ? _kstrtoul+0x170/0x170 [ 195.277804][T12262] ? __cleanup_sighand+0x60/0x60 [ 195.282939][T12262] ? __f_unlock_pos+0x19/0x20 [ 195.287933][T12262] ? __kasan_check_read+0x11/0x20 [ 195.293511][T12262] ? lock_downgrade+0x920/0x920 [ 195.298512][T12262] ? vfs_write+0x34c/0x5d0 [ 195.303309][T12262] _do_fork+0x146/0xfa0 [ 195.307572][T12262] ? copy_init_mm+0x20/0x20 [ 195.312368][T12262] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 195.318192][T12262] ? wait_for_completion+0x440/0x440 [ 195.323672][T12262] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 195.330115][T12262] __ia32_compat_sys_x86_clone+0x188/0x260 [ 195.335956][T12262] ? ksys_write+0x1cf/0x290 [ 195.340757][T12262] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 195.347279][T12262] ? entry_SYSENTER_compat+0x68/0x7f [ 195.352684][T12262] ? trace_hardirqs_on+0x67/0x240 [ 195.358263][T12262] do_fast_syscall_32+0x27b/0xdb3 [ 195.363527][T12262] entry_SYSENTER_compat+0x70/0x7f [ 195.368921][T12262] RIP: 0023:0xf7fa59c9 [ 195.373119][T12262] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 195.393880][T12262] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 195.402786][T12262] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 195.411516][T12262] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff 13:01:31 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x04') 13:01:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x541f, 0x0) 13:01:31 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x05') 13:01:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5420, 0x0) [ 195.420190][T12262] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 195.420208][T12262] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 195.437514][T12262] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:01:31 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x541b, &(0x7f0000000180)=""/240) 13:01:31 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x06') 13:01:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x800455cc, 0x2) 13:01:31 executing program 3 (fault-call:1 fault-nth:44): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 195.595419][T12300] FAULT_INJECTION: forcing a failure. [ 195.595419][T12300] name failslab, interval 1, probability 0, space 0, times 0 [ 195.610215][T12300] CPU: 0 PID: 12300 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 195.618134][T12300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.618142][T12300] Call Trace: [ 195.618182][T12300] dump_stack+0x172/0x1f0 [ 195.636146][T12300] should_fail.cold+0xa/0x15 [ 195.636164][T12300] ? fault_create_debugfs_attr+0x180/0x180 [ 195.636184][T12300] ? percpu_ref_put_many+0x94/0x190 [ 195.636198][T12300] ? __kasan_check_read+0x11/0x20 [ 195.636222][T12300] __should_failslab+0x121/0x190 [ 195.663160][T12300] should_failslab+0x9/0x14 [ 195.663183][T12300] kmem_cache_alloc+0x47/0x710 [ 195.672961][T12300] anon_vma_clone+0xde/0x480 [ 195.672983][T12300] anon_vma_fork+0x8f/0x4a0 [ 195.682623][T12300] ? dup_userfaultfd+0x15e/0x6d0 [ 195.682638][T12300] ? memcpy+0x46/0x50 [ 195.682664][T12300] dup_mm+0xa47/0x1430 [ 195.696295][T12300] ? vm_area_dup+0x170/0x170 [ 195.696314][T12300] ? debug_mutex_init+0x2d/0x5a [ 195.696332][T12300] copy_process+0x28b7/0x6b00 [ 