5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 01:06:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe02000200010800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7ef", 0x4a}], 0x1}, 0x0) 01:06:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000", 0x3f, 0x10000}], 0x0, 0x0) 01:06:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000002a002d0800000000000000000700000010000800000000"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) 01:06:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe02000200010800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 01:06:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) 01:06:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000002a002d0800000000000000000700000010000800000000"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) 01:06:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000", 0x3f, 0x10000}], 0x0, 0x0) 01:06:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) 01:06:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe02000200010800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 01:06:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000002a002d08000000000000000007000000100008000000000000000800"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) 01:06:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000002a002d08000000000000000007000000100008000000000000000800"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) 01:06:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe02000200010800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 01:06:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) 01:06:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f424852", 0x44, 0x10000}], 0x0, 0x0) 01:06:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e2800", 0x26}], 0x1}, 0x0) 01:06:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000002a002d08000000000000000007000000100008000000000000000800"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) 01:06:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:20 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r1) 01:06:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e2800", 0x26}], 0x1}, 0x0) 01:06:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000002a002d080000000000000000070000001000080000000000000008000000"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) 01:06:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f424852", 0x44, 0x10000}], 0x0, 0x0) 01:06:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000002a002d080000000000000000070000001000080000000000000008000000"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) 01:06:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e2800", 0x26}], 0x1}, 0x0) 01:06:20 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r1) 01:06:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012", 0x39}], 0x1}, 0x0) 01:06:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f424852", 0x44, 0x10000}], 0x0, 0x0) 01:06:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000002a002d080000000000000000070000001000080000000000000008000000"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) 01:06:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:20 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r1) 01:06:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000002a002d08000000000000000007000000100008000000000000000800000000"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) 01:06:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012", 0x39}], 0x1}, 0x0) 01:06:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000002a002d08000000000000000007000000100008000000000000000800000000"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) 01:06:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:20 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r1) 01:06:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f4248526653", 0x46, 0x10000}], 0x0, 0x0) 01:06:20 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012", 0x39}], 0x1}, 0x0) 01:06:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:20 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000002a002d08000000000000000007000000100008000000000000000800000000"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) 01:06:21 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) 01:06:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82", 0x43}], 0x1}, 0x0) 01:06:21 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f4248526653", 0x46, 0x10000}], 0x0, 0x0) 01:06:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000002a002d0800000000000000000700000010000800000000000000080000000000"], 0x1}}, 0x0) 01:06:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82", 0x43}], 0x1}, 0x0) 01:06:21 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) 01:06:21 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000002a002d0800000000000000000700000010000800000000000000080000000000"], 0x1}}, 0x0) 01:06:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82", 0x43}], 0x1}, 0x0) 01:06:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:21 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) 01:06:21 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f4248526653", 0x46, 0x10000}], 0x0, 0x0) 01:06:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) 01:06:21 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000002a002d0800000000000000000700000010000800000000000000080000000000"], 0x1}}, 0x0) 01:06:21 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(0xffffffffffffffff, r0) 01:06:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:21 executing program 3: 01:06:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) 01:06:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f", 0x47, 0x10000}], 0x0, 0x0) 01:06:21 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(0xffffffffffffffff, r0) 01:06:21 executing program 3: 01:06:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) 01:06:21 executing program 3: 01:06:21 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(0xffffffffffffffff, r0) 01:06:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7ef", 0x4a}], 0x1}, 0x0) 01:06:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f", 0x47, 0x10000}], 0x0, 0x0) 01:06:22 executing program 3: 01:06:22 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r1) 01:06:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7ef", 0x4a}], 0x1}, 0x0) 01:06:22 executing program 3: 01:06:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7ef", 0x4a}], 0x1}, 0x0) 01:06:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f", 0x47, 0x10000}], 0x0, 0x0) 01:06:22 executing program 3: 01:06:22 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r1) 01:06:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 01:06:22 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r1) 01:06:22 executing program 3: 01:06:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48}], 0x0, 0x0) 01:06:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:22 executing program 3: 01:06:22 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r1) 01:06:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 01:06:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:22 executing program 3: 01:06:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48}], 0x0, 0x0) 01:06:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 01:06:22 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r1) 01:06:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:23 executing program 3: 01:06:23 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r1) 01:06:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48}], 0x0, 0x0) 01:06:23 executing program 1: 01:06:23 executing program 3: 01:06:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:23 executing program 1: 01:06:23 executing program 3: 01:06:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:23 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r1) 01:06:23 executing program 1: 01:06:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:23 executing program 5: 01:06:23 executing program 3: 01:06:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:23 executing program 5: 01:06:23 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r1) 01:06:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:23 executing program 3: 01:06:23 executing program 1: 01:06:23 executing program 5: 01:06:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:23 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r1) 01:06:23 executing program 3: 01:06:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:23 executing program 5: 01:06:23 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(0xffffffffffffffff, r0) 01:06:23 executing program 1: 01:06:23 executing program 3: 01:06:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:24 executing program 1: 01:06:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:24 executing program 5: 01:06:24 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(0xffffffffffffffff, r0) 01:06:24 executing program 5: 01:06:24 executing program 3: 01:06:24 executing program 1: 01:06:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:24 executing program 5: 01:06:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:24 executing program 1: 01:06:24 executing program 3: 01:06:24 executing program 5: 01:06:24 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(0xffffffffffffffff, r0) 01:06:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:24 executing program 3: 01:06:24 executing program 5: 01:06:24 executing program 1: 01:06:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, 0x0) 01:06:24 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, 0xffffffffffffffff) 01:06:24 executing program 5: 01:06:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:24 executing program 1: 01:06:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, 0x0) 01:06:24 executing program 3: 01:06:24 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, 0xffffffffffffffff) 01:06:24 executing program 5: 01:06:24 executing program 3: 01:06:24 executing program 1: 01:06:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, 0x0, &(0x7f0000002000)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, 0x0) 01:06:24 executing program 5: 01:06:24 executing program 3: 01:06:24 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, 0xffffffffffffffff) 01:06:24 executing program 1: 01:06:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, 0x0, &(0x7f0000002000)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)) 01:06:24 executing program 5: 01:06:25 executing program 3: 01:06:25 executing program 5: 01:06:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)) 01:06:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, 0x0, &(0x7f0000002000)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:25 executing program 1: 01:06:25 executing program 3: 01:06:25 executing program 2: 01:06:25 executing program 5: 01:06:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)) 01:06:25 executing program 1: 01:06:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:25 executing program 3: 01:06:25 executing program 5: 01:06:25 executing program 2: 01:06:25 executing program 1: 01:06:25 executing program 3: 01:06:25 executing program 5: 01:06:25 executing program 0: 01:06:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:25 executing program 3: 01:06:25 executing program 5: 01:06:25 executing program 1: 01:06:25 executing program 2: 01:06:25 executing program 3: 01:06:25 executing program 0: 01:06:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:25 executing program 5: 01:06:25 executing program 1: 01:06:25 executing program 3: 01:06:25 executing program 2: 01:06:25 executing program 0: 01:06:25 executing program 3: 01:06:25 executing program 0: 01:06:25 executing program 5: 01:06:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:25 executing program 1: 01:06:25 executing program 2: 01:06:25 executing program 0: 01:06:25 executing program 5: 01:06:26 executing program 3: 01:06:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:26 executing program 1: 01:06:26 executing program 2: 01:06:26 executing program 3: 01:06:26 executing program 0: 01:06:26 executing program 5: 01:06:26 executing program 2: 01:06:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:26 executing program 1: 01:06:26 executing program 3: 01:06:26 executing program 5: 01:06:26 executing program 0: 01:06:26 executing program 1: 01:06:26 executing program 2: 01:06:26 executing program 5: 01:06:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, 0x0, &(0x7f0000000040)) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:26 executing program 3: 01:06:26 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c", 0x11}], 0x0, 0x0) clone(0x8000007fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1cf00f050080ffffffffffc90dca87896eb86e4c1d33817522624e6535597fe3d516bedd"], 0x24}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:06:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xff33}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x1bb0ce4, 0x0) 01:06:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4000000088) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)="410f1e9f836b8898", 0x8}], 0x1}}], 0x1, 0x0) 01:06:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f424852", 0x44, 0x10000}], 0x0, 0x0) 01:06:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, 0x0, &(0x7f0000000040)) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 194.711917][T11983] ptrace attach of "/root/syz-executor.2"[11982] was attempted by "/root/syz-executor.2"[11983] 01:06:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2", 0x24, 0x10000}], 0x0, 0x0) 01:06:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2", 0x24, 0x10000}], 0x0, 0x0) 01:06:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 01:06:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, 0x0, &(0x7f0000000040)) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:26 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000002a002d0800000000000000000700000010000800000000000000080000000000"], 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) 01:06:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe02000200010800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") dup2(r0, r2) [ 195.228086][T12038] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:06:27 executing program 1 (fault-call:3 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:27 executing program 2 (fault-call:2 fault-nth:0): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r1) 01:06:27 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r1) 01:06:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:27 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") 01:06:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:27 executing program 5 (fault-call:1 fault-nth:0): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:27 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0xb, &(0x7f0000000080)={0xfffffffffffffc01}) [ 195.726676][T12083] FAULT_INJECTION: forcing a failure. [ 195.726676][T12083] name failslab, interval 1, probability 0, space 0, times 1 01:06:27 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r1) syz_open_dev$char_usb(0xc, 0xb4, 0x80000000) [ 195.803528][T12083] CPU: 1 PID: 12083 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 195.811606][T12083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.821640][T12083] Call Trace: [ 195.821662][T12083] dump_stack+0x172/0x1f0 [ 195.821683][T12083] should_fail.cold+0xa/0x15 [ 195.833827][T12083] ? fault_create_debugfs_attr+0x180/0x180 [ 195.839632][T12083] ? page_to_nid.part.0+0x20/0x20 [ 195.844664][T12083] ? ___might_sleep+0x163/0x280 [ 195.849507][T12083] __should_failslab+0x121/0x190 [ 195.854435][T12083] should_failslab+0x9/0x14 [ 195.858917][T12083] __kmalloc+0x2e0/0x770 [ 195.863143][T12083] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 195.869362][T12083] ? fput_many+0x12c/0x1a0 [ 195.873759][T12083] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 195.879972][T12083] ? strnlen_user+0x1ed/0x2e0 [ 195.884625][T12083] ? __x64_sys_memfd_create+0x13c/0x470 [ 195.890146][T12083] __x64_sys_memfd_create+0x13c/0x470 [ 195.895491][T12083] ? memfd_fcntl+0x1580/0x1580 [ 195.900226][T12083] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 195.906264][T12083] ? trace_hardirqs_off_caller+0x65/0x230 [ 195.911976][T12083] ? trace_hardirqs_on+0x67/0x240 [ 195.916984][T12083] do_syscall_64+0xfd/0x6a0 [ 195.921553][T12083] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 195.927427][T12083] RIP: 0033:0x459829 [ 195.931301][T12083] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 01:06:27 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 195.950880][T12083] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 195.959264][T12083] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 0000000000459829 [ 195.967235][T12083] RDX: 0000000020000228 RSI: 0000000000000000 RDI: 00000000004be748 [ 195.975180][T12083] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 195.983129][T12083] R10: 0000000000010000 R11: 0000000000000246 R12: 00007f9c25fa66d4 [ 195.991074][T12083] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 01:06:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0xb00, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0xb, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:27 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:28 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r1) 01:06:28 executing program 5 (fault-call:1 fault-nth:1): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:28 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:28 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r1) syz_open_dev$char_usb(0xc, 0xb4, 0x80000000) 01:06:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 01:06:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0xc3e54, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:28 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 196.325339][T12124] FAULT_INJECTION: forcing a failure. [ 196.325339][T12124] name failslab, interval 1, probability 0, space 0, times 0 [ 196.394650][T12124] CPU: 0 PID: 12124 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 196.402855][T12124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.412888][T12124] Call Trace: [ 196.416169][T12124] dump_stack+0x172/0x1f0 [ 196.420475][T12124] should_fail.cold+0xa/0x15 [ 196.425041][T12124] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 196.431084][T12124] ? fault_create_debugfs_attr+0x180/0x180 [ 196.436871][T12124] ? page_to_nid.part.0+0x20/0x20 [ 196.441868][T12124] ? ___might_sleep+0x163/0x280 [ 196.446706][T12124] __should_failslab+0x121/0x190 [ 196.451649][T12124] ? shmem_destroy_inode+0x80/0x80 [ 196.456731][T12124] should_failslab+0x9/0x14 [ 196.461207][T12124] kmem_cache_alloc+0x2aa/0x710 [ 196.466028][T12124] ? __alloc_fd+0x487/0x620 [ 196.470502][T12124] ? __kasan_check_read+0x11/0x20 [ 196.475501][T12124] ? shmem_destroy_inode+0x80/0x80 [ 196.480581][T12124] shmem_alloc_inode+0x1c/0x50 [ 196.485319][T12124] alloc_inode+0x68/0x1e0 [ 196.489618][T12124] new_inode_pseudo+0x19/0xf0 [ 196.494267][T12124] new_inode+0x1f/0x40 [ 196.498308][T12124] shmem_get_inode+0x84/0x7e0 [ 196.502962][T12124] __shmem_file_setup.part.0+0x7e/0x2b0 [ 196.508481][T12124] shmem_file_setup+0x66/0x90 [ 196.513134][T12124] __x64_sys_memfd_create+0x2a2/0x470 [ 196.518481][T12124] ? memfd_fcntl+0x1580/0x1580 [ 196.523245][T12124] do_syscall_64+0xfd/0x6a0 [ 196.527724][T12124] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 196.533589][T12124] RIP: 0033:0x459829 [ 196.537457][T12124] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 196.557031][T12124] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 196.565411][T12124] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 0000000000459829 [ 196.573354][T12124] RDX: 0000000020000228 RSI: 0000000000000000 RDI: 00000000004be748 [ 196.581296][T12124] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 01:06:28 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r1) syz_open_dev$char_usb(0xc, 0xb4, 0x80000000) [ 196.589239][T12124] R10: 0000000000010000 R11: 0000000000000246 R12: 00007f9c25fa66d4 [ 196.597203][T12124] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x1000000, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 01:06:28 executing program 5 (fault-call:1 fault-nth:2): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:28 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 196.791782][T12156] FAULT_INJECTION: forcing a failure. [ 196.791782][T12156] name failslab, interval 1, probability 0, space 0, times 0 [ 196.814099][T12156] CPU: 0 PID: 12156 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 196.822157][T12156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.832301][T12156] Call Trace: [ 196.832327][T12156] dump_stack+0x172/0x1f0 [ 196.832347][T12156] should_fail.cold+0xa/0x15 [ 196.832367][T12156] ? fault_create_debugfs_attr+0x180/0x180 [ 196.850281][T12156] ? debug_lockdep_rcu_enabled+0x5a/0xa0 [ 196.855922][T12156] ? ___might_sleep+0x163/0x280 [ 196.860781][T12156] __should_failslab+0x121/0x190 [ 196.865714][T12156] should_failslab+0x9/0x14 [ 196.865734][T12156] kmem_cache_alloc+0x2aa/0x710 [ 196.875036][T12156] ? __put_user_ns+0x70/0x70 [ 196.879620][T12156] ? percpu_ref_put_many+0xb6/0x190 [ 196.884816][T12156] ? memcg_kmem_put_cache+0x3e/0x50 [ 196.884836][T12156] security_inode_alloc+0x39/0x160 [ 196.884852][T12156] inode_init_always+0x56e/0xb50 [ 196.884870][T12156] alloc_inode+0x89/0x1e0 [ 196.904337][T12156] new_inode_pseudo+0x19/0xf0 [ 196.904349][T12156] new_inode+0x1f/0x40 [ 196.904362][T12156] shmem_get_inode+0x84/0x7e0 [ 196.904380][T12156] __shmem_file_setup.part.0+0x7e/0x2b0 [ 196.923284][T12156] shmem_file_setup+0x66/0x90 [ 196.927965][T12156] __x64_sys_memfd_create+0x2a2/0x470 [ 196.933332][T12156] ? memfd_fcntl+0x1580/0x1580 [ 196.938100][T12156] do_syscall_64+0xfd/0x6a0 [ 196.942627][T12156] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 196.948510][T12156] RIP: 0033:0x459829 [ 196.952393][T12156] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 196.971978][T12156] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 196.980364][T12156] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 0000000000459829 [ 196.988309][T12156] RDX: 0000000020000228 RSI: 0000000000000000 RDI: 00000000004be748 [ 196.996364][T12156] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 197.004315][T12156] R10: 0000000000010000 R11: 0000000000000246 R12: 00007f9c25fa66d4 [ 197.012262][T12156] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x400000000c) write(r1, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) prctl$PR_GET_CHILD_SUBREAPER(0x25) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r4 = dup2(r2, r3) ioctl$VIDIOC_ENUMINPUT(r4, 0xc050561a, &(0x7f0000000000)={0x10001, "ae914c99d9f62e92573b5b2b09480290ad910925aaa32c2fc4476e8dc68d0c08", 0x2, 0x20200000000, 0x1, 0x100, 0x10b24, 0x2}) 01:06:28 executing program 0 (fault-call:3 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:28 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000002c0)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0xb000000, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:28 executing program 5 (fault-call:1 fault-nth:3): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 197.108545][T12179] FAULT_INJECTION: forcing a failure. [ 197.108545][T12179] name failslab, interval 1, probability 0, space 0, times 0 [ 197.109551][T12173] FAULT_INJECTION: forcing a failure. [ 197.109551][T12173] name failslab, interval 1, probability 0, space 0, times 0 [ 197.152802][ T27] audit: type=1400 audit(1566522389.007:46): avc: denied { write } for pid=12181 comm="syz-executor.2" path="socket:[39116]" dev="sockfs" ino=39116 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 197.154323][T12179] CPU: 1 PID: 12179 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 197.182158][T12182] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 197.190046][T12179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.190051][T12179] Call Trace: [ 197.190070][T12179] dump_stack+0x172/0x1f0 [ 197.190089][T12179] should_fail.cold+0xa/0x15 [ 197.221432][T12179] ? should_fail+0x1de/0x852 [ 197.226013][T12179] ? fault_create_debugfs_attr+0x180/0x180 [ 197.231803][T12179] ? page_to_nid.part.0+0x20/0x20 [ 197.236808][T12179] ? ___might_sleep+0x163/0x280 [ 197.241641][T12179] __should_failslab+0x121/0x190 [ 197.246580][T12179] should_failslab+0x9/0x14 [ 197.251069][T12179] kmem_cache_alloc+0x2aa/0x710 [ 197.255907][T12179] ? lock_acquire+0x190/0x410 [ 197.260565][T12179] ? current_time+0x6b/0x140 [ 197.265160][T12179] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 197.271384][T12179] ? timespec64_trunc+0xf0/0x180 [ 197.276322][T12179] __d_alloc+0x2e/0x8c0 [ 197.280465][T12179] d_alloc_pseudo+0x1e/0x70 [ 197.284948][T12179] alloc_file_pseudo+0xe2/0x280 [ 197.289778][T12179] ? alloc_file+0x4d0/0x4d0 [ 197.294256][T12179] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 197.300477][T12179] __shmem_file_setup.part.0+0x108/0x2b0 [ 197.306100][T12179] shmem_file_setup+0x66/0x90 [ 197.310757][T12179] __x64_sys_memfd_create+0x2a2/0x470 [ 197.316115][T12179] ? memfd_fcntl+0x1580/0x1580 [ 197.320882][T12179] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 197.327430][T12179] ? trace_hardirqs_off_caller+0x65/0x230 [ 197.333120][T12179] ? trace_hardirqs_on+0x67/0x240 [ 197.338123][T12179] do_syscall_64+0xfd/0x6a0 [ 197.342611][T12179] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 197.348475][T12179] RIP: 0033:0x459829 [ 197.352346][T12179] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 197.371941][T12179] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 197.380326][T12179] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 0000000000459829 [ 197.388271][T12179] RDX: 0000000020000228 RSI: 0000000000000000 RDI: 00000000004be748 [ 197.396218][T12179] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 197.404164][T12179] R10: 0000000000010000 R11: 0000000000000246 R12: 00007f9c25fa66d4 [ 197.412110][T12179] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 [ 197.420137][T12173] CPU: 0 PID: 12173 Comm: syz-executor.0 Not tainted 5.3.0-rc5+ #114 [ 197.428187][T12173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.438247][T12173] Call Trace: [ 197.441542][T12173] dump_stack+0x172/0x1f0 [ 197.445877][T12173] should_fail.cold+0xa/0x15 [ 197.450485][T12173] ? release_sock+0x156/0x1c0 [ 197.455154][T12173] ? fault_create_debugfs_attr+0x180/0x180 [ 197.460951][T12173] ? page_to_nid.part.0+0x20/0x20 [ 197.465972][T12173] ? ___might_sleep+0x163/0x280 [ 197.470825][T12173] __should_failslab+0x121/0x190 [ 197.475762][T12173] should_failslab+0x9/0x14 [ 197.480253][T12173] kmem_cache_alloc_node+0x268/0x740 [ 197.485543][T12173] __alloc_skb+0xd5/0x5e0 [ 197.489869][T12173] ? netdev_alloc_frag+0x1b0/0x1b0 [ 197.494969][T12173] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 197.501193][T12173] ? netlink_autobind.isra.0+0x228/0x310 [ 197.506801][T12173] ? security_socket_getpeersec_dgram+0x8d/0xc0 [ 197.513022][T12173] netlink_sendmsg+0x972/0xd60 [ 197.517767][T12173] ? netlink_unicast+0x710/0x710 [ 197.522704][T12173] ? tomoyo_socket_sendmsg+0x26/0x30 [ 197.527982][T12173] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 197.534197][T12173] ? security_socket_sendmsg+0x8d/0xc0 [ 197.539632][T12173] ? netlink_unicast+0x710/0x710 [ 197.544549][T12173] sock_sendmsg+0xd7/0x130 [ 197.548943][T12173] ___sys_sendmsg+0x803/0x920 [ 197.553609][T12173] ? copy_msghdr_from_user+0x440/0x440 [ 197.559045][T12173] ? __fget+0xa3/0x560 [ 197.563091][T12173] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 197.569309][T12173] ? __fget+0x384/0x560 [ 197.573464][T12173] ? ksys_dup3+0x3e0/0x3e0 [ 197.577860][T12173] ? __fget_light+0x1a9/0x230 [ 197.582531][T12173] ? __fdget+0x1b/0x20 [ 197.586578][T12173] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 197.592798][T12173] __sys_sendmsg+0x105/0x1d0 [ 197.597363][T12173] ? __sys_sendmsg_sock+0xd0/0xd0 [ 197.602388][T12173] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 197.608438][T12173] __x64_sys_sendmsg+0x78/0xb0 [ 197.613182][T12173] do_syscall_64+0xfd/0x6a0 [ 197.617683][T12173] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 197.623549][T12173] RIP: 0033:0x459829 [ 197.627422][T12173] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 197.647021][T12173] RSP: 002b:00007f86a7b75c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 01:06:29 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x543e0c00, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:29 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 197.655406][T12173] RAX: ffffffffffffffda RBX: 00007f86a7b75c90 RCX: 0000000000459829 [ 197.663353][T12173] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000004 [ 197.671314][T12173] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 197.679259][T12173] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f86a7b766d4 [ 197.687204][T12173] R13: 00000000004c7082 R14: 00000000004dc708 R15: 0000000000000005 01:06:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x100000000000000, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:29 executing program 5 (fault-call:1 fault-nth:4): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 197.894992][T12208] FAULT_INJECTION: forcing a failure. [ 197.894992][T12208] name failslab, interval 1, probability 0, space 0, times 0 [ 197.909812][T12208] CPU: 0 PID: 12208 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 197.917874][T12208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.927909][T12208] Call Trace: [ 197.931195][T12208] dump_stack+0x172/0x1f0 [ 197.935526][T12208] should_fail.cold+0xa/0x15 [ 197.940099][T12208] ? perf_trace_lock+0xeb/0x4c0 [ 197.944929][T12208] ? fault_create_debugfs_attr+0x180/0x180 [ 197.950715][T12208] ? page_to_nid.part.0+0x20/0x20 [ 197.955716][T12208] ? ___might_sleep+0x163/0x280 [ 197.960550][T12208] __should_failslab+0x121/0x190 [ 197.965466][T12208] should_failslab+0x9/0x14 [ 197.969943][T12208] kmem_cache_alloc+0x2aa/0x710 [ 197.974765][T12208] ? rwlock_bug.part.0+0x90/0x90 [ 197.979680][T12208] ? lock_downgrade+0x920/0x920 [ 197.984508][T12208] __alloc_file+0x27/0x340 [ 197.988900][T12208] alloc_empty_file+0x72/0x170 [ 197.993642][T12208] alloc_file+0x5e/0x4d0 [ 197.998060][T12208] alloc_file_pseudo+0x189/0x280 [ 198.002978][T12208] ? alloc_file+0x4d0/0x4d0 [ 198.007459][T12208] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 198.013771][T12208] __shmem_file_setup.part.0+0x108/0x2b0 [ 198.019496][T12208] shmem_file_setup+0x66/0x90 [ 198.024157][T12208] __x64_sys_memfd_create+0x2a2/0x470 [ 198.029517][T12208] ? memfd_fcntl+0x1580/0x1580 [ 198.034253][T12208] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 198.040292][T12208] ? trace_hardirqs_off_caller+0x65/0x230 [ 198.045989][T12208] ? trace_hardirqs_on+0x67/0x240 [ 198.050996][T12208] do_syscall_64+0xfd/0x6a0 [ 198.055480][T12208] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 198.061345][T12208] RIP: 0033:0x459829 [ 198.065220][T12208] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 198.084801][T12208] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 198.093189][T12208] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 0000000000459829 [ 198.101136][T12208] RDX: 0000000020000228 RSI: 0000000000000000 RDI: 00000000004be748 [ 198.109086][T12208] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 198.117032][T12208] R10: 0000000000010000 R11: 0000000000000246 R12: 00007f9c25fa66d4 [ 198.124985][T12208] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:30 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$selinux_access(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="e01fba04fe38ef633a6f626a6563745f723a7570646174655f6d6f64758100735f657865635f743a7330202f7573722f6c69622f74656c6570617468796f6e74726f6c2d3520303030303030303030303030303030303030303600e2b6591f25c00700000038de646a984164f0ada7051fd30540d49c9b63206eeb95d522c31a8274a94e620894cf0954bbf44c94e4d0f442263daae5b760485ec2fed2817743fc52ce3fecfe1aecb8e0ff05000000000000006a6662c0da888835c6e01be84061c8a78f713a2c3496857a99a30e549e07e0dedb352d1100"/225], 0x65) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x68, r2, 0x1, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x40, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x20000004}, 0x80) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) fcntl$addseals(r0, 0x409, 0x97ff0084bbc3080f) dup2(r0, r3) 01:06:30 executing program 5 (fault-call:1 fault-nth:5): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:30 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0xb00000000000000, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 198.326203][T12220] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 198.340682][T12223] FAULT_INJECTION: forcing a failure. [ 198.340682][T12223] name failslab, interval 1, probability 0, space 0, times 0 01:06:30 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 198.371876][ T27] audit: type=1400 audit(1566522390.227:47): avc: denied { read } for pid=12225 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 198.377648][T12223] CPU: 1 PID: 12223 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 198.404391][T12223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.414431][T12223] Call Trace: [ 198.417704][T12223] dump_stack+0x172/0x1f0 [ 198.422010][T12223] should_fail.cold+0xa/0x15 [ 198.426574][T12223] ? fault_create_debugfs_attr+0x180/0x180 [ 198.432356][T12223] ? page_to_nid.part.0+0x20/0x20 [ 198.437355][T12223] ? ___might_sleep+0x163/0x280 [ 198.442187][T12223] __should_failslab+0x121/0x190 [ 198.447100][T12223] should_failslab+0x9/0x14 [ 198.451576][T12223] kmem_cache_alloc+0x2aa/0x710 [ 198.456400][T12223] ? memcg_kmem_put_cache+0x3e/0x50 [ 198.461571][T12223] ? kmem_cache_alloc+0x314/0x710 [ 198.466589][T12223] security_file_alloc+0x39/0x170 [ 198.471591][T12223] __alloc_file+0xde/0x340 [ 198.475983][T12223] alloc_empty_file+0x72/0x170 [ 198.480718][T12223] alloc_file+0x5e/0x4d0 [ 198.484938][T12223] alloc_file_pseudo+0x189/0x280 [ 198.489846][T12223] ? alloc_file+0x4d0/0x4d0 [ 198.494325][T12223] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 198.500577][T12223] __shmem_file_setup.part.0+0x108/0x2b0 [ 198.506197][T12223] shmem_file_setup+0x66/0x90 [ 198.510851][T12223] __x64_sys_memfd_create+0x2a2/0x470 [ 198.516200][T12223] ? memfd_fcntl+0x1580/0x1580 [ 198.520939][T12223] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 198.526983][T12223] ? trace_hardirqs_off_caller+0x65/0x230 [ 198.532675][T12223] ? trace_hardirqs_on+0x67/0x240 [ 198.537681][T12223] do_syscall_64+0xfd/0x6a0 [ 198.542166][T12223] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 198.548032][T12223] RIP: 0033:0x459829 [ 198.551905][T12223] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 198.571502][T12223] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 198.579882][T12223] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 0000000000459829 [ 198.587827][T12223] RDX: 0000000020000228 RSI: 0000000000000000 RDI: 00000000004be748 [ 198.595775][T12223] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 198.603718][T12223] R10: 0000000000010000 R11: 0000000000000246 R12: 00007f9c25fa66d4 [ 198.611671][T12223] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:30 executing program 5 (fault-call:1 fault-nth:6): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:30 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 198.754882][T12241] FAULT_INJECTION: forcing a failure. [ 198.754882][T12241] name failslab, interval 1, probability 0, space 0, times 0 [ 198.774860][T12241] CPU: 1 PID: 12241 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 198.782938][T12241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.792979][T12241] Call Trace: [ 198.796265][T12241] dump_stack+0x172/0x1f0 01:06:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 198.800685][T12241] should_fail.cold+0xa/0x15 [ 198.805354][T12241] ? fault_create_debugfs_attr+0x180/0x180 [ 198.811156][T12241] ? unwind_get_return_address+0x61/0xa0 [ 198.816781][T12241] ? profile_setup.cold+0xbb/0xbb [ 198.821803][T12241] ? ___might_sleep+0x163/0x280 [ 198.826651][T12241] __should_failslab+0x121/0x190 [ 198.831584][T12241] should_failslab+0x9/0x14 [ 198.836088][T12241] __kmalloc+0x2e0/0x770 [ 198.840318][T12241] ? mark_held_locks+0xf0/0xf0 [ 198.845075][T12241] ? stack_trace_save+0xac/0xe0 01:06:30 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r3 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_INFO(r3, 0x3, &(0x7f0000000080)=""/142) r4 = dup2(r0, r2) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000240)=@assoc_value={r5, 0x9}, 0x8) [ 198.849934][T12241] ? stack_trace_consume_entry+0x190/0x190 [ 198.855725][T12241] ? kasan_unpoison_shadow+0x35/0x50 [ 198.861025][T12241] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 198.866745][T12241] tomoyo_realpath_from_path+0xcd/0x7b0 [ 198.872285][T12241] ? tomoyo_path_perm+0x1cb/0x430 [ 198.877305][T12241] tomoyo_path_perm+0x230/0x430 [ 198.882160][T12241] ? tomoyo_path_perm+0x1cb/0x430 [ 198.887180][T12241] ? tomoyo_check_open_permission+0x3f0/0x3f0 [ 198.893237][T12241] ? __fget+0x35d/0x560 [ 198.897392][T12241] ? __kasan_check_read+0x11/0x20 [ 198.902415][T12241] ? __kasan_check_read+0x11/0x20 [ 198.907435][T12241] ? __fget+0xa3/0x560 [ 198.911506][T12241] ? lock_acquire+0x190/0x410 [ 198.916167][T12241] ? do_sys_ftruncate+0x282/0x550 [ 198.921182][T12241] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 198.927419][T12241] tomoyo_path_truncate+0x1d/0x30 [ 198.932457][T12241] security_path_truncate+0xf2/0x150 [ 198.937737][T12241] do_sys_ftruncate+0x3d9/0x550 [ 198.942572][T12241] __x64_sys_ftruncate+0x59/0x80 [ 198.947506][T12241] do_syscall_64+0xfd/0x6a0 [ 198.951987][T12241] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 198.957936][T12241] RIP: 0033:0x4597f7 [ 198.961804][T12241] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 dc e4 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 198.981377][T12241] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 198.989763][T12241] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00000000004597f7 [ 198.997815][T12241] RDX: 0000000020000228 RSI: 0000000000020000 RDI: 0000000000000005 01:06:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 199.005784][T12241] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 199.013728][T12241] R10: 0000000000010000 R11: 0000000000000217 R12: 0000000000000005 [ 199.021671][T12241] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 [ 199.032763][T12241] ERROR: Out of memory at tomoyo_realpath_from_path. 01:06:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x543e0c0000000000, &(0x7f0000000080)={0xfffffffffffffc01}) 01:06:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:31 executing program 5 (fault-call:1 fault-nth:7): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0xb}) 01:06:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 199.184513][T12265] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:06:31 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xf800000000, 0x40) ioctl$SIOCX25SFACILITIES(r2, 0x89e3, &(0x7f0000000040)={0x52, 0x4, 0x7, 0xc, 0x4}) dup2(r0, r1) 01:06:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 199.294765][T12278] FAULT_INJECTION: forcing a failure. [ 199.294765][T12278] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 199.307976][T12278] CPU: 1 PID: 12278 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 199.316024][T12278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.326505][T12278] Call Trace: [ 199.329780][T12278] dump_stack+0x172/0x1f0 [ 199.334095][T12278] should_fail.cold+0xa/0x15 [ 199.338666][T12278] ? fault_create_debugfs_attr+0x180/0x180 [ 199.344464][T12278] ? is_bpf_text_address+0xac/0x170 [ 199.349647][T12278] ? __kasan_check_read+0x11/0x20 [ 199.354754][T12278] should_fail_alloc_page+0x50/0x60 [ 199.359923][T12278] __alloc_pages_nodemask+0x1a1/0x900 [ 199.365267][T12278] ? __bpf_address_lookup+0x310/0x310 [ 199.370611][T12278] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 199.376303][T12278] ? __alloc_pages_slowpath+0x2520/0x2520 [ 199.381999][T12278] ? kernel_text_address+0x73/0xf0 [ 199.387087][T12278] ? fault_create_debugfs_attr+0x180/0x180 [ 199.392872][T12278] cache_grow_begin+0x90/0xd20 [ 199.397618][T12278] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 199.403314][T12278] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 199.409532][T12278] __kmalloc+0x6b2/0x770 [ 199.413749][T12278] ? mark_held_locks+0xf0/0xf0 [ 199.418487][T12278] ? stack_trace_save+0xac/0xe0 [ 199.423311][T12278] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 199.429112][T12278] tomoyo_realpath_from_path+0xcd/0x7b0 [ 199.434629][T12278] ? tomoyo_path_perm+0x1cb/0x430 [ 199.439634][T12278] tomoyo_path_perm+0x230/0x430 [ 199.444460][T12278] ? tomoyo_path_perm+0x1cb/0x430 [ 199.449484][T12278] ? tomoyo_check_open_permission+0x3f0/0x3f0 [ 199.455528][T12278] ? __fget+0x35d/0x560 [ 199.459654][T12278] ? __kasan_check_read+0x11/0x20 [ 199.464652][T12278] ? __kasan_check_read+0x11/0x20 [ 199.469656][T12278] ? __fget+0xa3/0x560 [ 199.473718][T12278] ? lock_acquire+0x190/0x410 [ 199.478372][T12278] ? do_sys_ftruncate+0x282/0x550 [ 199.483375][T12278] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 199.489595][T12278] tomoyo_path_truncate+0x1d/0x30 [ 199.494611][T12278] security_path_truncate+0xf2/0x150 [ 199.499893][T12278] do_sys_ftruncate+0x3d9/0x550 [ 199.504723][T12278] __x64_sys_ftruncate+0x59/0x80 [ 199.509641][T12278] do_syscall_64+0xfd/0x6a0 [ 199.514126][T12278] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 199.519995][T12278] RIP: 0033:0x4597f7 [ 199.523870][T12278] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 dc e4 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 01:06:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0xb00}) [ 199.543548][T12278] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 199.551944][T12278] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00000000004597f7 [ 199.559890][T12278] RDX: 0000000020000228 RSI: 0000000000020000 RDI: 0000000000000005 [ 199.567834][T12278] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 199.575783][T12278] R10: 0000000000010000 R11: 0000000000000217 R12: 0000000000000005 [ 199.583732][T12278] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:31 executing program 5 (fault-call:1 fault-nth:8): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 199.658518][T12291] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:06:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0xc3e54}) [ 199.753072][T12302] FAULT_INJECTION: forcing a failure. [ 199.753072][T12302] name failslab, interval 1, probability 0, space 0, times 0 [ 199.807879][T12302] CPU: 1 PID: 12302 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 199.815951][T12302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.825993][T12302] Call Trace: [ 199.829293][T12302] dump_stack+0x172/0x1f0 [ 199.833618][T12302] should_fail.cold+0xa/0x15 [ 199.838202][T12302] ? __kasan_check_read+0x11/0x20 [ 199.843223][T12302] ? fault_create_debugfs_attr+0x180/0x180 [ 199.849140][T12302] ? __kasan_check_write+0x14/0x20 01:06:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x1000000}) [ 199.854229][T12302] ? lock_downgrade+0x920/0x920 [ 199.854243][T12302] ? ___might_sleep+0x163/0x280 [ 199.854261][T12302] __should_failslab+0x121/0x190 [ 199.868823][T12302] should_failslab+0x9/0x14 [ 199.873313][T12302] __kmalloc+0x2e0/0x770 [ 199.877539][T12302] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 199.883759][T12302] ? simple_dname+0xd1/0x1f0 [ 199.888336][T12302] ? tomoyo_encode2.part.0+0xf5/0x400 [ 199.893702][T12302] tomoyo_encode2.part.0+0xf5/0x400 [ 199.898883][T12302] tomoyo_encode+0x2b/0x50 01:06:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0xb000000}) [ 199.903285][T12302] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 199.908912][T12302] ? tomoyo_path_perm+0x1cb/0x430 [ 199.913957][T12302] tomoyo_path_perm+0x230/0x430 [ 199.918795][T12302] ? tomoyo_path_perm+0x1cb/0x430 [ 199.923811][T12302] ? tomoyo_check_open_permission+0x3f0/0x3f0 [ 199.929866][T12302] ? __fget+0x35d/0x560 [ 199.934008][T12302] ? __kasan_check_read+0x11/0x20 [ 199.938754][T12312] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 199.939030][T12302] ? __kasan_check_read+0x11/0x20 [ 199.953193][T12302] ? __fget+0xa3/0x560 [ 199.957252][T12302] ? lock_acquire+0x190/0x410 [ 199.961915][T12302] ? do_sys_ftruncate+0x282/0x550 [ 199.966925][T12302] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 199.973153][T12302] tomoyo_path_truncate+0x1d/0x30 [ 199.978168][T12302] security_path_truncate+0xf2/0x150 [ 199.983449][T12302] do_sys_ftruncate+0x3d9/0x550 [ 199.988291][T12302] __x64_sys_ftruncate+0x59/0x80 [ 199.993217][T12302] do_syscall_64+0xfd/0x6a0 [ 199.997729][T12302] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 200.003608][T12302] RIP: 0033:0x4597f7 01:06:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x543e0c00}) [ 200.007489][T12302] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 dc e4 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 200.027075][T12302] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 200.035468][T12302] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00000000004597f7 [ 200.035475][T12302] RDX: 0000000020000228 RSI: 0000000000020000 RDI: 0000000000000005 01:06:31 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r1) write$binfmt_elf32(r1, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x351, 0x99c, 0x9, 0x7f, 0x3, 0x3e, 0x9, 0x1bd, 0x38, 0x127, 0x7fff, 0xffff, 0x20, 0x2, 0x4, 0x92c, 0x47}, [{0x6474e551, 0xe, 0xf256, 0x20e, 0x7fff, 0x7, 0x8001, 0x1}], "7f", [[], []]}, 0x259) 01:06:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 200.035491][T12302] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 200.035502][T12302] R10: 0000000000010000 R11: 0000000000000217 R12: 0000000000000005 [ 200.051491][T12327] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 200.059430][T12302] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 [ 200.086493][T12302] ERROR: Out of memory at tomoyo_realpath_from_path. 01:06:32 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:32 executing program 5 (fault-call:1 fault-nth:9): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x100000000000000}) 01:06:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:32 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 01:06:32 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 200.326762][T12357] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:06:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0xb00000000000000}) 01:06:32 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 200.438677][T12372] FAULT_INJECTION: forcing a failure. [ 200.438677][T12372] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 200.469438][T12372] CPU: 0 PID: 12372 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 200.477514][T12372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.477519][T12372] Call Trace: [ 200.477543][T12372] dump_stack+0x172/0x1f0 [ 200.477567][T12372] should_fail.cold+0xa/0x15 [ 200.499823][T12372] ? fault_create_debugfs_attr+0x180/0x180 [ 200.505631][T12372] ? ___might_sleep+0x163/0x280 [ 200.510477][T12372] should_fail_alloc_page+0x50/0x60 [ 200.515671][T12372] __alloc_pages_nodemask+0x1a1/0x900 [ 200.521052][T12372] ? __this_cpu_preempt_check+0x3a/0x210 [ 200.526683][T12372] ? retint_kernel+0x2b/0x2b [ 200.531264][T12372] ? __alloc_pages_slowpath+0x2520/0x2520 [ 200.536968][T12372] ? policy_node+0xfb/0x140 [ 200.541457][T12372] ? __sanitizer_cov_trace_pc+0x1/0x50 [ 200.541474][T12372] alloc_pages_vma+0x1bc/0x3f0 [ 200.551649][T12372] shmem_alloc_page+0xbd/0x180 [ 200.556498][T12372] ? shmem_swapin+0x1a0/0x1a0 [ 200.561176][T12372] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 200.567423][T12372] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 200.573131][T12372] ? __vm_enough_memory+0x17e/0x3a0 [ 200.578317][T12372] shmem_alloc_and_acct_page+0x165/0x990 [ 200.583932][T12372] shmem_getpage_gfp+0x598/0x2680 [ 200.583945][T12372] ? current_time+0x6b/0x140 [ 200.583964][T12372] ? shmem_unuse_inode+0x1010/0x1010 [ 200.598875][T12372] ? lock_acquire+0x190/0x410 [ 200.603552][T12372] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 200.609774][T12372] ? iov_iter_fault_in_readable+0x22c/0x450 [ 200.609790][T12372] shmem_write_begin+0x105/0x1e0 [ 200.620659][T12372] generic_perform_write+0x23b/0x540 [ 200.625933][T12372] ? timespec64_trunc+0x180/0x180 [ 200.630951][T12372] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 200.636407][T12372] ? trace_event_raw_event_file_check_and_advance_wb_err+0x4b0/0x4b0 [ 200.644459][T12372] ? current_time+0x140/0x140 [ 200.649135][T12372] ? __generic_file_write_iter+0x16b/0x630 [ 200.654934][T12372] __generic_file_write_iter+0x25e/0x630 [ 200.660567][T12372] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 200.666284][T12372] generic_file_write_iter+0x356/0x620 [ 200.671738][T12372] ? __generic_file_write_iter+0x630/0x630 [ 200.677535][T12372] ? inode_has_perm+0x1b0/0x230 [ 200.677553][T12372] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 01:06:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, 0x0, &(0x7f0000000040)) 01:06:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x543e0c0000000000}) [ 200.688606][T12372] ? iov_iter_init+0xee/0x210 [ 200.693277][T12372] new_sync_write+0x4d3/0x770 [ 200.697944][T12372] ? new_sync_read+0x800/0x800 [ 200.702704][T12372] ? mark_held_locks+0xf0/0xf0 [ 200.707458][T12372] ? vfs_write+0x485/0x5d0 [ 200.711948][T12372] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 200.718199][T12372] __vfs_write+0xe1/0x110 [ 200.718217][T12372] vfs_write+0x268/0x5d0 [ 200.726765][T12372] ksys_pwrite64+0x183/0x1c0 [ 200.731346][T12372] ? __ia32_sys_pread64+0xf0/0xf0 [ 200.736360][T12372] ? retint_kernel+0x2b/0x2b [ 200.740944][T12372] __x64_sys_pwrite64+0x97/0xf0 [ 200.745786][T12372] ? do_syscall_64+0x5b/0x6a0 [ 200.750446][T12372] do_syscall_64+0xfd/0x6a0 [ 200.750477][T12372] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 200.750490][T12372] RIP: 0033:0x413777 [ 200.764719][T12372] Code: 12 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a1 18 00 00 c3 48 83 ec 08 e8 a7 f9 ff ff 48 89 04 24 49 89 ca b8 12 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 ed f9 ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 200.784394][T12372] RSP: 002b:00007f9c25fa5a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000012 [ 200.792787][T12372] RAX: ffffffffffffffda RBX: 0000000020000210 RCX: 0000000000413777 [ 200.800746][T12372] RDX: 0000000000000048 RSI: 00000000200008c0 RDI: 0000000000000005 [ 200.808716][T12372] RBP: 0000000000000000 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 200.816677][T12372] R10: 0000000000010000 R11: 0000000000000293 R12: 0000000000000005 [ 200.824641][T12372] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 [ 200.836800][T12393] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:06:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0xb}) 01:06:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, 0x0, &(0x7f0000000040)) 01:06:32 executing program 5 (fault-call:1 fault-nth:10): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:32 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x143040, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) dup2(r0, r2) 01:06:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, 0x0, &(0x7f0000000040)) [ 201.042462][ T27] audit: type=1400 audit(1566522392.897:48): avc: denied { write } for pid=12407 comm="syz-executor.2" name="net" dev="proc" ino=40498 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 201.072770][T12413] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 201.094343][T12415] FAULT_INJECTION: forcing a failure. [ 201.094343][T12415] name failslab, interval 1, probability 0, space 0, times 0 [ 201.106928][T12415] CPU: 0 PID: 12415 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 201.106935][T12415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.106939][T12415] Call Trace: [ 201.106959][T12415] dump_stack+0x172/0x1f0 [ 201.106978][T12415] should_fail.cold+0xa/0x15 [ 201.106994][T12415] ? fault_create_debugfs_attr+0x180/0x180 01:06:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), 0x0) [ 201.107008][T12415] ? ___might_sleep+0x163/0x280 [ 201.107021][T12415] ? retint_kernel+0x2b/0x2b [ 201.107037][T12415] __should_failslab+0x121/0x190 [ 201.107050][T12415] should_failslab+0x9/0x14 [ 201.107061][T12415] kmem_cache_alloc+0x47/0x710 [ 201.107073][T12415] ? __this_cpu_preempt_check+0x3a/0x210 [ 201.107088][T12415] ? retint_kernel+0x2b/0x2b [ 201.132747][T12415] xas_alloc+0x346/0x460 [ 201.132762][T12415] xas_create+0x2cd/0x1060 [ 201.132779][T12415] xas_create_range+0x198/0x5d0 01:06:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), 0x0) [ 201.132798][T12415] shmem_add_to_page_cache+0x8ed/0x14c0 [ 201.132816][T12415] ? shmem_writepage+0xee0/0xee0 [ 201.194071][ T27] audit: type=1400 audit(1566522392.897:49): avc: denied { add_name } for pid=12407 comm="syz-executor.2" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 201.196322][T12415] shmem_getpage_gfp+0xeb0/0x2680 [ 201.196342][T12415] ? shmem_unuse_inode+0x1010/0x1010 [ 201.225530][T12415] ? lock_downgrade+0x920/0x920 01:06:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), 0x0) [ 201.225547][T12415] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 201.225561][T12415] ? iov_iter_fault_in_readable+0x22c/0x450 [ 201.225579][T12415] shmem_write_begin+0x105/0x1e0 [ 201.230926][ T27] audit: type=1400 audit(1566522392.897:50): avc: denied { create } for pid=12407 comm="syz-executor.2" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 [ 201.235850][T12415] generic_perform_write+0x23b/0x540 [ 201.235868][T12415] ? trace_event_raw_event_file_check_and_advance_wb_err+0x4b0/0x4b0 [ 201.235895][T12415] ? current_time+0x140/0x140 [ 201.235911][T12415] ? __kasan_check_write+0x14/0x20 [ 201.257736][T12415] ? down_write+0xdf/0x150 [ 201.257752][T12415] __generic_file_write_iter+0x25e/0x630 [ 201.257772][T12415] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 201.320554][T12415] generic_file_write_iter+0x356/0x620 [ 201.326213][T12415] ? trace_hardirqs_on_caller+0x6a/0x240 [ 201.331851][T12415] ? __generic_file_write_iter+0x630/0x630 [ 201.337645][T12415] ? inode_has_perm+0x1b0/0x230 01:06:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0xb00}) [ 201.342491][T12415] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 201.348726][T12415] ? iov_iter_init+0xee/0x210 [ 201.353397][T12415] new_sync_write+0x4d3/0x770 [ 201.353410][T12415] ? new_sync_read+0x800/0x800 [ 201.353421][T12415] ? trace_hardirqs_on_caller+0x6a/0x240 [ 201.353444][T12415] ? mark_held_locks+0xf0/0xf0 [ 201.362833][T12415] ? vfs_write+0x485/0x5d0 [ 201.362850][T12415] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 201.362862][T12415] __vfs_write+0xe1/0x110 [ 201.362878][T12415] vfs_write+0x268/0x5d0 01:06:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 201.392324][T12415] ksys_pwrite64+0x183/0x1c0 [ 201.392335][T12415] ? __ia32_sys_pread64+0xf0/0xf0 [ 201.392352][T12415] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 201.407947][T12415] __x64_sys_pwrite64+0x97/0xf0 [ 201.412788][T12415] do_syscall_64+0xfd/0x6a0 [ 201.412816][T12415] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 201.412825][T12415] RIP: 0033:0x413777 [ 201.412835][T12415] Code: 12 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a1 18 00 00 c3 48 83 ec 08 e8 a7 f9 ff ff 48 89 04 24 49 89 ca b8 12 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 ed f9 ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 201.412846][T12415] RSP: 002b:00007f9c25fa5a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000012 [ 201.455007][T12415] RAX: ffffffffffffffda RBX: 0000000020000210 RCX: 0000000000413777 [ 201.455015][T12415] RDX: 0000000000000048 RSI: 00000000200008c0 RDI: 0000000000000005 [ 201.455022][T12415] RBP: 0000000000000000 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 201.455029][T12415] R10: 0000000000010000 R11: 0000000000000293 R12: 0000000000000005 [ 201.455036][T12415] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 [ 201.530211][T12439] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:06:33 executing program 5 (fault-call:1 fault-nth:11): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0xb00000000000000, &(0x7f0000000080)={0xfffffffffffffc01}) [ 201.737220][T12450] FAULT_INJECTION: forcing a failure. [ 201.737220][T12450] name failslab, interval 1, probability 0, space 0, times 0 [ 201.752684][T12450] CPU: 0 PID: 12450 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 201.760744][T12450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.770776][T12450] Call Trace: [ 201.774066][T12450] dump_stack+0x172/0x1f0 [ 201.778396][T12450] should_fail.cold+0xa/0x15 [ 201.782994][T12450] ? fault_create_debugfs_attr+0x180/0x180 [ 201.788802][T12450] ? page_to_nid.part.0+0x20/0x20 [ 201.793816][T12450] ? ___might_sleep+0x163/0x280 [ 201.798644][T12450] __should_failslab+0x121/0x190 [ 201.803562][T12450] should_failslab+0x9/0x14 [ 201.808045][T12450] kmem_cache_alloc+0x2aa/0x710 [ 201.812872][T12450] getname_flags+0xd6/0x5b0 [ 201.817346][T12450] getname+0x1a/0x20 [ 201.821213][T12450] do_sys_open+0x2c9/0x5d0 [ 201.825604][T12450] ? filp_open+0x80/0x80 [ 201.829818][T12450] ? switch_fpu_return+0x1fa/0x4f0 [ 201.834901][T12450] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 201.840940][T12450] __x64_sys_open+0x7e/0xc0 [ 201.845420][T12450] do_syscall_64+0xfd/0x6a0 [ 201.849894][T12450] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 201.855763][T12450] RIP: 0033:0x413711 [ 201.859640][T12450] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 201.879215][T12450] RSP: 002b:00007f9c25fa5a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 01:06:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0xc3e54}) 01:06:33 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000200)={0x1f, r1}, 0xc) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r3 = dup2(r0, r2) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r3, 0x10f, 0x84, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000100)={0x1, 0x7fffffff, 0xfff, 0x6}) 01:06:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:33 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x143040, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) dup2(r0, r2) 01:06:33 executing program 5 (fault-call:1 fault-nth:12): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 201.887600][T12450] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000413711 [ 201.895541][T12450] RDX: 00007f9c25fa5b0a RSI: 0000000000000002 RDI: 00007f9c25fa5b00 [ 201.903491][T12450] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 201.911471][T12450] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000005 [ 201.919415][T12450] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 [ 201.977157][T12461] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 202.024339][T12469] FAULT_INJECTION: forcing a failure. [ 202.024339][T12469] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 202.037544][T12469] CPU: 0 PID: 12469 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 202.045616][T12469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 202.055655][T12469] Call Trace: [ 202.058926][T12469] dump_stack+0x172/0x1f0 [ 202.063240][T12469] should_fail.cold+0xa/0x15 [ 202.067807][T12469] ? fault_create_debugfs_attr+0x180/0x180 [ 202.073606][T12469] ? perf_trace_lock+0xeb/0x4c0 [ 202.078529][T12469] ? up_write+0x9d/0x280 [ 202.082786][T12469] should_fail_alloc_page+0x50/0x60 [ 202.087958][T12469] __alloc_pages_nodemask+0x1a1/0x900 [ 202.093306][T12469] ? debug_smp_processor_id+0x3c/0x214 [ 202.098736][T12469] ? __alloc_pages_slowpath+0x2520/0x2520 [ 202.104425][T12469] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 202.110031][T12469] ? __kasan_check_read+0x11/0x20 [ 202.115031][T12469] ? fault_create_debugfs_attr+0x180/0x180 [ 202.120810][T12469] cache_grow_begin+0x90/0xd20 [ 202.125549][T12469] ? getname_flags+0xd6/0x5b0 [ 202.130201][T12469] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 202.136412][T12469] kmem_cache_alloc+0x64e/0x710 [ 202.141235][T12469] getname_flags+0xd6/0x5b0 [ 202.145718][T12469] ? trace_hardirqs_on_caller+0x6a/0x240 [ 202.151339][T12469] getname+0x1a/0x20 [ 202.155675][T12469] do_sys_open+0x2c9/0x5d0 [ 202.160063][T12469] ? filp_open+0x80/0x80 [ 202.164283][T12469] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 202.170336][T12469] __x64_sys_open+0x7e/0xc0 [ 202.174817][T12469] do_syscall_64+0xfd/0x6a0 [ 202.179296][T12469] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 202.185156][T12469] RIP: 0033:0x413711 [ 202.189025][T12469] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 202.208596][T12469] RSP: 002b:00007f9c25fa5a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 202.216981][T12469] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000413711 01:06:34 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x460006, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000040)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000080)={0x5, 0x401, 0xcc1452c8eaa6fe2, 0x4, 0x2, [{0x7fffffff, 0x800, 0x7}, {0x1, 0x5866, 0x7, 0x0, 0x0, 0x400}]}) dup2(r0, r1) 01:06:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 202.224922][T12469] RDX: 00007f9c25fa5b0a RSI: 0000000000000002 RDI: 00007f9c25fa5b00 [ 202.232862][T12469] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 202.240804][T12469] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000005 [ 202.248745][T12469] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x1000000}) 01:06:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 202.374586][T12481] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:06:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0xb000000}) 01:06:34 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r1}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) dup2(r0, r1) 01:06:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:34 executing program 5 (fault-call:1 fault-nth:13): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x543e0c00}) [ 202.568403][T12508] FAULT_INJECTION: forcing a failure. [ 202.568403][T12508] name failslab, interval 1, probability 0, space 0, times 0 [ 202.594733][T12507] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:06:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 202.669359][T12508] CPU: 1 PID: 12508 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 202.677436][T12508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 202.687556][T12508] Call Trace: [ 202.687577][T12508] dump_stack+0x172/0x1f0 [ 202.687596][T12508] should_fail.cold+0xa/0x15 [ 202.699735][T12508] ? fault_create_debugfs_attr+0x180/0x180 [ 202.699751][T12508] ? kernel_text_address+0x73/0xf0 [ 202.710614][T12508] ? ___might_sleep+0x163/0x280 [ 202.715458][T12508] __should_failslab+0x121/0x190 [ 202.720411][T12508] should_failslab+0x9/0x14 [ 202.724896][T12508] __kmalloc+0x2e0/0x770 [ 202.724909][T12508] ? __kasan_check_read+0x11/0x20 [ 202.724923][T12508] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 202.724934][T12508] tomoyo_realpath_from_path+0xcd/0x7b0 [ 202.724952][T12508] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 202.734158][T12508] tomoyo_check_open_permission+0x2a8/0x3f0 [ 202.734171][T12508] ? tomoyo_path_number_perm+0x520/0x520 [ 202.734187][T12508] ? ___might_sleep+0x163/0x280 [ 202.767955][T12508] ? inode_has_perm+0x230/0x230 [ 202.772809][T12508] ? spin_dump+0xbc/0xd0 [ 202.777047][T12508] ? lockref_get+0x16/0x60 [ 202.781458][T12508] tomoyo_file_open+0xa9/0xd0 [ 202.786117][T12508] security_file_open+0x71/0x300 [ 202.786135][T12508] do_dentry_open+0x373/0x1250 [ 202.795781][T12508] ? match_exception_partial+0x242/0x2d0 [ 202.801416][T12508] ? chown_common+0x5c0/0x5c0 [ 202.801431][T12508] ? inode_permission+0xb4/0x560 [ 202.801447][T12508] vfs_open+0xa0/0xd0 [ 202.814970][T12508] path_openat+0x10e9/0x4630 01:06:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 202.819550][T12508] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 202.825349][T12508] ? kasan_slab_alloc+0xf/0x20 [ 202.830103][T12508] ? kmem_cache_alloc+0x121/0x710 [ 202.835126][T12508] ? getname_flags+0xd6/0x5b0 [ 202.839796][T12508] ? getname+0x1a/0x20 [ 202.843855][T12508] ? do_sys_open+0x2c9/0x5d0 [ 202.848437][T12508] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 202.853801][T12508] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 202.859441][T12508] ? __sanitizer_cov_trace_cmp4+0x16/0x20 01:06:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 202.859787][T12531] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 202.865146][T12508] do_filp_open+0x1a1/0x280 [ 202.865161][T12508] ? may_open_dev+0x100/0x100 [ 202.865179][T12508] ? __kasan_check_read+0x11/0x20 [ 202.888494][T12508] ? do_raw_spin_unlock+0x57/0x270 [ 202.893614][T12508] ? _raw_spin_unlock+0x2d/0x50 [ 202.898456][T12508] ? __alloc_fd+0x487/0x620 [ 202.902955][T12508] do_sys_open+0x3fe/0x5d0 [ 202.907366][T12508] ? filp_open+0x80/0x80 [ 202.911590][T12508] ? fput+0x1b/0x20 [ 202.915390][T12508] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 202.921453][T12508] __x64_sys_open+0x7e/0xc0 [ 202.925946][T12508] do_syscall_64+0xfd/0x6a0 [ 202.925967][T12508] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 202.936287][T12508] RIP: 0033:0x413711 [ 202.936299][T12508] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 202.936305][T12508] RSP: 002b:00007f9c25fa5a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 01:06:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x100000000000000}) [ 202.936315][T12508] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000413711 [ 202.936325][T12508] RDX: 00007f9c25fa5b0a RSI: 0000000000000002 RDI: 00007f9c25fa5b00 [ 202.984087][T12508] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 202.992047][T12508] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000005 [ 202.999995][T12508] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:34 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r1 = dup2(0xffffffffffffffff, r0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x1000, "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"}, &(0x7f0000001040)=0x1008) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000001080)={r2, @in={{0x2, 0x4e23, @remote}}}, 0x84) [ 203.014752][T12508] ERROR: Out of memory at tomoyo_realpath_from_path. [ 203.034457][T12542] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:06:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:35 executing program 5 (fault-call:1 fault-nth:14): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:35 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0xb00000000000000}) [ 203.163859][T12553] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:06:35 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x40000) tee(r0, r1, 0x1, 0xc) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x4, [0x3ea3eadd, 0x8, 0xa6, 0x0]}, 0xc) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r2, r3) 01:06:35 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x543e0c0000000000}) 01:06:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 203.319135][T12573] FAULT_INJECTION: forcing a failure. [ 203.319135][T12573] name failslab, interval 1, probability 0, space 0, times 0 [ 203.395700][T12573] CPU: 0 PID: 12573 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 203.403770][T12573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.413811][T12573] Call Trace: [ 203.417087][T12573] dump_stack+0x172/0x1f0 [ 203.421453][T12573] should_fail.cold+0xa/0x15 [ 203.426038][T12573] ? fault_create_debugfs_attr+0x180/0x180 [ 203.431867][T12573] ? ___might_sleep+0x163/0x280 [ 203.436712][T12573] __should_failslab+0x121/0x190 [ 203.441641][T12573] should_failslab+0x9/0x14 [ 203.446139][T12573] kmem_cache_alloc+0x2aa/0x710 [ 203.450981][T12573] ? memcg_kmem_put_cache+0x3e/0x50 [ 203.456167][T12573] ? kmem_cache_alloc+0x314/0x710 [ 203.461209][T12573] security_file_alloc+0x39/0x170 [ 203.466254][T12573] __alloc_file+0xde/0x340 [ 203.470671][T12573] alloc_empty_file+0x72/0x170 [ 203.475430][T12573] path_openat+0xef/0x4630 [ 203.479830][T12573] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 203.485616][T12573] ? kasan_slab_alloc+0xf/0x20 [ 203.485626][T12573] ? kmem_cache_alloc+0x121/0x710 [ 203.485638][T12573] ? getname_flags+0xd6/0x5b0 [ 203.485653][T12573] ? getname+0x1a/0x20 [ 203.504086][T12573] ? do_sys_open+0x2c9/0x5d0 [ 203.508662][T12573] ? __x64_sys_open+0x7e/0xc0 [ 203.513331][T12573] ? do_syscall_64+0xfd/0x6a0 [ 203.517998][T12573] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 203.519489][T12597] FAULT_INJECTION: forcing a failure. [ 203.519489][T12597] name failslab, interval 1, probability 0, space 0, times 0 [ 203.524056][T12573] ? __isolate_free_page+0x4c0/0x4c0 [ 203.524070][T12573] ? up_write+0x9d/0x280 [ 203.524084][T12573] ? __kasan_check_read+0x11/0x20 [ 203.524099][T12573] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 203.524111][T12573] ? __kasan_check_read+0x11/0x20 [ 203.524120][T12573] ? __alloc_pages_nodemask+0x578/0x900 [ 203.524139][T12573] ? retint_kernel+0x2b/0x2b [ 203.571621][T12573] ? trace_hardirqs_on_caller+0x6a/0x240 [ 203.577239][T12573] ? retint_kernel+0x2b/0x2b [ 203.577249][T12573] ? trace_hardirqs_on_caller+0x6a/0x240 [ 203.577261][T12573] ? __sanitizer_cov_trace_cmp4+0x16/0x20 01:06:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0xb}) 01:06:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:35 executing program 3 (fault-call:1 fault-nth:0): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 203.577296][T12573] do_filp_open+0x1a1/0x280 [ 203.597631][T12573] ? may_open_dev+0x100/0x100 [ 203.602328][T12573] ? lock_downgrade+0x920/0x920 [ 203.607176][T12573] ? rwlock_bug.part.0+0x90/0x90 [ 203.612103][T12573] ? __alloc_fd+0x35/0x620 [ 203.616510][T12573] ? __kasan_check_read+0x11/0x20 [ 203.621524][T12573] ? do_raw_spin_unlock+0x57/0x270 [ 203.626626][T12573] ? _raw_spin_unlock+0x2d/0x50 [ 203.631469][T12573] ? __alloc_fd+0x487/0x620 [ 203.635972][T12573] do_sys_open+0x3fe/0x5d0 [ 203.640380][T12573] ? filp_open+0x80/0x80 [ 203.644615][T12573] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 203.650665][T12573] __x64_sys_open+0x7e/0xc0 [ 203.655154][T12573] do_syscall_64+0xfd/0x6a0 [ 203.659644][T12573] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 203.665515][T12573] RIP: 0033:0x413711 [ 203.669404][T12573] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 203.688990][T12573] RSP: 002b:00007f9c25fa5a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 203.697386][T12573] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000413711 [ 203.705781][T12573] RDX: 00007f9c25fa5b0a RSI: 0000000000000002 RDI: 00007f9c25fa5b00 [ 203.713739][T12573] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 203.721701][T12573] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000005 [ 203.729655][T12573] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 [ 203.743935][T12597] CPU: 0 PID: 12597 Comm: syz-executor.3 Not tainted 5.3.0-rc5+ #114 [ 203.751990][T12597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.762027][T12597] Call Trace: [ 203.765315][T12597] dump_stack+0x172/0x1f0 [ 203.769643][T12597] should_fail.cold+0xa/0x15 [ 203.774227][T12597] ? fault_create_debugfs_attr+0x180/0x180 [ 203.780017][T12597] ? page_to_nid.part.0+0x20/0x20 [ 203.785033][T12597] ? ___might_sleep+0x163/0x280 [ 203.789881][T12597] __should_failslab+0x121/0x190 01:06:35 executing program 5 (fault-call:1 fault-nth:15): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0xb00}) 01:06:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 203.794818][T12597] should_failslab+0x9/0x14 [ 203.799311][T12597] __kmalloc+0x2e0/0x770 [ 203.803545][T12597] ? __local_bh_enable_ip+0x15a/0x270 [ 203.808907][T12597] ? sctp_getsockopt+0xc00/0x6738 [ 203.813925][T12597] sctp_getsockopt+0xc00/0x6738 [ 203.818764][T12597] ? avc_has_perm+0xcc/0x600 [ 203.823376][T12597] ? _parse_integer+0x190/0x190 [ 203.828232][T12597] ? sctp_getsockopt_peeloff_common.isra.0+0x270/0x270 [ 203.835091][T12597] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 203.841328][T12597] ? avc_has_perm+0x401/0x600 [ 203.845991][T12597] ? avc_has_perm_noaudit+0x560/0x560 [ 203.846003][T12597] ? kstrtouint+0x142/0x1a0 [ 203.846017][T12597] ? __kasan_check_read+0x11/0x20 [ 203.846033][T12597] ? lock_downgrade+0x920/0x920 [ 203.846048][T12597] ? __fget+0xa3/0x560 [ 203.869738][T12597] ? sock_has_perm+0x209/0x2a0 [ 203.874486][T12597] ? selinux_secmark_relabel_packet+0xe0/0xe0 [ 203.880542][T12597] ? __kasan_check_write+0x14/0x20 [ 203.885637][T12597] sock_common_getsockopt+0x94/0xd0 [ 203.890156][T12618] FAULT_INJECTION: forcing a failure. [ 203.890156][T12618] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 203.890821][T12597] ? sock_common_getsockopt+0x94/0xd0 [ 203.909323][T12597] __sys_getsockopt+0x16d/0x310 [ 203.914152][T12597] ? kernel_accept+0x310/0x310 [ 203.918896][T12597] ? switch_fpu_return+0x1fa/0x4f0 [ 203.923988][T12597] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 203.930035][T12597] __x64_sys_getsockopt+0xbe/0x150 [ 203.935127][T12597] do_syscall_64+0xfd/0x6a0 [ 203.939618][T12597] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 203.945488][T12597] RIP: 0033:0x459829 [ 203.949382][T12597] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 203.969144][T12597] RSP: 002b:00007f778340ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 203.977526][T12597] RAX: ffffffffffffffda RBX: 00007f778340ec90 RCX: 0000000000459829 [ 203.985479][T12597] RDX: 000000000000001d RSI: 0000000000000084 RDI: 0000000000000003 [ 203.993428][T12597] RBP: 000000000075bf20 R08: 0000000020000040 R09: 0000000000000000 [ 204.001375][T12597] R10: 0000000020000000 R11: 0000000000000246 R12: 00007f778340f6d4 [ 204.009324][T12597] R13: 00000000004cc360 R14: 00000000004d3300 R15: 0000000000000004 [ 204.017288][T12618] CPU: 1 PID: 12618 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 204.025336][T12618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.035377][T12618] Call Trace: [ 204.038660][T12618] dump_stack+0x172/0x1f0 [ 204.042983][T12618] should_fail.cold+0xa/0x15 [ 204.047564][T12618] ? percpu_ref_put_many+0x94/0x190 [ 204.052744][T12618] ? fault_create_debugfs_attr+0x180/0x180 [ 204.052781][T12618] should_fail_alloc_page+0x50/0x60 [ 204.063728][T12618] __alloc_pages_nodemask+0x1a1/0x900 [ 204.069109][T12618] ? lock_downgrade+0x920/0x920 [ 204.073954][T12618] ? __alloc_pages_slowpath+0x2520/0x2520 [ 204.079663][T12618] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 204.085368][T12618] ? fault_create_debugfs_attr+0x180/0x180 [ 204.091145][T12618] cache_grow_begin+0x90/0xd20 [ 204.095906][T12618] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 204.101607][T12618] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 204.107823][T12618] __kmalloc+0x6b2/0x770 [ 204.112100][T12618] ? __kasan_check_read+0x11/0x20 [ 204.117094][T12618] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 204.122817][T12618] tomoyo_realpath_from_path+0xcd/0x7b0 [ 204.128339][T12618] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 204.134552][T12618] tomoyo_check_open_permission+0x2a8/0x3f0 [ 204.140415][T12618] ? tomoyo_path_number_perm+0x520/0x520 [ 204.146020][T12618] ? ___might_sleep+0x163/0x280 [ 204.150844][T12618] ? inode_has_perm+0x230/0x230 [ 204.155658][T12618] ? spin_dump+0xbc/0xd0 [ 204.159868][T12618] ? lockref_get+0x16/0x60 [ 204.164256][T12618] tomoyo_file_open+0xa9/0xd0 [ 204.168906][T12618] security_file_open+0x71/0x300 [ 204.173812][T12618] do_dentry_open+0x373/0x1250 [ 204.178545][T12618] ? match_exception_partial+0x242/0x2d0 [ 204.184160][T12618] ? chown_common+0x5c0/0x5c0 [ 204.188805][T12618] ? inode_permission+0xb4/0x560 [ 204.193710][T12618] vfs_open+0xa0/0xd0 [ 204.197660][T12618] path_openat+0x10e9/0x4630 [ 204.202222][T12618] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 204.208004][T12618] ? kasan_slab_alloc+0xf/0x20 [ 204.212733][T12618] ? kmem_cache_alloc+0x121/0x710 [ 204.217726][T12618] ? getname_flags+0xd6/0x5b0 [ 204.222416][T12618] ? getname+0x1a/0x20 [ 204.226460][T12618] ? do_sys_open+0x2c9/0x5d0 [ 204.231032][T12618] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 204.236380][T12618] ? __alloc_pages_nodemask+0x578/0x900 [ 204.241900][T12618] ? cache_grow_end+0xa4/0x190 [ 204.246645][T12618] ? __kasan_check_read+0x11/0x20 [ 204.251643][T12618] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 204.257328][T12618] do_filp_open+0x1a1/0x280 [ 204.261798][T12618] ? may_open_dev+0x100/0x100 [ 204.266441][T12618] ? __kasan_check_read+0x11/0x20 [ 204.271430][T12618] ? do_raw_spin_unlock+0x57/0x270 [ 204.276512][T12618] ? _raw_spin_unlock+0x2d/0x50 [ 204.281418][T12618] ? __alloc_fd+0x487/0x620 [ 204.285897][T12618] do_sys_open+0x3fe/0x5d0 [ 204.290302][T12618] ? filp_open+0x80/0x80 [ 204.294512][T12618] ? fput+0x1b/0x20 [ 204.298292][T12618] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 204.304329][T12618] __x64_sys_open+0x7e/0xc0 [ 204.308806][T12618] do_syscall_64+0xfd/0x6a0 [ 204.313283][T12618] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 204.319145][T12618] RIP: 0033:0x413711 [ 204.323011][T12618] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 204.342586][T12618] RSP: 002b:00007f9c25fa5a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 204.350965][T12618] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000413711 [ 204.358905][T12618] RDX: 00007f9c25fa5b0a RSI: 0000000000000002 RDI: 00007f9c25fa5b00 [ 204.366962][T12618] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 204.374901][T12618] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000005 [ 204.382840][T12618] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:36 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r2 = dup2(r0, r1) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000080)=0x48) sendto$packet(r2, &(0x7f00000001c0)="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", 0x1000, 0x0, 0xfffffffffffffffd, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x8, 0x1, 0x5, 0x2d, 0x18, 0x8, 0x20, 0xed8, 0x5, 0x3f}) 01:06:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0xc3e54}) 01:06:36 executing program 3 (fault-call:1 fault-nth:1): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:36 executing program 5 (fault-call:1 fault-nth:16): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x1000000}) 01:06:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 204.607905][T12641] FAULT_INJECTION: forcing a failure. [ 204.607905][T12641] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 204.621112][T12641] CPU: 0 PID: 12641 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 204.629154][T12641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.629159][T12641] Call Trace: [ 204.629180][T12641] dump_stack+0x172/0x1f0 [ 204.629202][T12641] should_fail.cold+0xa/0x15 [ 204.629226][T12641] ? fault_create_debugfs_attr+0x180/0x180 [ 204.657197][T12641] should_fail_alloc_page+0x50/0x60 [ 204.662395][T12641] __alloc_pages_nodemask+0x1a1/0x900 [ 204.667767][T12641] ? lock_downgrade+0x920/0x920 [ 204.672616][T12641] ? __alloc_pages_slowpath+0x2520/0x2520 [ 204.678327][T12641] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 204.684038][T12641] ? fault_create_debugfs_attr+0x180/0x180 [ 204.689837][T12641] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 204.695288][T12641] cache_grow_begin+0x90/0xd20 [ 204.700048][T12641] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 204.705764][T12641] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 204.711998][T12641] __kmalloc+0x6b2/0x770 [ 204.716229][T12641] ? __kasan_check_read+0x11/0x20 [ 204.721250][T12641] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 204.726964][T12641] tomoyo_realpath_from_path+0xcd/0x7b0 [ 204.732508][T12641] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 204.738736][T12641] tomoyo_check_open_permission+0x2a8/0x3f0 [ 204.744612][T12641] ? tomoyo_path_number_perm+0x520/0x520 [ 204.750246][T12641] ? ___might_sleep+0x163/0x280 01:06:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0xb000000}) [ 204.755095][T12641] ? inode_has_perm+0x230/0x230 [ 204.759930][T12641] ? spin_dump+0xbc/0xd0 [ 204.764160][T12641] tomoyo_file_open+0xa9/0xd0 [ 204.764176][T12641] security_file_open+0x71/0x300 [ 204.764203][T12641] do_dentry_open+0x373/0x1250 [ 204.764219][T12641] ? match_exception_partial+0x242/0x2d0 [ 204.764252][T12641] ? chown_common+0x5c0/0x5c0 [ 204.773804][T12641] ? inode_permission+0xb4/0x560 [ 204.773818][T12641] vfs_open+0xa0/0xd0 [ 204.773829][T12641] path_openat+0x10e9/0x4630 [ 204.773844][T12641] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 01:06:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 204.808068][T12641] ? kasan_slab_alloc+0xf/0x20 [ 204.812820][T12641] ? kmem_cache_alloc+0x121/0x710 [ 204.817833][T12641] ? getname_flags+0xd6/0x5b0 [ 204.822493][T12641] ? getname+0x1a/0x20 [ 204.826551][T12641] ? do_sys_open+0x2c9/0x5d0 [ 204.831133][T12641] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 204.836491][T12641] ? __alloc_pages_nodemask+0x578/0x900 [ 204.842032][T12641] ? trace_hardirqs_on_caller+0x6a/0x240 [ 204.847660][T12641] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 204.853369][T12641] do_filp_open+0x1a1/0x280 [ 204.857867][T12641] ? may_open_dev+0x100/0x100 [ 204.862538][T12641] ? __kasan_check_read+0x11/0x20 [ 204.867560][T12641] ? do_raw_spin_unlock+0x57/0x270 [ 204.872693][T12641] ? _raw_spin_unlock+0x2d/0x50 [ 204.877538][T12641] ? __alloc_fd+0x487/0x620 [ 204.882020][T12641] do_sys_open+0x3fe/0x5d0 [ 204.886422][T12641] ? filp_open+0x80/0x80 [ 204.890650][T12641] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 204.896694][T12641] __x64_sys_open+0x7e/0xc0 [ 204.901175][T12641] do_syscall_64+0xfd/0x6a0 [ 204.905669][T12641] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 204.911550][T12641] RIP: 0033:0x413711 [ 204.915433][T12641] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 204.935021][T12641] RSP: 002b:00007f9c25fa5a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 204.943432][T12641] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000413711 [ 204.951394][T12641] RDX: 00007f9c25fa5b0a RSI: 0000000000000002 RDI: 00007f9c25fa5b00 [ 204.959349][T12641] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 204.967298][T12641] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000005 [ 204.967304][T12641] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:36 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r2 = dup2(r0, r1) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000040)='ppp0\x00', 0x0) 01:06:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x543e0c00}) 01:06:37 executing program 5 (fault-call:1 fault-nth:17): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x100000000000000}) 01:06:37 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup2(0xffffffffffffffff, r1) dup3(r3, r0, 0x0) 01:06:37 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{r0, 0x2}, {r0, 0x20}, {r0, 0x84}, {r0, 0x1002}, {r0, 0x20}, {r0, 0x200}, {r0, 0x4}], 0x7, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xf29a, 0x80) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x7}, &(0x7f0000000380)=0xc) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000003c0)={r3, 0x6}, &(0x7f0000000400)=0x8) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f00000000c0)) r4 = dup2(r0, r1) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f00000001c0)={0x3, {{0xa, 0x4e22, 0x7fff, @remote, 0x1c3}}, 0x0, 0x1, [{{0xa, 0x4e23, 0x1ff, @dev={0xfe, 0x80, [], 0x17}, 0x40}}]}, 0x110) syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') r5 = shmget$private(0x0, 0x1000, 0x7800080c, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_STAT(r5, 0xd, &(0x7f0000000300)=""/38) setsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) [ 205.280171][T12697] FAULT_INJECTION: forcing a failure. [ 205.280171][T12697] name failslab, interval 1, probability 0, space 0, times 0 [ 205.318610][T12697] CPU: 1 PID: 12697 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 205.327163][T12697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.337206][T12697] Call Trace: [ 205.337246][T12697] dump_stack+0x172/0x1f0 [ 205.337265][T12697] should_fail.cold+0xa/0x15 [ 205.349411][T12697] ? fault_create_debugfs_attr+0x180/0x180 [ 205.355215][T12697] ? ___might_sleep+0x163/0x280 [ 205.360064][T12697] __should_failslab+0x121/0x190 [ 205.364990][T12697] should_failslab+0x9/0x14 [ 205.365002][T12697] __kmalloc+0x2e0/0x770 [ 205.365016][T12697] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 205.365033][T12697] ? d_absolute_path+0x11b/0x170 [ 205.384862][T12697] ? __d_path+0x140/0x140 [ 205.384875][T12697] ? tomoyo_encode2.part.0+0xf5/0x400 [ 205.384893][T12697] tomoyo_encode2.part.0+0xf5/0x400 [ 205.399726][T12697] tomoyo_encode+0x2b/0x50 [ 205.404137][T12697] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 205.404151][T12697] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 205.404172][T12697] tomoyo_check_open_permission+0x2a8/0x3f0 [ 205.421951][T12697] ? tomoyo_path_number_perm+0x520/0x520 [ 205.427596][T12697] ? ___might_sleep+0x163/0x280 [ 205.432471][T12697] ? inode_has_perm+0x230/0x230 [ 205.437316][T12697] ? spin_dump+0xbc/0xd0 [ 205.441551][T12697] ? lockref_get+0x16/0x60 [ 205.445964][T12697] tomoyo_file_open+0xa9/0xd0 [ 205.450641][T12697] security_file_open+0x71/0x300 [ 205.455578][T12697] do_dentry_open+0x373/0x1250 [ 205.460333][T12697] ? match_exception_partial+0x242/0x2d0 [ 205.465953][T12697] ? chown_common+0x5c0/0x5c0 [ 205.465972][T12697] ? inode_permission+0xb4/0x560 [ 205.475535][T12697] vfs_open+0xa0/0xd0 [ 205.479513][T12697] path_openat+0x10e9/0x4630 [ 205.484095][T12697] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 205.489884][T12697] ? kasan_slab_alloc+0xf/0x20 [ 205.494653][T12697] ? kmem_cache_alloc+0x121/0x710 [ 205.499679][T12697] ? getname_flags+0xd6/0x5b0 [ 205.504359][T12697] ? getname+0x1a/0x20 [ 205.508416][T12697] ? do_sys_open+0x2c9/0x5d0 [ 205.513003][T12697] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 205.518366][T12697] ? __alloc_pages_nodemask+0x578/0x900 [ 205.523908][T12697] ? cache_grow_end+0xa4/0x190 [ 205.528669][T12697] ? __kasan_check_read+0x11/0x20 [ 205.533683][T12697] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 205.539380][T12697] do_filp_open+0x1a1/0x280 [ 205.543877][T12697] ? may_open_dev+0x100/0x100 [ 205.548554][T12697] ? __kasan_check_read+0x11/0x20 [ 205.553577][T12697] ? do_raw_spin_unlock+0x57/0x270 [ 205.558694][T12697] ? _raw_spin_unlock+0x2d/0x50 [ 205.563536][T12697] ? __alloc_fd+0x487/0x620 [ 205.568037][T12697] do_sys_open+0x3fe/0x5d0 [ 205.572444][T12697] ? filp_open+0x80/0x80 [ 205.576683][T12697] ? fput+0x1b/0x20 [ 205.580484][T12697] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 205.586540][T12697] __x64_sys_open+0x7e/0xc0 [ 205.591038][T12697] do_syscall_64+0xfd/0x6a0 [ 205.595533][T12697] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 205.601411][T12697] RIP: 0033:0x413711 [ 205.605290][T12697] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 01:06:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0xb00000000000000}) 01:06:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x543e0c0000000000}) 01:06:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0xb}) 01:06:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0xb00}) [ 205.624873][T12697] RSP: 002b:00007f9c25fa5a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 205.624886][T12697] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000413711 [ 205.624899][T12697] RDX: 00007f9c25fa5b0a RSI: 0000000000000002 RDI: 00007f9c25fa5b00 [ 205.649187][T12697] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 205.657170][T12697] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000005 [ 205.665134][T12697] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 [ 205.693225][T12697] ERROR: Out of memory at tomoyo_realpath_from_path. 01:06:37 executing program 5 (fault-call:1 fault-nth:18): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0xc3e54}) 01:06:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 205.887608][T12747] __nla_validate_parse: 12 callbacks suppressed [ 205.887614][T12747] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 205.932166][T12751] FAULT_INJECTION: forcing a failure. [ 205.932166][T12751] name failslab, interval 1, probability 0, space 0, times 0 [ 205.961623][T12751] CPU: 0 PID: 12751 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 205.969773][T12751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.979813][T12751] Call Trace: [ 205.983102][T12751] dump_stack+0x172/0x1f0 [ 205.987438][T12751] should_fail.cold+0xa/0x15 [ 205.992028][T12751] ? fault_create_debugfs_attr+0x180/0x180 [ 205.997830][T12751] ? lock_downgrade+0x920/0x920 [ 206.002656][T12751] ? ___might_sleep+0x163/0x280 [ 206.007479][T12751] __should_failslab+0x121/0x190 [ 206.012384][T12751] should_failslab+0x9/0x14 [ 206.016863][T12751] __kmalloc+0x2e0/0x770 [ 206.021071][T12751] ? mark_held_locks+0xf0/0xf0 [ 206.025819][T12751] ? kmem_cache_alloc+0x121/0x710 [ 206.030896][T12751] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 206.036582][T12751] tomoyo_realpath_from_path+0xcd/0x7b0 [ 206.042194][T12751] ? tomoyo_path_number_perm+0x193/0x520 [ 206.047798][T12751] tomoyo_path_number_perm+0x1dd/0x520 [ 206.053229][T12751] ? tomoyo_path_number_perm+0x193/0x520 [ 206.058831][T12751] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 206.064606][T12751] ? __kasan_check_read+0x11/0x20 [ 206.069603][T12751] ? ___might_sleep+0x163/0x280 [ 206.074431][T12751] ? selinux_file_mprotect+0x620/0x620 [ 206.079857][T12751] ? __fget+0x384/0x560 [ 206.083980][T12751] ? ksys_dup3+0x3e0/0x3e0 [ 206.088374][T12751] ? do_sys_open+0x31d/0x5d0 [ 206.092932][T12751] tomoyo_file_ioctl+0x23/0x30 [ 206.097683][T12751] security_file_ioctl+0x77/0xc0 [ 206.102588][T12751] ksys_ioctl+0x57/0xd0 [ 206.106713][T12751] __x64_sys_ioctl+0x73/0xb0 [ 206.111269][T12751] do_syscall_64+0xfd/0x6a0 [ 206.115745][T12751] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 206.121618][T12751] RIP: 0033:0x459697 [ 206.125487][T12751] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 206.145068][T12751] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 206.153443][T12751] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000459697 [ 206.161382][T12751] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 206.169333][T12751] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a 01:06:38 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup2(0xffffffffffffffff, r1) dup3(r3, r0, 0x0) 01:06:38 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@int=0x8, 0x4) dup2(r0, r1) 01:06:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x1000000}) 01:06:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 206.177288][T12751] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 206.185322][T12751] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 [ 206.198584][T12751] ERROR: Out of memory at tomoyo_realpath_from_path. 01:06:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 206.262701][T12764] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:06:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0xb000000}) 01:06:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 206.399785][T12782] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:06:38 executing program 5 (fault-call:1 fault-nth:19): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x543e0c00}) 01:06:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 206.497452][T12794] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 206.600556][T12800] FAULT_INJECTION: forcing a failure. [ 206.600556][T12800] name failslab, interval 1, probability 0, space 0, times 0 [ 206.613434][T12800] CPU: 1 PID: 12800 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 206.621477][T12800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 206.631502][T12800] Call Trace: [ 206.634772][T12800] dump_stack+0x172/0x1f0 [ 206.639076][T12800] should_fail.cold+0xa/0x15 [ 206.643651][T12800] ? blkdev_ioctl+0xedb/0x1c1a [ 206.648387][T12800] ? fault_create_debugfs_attr+0x180/0x180 [ 206.654162][T12800] ? page_to_nid.part.0+0x20/0x20 [ 206.659178][T12800] ? ___might_sleep+0x163/0x280 [ 206.664016][T12800] __should_failslab+0x121/0x190 [ 206.668938][T12800] should_failslab+0x9/0x14 [ 206.673415][T12800] kmem_cache_alloc+0x2aa/0x710 [ 206.678260][T12800] ? debug_check_no_obj_freed+0xc0/0x43f [ 206.683864][T12800] __kernfs_new_node+0xf0/0x6c0 [ 206.688680][T12800] ? __kasan_check_read+0x11/0x20 [ 206.693672][T12800] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 206.699217][T12800] ? __enqueue_entity+0x142/0x390 [ 206.704223][T12800] ? account_entity_enqueue+0x244/0x390 [ 206.709748][T12800] kernfs_new_node+0x96/0x120 [ 206.714398][T12800] kernfs_create_dir_ns+0x52/0x160 [ 206.719476][T12800] internal_create_group+0x7f4/0xc30 [ 206.724726][T12800] ? bd_set_size+0x3f/0xb0 [ 206.729120][T12800] ? remove_files.isra.0+0x190/0x190 [ 206.734369][T12800] ? __down_timeout+0x2d0/0x2d0 [ 206.739189][T12800] ? __kasan_check_write+0x14/0x20 [ 206.744271][T12800] ? up_write+0x9d/0x280 [ 206.748485][T12800] sysfs_create_group+0x20/0x30 [ 206.753305][T12800] loop_set_fd+0xac1/0x1020 [ 206.757779][T12800] lo_ioctl+0x1a3/0x1460 [ 206.761991][T12800] ? trace_hardirqs_on+0x5e/0x240 [ 206.766985][T12800] ? kfree+0x239/0x2c0 [ 206.771022][T12800] ? loop_set_fd+0x1020/0x1020 [ 206.775756][T12800] blkdev_ioctl+0xedb/0x1c1a [ 206.780332][T12800] ? blkpg_ioctl+0xa90/0xa90 [ 206.784909][T12800] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 206.790689][T12800] ? ___might_sleep+0x163/0x280 [ 206.795510][T12800] block_ioctl+0xee/0x130 [ 206.799817][T12800] ? blkdev_fallocate+0x410/0x410 [ 206.804818][T12800] do_vfs_ioctl+0xdb6/0x13e0 [ 206.809381][T12800] ? ioctl_preallocate+0x210/0x210 [ 206.814463][T12800] ? selinux_file_mprotect+0x620/0x620 [ 206.819885][T12800] ? __fget+0x384/0x560 [ 206.824009][T12800] ? ksys_dup3+0x3e0/0x3e0 [ 206.828393][T12800] ? do_sys_open+0x31d/0x5d0 [ 206.832954][T12800] ? tomoyo_file_ioctl+0x23/0x30 [ 206.837863][T12800] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 206.844075][T12800] ? security_file_ioctl+0x8d/0xc0 [ 206.849166][T12800] ksys_ioctl+0xab/0xd0 [ 206.853299][T12800] __x64_sys_ioctl+0x73/0xb0 [ 206.857879][T12800] do_syscall_64+0xfd/0x6a0 [ 206.862386][T12800] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 206.868258][T12800] RIP: 0033:0x459697 [ 206.872124][T12800] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 206.891696][T12800] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 206.900077][T12800] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000459697 [ 206.908026][T12800] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 206.915970][T12800] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 206.923913][T12800] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 206.931853][T12800] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:38 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup2(0xffffffffffffffff, r1) dup3(r3, r0, 0x0) 01:06:38 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x4000) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x6, 0x1, 0x6, 0x20, 0x0, 0x70bd25, 0x25dfdbfe, [@sadb_key={0x1b, 0x9, 0x670, 0x0, "e67b10eb4d64f6632012b224065f4e6ca11377773d5fdbcb19c14e3dfa7f465c78253dce00c826fa1dbc171b3e5fc8f80f59ca65267ce1c361176322a9f74d4f38a38ed399694efdd2209982ea6e25838006201b4a431ba6149a2dd35b9bec1c677512dc045de6b6b24879356d8b4cf76123a70d43115cb0b76faf88683afd268c5db711bbef35ae40dc5ab11c470b8d4cb3108991c55aeec02b861bed9b1b8bfbd4b2fc12f48f016c17bace7565d7e4beb68b21746f626811544107393f6415ba4a3c9e6fa415edb23303ca5263"}, @sadb_x_sa2={0x2, 0x13, 0x9, 0x0, 0x0, 0x70bd2b, 0x34ff}, @sadb_x_nat_t_type={0x1, 0x14, 0x9}]}, 0x100}}, 0x40000) dup2(r0, r1) 01:06:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x100000000000000}) 01:06:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:38 executing program 5 (fault-call:1 fault-nth:20): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 207.144500][T12814] FAULT_INJECTION: forcing a failure. [ 207.144500][T12814] name failslab, interval 1, probability 0, space 0, times 0 [ 207.146092][T12817] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 207.165486][T12814] CPU: 1 PID: 12814 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 207.174703][T12814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 207.184756][T12814] Call Trace: [ 207.188048][T12814] dump_stack+0x172/0x1f0 [ 207.188071][T12814] should_fail.cold+0xa/0x15 [ 207.196938][T12814] ? fault_create_debugfs_attr+0x180/0x180 [ 207.202741][T12814] ? ___might_sleep+0x163/0x280 [ 207.207588][T12814] __should_failslab+0x121/0x190 [ 207.212521][T12814] should_failslab+0x9/0x14 [ 207.217016][T12814] __kmalloc+0x2e0/0x770 [ 207.221253][T12814] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 207.227483][T12814] ? d_absolute_path+0x11b/0x170 [ 207.232415][T12814] ? __d_path+0x140/0x140 [ 207.236754][T12814] ? tomoyo_encode2.part.0+0xf5/0x400 [ 207.236785][T12814] tomoyo_encode2.part.0+0xf5/0x400 [ 207.236801][T12814] tomoyo_encode+0x2b/0x50 [ 207.247319][T12814] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 207.247337][T12814] tomoyo_path_number_perm+0x1dd/0x520 [ 207.247355][T12814] ? tomoyo_path_number_perm+0x193/0x520 [ 207.268392][T12814] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 207.272264][T12826] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 207.274194][T12814] ? __kasan_check_read+0x11/0x20 [ 207.274215][T12814] ? ___might_sleep+0x163/0x280 [ 207.274239][T12814] ? selinux_file_mprotect+0x620/0x620 [ 207.298656][T12814] ? __fget+0x384/0x560 [ 207.302805][T12814] ? ksys_dup3+0x3e0/0x3e0 [ 207.307211][T12814] ? do_sys_open+0x31d/0x5d0 [ 207.311801][T12814] tomoyo_file_ioctl+0x23/0x30 [ 207.316560][T12814] security_file_ioctl+0x77/0xc0 [ 207.321484][T12814] ksys_ioctl+0x57/0xd0 [ 207.326166][T12814] __x64_sys_ioctl+0x73/0xb0 [ 207.330737][T12814] do_syscall_64+0xfd/0x6a0 [ 207.335227][T12814] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 207.341110][T12814] RIP: 0033:0x459697 01:06:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 207.344990][T12814] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 207.364575][T12814] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 207.366088][T12831] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 207.372965][T12814] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000459697 01:06:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0xb00000000000000}) 01:06:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x543e0c0000000000}) [ 207.372972][T12814] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 207.372978][T12814] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 207.372984][T12814] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 207.372990][T12814] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 [ 207.395440][T12814] ERROR: Out of memory at tomoyo_realpath_from_path. 01:06:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, 0xffffffffffffffff) dup3(r4, r1, 0x0) 01:06:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:39 executing program 5 (fault-call:1 fault-nth:21): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:39 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0xcc24e42263a4562e, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r3, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x9}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0x4804) dup2(r0, r1) 01:06:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0xb}) 01:06:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 208.023163][T12863] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 208.028313][T12861] FAULT_INJECTION: forcing a failure. [ 208.028313][T12861] name failslab, interval 1, probability 0, space 0, times 0 [ 208.056509][T12861] CPU: 1 PID: 12861 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 208.064579][T12861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.074618][T12861] Call Trace: [ 208.077887][T12861] dump_stack+0x172/0x1f0 [ 208.082195][T12861] should_fail.cold+0xa/0x15 [ 208.086765][T12861] ? fault_create_debugfs_attr+0x180/0x180 [ 208.092562][T12861] ? page_to_nid.part.0+0x20/0x20 [ 208.097565][T12861] ? ___might_sleep+0x163/0x280 [ 208.102392][T12861] __should_failslab+0x121/0x190 [ 208.107327][T12861] should_failslab+0x9/0x14 [ 208.111813][T12861] kmem_cache_alloc_trace+0x2d3/0x790 [ 208.117162][T12861] ? lockdep_init_map+0x1be/0x6d0 [ 208.122255][T12861] ? loop_info64_to_compat+0x6d0/0x6d0 [ 208.127686][T12861] __kthread_create_on_node+0xf2/0x460 [ 208.133124][T12861] ? lock_acquire+0x190/0x410 [ 208.137783][T12861] ? __kthread_parkme+0x1c0/0x1c0 [ 208.142793][T12861] ? trace_hardirqs_on_caller+0x6a/0x240 [ 208.148407][T12861] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 208.153831][T12861] ? loop_info64_to_compat+0x6d0/0x6d0 [ 208.159271][T12861] kthread_create_on_node+0xbb/0xf0 [ 208.164439][T12861] ? __kthread_create_on_node+0x460/0x460 [ 208.170126][T12861] ? __kthread_init_worker+0x71/0x100 [ 208.175464][T12861] loop_set_fd+0x312/0x1020 [ 208.179936][T12861] lo_ioctl+0x1a3/0x1460 [ 208.184150][T12861] ? trace_hardirqs_on+0x5e/0x240 [ 208.189157][T12861] ? kfree+0x239/0x2c0 [ 208.193203][T12861] ? loop_set_fd+0x1020/0x1020 [ 208.197945][T12861] blkdev_ioctl+0xedb/0x1c1a [ 208.202543][T12861] ? blkpg_ioctl+0xa90/0xa90 [ 208.207127][T12861] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 208.212909][T12861] ? __kasan_check_read+0x11/0x20 [ 208.217917][T12861] ? ___might_sleep+0x163/0x280 [ 208.222751][T12861] block_ioctl+0xee/0x130 [ 208.227061][T12861] ? blkdev_fallocate+0x410/0x410 [ 208.232056][T12861] do_vfs_ioctl+0xdb6/0x13e0 [ 208.236620][T12861] ? ioctl_preallocate+0x210/0x210 [ 208.241703][T12861] ? selinux_file_mprotect+0x620/0x620 [ 208.247130][T12861] ? __fget+0x384/0x560 [ 208.251256][T12861] ? ksys_dup3+0x3e0/0x3e0 [ 208.255662][T12861] ? do_sys_open+0x31d/0x5d0 [ 208.260227][T12861] ? tomoyo_file_ioctl+0x23/0x30 [ 208.265159][T12861] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 208.271370][T12861] ? security_file_ioctl+0x8d/0xc0 [ 208.276458][T12861] ksys_ioctl+0xab/0xd0 [ 208.280599][T12861] __x64_sys_ioctl+0x73/0xb0 [ 208.285162][T12861] do_syscall_64+0xfd/0x6a0 [ 208.289636][T12861] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 208.295510][T12861] RIP: 0033:0x459697 [ 208.299375][T12861] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 01:06:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0xb00}) 01:06:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 208.318980][T12861] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 208.327361][T12861] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000459697 [ 208.335304][T12861] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 208.343255][T12861] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 208.351204][T12861] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 208.359144][T12861] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:40 executing program 5 (fault-call:1 fault-nth:22): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:40 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r2 = dup2(r0, r1) ioctl$sock_bt_hci(r2, 0x400448e1, &(0x7f00000001c0)="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") 01:06:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 208.425040][T12876] sctp: [Deprecated]: syz-executor.3 (pid 12876) Use of int in maxseg socket option. [ 208.425040][T12876] Use struct sctp_assoc_value instead [ 208.456355][T12881] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 208.562184][T12887] FAULT_INJECTION: forcing a failure. [ 208.562184][T12887] name failslab, interval 1, probability 0, space 0, times 0 [ 208.577795][T12887] CPU: 1 PID: 12887 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 208.585966][T12887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.596011][T12887] Call Trace: [ 208.599284][T12887] dump_stack+0x172/0x1f0 [ 208.603597][T12887] should_fail.cold+0xa/0x15 [ 208.608180][T12887] ? debug_smp_processor_id+0x3c/0x214 [ 208.613613][T12887] ? fault_create_debugfs_attr+0x180/0x180 [ 208.619403][T12887] ? page_to_nid.part.0+0x20/0x20 [ 208.624408][T12887] ? ___might_sleep+0x163/0x280 [ 208.629238][T12887] __should_failslab+0x121/0x190 [ 208.634150][T12887] should_failslab+0x9/0x14 [ 208.638641][T12887] kmem_cache_alloc+0x2aa/0x710 [ 208.643467][T12887] ? __schedule+0xfa5/0x1580 [ 208.648032][T12887] ? __kasan_check_read+0x11/0x20 [ 208.653033][T12887] __kernfs_new_node+0xf0/0x6c0 [ 208.657857][T12887] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 208.663292][T12887] ? trace_hardirqs_on+0x67/0x240 [ 208.668300][T12887] ? _raw_spin_unlock_irq+0x5e/0x90 [ 208.673474][T12887] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 208.679687][T12887] ? debug_smp_processor_id+0x3c/0x214 [ 208.685120][T12887] ? perf_trace_lock+0xeb/0x4c0 [ 208.689947][T12887] ? __sched_text_start+0x8/0x8 [ 208.694867][T12887] kernfs_new_node+0x96/0x120 [ 208.699523][T12887] kernfs_create_dir_ns+0x52/0x160 [ 208.704642][T12887] internal_create_group+0x7f4/0xc30 [ 208.709929][T12887] ? bd_set_size+0x3f/0xb0 [ 208.714328][T12887] ? remove_files.isra.0+0x190/0x190 [ 208.719588][T12887] ? __down_timeout+0x2d0/0x2d0 [ 208.724413][T12887] ? __kasan_check_write+0x14/0x20 [ 208.729494][T12887] ? up_write+0x9d/0x280 [ 208.733712][T12887] sysfs_create_group+0x20/0x30 [ 208.738541][T12887] loop_set_fd+0xac1/0x1020 [ 208.743041][T12887] lo_ioctl+0x1a3/0x1460 [ 208.747259][T12887] ? trace_hardirqs_on+0x67/0x240 [ 208.752260][T12887] ? loop_set_fd+0x1020/0x1020 [ 208.757001][T12887] blkdev_ioctl+0xedb/0x1c1a [ 208.761566][T12887] ? blkpg_ioctl+0xa90/0xa90 [ 208.766137][T12887] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 208.771919][T12887] ? __kasan_check_read+0x11/0x20 [ 208.776923][T12887] ? ___might_sleep+0x163/0x280 [ 208.781748][T12887] block_ioctl+0xee/0x130 [ 208.786048][T12887] ? blkdev_fallocate+0x410/0x410 [ 208.791051][T12887] do_vfs_ioctl+0xdb6/0x13e0 [ 208.795621][T12887] ? ioctl_preallocate+0x210/0x210 [ 208.800727][T12887] ? selinux_file_mprotect+0x620/0x620 [ 208.806159][T12887] ? __fget+0x384/0x560 [ 208.810312][T12887] ? ksys_dup3+0x3e0/0x3e0 [ 208.814702][T12887] ? do_sys_open+0x31d/0x5d0 [ 208.819266][T12887] ? tomoyo_file_ioctl+0x23/0x30 [ 208.824179][T12887] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 