195.696348][T12300] ? _kstrtoul+0x170/0x170 [ 195.696370][T12300] ? __cleanup_sighand+0x60/0x60 [ 195.696385][T12300] ? __f_unlock_pos+0x19/0x20 [ 195.696400][T12300] ? __kasan_check_read+0x11/0x20 [ 195.696420][T12300] ? lock_downgrade+0x920/0x920 [ 195.696434][T12300] ? vfs_write+0x34c/0x5d0 [ 195.696451][T12300] _do_fork+0x146/0xfa0 [ 195.696466][T12300] ? copy_init_mm+0x20/0x20 [ 195.696490][T12300] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 195.696507][T12300] ? wait_for_completion+0x440/0x440 [ 195.696529][T12300] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 195.696545][T12300] __ia32_compat_sys_x86_clone+0x188/0x260 [ 195.696558][T12300] ? ksys_write+0x1cf/0x290 [ 195.696572][T12300] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 195.696591][T12300] ? entry_SYSENTER_compat+0x68/0x7f [ 195.696605][T12300] ? trace_hardirqs_on+0x67/0x240 [ 195.696625][T12300] do_fast_syscall_32+0x27b/0xdb3 [ 195.696642][T12300] entry_SYSENTER_compat+0x70/0x7f [ 195.696653][T12300] RIP: 0023:0xf7fa59c9 [ 195.696670][T12300] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 195.696678][T12300] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 195.696692][T12300] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 195.696700][T12300] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 195.696708][T12300] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 195.696716][T12300] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 195.696724][T12300] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 197.122852][T10245] Bluetooth: hci0: command 0x1003 tx timeout [ 197.130085][T10772] Bluetooth: hci0: sending frame failed (-49) [ 199.202914][T10245] Bluetooth: hci0: command 0x1001 tx timeout [ 199.210635][T10772] Bluetooth: hci0: sending frame failed (-49) [ 201.282894][T10250] Bluetooth: hci0: command 0x1009 tx timeout 13:01:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0xb) 13:01:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x5421, 0x0) 13:01:41 executing program 3 (fault-call:1 fault-nth:45): prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:01:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x800455cc, 0x2) 13:01:41 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\a') 13:01:41 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101005) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x66, 0x2}], 0x72ce) ioctl$EVIOCGKEY(r0, 0x5421, &(0x7f0000000180)=""/240) 13:01:41 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)="21093c45ac32f873a79f23ddd7801ba058cd3b2538c556"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\n') [ 205.340008][T12323] FAULT_INJECTION: forcing a failure. [ 205.340008][T12323] name failslab, interval 1, probability 0, space 0, times 0 13:01:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x800455cc, 0x2) [ 205.380515][T12323] CPU: 1 PID: 12323 Comm: syz-executor.3 Not tainted 5.3.0-rc2 #81 [ 205.388449][T12323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.398508][T12323] Call Trace: [ 205.398542][T12323] dump_stack+0x172/0x1f0 [ 205.398573][T12323] should_fail.cold+0xa/0x15 [ 205.410755][T12323] ? fault_create_debugfs_attr+0x180/0x180 [ 205.410777][T12323] ? page_to_nid.part.0+0x20/0x20 [ 205.410800][T12323] ? ___might_sleep+0x163/0x280 [ 205.426484][T12323] __should_failslab+0x121/0x190 [ 205.431443][T12323] should_failslab+0x9/0x14 [ 205.436394][T12323] kmem_cache_alloc+0x2aa/0x710 [ 205.441253][T12323] ? anon_vma_clone+0x320/0x480 [ 205.446114][T12323] anon_vma_fork+0x1ea/0x4a0 [ 205.446131][T12323] ? dup_userfaultfd+0x15e/0x6d0 [ 205.446158][T12323] dup_mm+0xa47/0x1430 [ 205.459821][T12323] ? vm_area_dup+0x170/0x170 [ 205.459844][T12323] ? debug_mutex_init+0x2d/0x5a [ 205.469298][T12323] copy_process+0x28b7/0x6b00 [ 205.474060][T12323] ? _kstrtoul+0x170/0x170 [ 205.478504][T12323] ? __cleanup_sighand+0x60/0x60 [ 205.478520][T12323] ? __f_unlock_pos+0x19/0x20 [ 205.478535][T12323] ? __kasan_check_read+0x11/0x20 [ 205.478558][T12323] ? lock_downgrade+0x920/0x920 [ 205.488180][T12323] ? vfs_write+0x34c/0x5d0 [ 205.502543][T12323] _do_fork+0x146/0xfa0 [ 205.506711][T12323] ? copy_init_mm+0x20/0x20 [ 205.511248][T12323] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 205.511266][T12323] ? wait_for_completion+0x440/0x440 [ 205.511290][T12323] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 13:01:41 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x800455cc, 0x2) [ 205.528328][T12323] __ia32_compat_sys_x86_clone+0x188/0x260 [ 205.528345][T12323] ? ksys_write+0x1cf/0x290 [ 205.528360][T12323] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 205.528382][T12323] ? entry_SYSENTER_compat+0x68/0x7f [ 205.550199][T12323] ? trace_hardirqs_on+0x67/0x240 [ 205.555246][T12323] do_fast_syscall_32+0x27b/0xdb3 [ 205.560294][T12323] entry_SYSENTER_compat+0x70/0x7f [ 205.560307][T12323] RIP: 0023:0xf7fa59c9 [ 205.560323][T12323] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 205.560338][T12323] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 205.569497][T12323] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 205.569506][T12323] RDX: 0000000099999999 RSI: 0000000000000000 RDI: 00000000ffffffff [ 205.569514][T12323] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 205.569522][T12323] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 205.569529][T12323] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 205.648469][ T1519] ------------[ cut here ]------------ [ 205.654630][ T1519] WARNING: CPU: 0 PID: 1519 at drivers/tty/tty_ioctl.c:319 tty_set_termios.cold+0x11/0x23 [ 205.664615][ T1519] Kernel panic - not syncing: panic_on_warn set ... [ 205.671218][ T1519] CPU: 0 PID: 1519 Comm: kworker/u5:0 Not tainted 5.3.0-rc2 #81 [ 205.678126][ T3907] kobject: 'loop0' (0000000018f57f83): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 205.678847][ T1519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.678868][ T1519] Workqueue: hci0 hci_power_on [ 205.678885][ T1519] Call Trace: [ 205.703065][ T3907] kobject: 'loop5' (000000006ce1564e): kobject_uevent_env [ 205.703963][ T1519] dump_stack+0x172/0x1f0 [ 205.703988][ T1519] ? tty_unthrottle_safe+0x130/0x17d [ 205.707335][ T3907] kobject: 'loop5' (000000006ce1564e): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 205.714430][ T1519] panic+0x2dc/0x755 [ 205.714444][ T1519] ? add_taint.cold+0x16/0x16 [ 205.714462][ T1519] ? __kasan_check_write+0x14/0x20 [ 205.714491][ T1519] ? __warn.cold+0x5/0x4c [ 205.720407][ T3907] kobject: 'loop0' (0000000018f57f83): kobject_uevent_env [ 205.724070][ T1519] ? __warn+0xe7/0x1e0 [ 205.724089][ T1519] ? tty_set_termios.cold+0x11/0x23 [ 205.724108][ T1519] __warn.cold+0x20/0x4c [ 205.734453][ T3907] kobject: 'loop0' (0000000018f57f83): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 205.738229][ T1519] ? tty_set_termios.cold+0x11/0x23 [ 205.738254][ T1519] report_bug+0x263/0x2b0 [ 205.781878][ T3907] kobject: 'loop3' (00000000e6f0c19f): kobject_uevent_env [ 205.783485][ T1519] do_error_trap+0x11b/0x200 [ 205.783507][ T1519] do_invalid_op+0x37/0x50 [ 205.788900][ T3907] kobject: 'loop3' (00000000e6f0c19f): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 205.793190][ T1519] ? tty_set_termios.cold+0x11/0x23 [ 205.793205][ T1519] invalid_op+0x23/0x30 [ 205.793219][ T1519] RIP: 0010:tty_set_termios.cold+0x11/0x23 [ 205.793235][ T1519] Code: ef e8 46 0b 2c fe e9 e8 fe ff ff e8 3c 0b 2c fe eb ae e8 35 0b 2c fe eb 84 e8 fe f3 f1 fd 48 c7 c7 60 d4 d0 87 e8 46 94 db fd <0f> 0b e9 d5 d5 ff ff 90 90 90 90 90 90 90 90 90 90 90 55 48 89 e5 [ 205.793249][ T1519] RSP: 0018:ffff8880a6717978 EFLAGS: 00010282 [ 205.860399][ T1519] RAX: 0000000000000024 RBX: ffff8880a6717a38 RCX: 0000000000000000 [ 205.868379][ T1519] RDX: 0000000000000000 RSI: ffffffff815c51f6 RDI: ffffed1014ce2f21 [ 205.876360][ T1519] RBP: ffff8880a6717a60 R08: 0000000000000024 R09: fffffbfff11b42a5 [ 205.884366][ T1519] R10: fffffbfff11b42a4 R11: ffffffff88da1523 R12: ffff8880a6717aa0 [ 205.892349][ T1519] R13: 0000000000010004 R14: 1ffff11014ce2f4e R15: ffff88806a7d6dc0 [ 205.900393][ T1519] ? vprintk_func+0x86/0x189 [ 205.905022][ T1519] ? tty_set_termios.cold+0x11/0x23 [ 205.910230][ T1519] ? hci_dev_do_open+0xa7/0x1940 [ 205.915188][ T1519] ? tty_wait_until_sent+0x580/0x580 [ 205.920539][ T1519] ? __mutex_lock+0x45d/0x13c0 [ 205.925331][ T1519] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 205.931844][ T1519] ? tty_termios_encode_baud_rate+0x3ca/0x4e0 [ 205.937933][ T1519] hci_uart_set_baudrate+0x157/0x1c0 [ 205.943225][ T1519] ? hci_uart_set_speeds+0x90/0x90 [ 205.948337][ T1519] ? __kasan_check_read+0x11/0x20 [ 205.953381][ T1519] ? __update_load_avg_se+0x726/0xbc0 [ 205.958765][ T1519] hci_uart_setup+0xa2/0x4a0 [ 205.963450][ T1519] ? hci_uart_set_baudrate+0x1c0/0x1c0 [ 205.969000][ T1519] hci_dev_do_open+0x3e3/0x1940 [ 205.973857][ T1519] ? hci_rx_work+0xae0/0xae0 [ 205.978449][ T1519] ? trace_hardirqs_off+0x62/0x240 [ 205.983572][ T1519] ? __kasan_check_read+0x11/0x20 [ 205.988609][ T1519] ? process_one_work+0x89d/0x1740 [ 205.993718][ T1519] ? mark_held_locks+0xf0/0xf0 [ 205.998490][ T1519] hci_power_on+0x12d/0x680 [ 206.002994][ T1519] ? hci_error_reset+0xf0/0xf0 [ 206.007779][ T1519] ? lock_acquire+0x190/0x410 [ 206.012473][ T1519] ? process_one_work+0x8c1/0x1740 [ 206.017692][ T1519] ? trace_hardirqs_on+0x67/0x240 [ 206.022726][ T1519] process_one_work+0x9af/0x1740 [ 206.027695][ T1519] ? pwq_dec_nr_in_flight+0x320/0x320 [ 206.033189][ T1519] ? lock_acquire+0x190/0x410 [ 206.037880][ T1519] worker_thread+0x98/0xe40 [ 206.042573][ T1519] kthread+0x361/0x430 [ 206.046646][ T1519] ? process_one_work+0x1740/0x1740 [ 206.051853][ T1519] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 206.058118][ T1519] ret_from_fork+0x24/0x30 [ 206.063778][ T1519] Kernel Offset: disabled [ 206.068119][ T1519] Rebooting in 86400 seconds..