208.830389][T12887] ? security_file_ioctl+0x8d/0xc0 [ 208.835476][T12887] ksys_ioctl+0xab/0xd0 [ 208.839608][T12887] __x64_sys_ioctl+0x73/0xb0 [ 208.844176][T12887] do_syscall_64+0xfd/0x6a0 [ 208.848655][T12887] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 208.854520][T12887] RIP: 0033:0x459697 [ 208.858403][T12887] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 208.877985][T12887] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 208.886370][T12887] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000459697 [ 208.894318][T12887] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 208.902276][T12887] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a 01:06:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, 0xffffffffffffffff) dup3(r4, r1, 0x0) 01:06:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0xc3e54}) 01:06:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 208.910225][T12887] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 208.918168][T12887] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 [ 209.017958][T12904] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:06:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 01:06:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:40 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x3e7, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101400, 0x0) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x28, 0x2, 0x3}}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'rose0\x00', 0x0}) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000007c0)) getsockname$unix(r1, &(0x7f00000005c0)=@abs, &(0x7f0000000640)=0x6e) accept4$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14, 0x80800) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={&(0x7f0000000080), 0xc, &(0x7f0000000540)={&(0x7f0000000400)=@delpolicy={0x11c, 0x14, 0x200, 0x70bd2a, 0x25dfdbfb, {{@in6=@dev={0xfe, 0x80, [], 0xb}, @in6=@empty, 0x4e22, 0x0, 0x4e20, 0x2, 0xa, 0x20, 0x80, 0x3c, 0x0, r2}, 0x6e6bb0}, [@lastused={0xc, 0xf, 0x6}, @ipv4_hthresh={0x8, 0x3, {0xb, 0x17}}, @offload={0xc, 0x1c, {r3, 0x1}}, @policy={0xac, 0x7, {{@in6=@loopback, @in=@loopback, 0x4e22, 0x1000, 0x4e23, 0x71ba, 0xa, 0x20, 0x80, 0x3c, r4, r5}, {0x1, 0x7, 0x2, 0x9, 0x400, 0x0, 0x4, 0x8}, {0xf7, 0xfef4, 0x9af0, 0x8}, 0x5, 0x6e6bb2, 0x2, 0x0, 0x2, 0x3}}]}, 0x11c}, 0x1, 0x0, 0x0, 0xc8e2f99b8173b922}, 0x8801) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x1f) write(r0, &(0x7f0000000800)="02604f172f36075a7993c3d3558b2644168db2b289f2077146842b9a1291ef3024b1b324bce5b4652517bdfd8ca401ce13736c4a224a7901af8ab4890b5da155a5b35db768", 0x45) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup(r1) setxattr$trusted_overlay_opaque(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='trusted.overlay.opaque\x00', &(0x7f0000000700)='y\x00', 0x2, 0x1) r7 = dup2(r0, r6) ioctl$sock_inet_SIOCSARP(r7, 0x8955, &(0x7f0000000740)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}, {0x7, @random="51b7932fde5d"}, 0x52, {0x2, 0x4e24, @remote}, 'veth1_to_bridge\x00'}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r7, 0x7, 0x0, 0x0, 0x0) 01:06:41 executing program 5 (fault-call:1 fault-nth:23): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0xb000000}) 01:06:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 209.283604][T12930] FAULT_INJECTION: forcing a failure. [ 209.283604][T12930] name failslab, interval 1, probability 0, space 0, times 0 [ 209.296352][T12930] CPU: 1 PID: 12930 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 209.304405][T12930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.314460][T12930] Call Trace: [ 209.317744][T12930] dump_stack+0x172/0x1f0 [ 209.322069][T12930] should_fail.cold+0xa/0x15 [ 209.326661][T12930] ? fault_create_debugfs_attr+0x180/0x180 [ 209.332461][T12930] ? stack_trace_save+0xac/0xe0 [ 209.337305][T12930] __should_failslab+0x121/0x190 [ 209.342695][T12930] should_failslab+0x9/0x14 [ 209.347179][T12930] kmem_cache_alloc+0x47/0x710 [ 209.351915][T12930] ? save_stack+0x5c/0x90 [ 209.356216][T12930] ? save_stack+0x23/0x90 [ 209.360515][T12930] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 209.366291][T12930] ? kasan_slab_alloc+0xf/0x20 [ 209.371025][T12930] radix_tree_node_alloc.constprop.0+0x1eb/0x340 [ 209.377338][T12930] idr_get_free+0x48e/0x8c0 [ 209.381813][T12930] idr_alloc_u32+0x19e/0x330 [ 209.386372][T12930] ? __fprop_inc_percpu_max+0x230/0x230 [ 209.391889][T12930] ? fault_create_debugfs_attr+0x180/0x180 [ 209.397674][T12930] ? mark_held_locks+0xf0/0xf0 [ 209.402436][T12930] ? page_to_nid.part.0+0x20/0x20 [ 209.407443][T12930] idr_alloc_cyclic+0x132/0x270 [ 209.412261][T12930] ? idr_alloc+0x150/0x150 [ 209.416652][T12930] __kernfs_new_node+0x172/0x6c0 [ 209.421556][T12930] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 209.427019][T12930] ? trace_hardirqs_on+0x67/0x240 [ 209.432016][T12930] ? _raw_spin_unlock_irq+0x5e/0x90 [ 209.437271][T12930] ? __schedule+0xfa5/0x1580 [ 209.441841][T12930] ? __sched_text_start+0x8/0x8 [ 209.446665][T12930] ? account_entity_enqueue+0x244/0x390 [ 209.452182][T12930] kernfs_new_node+0x96/0x120 [ 209.456828][T12930] kernfs_create_dir_ns+0x52/0x160 [ 209.461916][T12930] internal_create_group+0x7f4/0xc30 [ 209.467191][T12930] ? bd_set_size+0x3f/0xb0 [ 209.471593][T12930] ? remove_files.isra.0+0x190/0x190 [ 209.476853][T12930] ? __down_timeout+0x2d0/0x2d0 [ 209.481669][T12930] ? __kasan_check_write+0x14/0x20 [ 209.486750][T12930] ? up_write+0x9d/0x280 [ 209.490965][T12930] sysfs_create_group+0x20/0x30 [ 209.495990][T12930] loop_set_fd+0xac1/0x1020 [ 209.500474][T12930] lo_ioctl+0x1a3/0x1460 [ 209.504708][T12930] ? trace_hardirqs_on+0x67/0x240 [ 209.509749][T12930] ? loop_set_fd+0x1020/0x1020 [ 209.514518][T12930] blkdev_ioctl+0xedb/0x1c1a [ 209.519074][T12930] ? blkpg_ioctl+0xa90/0xa90 [ 209.523647][T12930] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 209.529427][T12930] ? __kasan_check_read+0x11/0x20 [ 209.534431][T12930] ? ___might_sleep+0x163/0x280 [ 209.539251][T12930] block_ioctl+0xee/0x130 [ 209.543645][T12930] ? blkdev_fallocate+0x410/0x410 [ 209.548645][T12930] do_vfs_ioctl+0xdb6/0x13e0 [ 209.553200][T12930] ? ioctl_preallocate+0x210/0x210 [ 209.558284][T12930] ? selinux_file_mprotect+0x620/0x620 [ 209.563719][T12930] ? __fget+0x384/0x560 [ 209.567855][T12930] ? ksys_dup3+0x3e0/0x3e0 [ 209.572239][T12930] ? do_sys_open+0x31d/0x5d0 [ 209.576798][T12930] ? tomoyo_file_ioctl+0x23/0x30 [ 209.581703][T12930] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 209.587911][T12930] ? security_file_ioctl+0x8d/0xc0 [ 209.593006][T12930] ksys_ioctl+0xab/0xd0 [ 209.597131][T12930] __x64_sys_ioctl+0x73/0xb0 [ 209.601688][T12930] do_syscall_64+0xfd/0x6a0 [ 209.606181][T12930] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 209.612042][T12930] RIP: 0033:0x459697 [ 209.615922][T12930] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 209.635492][T12930] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 209.643879][T12930] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000459697 [ 209.651836][T12930] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 209.659875][T12930] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 209.667818][T12930] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 209.675757][T12930] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:41 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r1) 01:06:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x543e0c00}) 01:06:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, 0xffffffffffffffff) dup3(r4, r1, 0x0) 01:06:41 executing program 5 (fault-call:1 fault-nth:24): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) [ 209.961955][T12963] FAULT_INJECTION: forcing a failure. [ 209.961955][T12963] name failslab, interval 1, probability 0, space 0, times 0 [ 209.985546][T12963] CPU: 0 PID: 12963 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 209.993612][T12963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.003651][T12963] Call Trace: [ 210.006938][T12963] dump_stack+0x172/0x1f0 01:06:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 210.011269][T12963] should_fail.cold+0xa/0x15 [ 210.015851][T12963] ? fault_create_debugfs_attr+0x180/0x180 [ 210.021663][T12963] ? page_to_nid.part.0+0x20/0x20 [ 210.026660][T12963] ? ___might_sleep+0x163/0x280 [ 210.031484][T12963] __should_failslab+0x121/0x190 [ 210.036393][T12963] should_failslab+0x9/0x14 [ 210.040867][T12963] kmem_cache_alloc+0x2aa/0x710 [ 210.045688][T12963] ? __mutex_lock+0x45d/0x13c0 [ 210.050443][T12963] __kernfs_new_node+0xf0/0x6c0 [ 210.055279][T12963] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 210.060708][T12963] ? wait_for_completion+0x440/0x440 [ 210.065962][T12963] ? mutex_unlock+0xd/0x10 [ 210.070364][T12963] ? kernfs_activate+0x192/0x1f0 [ 210.075287][T12963] kernfs_new_node+0x96/0x120 [ 210.079960][T12963] __kernfs_create_file+0x51/0x33b [ 210.085047][T12963] sysfs_add_file_mode_ns+0x222/0x560 [ 210.090392][T12963] internal_create_group+0x359/0xc30 [ 210.095644][T12963] ? bd_set_size+0x3f/0xb0 [ 210.100034][T12963] ? remove_files.isra.0+0x190/0x190 [ 210.105288][T12963] ? __down_timeout+0x2d0/0x2d0 [ 210.110108][T12963] ? __kasan_check_write+0x14/0x20 [ 210.115187][T12963] ? up_write+0x9d/0x280 [ 210.119402][T12963] sysfs_create_group+0x20/0x30 [ 210.124314][T12963] loop_set_fd+0xac1/0x1020 [ 210.128792][T12963] lo_ioctl+0x1a3/0x1460 [ 210.133016][T12963] ? trace_hardirqs_on+0x5e/0x240 [ 210.138010][T12963] ? kfree+0x239/0x2c0 [ 210.142047][T12963] ? loop_set_fd+0x1020/0x1020 [ 210.146785][T12963] blkdev_ioctl+0xedb/0x1c1a [ 210.151344][T12963] ? blkpg_ioctl+0xa90/0xa90 [ 210.155903][T12963] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 210.161675][T12963] ? __kasan_check_read+0x11/0x20 [ 210.166670][T12963] ? ___might_sleep+0x163/0x280 [ 210.171489][T12963] block_ioctl+0xee/0x130 [ 210.175783][T12963] ? blkdev_fallocate+0x410/0x410 [ 210.180774][T12963] do_vfs_ioctl+0xdb6/0x13e0 [ 210.185331][T12963] ? ioctl_preallocate+0x210/0x210 [ 210.190419][T12963] ? selinux_file_mprotect+0x620/0x620 [ 210.195862][T12963] ? __fget+0x384/0x560 [ 210.199998][T12963] ? ksys_dup3+0x3e0/0x3e0 [ 210.204382][T12963] ? do_sys_open+0x31d/0x5d0 [ 210.208950][T12963] ? tomoyo_file_ioctl+0x23/0x30 [ 210.213875][T12963] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 210.220081][T12963] ? security_file_ioctl+0x8d/0xc0 [ 210.225163][T12963] ksys_ioctl+0xab/0xd0 [ 210.229285][T12963] __x64_sys_ioctl+0x73/0xb0 [ 210.233844][T12963] do_syscall_64+0xfd/0x6a0 [ 210.238319][T12963] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 210.244179][T12963] RIP: 0033:0x459697 [ 210.248046][T12963] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 210.267614][T12963] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 210.276019][T12963] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000459697 [ 210.284060][T12963] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 210.292020][T12963] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 210.299984][T12963] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 01:06:42 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r1) 01:06:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 210.307923][T12963] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000}) 01:06:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 210.391014][T12985] sctp: [Deprecated]: syz-executor.3 (pid 12985) Use of int in max_burst socket option. [ 210.391014][T12985] Use struct sctp_assoc_value instead 01:06:42 executing program 5 (fault-call:1 fault-nth:25): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 210.579363][T13005] FAULT_INJECTION: forcing a failure. [ 210.579363][T13005] name failslab, interval 1, probability 0, space 0, times 0 [ 210.595667][T13005] CPU: 0 PID: 13005 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 210.603829][T13005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.613858][T13005] Call Trace: [ 210.617121][T13005] dump_stack+0x172/0x1f0 [ 210.621424][T13005] should_fail.cold+0xa/0x15 01:06:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") dup2(r0, r2) dup3(0xffffffffffffffff, r1, 0x0) 01:06:42 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r2 = dup2(r1, r1) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000001c0)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000240)={r5}) fchown(r1, r3, r4) 01:06:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x543e0c0000000000}) 01:06:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x16, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 210.625996][T13005] ? fault_create_debugfs_attr+0x180/0x180 [ 210.631859][T13005] ? page_to_nid.part.0+0x20/0x20 [ 210.636866][T13005] ? ___might_sleep+0x163/0x280 [ 210.641704][T13005] __should_failslab+0x121/0x190 [ 210.646632][T13005] should_failslab+0x9/0x14 [ 210.651102][T13005] kmem_cache_alloc+0x2aa/0x710 [ 210.655929][T13005] ? __mutex_lock+0x45d/0x13c0 [ 210.660700][T13005] __kernfs_new_node+0xf0/0x6c0 [ 210.665541][T13005] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 210.670981][T13005] ? wait_for_completion+0x440/0x440 [ 210.676253][T13005] ? __kasan_check_write+0x14/0x20 [ 210.681360][T13005] ? mutex_unlock+0xd/0x10 [ 210.685763][T13005] ? kernfs_activate+0x192/0x1f0 [ 210.690682][T13005] kernfs_new_node+0x96/0x120 [ 210.695343][T13005] __kernfs_create_file+0x51/0x33b [ 210.700439][T13005] sysfs_add_file_mode_ns+0x222/0x560 [ 210.705790][T13005] internal_create_group+0x359/0xc30 [ 210.711048][T13005] ? bd_set_size+0x3f/0xb0 [ 210.715442][T13005] ? remove_files.isra.0+0x190/0x190 [ 210.720696][T13005] ? __down_timeout+0x2d0/0x2d0 [ 210.725522][T13005] ? __kasan_check_write+0x14/0x20 [ 210.730606][T13005] ? up_write+0x9d/0x280 [ 210.734828][T13005] sysfs_create_group+0x20/0x30 [ 210.739656][T13005] loop_set_fd+0xac1/0x1020 [ 210.744145][T13005] lo_ioctl+0x1a3/0x1460 [ 210.748368][T13005] ? trace_hardirqs_on+0x67/0x240 [ 210.753388][T13005] ? loop_set_fd+0x1020/0x1020 [ 210.758128][T13005] blkdev_ioctl+0xedb/0x1c1a [ 210.762696][T13005] ? blkpg_ioctl+0xa90/0xa90 [ 210.767269][T13005] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 210.773046][T13005] ? __kasan_check_read+0x11/0x20 [ 210.778052][T13005] ? ___might_sleep+0x163/0x280 [ 210.782901][T13005] block_ioctl+0xee/0x130 [ 210.787222][T13005] ? blkdev_fallocate+0x410/0x410 [ 210.792222][T13005] do_vfs_ioctl+0xdb6/0x13e0 [ 210.796789][T13005] ? ioctl_preallocate+0x210/0x210 [ 210.801878][T13005] ? selinux_file_mprotect+0x620/0x620 [ 210.807305][T13005] ? __fget+0x384/0x560 [ 210.811437][T13005] ? ksys_dup3+0x3e0/0x3e0 [ 210.815830][T13005] ? do_sys_open+0x31d/0x5d0 [ 210.820395][T13005] ? tomoyo_file_ioctl+0x23/0x30 [ 210.825304][T13005] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 210.831519][T13005] ? security_file_ioctl+0x8d/0xc0 [ 210.836609][T13005] ksys_ioctl+0xab/0xd0 [ 210.840742][T13005] __x64_sys_ioctl+0x73/0xb0 [ 210.845313][T13005] do_syscall_64+0xfd/0x6a0 [ 210.849790][T13005] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 210.855653][T13005] RIP: 0033:0x459697 [ 210.859518][T13005] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 210.879091][T13005] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 210.887474][T13005] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000459697 [ 210.895416][T13005] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 210.903361][T13005] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 210.911304][T13005] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 210.919256][T13005] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:42 executing program 5 (fault-call:1 fault-nth:26): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 210.990477][T13022] __nla_validate_parse: 6 callbacks suppressed [ 210.990483][T13022] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:06:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) [ 211.042089][T13022] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 211.105073][T13031] FAULT_INJECTION: forcing a failure. [ 211.105073][T13031] name failslab, interval 1, probability 0, space 0, times 0 [ 211.121119][T13031] CPU: 1 PID: 13031 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 211.129179][T13031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.139214][T13031] Call Trace: [ 211.142502][T13031] dump_stack+0x172/0x1f0 [ 211.146829][T13031] should_fail.cold+0xa/0x15 01:06:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:43 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r0) 01:06:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}) [ 211.151432][T13031] ? fault_create_debugfs_attr+0x180/0x180 [ 211.157479][T13031] ? page_to_nid.part.0+0x20/0x20 [ 211.162493][T13031] ? ___might_sleep+0x163/0x280 [ 211.167344][T13031] __should_failslab+0x121/0x190 [ 211.172280][T13031] should_failslab+0x9/0x14 [ 211.176781][T13031] kmem_cache_alloc+0x2aa/0x710 [ 211.181621][T13031] ? __mutex_lock+0x45d/0x13c0 [ 211.186380][T13031] __kernfs_new_node+0xf0/0x6c0 [ 211.191242][T13031] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 211.196701][T13031] ? wait_for_completion+0x440/0x440 [ 211.201953][T13031] ? __kasan_check_write+0x14/0x20 [ 211.207042][T13031] ? mutex_unlock+0xd/0x10 [ 211.211426][T13031] ? kernfs_activate+0x192/0x1f0 [ 211.216348][T13031] kernfs_new_node+0x96/0x120 [ 211.220997][T13031] __kernfs_create_file+0x51/0x33b [ 211.226078][T13031] sysfs_add_file_mode_ns+0x222/0x560 [ 211.231417][T13031] internal_create_group+0x359/0xc30 [ 211.236668][T13031] ? bd_set_size+0x3f/0xb0 [ 211.241074][T13031] ? remove_files.isra.0+0x190/0x190 [ 211.246346][T13031] ? __down_timeout+0x2d0/0x2d0 [ 211.251173][T13031] ? __kasan_check_write+0x14/0x20 [ 211.256256][T13031] ? up_write+0x9d/0x280 [ 211.260477][T13031] sysfs_create_group+0x20/0x30 [ 211.265311][T13031] loop_set_fd+0xac1/0x1020 [ 211.269786][T13031] lo_ioctl+0x1a3/0x1460 [ 211.274000][T13031] ? trace_hardirqs_on+0x67/0x240 [ 211.279007][T13031] ? loop_set_fd+0x1020/0x1020 [ 211.283764][T13031] blkdev_ioctl+0xedb/0x1c1a [ 211.288328][T13031] ? blkpg_ioctl+0xa90/0xa90 [ 211.292890][T13031] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 211.298754][T13031] ? __kasan_check_read+0x11/0x20 [ 211.303751][T13031] ? ___might_sleep+0x163/0x280 [ 211.308586][T13031] block_ioctl+0xee/0x130 [ 211.312900][T13031] ? blkdev_fallocate+0x410/0x410 [ 211.317894][T13031] do_vfs_ioctl+0xdb6/0x13e0 [ 211.322464][T13031] ? ioctl_preallocate+0x210/0x210 [ 211.327555][T13031] ? selinux_file_mprotect+0x620/0x620 [ 211.332977][T13031] ? __fget+0x384/0x560 [ 211.337099][T13031] ? ksys_dup3+0x3e0/0x3e0 [ 211.341484][T13031] ? do_sys_open+0x31d/0x5d0 [ 211.346044][T13031] ? tomoyo_file_ioctl+0x23/0x30 [ 211.350970][T13031] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 211.357189][T13031] ? security_file_ioctl+0x8d/0xc0 [ 211.362269][T13031] ksys_ioctl+0xab/0xd0 [ 211.366408][T13031] __x64_sys_ioctl+0x73/0xb0 [ 211.370986][T13031] do_syscall_64+0xfd/0x6a0 [ 211.375559][T13031] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 211.381435][T13031] RIP: 0033:0x459697 [ 211.385295][T13031] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 211.404861][T13031] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 211.413243][T13031] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000459697 [ 211.421183][T13031] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 211.429123][T13031] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 211.437063][T13031] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 211.445003][T13031] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 [ 211.520638][T13043] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:06:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") dup2(r0, r2) dup3(0xffffffffffffffff, r1, 0x0) 01:06:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3e54}) 01:06:43 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x4, &(0x7f0000ffe000/0x2000)=nil, 0x4) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x240800) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f00000000c0)={0xd000, 0x10000}) r3 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 01:06:43 executing program 5 (fault-call:1 fault-nth:27): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1a, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 211.823710][T13063] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 211.854800][T13065] FAULT_INJECTION: forcing a failure. [ 211.854800][T13065] name fail_page_alloc, interval 1, probability 0, space 0, times 0 01:06:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 211.868078][T13065] CPU: 1 PID: 13065 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 211.868086][T13065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.868095][T13065] Call Trace: [ 211.889449][T13065] dump_stack+0x172/0x1f0 [ 211.893775][T13065] should_fail.cold+0xa/0x15 [ 211.898351][T13065] ? rwlock_bug.part.0+0x90/0x90 [ 211.903264][T13065] ? fault_create_debugfs_attr+0x180/0x180 [ 211.909038][T13065] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 211.915250][T13065] ? debug_smp_processor_id+0x3c/0x214 [ 211.920680][T13065] should_fail_alloc_page+0x50/0x60 [ 211.925855][T13065] __alloc_pages_nodemask+0x1a1/0x900 [ 211.931216][T13065] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 211.937429][T13065] ? __alloc_pages_slowpath+0x2520/0x2520 [ 211.943125][T13065] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 211.948736][T13065] ? __kasan_check_read+0x11/0x20 [ 211.953739][T13065] ? fault_create_debugfs_attr+0x180/0x180 [ 211.959519][T13065] cache_grow_begin+0x90/0xd20 [ 211.964253][T13065] ? kobject_uevent_env+0x387/0x101d [ 211.969517][T13065] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 211.975746][T13065] kmem_cache_alloc_trace+0x6b3/0x790 [ 211.981108][T13065] kobject_uevent_env+0x387/0x101d [ 211.986202][T13065] ? __kasan_check_write+0x14/0x20 [ 211.991289][T13065] ? up_write+0x9d/0x280 [ 211.995499][T13065] kobject_uevent+0x20/0x26 [ 211.999976][T13065] loop_set_fd+0xb52/0x1020 [ 212.004453][T13065] lo_ioctl+0x1a3/0x1460 [ 212.008663][T13065] ? trace_hardirqs_on+0x67/0x240 [ 212.013673][T13065] ? loop_set_fd+0x1020/0x1020 [ 212.018412][T13065] blkdev_ioctl+0xedb/0x1c1a [ 212.022972][T13065] ? blkpg_ioctl+0xa90/0xa90 [ 212.027536][T13065] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 212.033310][T13065] ? __kasan_check_read+0x11/0x20 [ 212.038321][T13065] ? ___might_sleep+0x163/0x280 [ 212.043154][T13065] block_ioctl+0xee/0x130 [ 212.047455][T13065] ? blkdev_fallocate+0x410/0x410 [ 212.052455][T13065] do_vfs_ioctl+0xdb6/0x13e0 [ 212.057024][T13065] ? ioctl_preallocate+0x210/0x210 [ 212.062110][T13065] ? selinux_file_mprotect+0x620/0x620 [ 212.067538][T13065] ? __fget+0x384/0x560 [ 212.071664][T13065] ? ksys_dup3+0x3e0/0x3e0 [ 212.076052][T13065] ? do_sys_open+0x31d/0x5d0 [ 212.080624][T13065] ? tomoyo_file_ioctl+0x23/0x30 [ 212.085560][T13065] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 212.091772][T13065] ? security_file_ioctl+0x8d/0xc0 [ 212.096854][T13065] ksys_ioctl+0xab/0xd0 [ 212.100978][T13065] __x64_sys_ioctl+0x73/0xb0 [ 212.105541][T13065] do_syscall_64+0xfd/0x6a0 [ 212.110020][T13065] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 212.115883][T13065] RIP: 0033:0x459697 [ 212.119761][T13065] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 212.139333][T13065] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 212.147729][T13065] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000459697 [ 212.155669][T13065] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 212.163608][T13065] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a 01:06:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) [ 212.171547][T13065] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 212.179485][T13065] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 212.234477][T13083] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:06:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000}) [ 212.337859][T13090] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:06:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") dup2(r0, r2) dup3(0xffffffffffffffff, r1, 0x0) 01:06:44 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r2 = dup2(r0, r1) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000000)=0xc8d, 0x4) 01:06:44 executing program 5 (fault-call:1 fault-nth:28): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c00}) [ 212.682861][T13114] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:06:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) [ 212.730420][T13115] FAULT_INJECTION: forcing a failure. [ 212.730420][T13115] name failslab, interval 1, probability 0, space 0, times 0 [ 212.745404][T13115] CPU: 0 PID: 13115 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 212.753466][T13115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.763505][T13115] Call Trace: [ 212.766785][T13115] dump_stack+0x172/0x1f0 [ 212.771103][T13115] should_fail.cold+0xa/0x15 [ 212.775690][T13115] ? fault_create_debugfs_attr+0x180/0x180 [ 212.781480][T13115] ? page_to_nid.part.0+0x20/0x20 [ 212.786474][T13115] ? ___might_sleep+0x163/0x280 [ 212.791295][T13115] __should_failslab+0x121/0x190 [ 212.796200][T13115] should_failslab+0x9/0x14 [ 212.800681][T13115] kmem_cache_alloc+0x2aa/0x710 [ 212.805512][T13115] ? __mutex_lock+0x45d/0x13c0 [ 212.810249][T13115] __kernfs_new_node+0xf0/0x6c0 [ 212.815070][T13115] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 212.820507][T13115] ? wait_for_completion+0x440/0x440 [ 212.825782][T13115] ? mutex_unlock+0xd/0x10 [ 212.830169][T13115] ? kernfs_activate+0x192/0x1f0 [ 212.835088][T13115] kernfs_new_node+0x96/0x120 [ 212.839743][T13115] __kernfs_create_file+0x51/0x33b [ 212.844837][T13115] sysfs_add_file_mode_ns+0x222/0x560 [ 212.850178][T13115] internal_create_group+0x359/0xc30 [ 212.855433][T13115] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 212.860863][T13115] ? remove_files.isra.0+0x190/0x190 [ 212.866116][T13115] ? sysfs_create_group+0x13/0x30 [ 212.871130][T13115] sysfs_create_group+0x20/0x30 [ 212.875959][T13115] loop_set_fd+0xac1/0x1020 [ 212.880451][T13115] lo_ioctl+0x1a3/0x1460 [ 212.884678][T13115] ? trace_hardirqs_on+0x5e/0x240 [ 212.889681][T13115] ? kfree+0x239/0x2c0 [ 212.893715][T13115] ? loop_set_fd+0x1020/0x1020 [ 212.898445][T13115] blkdev_ioctl+0xedb/0x1c1a [ 212.903004][T13115] ? blkpg_ioctl+0xa90/0xa90 [ 212.907561][T13115] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 212.913332][T13115] ? __kasan_check_read+0x11/0x20 [ 212.918338][T13115] ? ___might_sleep+0x163/0x280 [ 212.923160][T13115] block_ioctl+0xee/0x130 [ 212.927458][T13115] ? blkdev_fallocate+0x410/0x410 [ 212.932456][T13115] do_vfs_ioctl+0xdb6/0x13e0 [ 212.937016][T13115] ? ioctl_preallocate+0x210/0x210 [ 212.942094][T13115] ? selinux_file_mprotect+0x620/0x620 [ 212.947520][T13115] ? __fget+0x384/0x560 [ 212.951658][T13115] ? ksys_dup3+0x3e0/0x3e0 [ 212.956047][T13115] ? do_sys_open+0x31d/0x5d0 [ 212.960604][T13115] ? tomoyo_file_ioctl+0x23/0x30 [ 212.965509][T13115] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 212.971735][T13115] ? security_file_ioctl+0x8d/0xc0 [ 212.976839][T13115] ksys_ioctl+0xab/0xd0 [ 212.980988][T13115] __x64_sys_ioctl+0x73/0xb0 [ 212.985550][T13115] do_syscall_64+0xfd/0x6a0 [ 212.990024][T13115] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 212.995885][T13115] RIP: 0033:0x459697 [ 212.999771][T13115] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 213.019515][T13115] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 213.027892][T13115] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000459697 [ 213.035832][T13115] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 213.043785][T13115] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 213.051727][T13115] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 213.059679][T13115] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 213.093608][T13126] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:06:45 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x3ff) ioctl$MON_IOCX_GETX(r2, 0x4018920a, &(0x7f0000000340)={&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000002c0)=""/85, 0x55}) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000200)={0xd, 0x6, {0x0, 0x1, 0x100000000, {0x800, 0x2}, {0x400, 0x669}, @cond=[{0x6, 0x8, 0x431, 0x7fff, 0x1a5400000000000}, {0x80, 0x9, 0x3, 0x6, 0xff, 0x8}]}, {0x55, 0x2, 0x6, {0x1f, 0x8001}, {0x9}, @ramp={0x8, 0x8, {0x4, 0x9, 0xf8c, 0x9}}}}) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000001c0)) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000380)={0x8, {0x4, 0x100000000, 0x10000, 0x400, 0xde, 0x3}}) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000000000)={0x8802, 0xadf3, 0x3, 0x9, [], [], [], 0x5, 0x5, 0x4, 0x5, "3a5177af5de7e817b49b7aae91dc8779"}) 01:06:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 213.318337][T13143] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:06:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, 0xffffffffffffffff, 0x0) 01:06:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000}) 01:06:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:45 executing program 5 (fault-call:1 fault-nth:29): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:45 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r2 = dup2(r0, r1) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000040)={r3, 0x1}) 01:06:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 213.546190][T13157] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:06:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c0000000000}) 01:06:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 213.603402][T13163] FAULT_INJECTION: forcing a failure. [ 213.603402][T13163] name failslab, interval 1, probability 0, space 0, times 0 [ 213.617867][T13163] CPU: 0 PID: 13163 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 213.625930][T13163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.635973][T13163] Call Trace: [ 213.639279][T13163] dump_stack+0x172/0x1f0 [ 213.643619][T13163] should_fail.cold+0xa/0x15 [ 213.648232][T13163] ? fault_create_debugfs_attr+0x180/0x180 [ 213.654030][T13163] ? page_to_nid.part.0+0x20/0x20 [ 213.659035][T13163] ? ___might_sleep+0x163/0x280 [ 213.663873][T13163] __should_failslab+0x121/0x190 [ 213.668793][T13163] should_failslab+0x9/0x14 [ 213.673275][T13163] kmem_cache_alloc+0x2aa/0x710 [ 213.678102][T13163] ? retint_kernel+0x2b/0x2b [ 213.682677][T13163] __kernfs_new_node+0xf0/0x6c0 [ 213.687590][T13163] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 213.693022][T13163] ? wait_for_completion+0x440/0x440 [ 213.698284][T13163] ? mutex_unlock+0xd/0x10 [ 213.702673][T13163] ? kernfs_activate+0x192/0x1f0 [ 213.707612][T13163] kernfs_new_node+0x96/0x120 [ 213.712272][T13163] __kernfs_create_file+0x51/0x33b [ 213.717373][T13163] sysfs_add_file_mode_ns+0x222/0x560 [ 213.722726][T13163] internal_create_group+0x359/0xc30 [ 213.727985][T13163] ? bd_set_size+0x3f/0xb0 [ 213.732385][T13163] ? remove_files.isra.0+0x190/0x190 [ 213.737662][T13163] ? __down_timeout+0x2d0/0x2d0 [ 213.742495][T13163] ? __kasan_check_write+0x14/0x20 [ 213.747584][T13163] ? up_write+0x9d/0x280 [ 213.751802][T13163] sysfs_create_group+0x20/0x30 [ 213.756632][T13163] loop_set_fd+0xac1/0x1020 [ 213.761116][T13163] lo_ioctl+0x1a3/0x1460 [ 213.765340][T13163] ? trace_hardirqs_on+0x5e/0x240 [ 213.770340][T13163] ? kfree+0x239/0x2c0 [ 213.774381][T13163] ? loop_set_fd+0x1020/0x1020 [ 213.779125][T13163] blkdev_ioctl+0xedb/0x1c1a [ 213.783707][T13163] ? blkpg_ioctl+0xa90/0xa90 [ 213.788277][T13163] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 213.794057][T13163] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 213.799511][T13163] ? ___might_sleep+0x163/0x280 [ 213.804435][T13163] block_ioctl+0xee/0x130 [ 213.808748][T13163] ? blkdev_fallocate+0x410/0x410 [ 213.813752][T13163] do_vfs_ioctl+0xdb6/0x13e0 [ 213.818323][T13163] ? ioctl_preallocate+0x210/0x210 [ 213.823412][T13163] ? selinux_file_mprotect+0x620/0x620 [ 213.828848][T13163] ? __fget+0x384/0x560 [ 213.832987][T13163] ? ksys_dup3+0x3e0/0x3e0 [ 213.837389][T13163] ? do_sys_open+0x31d/0x5d0 [ 213.841959][T13163] ? tomoyo_file_ioctl+0x23/0x30 [ 213.846887][T13163] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 213.853105][T13163] ? security_file_ioctl+0x8d/0xc0 [ 213.858194][T13163] ksys_ioctl+0xab/0xd0 [ 213.862328][T13163] __x64_sys_ioctl+0x73/0xb0 [ 213.866913][T13163] do_syscall_64+0xfd/0x6a0 [ 213.871394][T13163] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 213.877258][T13163] RIP: 0033:0x459697 [ 213.881128][T13163] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 213.900707][T13163] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 213.909178][T13163] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000459697 [ 213.917128][T13163] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 213.925077][T13163] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 213.933042][T13163] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 213.940986][T13163] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) 01:06:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x24, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, 0xffffffffffffffff, 0x0) 01:06:46 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000040)={@multicast1, @multicast1}, 0x8) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r2) 01:06:46 executing program 5 (fault-call:1 fault-nth:30): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}) 01:06:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3e54}) [ 214.449602][T13207] FAULT_INJECTION: forcing a failure. [ 214.449602][T13207] name failslab, interval 1, probability 0, space 0, times 0 [ 214.469618][T13207] CPU: 0 PID: 13207 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 214.477684][T13207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.487730][T13207] Call Trace: [ 214.490998][T13207] dump_stack+0x172/0x1f0 [ 214.495316][T13207] should_fail.cold+0xa/0x15 [ 214.499883][T13207] ? fault_create_debugfs_attr+0x180/0x180 [ 214.505665][T13207] ? page_to_nid.part.0+0x20/0x20 [ 214.510668][T13207] ? ___might_sleep+0x163/0x280 [ 214.515491][T13207] __should_failslab+0x121/0x190 [ 214.520410][T13207] should_failslab+0x9/0x14 [ 214.524888][T13207] kmem_cache_alloc_trace+0x2d3/0x790 [ 214.530232][T13207] kobject_uevent_env+0x387/0x101d [ 214.535316][T13207] ? __kasan_check_write+0x14/0x20 [ 214.540405][T13207] ? up_write+0x9d/0x280 [ 214.544637][T13207] kobject_uevent+0x20/0x26 [ 214.549114][T13207] loop_set_fd+0xb52/0x1020 [ 214.553639][T13207] lo_ioctl+0x1a3/0x1460 [ 214.557871][T13207] ? trace_hardirqs_on+0x5e/0x240 [ 214.562875][T13207] ? kfree+0x239/0x2c0 [ 214.566937][T13207] ? loop_set_fd+0x1020/0x1020 [ 214.571704][T13207] blkdev_ioctl+0xedb/0x1c1a [ 214.576267][T13207] ? blkpg_ioctl+0xa90/0xa90 [ 214.580831][T13207] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 214.586611][T13207] ? __kasan_check_read+0x11/0x20 [ 214.591609][T13207] ? ___might_sleep+0x163/0x280 [ 214.596439][T13207] block_ioctl+0xee/0x130 [ 214.600746][T13207] ? blkdev_fallocate+0x410/0x410 [ 214.605742][T13207] do_vfs_ioctl+0xdb6/0x13e0 [ 214.610316][T13207] ? ioctl_preallocate+0x210/0x210 [ 214.615396][T13207] ? selinux_file_mprotect+0x620/0x620 [ 214.620821][T13207] ? __fget+0x384/0x560 [ 214.624947][T13207] ? ksys_dup3+0x3e0/0x3e0 [ 214.629334][T13207] ? do_sys_open+0x31d/0x5d0 [ 214.633915][T13207] ? tomoyo_file_ioctl+0x23/0x30 [ 214.638823][T13207] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 214.645031][T13207] ? security_file_ioctl+0x8d/0xc0 [ 214.650113][T13207] ksys_ioctl+0xab/0xd0 [ 214.654240][T13207] __x64_sys_ioctl+0x73/0xb0 [ 214.658800][T13207] do_syscall_64+0xfd/0x6a0 [ 214.663277][T13207] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 214.669134][T13207] RIP: 0033:0x459697 [ 214.673019][T13207] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 01:06:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x6c, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 214.692697][T13207] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 214.701090][T13207] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000459697 [ 214.709033][T13207] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 214.716975][T13207] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 214.724931][T13207] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 214.732876][T13207] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:46 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000040)={0x2b15, 0x101, "be3f0e6bf461be099d3323d1f8cc528e116b254b4a1823299978f058034c82df", 0x8, 0x1, 0x3, 0x7, 0x62}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) 01:06:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 01:06:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, 0xffffffffffffffff, 0x0) 01:06:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x6d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:47 executing program 5 (fault-call:1 fault-nth:31): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000}) 01:06:47 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'\x00', 0x0}) sendmsg$xdp(r1, &(0x7f0000000600)={&(0x7f0000000040)={0x2c, 0x1, r2, 0x15}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000080)="493e69241d819486fce0cc4400f6a4f3fa1afa23dd53dcfa", 0x18}, {&(0x7f00000001c0)="0a1f1d7a0bd65115815235dfec5950422437455dc64a1e059956ad50032af0b9eb797bfd2453180fcfe863b8053c813c7c334d51c2af0b44da9dc8543722ad8bf885bf7d6b0750dbe014bb3a4338337992fb88f5d712ede0045ff872b86752ddc4d07d0124d8ae23971a4bdd0da2fbca713a92b80b8dba53bd1a96c3a3c859852bb6192558c79703b958f57cc8f77c265d9dfb0f35e58b2c3cdbffa1617b1051710de4f7d069a0ed740ce549adb8ad3c0cf75eb37188c2a34ad37a3560179a59fd05c63950d6a5c8c81ca90857984acb0b0dcdd1e443668fc50a36880bd7f4118802b812d0eed685", 0xe8}, {&(0x7f00000002c0)="daad1aea788e5a8b95aeda34c50b7e1703324b393205034e1cbd323be3eec9e65bdccf5f75819475d1e4b56f22cf3775a530e08984694db34ae73eb778d88d1b3f507afd8f92ac295347aef0919aebed3ad34b74bdfe0f594c26f4c8f222a5f357843bc734dbbd4d231485d00c4471dbf8cbca7f1105de4b1544be3f8c59f542f677f74883cd87a25969d7c0ae6f9b840db0b842a79e6577aa58647d2c4dab7a5c71f62c459f51dbcb0e1734242b3de854", 0xb1}, {&(0x7f0000000380)="c27bff432d0342ce5a8900db9ef9252c00f73b1a885f1e3710e3071d657c01a761104e578acb7d9483ec4192ba44cc0cfb1806a2fa5d21ce721a572e152ea3e263ef34a746c13c47b212a57780d06989458e7b86e920d87b7e58a92f1dc3086a540138a3a7440593263da194368f36fbfcd66a639d5a43f604012a50eb837fc7b59adfb4a8ddf6044c0a748d7021a08ee7e1b6a8f887bed1a816", 0x9a}, {&(0x7f00000000c0)="fc5cd5088c2f60419d861714af1b807336b317b8bef4b44c4640efecd07582edbc7e24d153f93759fa659b515f7a51c7521c0ca4484b3c125f63c4d9e20746452068b033fc4984c7ac81e69096d353894a32f4bfdaecb6395a64a958ca16ffb27f1f8125ca5ecf47", 0x68}, {&(0x7f0000000440)="1438e6782b8ce4632dbe04f51b3ff122d2b9827394054b03f1d0753d3e610d42cf2a2ee42b0777cb189ba306621885d0529e830435839e5137b2312cfac1f42588cb0fd3f60caaca4000ea43dc2b4d69838e1247d9fbe0bafb5272735652c0c6f08b3ef2ddd67145764b60eb143007a8ddf9b8d7f54e2a8ff8029da4b373000bbe21ab32a783ce4ad3c367b099eb4486ca5641fd994715b217e99ac978e65d4365bec7eb4982e7d5646218c50e1cd24b2293c61eb2bf70e51dbb0c11717f8223ddb5b6d15ebc1cf4a565c8cb1b0e69886b89d41f82a8dca076f1fb95235117db9c66fe4796c01ef743e0269dcc759d13817c", 0xf2}, {&(0x7f0000000540)="d4beeff3cf3338dc2e2356cbfebd6e83ed46535de31782e3cca26b378613df44f50cf5690c09", 0x26}], 0x7, 0x0, 0x0, 0x80}, 0x1) socket$unix(0x1, 0x2, 0x0) 01:06:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x6f, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 215.293950][T13251] FAULT_INJECTION: forcing a failure. [ 215.293950][T13251] name failslab, interval 1, probability 0, space 0, times 0 [ 215.343534][T13251] CPU: 1 PID: 13251 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 215.351614][T13251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.361658][T13251] Call Trace: [ 215.364944][T13251] dump_stack+0x172/0x1f0 [ 215.369268][T13251] should_fail.cold+0xa/0x15 [ 215.373852][T13251] ? ___might_sleep+0x163/0x280 [ 215.378705][T13251] ? fault_create_debugfs_attr+0x180/0x180 [ 215.384503][T13251] ? page_to_nid.part.0+0x20/0x20 [ 215.389522][T13251] ? ___might_sleep+0x163/0x280 [ 215.394366][T13251] __should_failslab+0x121/0x190 [ 215.399572][T13251] should_failslab+0x9/0x14 [ 215.404071][T13251] kmem_cache_alloc+0x2aa/0x710 [ 215.408913][T13251] ? __fget+0x384/0x560 [ 215.413114][T13251] getname_flags+0xd6/0x5b0 [ 215.417617][T13251] do_mkdirat+0xa0/0x2a0 [ 215.421855][T13251] ? __ia32_sys_mknod+0xb0/0xb0 [ 215.426703][T13251] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 215.432776][T13251] ? trace_hardirqs_off_caller+0x65/0x230 [ 215.438488][T13251] __x64_sys_mkdir+0x5c/0x80 [ 215.443069][T13251] do_syscall_64+0xfd/0x6a0 [ 215.447560][T13251] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 215.453429][T13251] RIP: 0033:0x458c47 [ 215.457319][T13251] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 215.476909][T13251] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 215.485307][T13251] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000458c47 01:06:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x70, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x71, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x72, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 215.493263][T13251] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000100 [ 215.501220][T13251] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 215.509199][T13251] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 215.517161][T13251] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c00}) 01:06:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x73, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:48 executing program 5 (fault-call:1 fault-nth:32): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:48 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xebe3, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000000000000, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000040)={0x3022, 0x1f, 0x1}) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f00000000c0)={0x0, 0x7fffffff, 0x2, [], &(0x7f0000000080)=0x7}) dup2(r0, r1) 01:06:48 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r2 = dup2(r1, r1) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000001c0)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000240)={r5}) fchown(r1, r3, r4) [ 216.154369][T13293] __nla_validate_parse: 8 callbacks suppressed [ 216.154377][T13293] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 216.185590][T13291] FAULT_INJECTION: forcing a failure. [ 216.185590][T13291] name failslab, interval 1, probability 0, space 0, times 0 [ 216.218314][T13291] CPU: 1 PID: 13291 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 216.226378][T13291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.236502][T13291] Call Trace: [ 216.239781][T13291] dump_stack+0x172/0x1f0 [ 216.244119][T13291] should_fail.cold+0xa/0x15 [ 216.248699][T13291] ? ___might_sleep+0x163/0x280 [ 216.253559][T13291] ? fault_create_debugfs_attr+0x180/0x180 [ 216.259359][T13291] ? page_to_nid.part.0+0x20/0x20 [ 216.264371][T13291] ? ___might_sleep+0x163/0x280 [ 216.264387][T13291] __should_failslab+0x121/0x190 [ 216.264402][T13291] should_failslab+0x9/0x14 [ 216.264414][T13291] kmem_cache_alloc+0x2aa/0x710 [ 216.264424][T13291] ? __fget+0x384/0x560 [ 216.264442][T13291] getname_flags+0xd6/0x5b0 [ 216.274178][T13291] do_mkdirat+0xa0/0x2a0 [ 216.274192][T13291] ? __ia32_sys_mknod+0xb0/0xb0 [ 216.301135][T13291] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 216.307385][T13291] ? trace_hardirqs_off_caller+0x65/0x230 [ 216.313092][T13291] __x64_sys_mkdir+0x5c/0x80 [ 216.317704][T13291] do_syscall_64+0xfd/0x6a0 [ 216.322205][T13291] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 216.328084][T13291] RIP: 0033:0x458c47 [ 216.331975][T13291] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 216.351558][T13291] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 216.359952][T13291] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000458c47 01:06:48 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r2 = dup2(r0, r1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80004}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xf0, r3, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8c81}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x43c}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x841}, 0x20000000) 01:06:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x74, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 01:06:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 216.359959][T13291] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000100 [ 216.359966][T13291] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 216.359972][T13291] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 216.359985][T13291] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0xb00000000000000}) 01:06:48 executing program 5 (fault-call:1 fault-nth:33): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 216.435660][T13314] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:06:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x76, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000}) 01:06:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x7a, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:48 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) sendmsg$inet(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000040)="8c0119b12874ab5ce0b759fbd8dcd3aae7ab956df9cb05033c6217291923c1f6ba1391d7da2b9f59f6faca3e35ea46cc0b15a631244b48d9bf40b684abb6a7bdaebdccadb306c6d6aa185367d901cbbb2098638737881af111bc8df2419c1d4bd878b46e5a2cd11c6cbf34a8d13aad2522285795f636b35cec98dd0cd4ddaf8c56d44dad1cf512db7b24887fb9994de82ac8fb899d374f840d9eaf4689bbaeb7b4bf0932baf9f4ff0140fcc5de12de6847f7b77d6f", 0xb5}, {&(0x7f00000001c0)="e6d1d37d9ed15a830e0178a1394a6b6d91783abf5fcaa502b64a7f62f1b7c9b01a3c7e2dd694e40d45b7ccd82d8f0f7bcc1a3beb3aa380b8a6e80bb9c6d23ca171033c90651782d4fc5eace035646f38d7b7bd955dede389045bd29225f71bc27e9c6ac3aa1472b7f406151280482acc98ef811541f999eea79e051b65d665b1", 0x80}, {&(0x7f0000000240)="91f1996e2674785be6753b9367d466333aee5bf7a5e68f70041aafd93c607ac24a107d70ab39f2ee282a223facb69c51ac7fb4b8dfa5fe20b313f22fa65edfe54af8919bf88c53625f00", 0x4a}, {&(0x7f00000002c0)="8ee3314dda97abb25db115e01ca0df633e57c0976d9e48a0d5669f988f5d4163340627736e876a9772217c91516365a874896604cb8067bcec19863d96e0ca47939c64b393e3127cb9d183a43a2e674d90526ae8c2c50e9999ddcff2a359f21c3cccff1b29ced8bef9bc65b45bae0e2c99dc417c6be6ce83cabd8f61d3374f860a65cdee684049e2d6", 0x89}, {&(0x7f0000000380)="2851de0cd62f1841a49f8636c58627ec90607444bf30eef081e29b3a8ffeff6c46cdf1ee3c856cb6120c592e9c7d4c55743aa6feb65a6182cfcf8ad76a48a4a51bd493cca8a1c7a832ed1184a700409878c60bbaf3b9759a27e4285756ce5fe8f3", 0x61}, {&(0x7f0000000400)="0ecdc56acf41aa73f337d6fbdeb24c25a0291d1b343e5ea70e338586ab487e68c94568dc0381555a702a5fc9e7e376897c91bf9998385a683839edd721aa4e521fc1f968108cd342102690d6be2380d168a831373e78a58ae544af7d734a3cb7df71a8399143706851077fa09a4d0ae37218d1238110ad386294666c", 0x7c}, {&(0x7f0000000480)="ffbaec1289d6d8858d7e03ef20ae4fad106d96a11f8f4a4e167b823aff8309b73657dde26cbfc3c358e44e4ed6ac94bf708510ee770c4aa23c8145e819a45a118e803d5dc48466efe0f15bd62dfb5548be087871a75992c40017a7361227b1db1701f3eac69951a487361728d9098a0d6a8466372495157615df79936690948889565e7d1fae999b1d5d6be1df311dfbbe6b90e20664682f5112f8533bd144649b35ebba0fb5a265d21f6919fbc23eaf52cefd7f5738fb273be9e02e7a78c11fd7043edcd01709e3935b276117fa615605ef716d781cc86c794131d9a4c9", 0xde}], 0x7}, 0x24000880) dup2(r0, r1) 01:06:48 executing program 4 (fault-call:8 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 216.623968][T13330] FAULT_INJECTION: forcing a failure. [ 216.623968][T13330] name failslab, interval 1, probability 0, space 0, times 0 [ 216.674672][T13330] CPU: 1 PID: 13330 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 216.682747][T13330] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.692783][T13330] Call Trace: [ 216.692806][T13330] dump_stack+0x172/0x1f0 [ 216.692829][T13330] should_fail.cold+0xa/0x15 [ 216.699975][T13345] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 216.700389][T13330] ? __kasan_check_read+0x11/0x20 [ 216.700408][T13330] ? fault_create_debugfs_attr+0x180/0x180 [ 216.714144][T13330] ? page_to_nid.part.0+0x20/0x20 [ 216.714159][T13330] ? ___might_sleep+0x163/0x280 [ 216.714173][T13330] __should_failslab+0x121/0x190 [ 216.714190][T13330] should_failslab+0x9/0x14 [ 216.724955][T13330] kmem_cache_alloc+0x2aa/0x710 [ 216.734767][T13330] ? __d_lookup+0x42f/0x760 [ 216.734781][T13330] ? lock_acquire+0x190/0x410 [ 216.734799][T13330] ? lookup_dcache+0x23/0x140 [ 216.753499][T13330] __d_alloc+0x2e/0x8c0 [ 216.753516][T13330] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 216.753530][T13330] d_alloc+0x4d/0x280 [ 216.753551][T13330] __lookup_hash+0xcd/0x190 [ 216.762856][T13330] filename_create+0x1a7/0x4f0 [ 216.762872][T13330] ? kern_path_mountpoint+0x40/0x40 [ 216.762885][T13330] ? strncpy_from_user+0x2b4/0x400 [ 216.762906][T13330] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 216.772715][T13330] ? getname_flags+0x277/0x5b0 [ 216.772728][T13330] do_mkdirat+0xb5/0x2a0 [ 216.772740][T13330] ? __ia32_sys_mknod+0xb0/0xb0 [ 216.772758][T13330] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe 01:06:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c0000000000}) [ 216.822211][T13330] ? trace_hardirqs_off_caller+0x65/0x230 [ 216.827936][T13330] __x64_sys_mkdir+0x5c/0x80 [ 216.832522][T13330] do_syscall_64+0xfd/0x6a0 [ 216.837032][T13330] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 216.842910][T13330] RIP: 0033:0x458c47 [ 216.846795][T13330] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 216.866384][T13330] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 01:06:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) 01:06:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x7b, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x7c, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 216.866398][T13330] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000458c47 [ 216.866405][T13330] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000100 [ 216.866412][T13330] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 216.866419][T13330] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 216.866443][T13330] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 [ 216.983827][T13355] FAULT_INJECTION: forcing a failure. [ 216.983827][T13355] name failslab, interval 1, probability 0, space 0, times 0 [ 217.012489][T13367] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 217.022723][T13355] CPU: 0 PID: 13355 Comm: syz-executor.4 Not tainted 5.3.0-rc5+ #114 [ 217.030787][T13355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.040824][T13355] Call Trace: [ 217.044125][T13355] dump_stack+0x172/0x1f0 [ 217.048472][T13355] should_fail.cold+0xa/0x15 [ 217.053076][T13355] ? fault_create_debugfs_attr+0x180/0x180 [ 217.058887][T13355] ? page_to_nid.part.0+0x20/0x20 [ 217.063907][T13355] ? ___might_sleep+0x163/0x280 [ 217.068756][T13355] __should_failslab+0x121/0x190 [ 217.073676][T13355] should_failslab+0x9/0x14 [ 217.078150][T13355] __kmalloc+0x2e0/0x770 [ 217.082368][T13355] ? __local_bh_enable_ip+0x15a/0x270 [ 217.087732][T13355] ? sctp_getsockopt+0xc00/0x6738 [ 217.092764][T13355] sctp_getsockopt+0xc00/0x6738 [ 217.097599][T13355] ? avc_has_perm+0xcc/0x600 [ 217.102164][T13355] ? sctp_getsockopt_peeloff_common.isra.0+0x270/0x270 [ 217.108981][T13355] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 217.115189][T13355] ? avc_has_perm+0x401/0x600 [ 217.119839][T13355] ? avc_has_perm_noaudit+0x560/0x560 [ 217.125180][T13355] ? __kasan_check_read+0x11/0x20 [ 217.130189][T13355] ? __lockdep_free_key_range+0x120/0x120 [ 217.135896][T13355] ? lock_downgrade+0x920/0x920 [ 217.140724][T13355] ? __fget+0xa3/0x560 [ 217.144760][T13355] ? sock_has_perm+0x209/0x2a0 [ 217.149500][T13355] ? selinux_secmark_relabel_packet+0xe0/0xe0 [ 217.155537][T13355] ? __kasan_check_write+0x14/0x20 [ 217.160618][T13355] sock_common_getsockopt+0x94/0xd0 [ 217.165788][T13355] ? sock_common_getsockopt+0x94/0xd0 [ 217.171130][T13355] __sys_getsockopt+0x16d/0x310 [ 217.175948][T13355] ? kernel_accept+0x310/0x310 [ 217.180681][T13355] ? switch_fpu_return+0x1fa/0x4f0 [ 217.185761][T13355] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 217.191796][T13355] __x64_sys_getsockopt+0xbe/0x150 [ 217.196877][T13355] do_syscall_64+0xfd/0x6a0 [ 217.201351][T13355] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 217.207209][T13355] RIP: 0033:0x459829 [ 217.211074][T13355] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 01:06:49 executing program 5 (fault-call:1 fault-nth:34): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}) 01:06:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x7d, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 217.230646][T13355] RSP: 002b:00007f3be1a82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 217.239038][T13355] RAX: ffffffffffffffda RBX: 00007f3be1a82c90 RCX: 0000000000459829 [ 217.246994][T13355] RDX: 000000000000001d RSI: 0000000000000084 RDI: 0000000000000005 [ 217.254935][T13355] RBP: 000000000075bfc8 R08: 0000000020000040 R09: 0000000000000000 [ 217.262875][T13355] R10: 0000000020000000 R11: 0000000000000246 R12: 00007f3be1a836d4 [ 217.270816][T13355] R13: 00000000004cc360 R14: 00000000004d3300 R15: 0000000000000007 01:06:49 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r1) r2 = semget$private(0x0, 0x4, 0x100) semctl$IPC_RMID(r2, 0x0, 0x0) [ 217.334133][T13374] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:06:49 executing program 4 (fault-call:8 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3e54}) 01:06:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x3) [ 217.421842][T13382] FAULT_INJECTION: forcing a failure. [ 217.421842][T13382] name failslab, interval 1, probability 0, space 0, times 0 [ 217.445135][T13382] CPU: 1 PID: 13382 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 217.453199][T13382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.463240][T13382] Call Trace: [ 217.466504][T13382] dump_stack+0x172/0x1f0 [ 217.470819][T13382] should_fail.cold+0xa/0x15 [ 217.475381][T13382] ? fault_create_debugfs_attr+0x180/0x180 [ 217.481154][T13382] ? page_to_nid.part.0+0x20/0x20 [ 217.486148][T13382] ? ___might_sleep+0x163/0x280 [ 217.490966][T13382] __should_failslab+0x121/0x190 [ 217.495875][T13382] should_failslab+0x9/0x14 [ 217.500346][T13382] kmem_cache_alloc_node+0x268/0x740 [ 217.505616][T13382] ? netlink_has_listeners+0x23b/0x3f0 [ 217.511046][T13382] ? __kasan_check_read+0x11/0x20 [ 217.516042][T13382] __alloc_skb+0xd5/0x5e0 [ 217.520338][T13382] ? netdev_alloc_frag+0x1b0/0x1b0 [ 217.525417][T13382] ? netlink_has_listeners+0x6e/0x3f0 [ 217.530760][T13382] alloc_uevent_skb+0x83/0x1e2 [ 217.535495][T13382] kobject_uevent_env+0xaa3/0x101d [ 217.540595][T13382] kobject_uevent+0x20/0x26 [ 217.545154][T13382] loop_set_fd+0xb52/0x1020 [ 217.549640][T13382] lo_ioctl+0x1a3/0x1460 [ 217.553861][T13382] ? trace_hardirqs_on+0x67/0x240 [ 217.558865][T13382] ? loop_set_fd+0x1020/0x1020 [ 217.563603][T13382] blkdev_ioctl+0xedb/0x1c1a [ 217.568158][T13382] ? blkpg_ioctl+0xa90/0xa90 [ 217.572722][T13382] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 217.578165][T13382] ? __this_cpu_preempt_check+0x3a/0x210 [ 217.583764][T13382] ? retint_kernel+0x2b/0x2b [ 217.588325][T13382] ? do_vfs_ioctl+0xca/0x13e0 [ 217.592977][T13382] block_ioctl+0xee/0x130 [ 217.597280][T13382] ? blkdev_fallocate+0x410/0x410 [ 217.602268][T13382] do_vfs_ioctl+0xdb6/0x13e0 [ 217.606824][T13382] ? ioctl_preallocate+0x210/0x210 [ 217.611903][T13382] ? selinux_file_mprotect+0x620/0x620 [ 217.617329][T13382] ? __fget+0x384/0x560 [ 217.621471][T13382] ? ksys_dup3+0x3e0/0x3e0 [ 217.625879][T13382] ? do_sys_open+0x31d/0x5d0 [ 217.630441][T13382] ? tomoyo_file_ioctl+0x23/0x30 [ 217.635349][T13382] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 217.641564][T13382] ? security_file_ioctl+0x8d/0xc0 [ 217.646645][T13382] ksys_ioctl+0xab/0xd0 [ 217.650771][T13382] __x64_sys_ioctl+0x73/0xb0 [ 217.655337][T13382] do_syscall_64+0xfd/0x6a0 [ 217.659812][T13382] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 217.665673][T13382] RIP: 0033:0x459697 [ 217.669536][T13382] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 217.689104][T13382] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 217.697484][T13382] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000459697 [ 217.705425][T13382] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 217.713403][T13382] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 217.721360][T13382] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 217.729299][T13382] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:49 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r1) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e23, @rand_addr=0x1}}, 0x0, 0xe4, 0x0, "99d39a6d9ff6073b3001bfd1e04d504ad2bc917650d13f7d2a67f3890514e24fc2f0f8b13c1ae43b1a50378b7396764d5a7f5887925d24e99d571032db0a82e29a4af4dd8d28168fbda7080a4a7737e6"}, 0xd8) 01:06:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) [ 217.800119][T13402] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:06:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:49 executing program 5 (fault-call:1 fault-nth:35): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x20000004) 01:06:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 217.984107][T13408] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:06:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000}) 01:06:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:50 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x4, 0x6, 0x9, 0xffffffff, 0x1ff, 0x5}) [ 218.083814][T13429] FAULT_INJECTION: forcing a failure. [ 218.083814][T13429] name failslab, interval 1, probability 0, space 0, times 0 [ 218.101124][T13429] CPU: 0 PID: 13429 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 218.109206][T13429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 218.119255][T13429] Call Trace: [ 218.122539][T13429] dump_stack+0x172/0x1f0 [ 218.126877][T13429] should_fail.cold+0xa/0x15 [ 218.131469][T13429] ? fault_create_debugfs_attr+0x180/0x180 [ 218.137267][T13429] ? page_to_nid.part.0+0x20/0x20 [ 218.142267][T13429] ? ___might_sleep+0x163/0x280 [ 218.147091][T13429] __should_failslab+0x121/0x190 [ 218.152004][T13429] should_failslab+0x9/0x14 [ 218.156476][T13429] kmem_cache_alloc+0x2aa/0x710 [ 218.161294][T13429] ? refcount_dec_and_mutex_lock+0x90/0x90 [ 218.167077][T13429] ? netlink_broadcast_filtered+0x78/0xb80 [ 218.172856][T13429] ? __kmalloc_node_track_caller+0x4e/0x70 [ 218.178633][T13429] skb_clone+0x154/0x3d0 [ 218.182843][T13429] netlink_broadcast_filtered+0x8d7/0xb80 [ 218.188532][T13429] netlink_broadcast+0x3a/0x50 [ 218.193273][T13429] kobject_uevent_env+0xad4/0x101d [ 218.198379][T13429] kobject_uevent+0x20/0x26 [ 218.202859][T13429] loop_set_fd+0xb52/0x1020 [ 218.207344][T13429] lo_ioctl+0x1a3/0x1460 [ 218.211557][T13429] ? trace_hardirqs_on+0x67/0x240 [ 218.216552][T13429] ? loop_set_fd+0x1020/0x1020 [ 218.221286][T13429] blkdev_ioctl+0xedb/0x1c1a [ 218.225847][T13429] ? blkpg_ioctl+0xa90/0xa90 [ 218.230426][T13429] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 218.236224][T13429] ? __kasan_check_read+0x11/0x20 [ 218.241236][T13429] ? ___might_sleep+0x163/0x280 [ 218.246070][T13429] block_ioctl+0xee/0x130 [ 218.250390][T13429] ? blkdev_fallocate+0x410/0x410 [ 218.255390][T13429] do_vfs_ioctl+0xdb6/0x13e0 [ 218.259953][T13429] ? ioctl_preallocate+0x210/0x210 [ 218.265035][T13429] ? selinux_file_mprotect+0x620/0x620 [ 218.270461][T13429] ? __fget+0x384/0x560 [ 218.274587][T13429] ? ksys_dup3+0x3e0/0x3e0 [ 218.278973][T13429] ? do_sys_open+0x31d/0x5d0 [ 218.283622][T13429] ? tomoyo_file_ioctl+0x23/0x30 [ 218.288532][T13429] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 218.294739][T13429] ? security_file_ioctl+0x8d/0xc0 [ 218.299826][T13429] ksys_ioctl+0xab/0xd0 [ 218.303977][T13429] __x64_sys_ioctl+0x73/0xb0 [ 218.308539][T13429] do_syscall_64+0xfd/0x6a0 [ 218.313018][T13429] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 218.318883][T13429] RIP: 0033:0x459697 [ 218.322743][T13429] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 218.342406][T13429] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 218.350789][T13429] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000459697 [ 218.358729][T13429] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 218.366667][T13429] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 218.374604][T13429] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 01:06:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 218.382548][T13429] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 [ 218.423456][T13437] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:06:50 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r1, r0) 01:06:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c00}) 01:06:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x79e6092dfc095aa4, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000140)=0x4) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000200)) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000100)={0x0, 0x2710}, 0x10) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x200, 0x80) getdents64(r1, &(0x7f0000000180)=""/118, 0x76) 01:06:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:50 executing program 5 (fault-call:1 fault-nth:36): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 218.577489][T13452] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:06:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x6) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000080), &(0x7f0000000040)=0x4) 01:06:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 01:06:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:50 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0xfffffffffffffe01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) [ 218.668868][T13460] FAULT_INJECTION: forcing a failure. [ 218.668868][T13460] name failslab, interval 1, probability 0, space 0, times 0 [ 218.715596][T13460] CPU: 0 PID: 13460 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 218.723673][T13460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 218.733735][T13460] Call Trace: [ 218.737044][T13460] dump_stack+0x172/0x1f0 [ 218.739355][T13473] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 218.741386][T13460] should_fail.cold+0xa/0x15 [ 218.741403][T13460] ? __kasan_check_read+0x11/0x20 [ 218.741423][T13460] ? fault_create_debugfs_attr+0x180/0x180 01:06:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 218.765943][T13460] ? page_to_nid.part.0+0x20/0x20 [ 218.770969][T13460] ? ___might_sleep+0x163/0x280 [ 218.775818][T13460] __should_failslab+0x121/0x190 [ 218.780760][T13460] should_failslab+0x9/0x14 [ 218.785254][T13460] kmem_cache_alloc+0x2aa/0x710 [ 218.790102][T13460] ? __d_lookup+0x42f/0x760 [ 218.794603][T13460] ? lock_acquire+0x190/0x410 [ 218.799268][T13460] ? lookup_dcache+0x23/0x140 [ 218.803928][T13460] __d_alloc+0x2e/0x8c0 [ 218.803942][T13460] ? __sanitizer_cov_trace_cmp4+0x16/0x20 01:06:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 218.803956][T13460] d_alloc+0x4d/0x280 [ 218.803971][T13460] __lookup_hash+0xcd/0x190 [ 218.822232][T13460] filename_create+0x1a7/0x4f0 [ 218.827002][T13460] ? kern_path_mountpoint+0x40/0x40 [ 218.832190][T13460] ? strncpy_from_user+0x2b4/0x400 [ 218.837317][T13460] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 218.843552][T13460] ? getname_flags+0x277/0x5b0 [ 218.848317][T13460] do_mkdirat+0xb5/0x2a0 [ 218.852559][T13460] ? __ia32_sys_mknod+0xb0/0xb0 [ 218.857413][T13460] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe 01:06:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 218.863464][T13460] ? trace_hardirqs_off_caller+0x65/0x230 [ 218.863479][T13460] __x64_sys_mkdir+0x5c/0x80 [ 218.863494][T13460] do_syscall_64+0xfd/0x6a0 [ 218.863514][T13460] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 218.878243][T13460] RIP: 0033:0x458c47 [ 218.878256][T13460] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 218.878263][T13460] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 01:06:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000}) 01:06:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000140)=0xfffffffffffffee3) [ 218.878278][T13460] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000458c47 [ 218.923928][T13460] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000100 [ 218.923935][T13460] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 218.923942][T13460] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 218.923950][T13460] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:50 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r2 = dup2(r0, r1) connect$netlink(r2, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x2000000}, 0xc) 01:06:50 executing program 5 (fault-call:1 fault-nth:37): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c0000000000}) 01:06:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x100000000, 0x40000) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 219.110929][T13498] FAULT_INJECTION: forcing a failure. [ 219.110929][T13498] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 219.124146][T13498] CPU: 0 PID: 13498 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 219.132198][T13498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.142244][T13498] Call Trace: [ 219.145539][T13498] dump_stack+0x172/0x1f0 [ 219.149868][T13498] should_fail.cold+0xa/0x15 [ 219.154986][T13498] ? fault_create_debugfs_attr+0x180/0x180 [ 219.160790][T13498] ? kfree+0x239/0x2c0 [ 219.164860][T13498] ? loop_set_fd+0x1020/0x1020 [ 219.169628][T13498] should_fail_alloc_page+0x50/0x60 [ 219.174822][T13498] __alloc_pages_nodemask+0x1a1/0x900 [ 219.180202][T13498] ? __kasan_check_read+0x11/0x20 [ 219.185218][T13498] ? __alloc_pages_slowpath+0x2520/0x2520 [ 219.190925][T13498] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 219.196560][T13498] ? __kasan_check_read+0x11/0x20 [ 219.201577][T13498] ? fault_create_debugfs_attr+0x180/0x180 [ 219.207381][T13498] cache_grow_begin+0x90/0xd20 [ 219.212143][T13498] ? getname_flags+0xd6/0x5b0 [ 219.216812][T13498] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 219.223049][T13498] kmem_cache_alloc+0x64e/0x710 [ 219.227892][T13498] ? __fget+0x384/0x560 [ 219.232045][T13498] getname_flags+0xd6/0x5b0 [ 219.236536][T13498] do_mkdirat+0xa0/0x2a0 [ 219.240765][T13498] ? __ia32_sys_mknod+0xb0/0xb0 [ 219.245690][T13498] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 219.251766][T13498] ? trace_hardirqs_off_caller+0x65/0x230 [ 219.257476][T13498] __x64_sys_mkdir+0x5c/0x80 [ 219.262059][T13498] do_syscall_64+0xfd/0x6a0 [ 219.266577][T13498] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 219.272460][T13498] RIP: 0033:0x458c47 [ 219.276358][T13498] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 219.295946][T13498] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 01:06:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 219.304356][T13498] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000458c47 [ 219.312312][T13498] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000100 [ 219.320269][T13498] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 219.328492][T13498] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 219.336451][T13498] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x38b) r1 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x2, 0x2) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000280)) r2 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x1, 0x2) ioctl$int_out(r2, 0x0, &(0x7f00000002c0)) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000180)={0x8, 0x0, [], {0x0, @bt={0x4, 0x7, 0x0, 0x3, 0xfff, 0x2, 0x10001, 0x7, 0x100000001, 0xffffffff, 0x0, 0xdde3, 0x7fff, 0x8, 0x1, 0x10}}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2021}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r5, 0x8, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x13, 0x39, @udp='udp:syz2\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000014}, 0x80) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}]}) 01:06:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) 01:06:51 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r2 = dup2(r0, r1) dup2(r2, r1) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 01:06:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}) 01:06:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e22, 0x9, @empty, 0x8}}, [0x2, 0x8001000000000000, 0x7, 0xff, 0xe3a, 0x7, 0xff, 0x400, 0x6017d3a8, 0x3, 0xc20, 0x3ff, 0x10000, 0x1, 0x5]}, &(0x7f0000000200)=0x100) 01:06:51 executing program 5 (fault-call:1 fault-nth:38): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 219.614941][T13538] FAULT_INJECTION: forcing a failure. [ 219.614941][T13538] name failslab, interval 1, probability 0, space 0, times 0 [ 219.627987][T13538] CPU: 1 PID: 13538 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 219.636056][T13538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.646098][T13538] Call Trace: [ 219.649394][T13538] dump_stack+0x172/0x1f0 [ 219.653727][T13538] should_fail.cold+0xa/0x15 [ 219.653748][T13538] ? __kasan_check_read+0x11/0x20 [ 219.653765][T13538] ? fault_create_debugfs_attr+0x180/0x180 [ 219.653782][T13538] ? page_to_nid.part.0+0x20/0x20 [ 219.663368][T13538] ? ___might_sleep+0x163/0x280 [ 219.663384][T13538] __should_failslab+0x121/0x190 [ 219.663397][T13538] should_failslab+0x9/0x14 [ 219.663412][T13538] kmem_cache_alloc+0x2aa/0x710 [ 219.693231][T13538] ? __d_lookup+0x42f/0x760 [ 219.697725][T13538] ? lock_acquire+0x190/0x410 [ 219.702413][T13538] ? lookup_dcache+0x23/0x140 [ 219.707086][T13538] __d_alloc+0x2e/0x8c0 [ 219.711238][T13538] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 219.716950][T13538] d_alloc+0x4d/0x280 [ 219.720921][T13538] __lookup_hash+0xcd/0x190 [ 219.725416][T13538] filename_create+0x1a7/0x4f0 [ 219.730170][T13538] ? kern_path_mountpoint+0x40/0x40 [ 219.735362][T13538] ? strncpy_from_user+0x2b4/0x400 [ 219.740473][T13538] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 219.746881][T13538] ? getname_flags+0x277/0x5b0 [ 219.751636][T13538] do_mkdirat+0xb5/0x2a0 [ 219.755870][T13538] ? __ia32_sys_mknod+0xb0/0xb0 [ 219.760714][T13538] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 219.766778][T13538] ? trace_hardirqs_off_caller+0x65/0x230 [ 219.772498][T13538] __x64_sys_mkdir+0x5c/0x80 [ 219.777081][T13538] do_syscall_64+0xfd/0x6a0 [ 219.781579][T13538] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 219.787457][T13538] RIP: 0033:0x458c47 [ 219.791342][T13538] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 219.810936][T13538] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 219.819340][T13538] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000458c47 [ 219.827300][T13538] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000100 [ 219.835258][T13538] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 219.843223][T13538] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 219.851181][T13538] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3e54}) 01:06:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet6_mreq(r0, 0x29, 0x4afdbe297775b2f7, &(0x7f0000000000)={@dev, 0x0}, &(0x7f0000000040)=0x14) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@rand_addr="d14891c8b149325b32e2b0c03e7cfae3", @in6=@empty, 0x4e23, 0x0, 0x4e22, 0x101, 0xa, 0x20, 0xa0, 0x2e, r1, r2}, {0x7694, 0x9, 0x6, 0xe000000000000000, 0x40, 0x1, 0xa241, 0x4}, {0x7, 0x75d7, 0x9, 0x3ff}, 0x2, 0x6e6bc0, 0x2, 0x0, 0x3, 0x3}, {{@in=@multicast1, 0x4d4, 0x6f}, 0x2, @in=@multicast2, 0x3507, 0x0, 0x1, 0x4689, 0x80, 0x2, 0x6}}, 0xe8) 01:06:51 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r2 = dup2(r0, r0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000000)={0x660399274cfa0760, 0x70, 0x9d, 0x9, 0x1, 0x1, 0x0, 0xfffffffffffff001, 0x2000, 0x9, 0x7, 0x6, 0x4, 0x8, 0x22b, 0x200000000000, 0x6, 0x7973, 0x9, 0x10000, 0xf7e, 0x35, 0x7, 0x6259, 0x8001, 0x40, 0x4, 0x2, 0x4, 0x3, 0x2, 0x5, 0x4, 0xfb, 0x1, 0xf4, 0x71d, 0xfffffffffffffffc, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x3, 0x81}, 0x2000, 0x6, 0x7, 0xe, 0xa269, 0x80, 0x61b}, r3, 0x7, r2, 0xd07378fe41188a4b) 01:06:51 executing program 5 (fault-call:1 fault-nth:39): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'vcan0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000006c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000004fc0)={@initdev, 0x0}, &(0x7f0000005000)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000055c0)={'batadv0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000006bc0)={@broadcast, @local, 0x0}, &(0x7f0000006c00)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000083c0)={0x0, @dev, @loopback}, &(0x7f0000008400)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000008840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000008880)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f000000aac0)={'vcan0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f000000abc0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="3e972671fd09a5c3b9941056e0544d302faf5b0819cc3565a7ef201a4a7bf07425da825346dc455da64a99117c417386b7f8a25b0634ed2e007dcc16948ee70010b5b12ca8389b0185fe08b29275a4fb6eddbc1a95800685de9304c6badb4021c3371c80edbb1f2ecfe3a991c3acfb15a6a1ed143601cb25e55c5498ca8a2ff01d9d45", 0x83}, {&(0x7f0000000140)="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", 0xfc}, {&(0x7f0000000240)="7ff648", 0x3}], 0x3}}, {{&(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="d121b3c3feef0024ec73899158f746d8771cfbccf043bfcc28aef81d160b7c511a6a3401a84b87173888e41e00d7fb815b1e5122cd19ea3202ab9cff6dbb17e0e5cf31b5c7876109d4a39bf426f032511724aba361ad821d51c06922feddb8044b80926c08ddfe7e945aede50fb5e24fe2844b27a922304436071a25118190ab0eab867540213ad6ec8ad71deeb99ffdc6846ea26def6586d706f03d5840a7617f87d9996a", 0xa5}], 0x1}}, {{&(0x7f0000000400)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000440)="86116b5b21758567b42e4800a598c1c8a13a26c269e4248cef3b63595b4809cf1b0985c9c83494131b0acfcd817dfcc187dde182abcaaf20eee7e913ffb16a28dc61446788213769f1aef6c6336bb717dd303df8f4d2788e1cf72acf2965567494fb92ca30a426d8feccb70b20c187cb83e08f60ca780bd22baa20fd13c5c555469cbdd975f95401a22066b873e9ed5849da4fa0f158c16aa805d22cf93623175a635f4ec8e0f76877ee4b13908ec29c847ac3f73762d9cda9e5f1c36d566295320d8205abcd08833a20ecf97f1a4950a137d40e502b4e8bc89d", 0xda}, {&(0x7f0000000540)="5b51c0edddb88bf7856924292671eef34f7f2399f4dbc7dde50826cb159185b4dde73f446ccc9f6ef9e6896c6f005219c09537c7f15246c46c11c19cf8efb30acd3f8b87c270ae8deb880446553d99e84f3bb2c213e43e931618457a7fec34a96bcd1fd7a5bf2288c897feaec0eccf72336c1c9a19f53f278389769be061b804ceb36eff0773b01f781cf038e1411cf8a4332fcaad68be45768acb00dc2d1abd6658f1872c0906ca0f219515f410c0ebfb2fa0e2b4828309aafc", 0xba}], 0x2, &(0x7f0000005040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev={0xac, 0x14, 0x14, 0x23}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @multicast2, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @rand_addr=0x679, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xe62e}}, @ip_ttl={{0x14, 0x0, 0x2, 0x10001}}, @ip_retopts={{0x68, 0x0, 0x7, {[@rr={0x7, 0x13, 0x7, [@multicast2, @rand_addr=0x81, @multicast1, @empty]}, @rr={0x7, 0x13, 0xffffffffffffff81, [@multicast2, @empty, @rand_addr=0x7, @remote]}, @ssrr={0x89, 0x7, 0x20, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x13, 0x40, [@multicast1, @rand_addr=0x9, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @lsrr={0x83, 0x7, 0x7, [@multicast2]}, @ssrr={0x89, 0x7, 0xffff, [@dev={0xac, 0x14, 0x14, 0x23}]}, @generic={0x83, 0x8, "6cba1fcd1106"}, @end]}}}, @ip_retopts={{0x8c, 0x0, 0x7, {[@noop, @generic={0x7, 0xf, "5562f80df335202199003fc163"}, @cipso={0x86, 0x45, 0x1, [{0x1, 0x7, "246b4eb227"}, {0x0, 0x10, "d4c9ce288f6b3ed966ecf2993d15"}, {0x2, 0x10, "ed8ac154dbab54f1817c04e1eda7"}, {0x2, 0x9, "03795552edf340"}, {0x7, 0xf, "eac5487467c31284fc4f0b4998"}]}, @end, @timestamp={0x44, 0x24, 0x3, 0x1, 0x6, [{[@dev={0xac, 0x14, 0x14, 0xa}], 0x109}, {[], 0x9}, {[], 0x81}, {[@rand_addr=0x101], 0x5}, {[], 0x9}, {[], 0xc0}]}]}}}], 0x1c0}}, {{&(0x7f0000005200)={0x2, 0x4e21, @rand_addr=0x5}, 0x10, &(0x7f0000005340)=[{&(0x7f0000005240)="3523eca0b436611e8f0a470a1f0424c204531a65d9ff858e8c377d6877ded069cf7b42de72bf24f767438d2eb7aecee4a6b68ad90114c4c174a48be4da0ed9f05642f51e753768878b577d16d1f8b43811b7926159d3816bffd70256b5368e1000ac5e1b2a4e9c08ec", 0x69}, {&(0x7f00000052c0)="4ea432ab2629af07272c0a2dc7b51ba486370992c4c95f1316d484eb12ef680eb5c6dc9508355b7dd65a2ea5c1f63b1519c830f6429f191b3ffe5888a7031d2c91057f290364c19bf79429dfc119087f1fcd63aca793e0b52cd59d", 0x5b}], 0x2, &(0x7f0000005380)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8001}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0x80000000}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xffff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0x90}}, {{&(0x7f0000005440)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10, &(0x7f0000005580)=[{&(0x7f0000005480)="36c10bb3936260a0d46d454a563b1571782c40edd17bf30bf59fcac5fe2b88d26722e7d7a89ca0c9890a0d73f59777c43b50d2a0c5990f1cf0786b5c92afebf77c212daa3b8f9f09e88ff006aa148dbb44696cae88dfb87e3007bca7c85ee8a971ba41273d301fd051326632359720720282262d75b813918fc949d192e4674cbcc4c375f08f408e9ef19b357153e3b00fccce36a296f19ff660e5c0bdd6c2119da7d338533c99f6175daf1a08f1592e2a8402c6689c94067cca73b570cddc2b", 0xc0}, {&(0x7f0000005540)="06666db48be8300e8b0c3d1294857af341fead20a4f6e6315a", 0x19}], 0x2, &(0x7f0000005600)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1ff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @local, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_ttl={{0x14, 0x0, 0x2, 0xae}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}], 0x98}}, {{&(0x7f00000056c0)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000006b40)=[{&(0x7f0000005700)="05d5023371ad8f08c19ffe7de72c87ba6ed5a1f121abee6503216f5f7746503225b62112d393e25fffa1f1299bbf88ce4144c40fe7682730da526fdf377a5bf89fcecc17e900884f0be069ccb1030e4ab9c6b6c9689d39c911369b0412635074414b24ddfca0c0467817b5399af126bdd988376533cb7378ff7426c896d8cf840336be2ded6eb6c85999f8cf8e5473f67b55a452149c4dcc933d2b089eb84954d29fcf55eb4a62ca6fa66197f78c32949424332d22cf2f6e68181dd10772a79c4e782d119d88b2abac0df0e098d1b9b86ea7e0809c7218294519e19cb487f008c9a517fa064337ec0922017ef53e4b9f4960", 0xf2}, {&(0x7f0000005800)="2f05923d8b547689199167173a3b3d120770a68a4a2e4edf2a09eaacc91f5d7f442ad445fc0a59f05f8b23cd938925be2464dc1a4b2ab84419f8a1a4f79410cbe1054b3c317cfcead2819381d4a725b0bbd56d7b318d8551b0a79ce57049c022df9f5315090bf29f1826f52161625693f2a7463c07ce13c94db4221507e533f9ed192ba30ac7a030161254681418d66f1b5b647fa989b384da423c328b1576ab1e75726f21f7e178000eb41eb986c32365ceb4ffc9d44b7aa03b70824857e2e77a14ab9b028ac8e4b351f60a85b374bcc1c0cba3da6c0081163e75d2f00e1eb093e9986b6ae4b2f235798cf0c1e47976b3cfc8434d0b3b", 0xf7}, {&(0x7f0000005900)="f2ce3242ac00830eaaa279f0", 0xc}, {&(0x7f0000005940)="a665a6b0cee10edf60141e4ac9670a0e9484a915e75be108eea10161ada389c03d82256b6f56608ec114bf9f11792eb82ad8b22097af30192707b495dca768ecce30ef66d6bb973e522df30b27b5d825141ef64f674d5386301101398396967da2ad72", 0x63}, {&(0x7f00000059c0)="6eb2e761f31387f21e26d395cac35284018157aa68ac674559197fd9d93619b8c6dc4d18cd9534625fb8e554982c24ff3e974b36b6ee89c02edfd2e20affa2ff77346e8152d9eea9e5874ac87bd482ee605d2edfeb9acee7afcb157cbba6265483a7c08cc2513b25ba0a702a7e41ebe640303ac03fc9a202d9509a41ac901efc8d665b433264397307652bf4e29414f815c48063056e55a9f31433df929e872df6624e7e510411e76adcf83b89d9def1b13d4ec92d3b1bd0d9b2ab", 0xbb}, {&(0x7f0000005a80)="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", 0x1000}, {&(0x7f0000006a80)="e09ae0cfa5de50f4f7fe4b102a96d94f1bc62352923abed8c22d5f716b251ace4d019fb8433f5195b48bca922b7b3278465d873f3f57429ba1664f5dcaed79f042bc782dabbad67b4fb1211dff3ba5fb30bf2b8abc0710d9f57ebd6479d24e58496d21f7c557f792645411f13693b495385508cfcb506047ebc50efada09f4c65071839fbe0d42d5b96aa671a6bdf7e2a3227a0c531e6b7a3ece0ad0221a4b2ca98b58ce371bba7d9014575057ecf21175ed7d8cd4cd03", 0xb7}], 0x7, &(0x7f0000006c40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffffffffffffe}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @multicast2, @rand_addr=0x6}}}], 0x50}}, {{&(0x7f0000006cc0)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000008040)=[{&(0x7f0000006d00)="6cadc33cd9dd9fba8fa3b63c617167b4b9da575bfcfa3b81d7d1ec065bb80ec7d0a8fbc6c1723762f87019dd8eb581f56db3659abf35f984fc941d7b5fdebf4d20a20b2ce3fb0b76bbe564544779ab24a081b1ecb80f4acb44a921a4aab8cc7e809039cd0ca290006fb216cf591c7fed1fccbbe99c1cb5a15629a118e050644ea9fd55afd2042af1d57fa1d84d880e8797f35275e22d2e32ad0972ff895ddf63e60463c5cb036e08eb611da1778f4a3f40041bf71ddc53fd995f6fbaeffdb6369f95882cc235dbd273a2acbc9a21850848a95a0b", 0xd4}, {&(0x7f0000006e00)="e63b57ba3bb1700e6c7137687bd4748bfb47ba231cfaee38da1c1743e33bfb93162d2c3177", 0x25}, {&(0x7f0000006e40)="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", 0x1000}, {&(0x7f0000007e40)="7af08619ff5ab8704f1d5f12a30884d35bc588008ff08e3505d9c1505d41131d2eeadc77e500d2e25ba6c6a112fcf611f61542ceb9158881d9f7cddd7f", 0x3d}, {&(0x7f0000007e80)="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", 0xfe}, {&(0x7f0000007f80)="7e3cc5d9b0cf4ed4f4f1107c6438dd78598b11566983e171a689df26a2b9cbf00447a09cc4880480e15f23baf966c76b5b6a787ad107f3476af8c8336ef692386938ccfee6c14ada5c0a6c19f0498e3d9641bad87004bd3830a8d9ae9e0c90070a545e07c1aa8eef86516ad9dc0d124e84a761e4df0e2526795ae83e530451881d3c7cadf148b8c66dd25d21c4cbb1d49d19e50583524676ce3187409ec1a72b", 0xa0}], 0x6, &(0x7f00000080c0)=[@ip_retopts={{0x44, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x4}, @lsrr={0x83, 0x1f, 0x80000000, [@rand_addr=0x100, @broadcast, @dev={0xac, 0x14, 0x14, 0x19}, @multicast2, @local, @rand_addr=0x3f, @loopback]}, @ssrr={0x89, 0xf, 0x1, [@broadcast, @loopback, @local]}, @end]}}}], 0x48}}, {{&(0x7f0000008140)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000008200)=[{&(0x7f0000008180)}, {&(0x7f00000081c0)="372fffddc692eac7af4083abf987fa1ad0eca01274146de2e0a97d29e596a001c35ab1", 0x23}], 0x2, &(0x7f00000088c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xea3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @loopback, @local}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_retopts={{0x38, 0x0, 0x7, {[@generic={0x89, 0xb, "0bc4297feda77a37f1"}, @end, @cipso={0x86, 0x13, 0x1edb, [{0x2, 0xd, "15e2fbd07c5e569586499b"}]}, @end, @noop, @ra={0x94, 0x6, 0x5}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @dev={0xac, 0x14, 0x14, 0x29}, @local}}}], 0xa8}}, {{&(0x7f0000008980)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000008b00)=[{&(0x7f00000089c0)="ce9e6fe35e05b94ef77f917c623abd6024ee5e0d5b8010deda67cca8feb73180b9c72cbb869c6e0d352f330310ec447822ce24bd0392df44b9521d0f5f24035f87c596189a2eb49a4bc1d0edc790368a2a42b22d71a1973da04d0a47240711612d141dc0d1ad263d0941f4c767b49e54dfe5a8b68424e014b6aaa0eeb5919ef5d0195273fd264f79b93c206ce34010a1b1d53c8f32b8b6ef964268669b360c39cef654a15a5b85f84f51399f4772672144ee466fceb8df9ff49dfe1d33b61bec533381ab03818eac31faaf4ddf1bdb83e08b0e327c59e92f91119ce68d7eb53a168c9576ce12668d9cefac8e651dc452f4aa7807", 0xf4}, {&(0x7f0000008ac0)="116953a3064306da6c209716ba86bdde0281e5933bec90b7fa3c8664dcb5bc267e19a9542e95484041b36b642d3ee2c1af9f82", 0x33}], 0x2, &(0x7f000000ab00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfffffffffffffff7}}, @ip_ttl={{0x14, 0x0, 0x2, 0x200}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x726d}}, @ip_retopts={{0x50, 0x0, 0x7, {[@generic={0x88, 0x12, "e32d13726ab83da1a387b868f1450c43"}, @generic={0x88, 0x12, "90d6ac5c547591aad3c7bcdbe5b68393"}, @timestamp={0x44, 0x1c, 0x2, 0x1, 0x2, [{[@local], 0x2}, {[@local], 0x7}, {[@multicast1]}]}]}}}], 0xb8}}], 0x9, 0x851) [ 219.983141][T13546] FAULT_INJECTION: forcing a failure. [ 219.983141][T13546] name failslab, interval 1, probability 0, space 0, times 0 [ 220.020582][T13546] CPU: 1 PID: 13546 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 220.028650][T13546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.038681][T13546] Call Trace: [ 220.041962][T13546] dump_stack+0x172/0x1f0 [ 220.046279][T13546] should_fail.cold+0xa/0x15 [ 220.050849][T13546] ? fault_create_debugfs_attr+0x180/0x180 [ 220.056630][T13546] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 220.062421][T13546] ? ___might_sleep+0x163/0x280 [ 220.067256][T13546] __should_failslab+0x121/0x190 [ 220.072178][T13546] should_failslab+0x9/0x14 [ 220.076659][T13546] kmem_cache_alloc+0x2aa/0x710 [ 220.081486][T13546] ? __put_user_ns+0x70/0x70 [ 220.086054][T13546] ? memcg_kmem_put_cache+0x3e/0x50 [ 220.091232][T13546] security_inode_alloc+0x39/0x160 [ 220.096323][T13546] inode_init_always+0x56e/0xb50 [ 220.101258][T13546] alloc_inode+0x89/0x1e0 [ 220.105567][T13546] new_inode_pseudo+0x19/0xf0 [ 220.110235][T13546] new_inode+0x1f/0x40 [ 220.114283][T13546] __ext4_new_inode+0x3d5/0x4e50 [ 220.119202][T13546] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 220.125440][T13546] ? __dquot_initialize+0x525/0xd80 [ 220.130793][T13546] ? ext4_free_inode+0x1490/0x1490 [ 220.135885][T13546] ? dqget+0x10d0/0x10d0 [ 220.140101][T13546] ? security_transition_sid+0xf1/0x190 [ 220.145641][T13546] ? selinux_determine_inode_label+0x1b1/0x390 [ 220.151774][T13546] ext4_mkdir+0x3df/0xe20 [ 220.156089][T13546] ? ext4_init_dot_dotdot+0x520/0x520 [ 220.161440][T13546] ? selinux_inode_mkdir+0x23/0x30 [ 220.166527][T13546] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 220.172828][T13546] ? security_inode_mkdir+0xe4/0x120 [ 220.178090][T13546] vfs_mkdir+0x42e/0x670 [ 220.182311][T13546] do_mkdirat+0x234/0x2a0 [ 220.186618][T13546] ? __ia32_sys_mknod+0xb0/0xb0 [ 220.191447][T13546] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 220.197490][T13546] ? trace_hardirqs_off_caller+0x65/0x230 [ 220.203182][T13546] __x64_sys_mkdir+0x5c/0x80 [ 220.207747][T13546] do_syscall_64+0xfd/0x6a0 [ 220.212229][T13546] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 220.218096][T13546] RIP: 0033:0x458c47 [ 220.221971][T13546] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 220.241544][T13546] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 220.249929][T13546] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000458c47 [ 220.257876][T13546] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000100 [ 220.265824][T13546] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 220.273775][T13546] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 01:06:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 01:06:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000140)='.\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r1, r2, 0x0, 0xd, &(0x7f0000000100)='trusted/user\x00', r3}, 0x30) [ 220.281807][T13546] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:52 executing program 5 (fault-call:1 fault-nth:40): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:52 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r2 = dup2(r0, r1) bind$llc(r2, &(0x7f0000000000)={0x1a, 0x104, 0x9, 0x81, 0x2, 0x5, @remote}, 0x10) 01:06:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000}) 01:06:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000080), &(0x7f0000000040)=0x8b17714d1ffab2d1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x46901e626a576fd0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000180)=0x3) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SIOCX25SENDCALLACCPT(r1, 0x89e9) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f00000000c0)={0x5}) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f00000001c0)={'vxcan1\x00', 0x7c8e}) shutdown(r0, 0x0) 01:06:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c00}) 01:06:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0xfffffffffffeffff, 0x0, 0x8001, 0x3, 0x6, 0x1ff, 0x4, {0x0, @in6={{0xa, 0x4e20, 0x49701bba, @loopback, 0x1}}, 0x7f, 0x6, 0x3, 0x101}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={r1, 0x4, 0x1, [0x559]}, 0xa) [ 220.625577][T13591] FAULT_INJECTION: forcing a failure. [ 220.625577][T13591] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 220.638805][T13591] CPU: 0 PID: 13591 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 220.646853][T13591] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.656903][T13591] Call Trace: [ 220.660186][T13591] dump_stack+0x172/0x1f0 [ 220.664507][T13591] should_fail.cold+0xa/0x15 [ 220.669092][T13591] ? fault_create_debugfs_attr+0x180/0x180 [ 220.674892][T13591] ? is_bpf_text_address+0xac/0x170 [ 220.680084][T13591] ? __kasan_check_read+0x11/0x20 [ 220.685100][T13591] ? retint_kernel+0x2b/0x2b [ 220.689686][T13591] should_fail_alloc_page+0x50/0x60 [ 220.694873][T13591] __alloc_pages_nodemask+0x1a1/0x900 [ 220.700255][T13591] ? __alloc_pages_slowpath+0x2520/0x2520 [ 220.705967][T13591] ? fault_create_debugfs_attr+0x180/0x180 [ 220.711769][T13591] cache_grow_begin+0x90/0xd20 [ 220.716528][T13591] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 220.722238][T13591] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 220.728462][T13591] __kmalloc+0x6b2/0x770 [ 220.732691][T13591] ? mark_held_locks+0xf0/0xf0 [ 220.737441][T13591] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 220.743148][T13591] tomoyo_realpath_from_path+0xcd/0x7b0 [ 220.748684][T13591] ? tomoyo_path_number_perm+0x193/0x520 [ 220.754320][T13591] tomoyo_path_number_perm+0x1dd/0x520 [ 220.759765][T13591] ? tomoyo_path_number_perm+0x193/0x520 [ 220.765392][T13591] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 220.771188][T13591] ? __kasan_check_write+0x14/0x20 [ 220.776298][T13591] ? retint_kernel+0x2b/0x2b [ 220.780881][T13591] ? putname+0xef/0x130 [ 220.785024][T13591] ? trace_hardirqs_on+0x5e/0x240 [ 220.790033][T13591] ? kmem_cache_free+0xab/0x320 [ 220.794869][T13591] ? kmem_cache_free+0x1a7/0x320 [ 220.799884][T13591] tomoyo_path_mkdir+0xaa/0xf0 [ 220.804638][T13591] ? tomoyo_file_ioctl+0x30/0x30 [ 220.809564][T13591] ? kern_path_mountpoint+0x40/0x40 [ 220.814746][T13591] ? strncpy_from_user+0x2b4/0x400 [ 220.819847][T13591] security_path_mkdir+0x113/0x170 [ 220.824949][T13591] do_mkdirat+0x160/0x2a0 [ 220.829266][T13591] ? __ia32_sys_mknod+0xb0/0xb0 [ 220.834100][T13591] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 220.840149][T13591] ? trace_hardirqs_off_caller+0x65/0x230 [ 220.845876][T13591] __x64_sys_mkdir+0x5c/0x80 [ 220.850452][T13591] do_syscall_64+0xfd/0x6a0 [ 220.854935][T13591] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 220.860810][T13591] RIP: 0033:0x458c47 [ 220.864688][T13591] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 220.884364][T13591] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 220.892764][T13591] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000458c47 [ 220.900716][T13591] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000100 [ 220.908668][T13591] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 220.916624][T13591] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 01:06:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 01:06:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000}) [ 220.924578][T13591] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:53 executing program 5 (fault-call:1 fault-nth:41): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:53 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e22, 0xdc54, @remote, 0x6}, {0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x27}, 0xfffffffffffffff8}, 0xc89, [0x9, 0x81, 0x1, 0x7, 0x0, 0x3f, 0x1, 0xffff]}, 0x5c) dup2(r0, r0) 01:06:53 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x830, 0x2) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f00000001c0)=0x40) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x0, 0x4}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={r3, 0x8}, 0x8) 01:06:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c0000000000}) 01:06:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000100)=0x4) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x9, 0x8}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r1, 0xffffffffffffffe6}, &(0x7f00000001c0)=0x8) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) 01:06:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) [ 221.173901][T13619] __nla_validate_parse: 14 callbacks suppressed [ 221.173907][T13619] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 221.194597][T13623] FAULT_INJECTION: forcing a failure. [ 221.194597][T13623] name failslab, interval 1, probability 0, space 0, times 0 [ 221.232660][T13623] CPU: 1 PID: 13623 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 221.240744][T13623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.250786][T13623] Call Trace: [ 221.254072][T13623] dump_stack+0x172/0x1f0 [ 221.258401][T13623] should_fail.cold+0xa/0x15 [ 221.262986][T13623] ? fault_create_debugfs_attr+0x180/0x180 [ 221.268786][T13623] ? lock_downgrade+0x920/0x920 [ 221.273644][T13623] ? ___might_sleep+0x163/0x280 [ 221.277455][T13637] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 221.278484][T13623] __should_failslab+0x121/0x190 [ 221.278500][T13623] should_failslab+0x9/0x14 [ 221.297056][T13623] kmem_cache_alloc+0x2aa/0x710 [ 221.301910][T13623] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 221.308136][T13623] ? __mark_inode_dirty+0x3d1/0x1390 [ 221.313418][T13623] ext4_mb_new_blocks+0x5b9/0x3870 [ 221.318520][T13623] ? quarantine_put+0x11c/0x1c0 [ 221.323853][T13623] ? ext4_find_extent+0x76e/0x9d0 [ 221.328876][T13623] ext4_ext_map_blocks+0x2b34/0x5040 [ 221.334159][T13623] ? ext4_ext_release+0x10/0x10 [ 221.339018][T13623] ? lock_acquire+0x190/0x410 [ 221.343704][T13623] ? ext4_map_blocks+0x4b1/0x17f0 [ 221.348721][T13623] ? ext4_es_lookup_extent+0x3fd/0xbf0 [ 221.354173][T13623] ext4_map_blocks+0x529/0x17f0 [ 221.359019][T13623] ? ext4_issue_zeroout+0x190/0x190 [ 221.364221][T13623] ? ext4_set_acl+0x4f0/0x4f0 [ 221.365988][T13645] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 221.368914][T13623] ? __kasan_check_write+0x14/0x20 [ 221.368927][T13623] ext4_getblk+0xc4/0x570 [ 221.368943][T13623] ? ext4_iomap_begin+0x1000/0x1000 [ 221.383221][T13623] ext4_bread+0x93/0x270 [ 221.383235][T13623] ? ext4_getblk+0x570/0x570 [ 221.383265][T13623] ext4_append+0x155/0x370 [ 221.383278][T13623] ext4_mkdir+0x632/0xe20 [ 221.383296][T13623] ? ext4_init_dot_dotdot+0x520/0x520 [ 221.392762][T13623] ? selinux_inode_mkdir+0x23/0x30 [ 221.392778][T13623] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 221.392791][T13623] ? security_inode_mkdir+0xe4/0x120 01:06:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}) 01:06:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3e54}) [ 221.392809][T13623] vfs_mkdir+0x42e/0x670 [ 221.401583][T13623] do_mkdirat+0x234/0x2a0 [ 221.401599][T13623] ? __ia32_sys_mknod+0xb0/0xb0 [ 221.415649][T13623] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 221.415663][T13623] ? trace_hardirqs_off_caller+0x65/0x230 [ 221.415678][T13623] __x64_sys_mkdir+0x5c/0x80 [ 221.432230][T13623] do_syscall_64+0xfd/0x6a0 [ 221.432263][T13623] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.472260][T13623] RIP: 0033:0x458c47 [ 221.476155][T13623] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 221.495765][T13623] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 221.495779][T13623] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000458c47 [ 221.495787][T13623] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000100 [ 221.495794][T13623] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 221.495802][T13623] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 221.495810][T13623] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:53 executing program 5 (fault-call:1 fault-nth:42): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 01:06:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) getgroups(0x4, &(0x7f0000000100)=[0x0, 0x0, 0xffffffffffffffff, 0xee00]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000100050000000000040006000000000008000500", @ANYRES32=r1, @ANYBLOB="08000600", @ANYRES32=r2, @ANYBLOB="08000200", @ANYRES32=r3, @ANYBLOB="d8cfac8e544853f5039b32e8328d56d8d91c0bc4b109484176cadb12224de0226d84bbc3827e5580e32007e324fa0f6c3553900b0c060f51cc1cd727438a8249b4e221abf8240ed765177406bb5133e39700c1068c11ec2c191b8be10c7d97a4fa4719ba16804c5c20", @ANYRES32=r4, @ANYBLOB="10000500000000002000020000000000"], 0x44, 0x1) 01:06:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:53 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x9c8, 0x400000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) r4 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x101000, 0x32) bind$xdp(r2, &(0x7f0000000340)={0x2c, 0x6, r3, 0x19, r4}, 0x10) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000000)) r5 = dup3(r0, r1, 0x80000) ioctl$SIOCX25SSUBSCRIP(r5, 0x89e1, &(0x7f0000000380)={'syz_tun\x00', 0x1000, 0x1}) dup2(r0, r1) [ 221.632129][T13651] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:06:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000}) 01:06:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) set_tid_address(&(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 221.700817][T13663] FAULT_INJECTION: forcing a failure. [ 221.700817][T13663] name failslab, interval 1, probability 0, space 0, times 0 [ 221.744192][T13663] CPU: 0 PID: 13663 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 221.752245][T13663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.762275][T13663] Call Trace: [ 221.765545][T13663] dump_stack+0x172/0x1f0 [ 221.769848][T13663] should_fail.cold+0xa/0x15 [ 221.774418][T13663] ? fault_create_debugfs_attr+0x180/0x180 [ 221.780196][T13663] ? ___might_sleep+0x163/0x280 [ 221.785018][T13663] __should_failslab+0x121/0x190 [ 221.789932][T13663] should_failslab+0x9/0x14 [ 221.794404][T13663] __kmalloc+0x2e0/0x770 [ 221.798619][T13663] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 221.804831][T13663] ? d_absolute_path+0x11b/0x170 [ 221.809737][T13663] ? __d_path+0x140/0x140 [ 221.814037][T13663] ? tomoyo_encode2.part.0+0xf5/0x400 [ 221.819383][T13663] tomoyo_encode2.part.0+0xf5/0x400 [ 221.824556][T13663] tomoyo_encode+0x2b/0x50 [ 221.828946][T13663] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 221.834558][T13663] tomoyo_path_number_perm+0x1dd/0x520 [ 221.839987][T13663] ? tomoyo_path_number_perm+0x193/0x520 [ 221.845626][T13663] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 221.851407][T13663] ? __kasan_check_write+0x14/0x20 [ 221.856515][T13663] ? quarantine_put+0x11c/0x1c0 [ 221.861343][T13663] ? trace_hardirqs_on+0x67/0x240 [ 221.866339][T13663] ? putname+0xef/0x130 [ 221.870467][T13663] ? kmem_cache_free+0x1a7/0x320 [ 221.875376][T13663] tomoyo_path_mkdir+0xaa/0xf0 [ 221.880124][T13663] ? tomoyo_file_ioctl+0x30/0x30 [ 221.885034][T13663] ? kern_path_mountpoint+0x40/0x40 [ 221.890317][T13663] ? strncpy_from_user+0x2b4/0x400 [ 221.895403][T13663] security_path_mkdir+0x113/0x170 [ 221.900496][T13663] do_mkdirat+0x160/0x2a0 [ 221.904794][T13663] ? __ia32_sys_mknod+0xb0/0xb0 [ 221.909616][T13663] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 221.915650][T13663] ? trace_hardirqs_off_caller+0x65/0x230 [ 221.921339][T13663] __x64_sys_mkdir+0x5c/0x80 [ 221.925918][T13663] do_syscall_64+0xfd/0x6a0 [ 221.930404][T13663] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.936272][T13663] RIP: 0033:0x458c47 [ 221.940144][T13663] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 221.959722][T13663] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 221.968105][T13663] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000458c47 [ 221.976048][T13663] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000100 [ 221.983987][T13663] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 221.991927][T13663] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 221.999870][T13663] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c00}) 01:06:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x338d, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x3c) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000300)={0x53, 0xfffffffffffffffb, 0x5a, 0x3, @buffer={0x0, 0xd2, &(0x7f00000001c0)=""/210}, &(0x7f00000000c0)="0b191c3f41acd674b1687f6acb66384f31d7e88d310de490ff69a1e107387c28458b5ed914ac56d16f6cb92adb13b937dd5e207886b485624ad0bd9a159852db0d6b0d15e987d9abdc35249b07e092f01c2e6828943e7e82366d", &(0x7f0000000140)=""/36, 0xffffffff, 0x10000, 0x3, &(0x7f00000002c0)}) [ 222.090020][T13677] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 222.139513][ T27] audit: type=1400 audit(1566522413.997:51): avc: denied { map_create } for pid=13680 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 222.269220][T13663] ERROR: Out of memory at tomoyo_realpath_from_path. 01:06:54 executing program 5 (fault-call:1 fault-nth:43): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 01:06:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f00000000c0), &(0x7f0000000040)=0xffffffffffffffd3) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100)=0x1, 0x4) 01:06:54 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x7) 01:06:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0x99, "fd010dc89bc96c8a9611874b421ddd514c80bc4f75ab47df650f491fb7526071e9b221847bbd09108b096858a89c840f9094e929cf95a6cec901e860b4d0690838b5cc7c24da9cfcb6bdc8965642925695086e4ab2bbcc04ec6c2177d39ab45df6352c04c699a36ed4f25c9c01a5ed87ccb6dd5b747ccbeeddd7753b9d13bda385b829e2f36d6f5fd05758def77f393a28b0bc293b08a0af1d"}, &(0x7f00000000c0)=0xa1) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000240)={r1, 0x3}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000140)={0x2, [0x91, 0xfff]}, &(0x7f0000000100)=0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x5, 0x4) 01:06:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000}) 01:06:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 222.463257][T13699] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 222.490162][T13703] FAULT_INJECTION: forcing a failure. [ 222.490162][T13703] name failslab, interval 1, probability 0, space 0, times 0 [ 222.532618][T13703] CPU: 0 PID: 13703 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 222.540695][T13703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.550733][T13703] Call Trace: [ 222.554034][T13703] dump_stack+0x172/0x1f0 [ 222.558387][T13703] should_fail.cold+0xa/0x15 [ 222.562984][T13703] ? fault_create_debugfs_attr+0x180/0x180 [ 222.563195][T13714] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 222.568792][T13703] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 222.568806][T13703] ? ___might_sleep+0x163/0x280 [ 222.568826][T13703] __should_failslab+0x121/0x190 [ 222.593952][T13703] ? ratelimit_state_init+0xb0/0xb0 [ 222.599139][T13703] should_failslab+0x9/0x14 [ 222.603630][T13703] kmem_cache_alloc+0x2aa/0x710 [ 222.608472][T13703] ? ebitmap_destroy+0xba/0xf0 [ 222.613239][T13703] ? ratelimit_state_init+0xb0/0xb0 [ 222.618445][T13703] ext4_alloc_inode+0x1f/0x640 [ 222.623225][T13703] ? ratelimit_state_init+0xb0/0xb0 [ 222.628425][T13703] alloc_inode+0x68/0x1e0 [ 222.632772][T13703] new_inode_pseudo+0x19/0xf0 [ 222.637443][T13703] new_inode+0x1f/0x40 [ 222.641505][T13703] __ext4_new_inode+0x3d5/0x4e50 [ 222.646449][T13703] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 222.652703][T13703] ? __dquot_initialize+0x525/0xd80 [ 222.652825][T13724] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 222.657892][T13703] ? ext4_free_inode+0x1490/0x1490 [ 222.657908][T13703] ? dqget+0x10d0/0x10d0 [ 222.657919][T13703] ? security_transition_sid+0xf1/0x190 01:06:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x20, 0x200000) openat$cgroup(r1, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x1) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) faccessat(r2, &(0x7f00000000c0)='./file0\x00', 0x100, 0x200) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000180)={'teql0\x00', {0x2, 0x4e24, @broadcast}}) 01:06:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, &(0x7f0000000080)=@pppol2tpin6, &(0x7f0000000100)=0x80, 0x80800) recvfrom$unix(r1, &(0x7f0000000140)=""/205, 0xcd, 0x40000000, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 222.657938][T13703] ? selinux_determine_inode_label+0x1b1/0x390 [ 222.688123][T13703] ext4_mkdir+0x3df/0xe20 [ 222.692462][T13703] ? ext4_init_dot_dotdot+0x520/0x520 [ 222.692495][T13703] ? selinux_inode_mkdir+0x23/0x30 [ 222.692510][T13703] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 222.692536][T13703] ? security_inode_mkdir+0xe4/0x120 [ 222.692555][T13703] vfs_mkdir+0x42e/0x670 [ 222.702989][T13703] do_mkdirat+0x234/0x2a0 [ 222.703007][T13703] ? __ia32_sys_mknod+0xb0/0xb0 [ 222.718686][T13703] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 222.718697][T13703] ? trace_hardirqs_off_caller+0x65/0x230 [ 222.718710][T13703] __x64_sys_mkdir+0x5c/0x80 [ 222.727839][T13703] do_syscall_64+0xfd/0x6a0 [ 222.727854][T13703] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 222.727867][T13703] RIP: 0033:0x458c47 [ 222.739586][T13703] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 222.739593][T13703] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 222.739608][T13703] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000458c47 [ 222.748758][T13703] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000100 [ 222.748765][T13703] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 222.748773][T13703] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 222.748779][T13703] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:54 executing program 5 (fault-call:1 fault-nth:44): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000180), &(0x7f0000000140)=0xd53fcadfec7c88f3) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x1ff) 01:06:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c0000000000}) 01:06:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:54 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x3, 0x80, 0x1, 'queue1\x00', 0x55a9}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x800) mount(&(0x7f0000000700)=@sg0='/dev/sg0\x00', &(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='sysfs\x00', 0x0, &(0x7f00000007c0)=']system#vboxnet0\x00') clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f0000000200)={{0x7, 0x2, 0x8db, 0x130, 'syz0\x00', 0x400}, 0x1, [0x4, 0x66, 0x7ff, 0x2, 0x7ff, 0xffffffffffffffd7, 0x400, 0x100, 0x3, 0x2, 0x0, 0x3, 0x80000000, 0xff, 0x7, 0xe00000000000000, 0x8, 0xfffffffffffffffb, 0xa0, 0x31a, 0x7, 0x10000, 0x100000001, 0xffffffff, 0x1, 0x100, 0x401, 0x5, 0x6, 0x40, 0x3, 0x6, 0x9, 0xd71, 0x1, 0x94, 0x10000, 0xfffffffffffffffb, 0x1ff, 0x0, 0x8000, 0x2dc, 0x5481, 0x3ff, 0x5, 0x4454dac4, 0x2, 0x2, 0x1ff, 0x9, 0x6, 0x1, 0xaff4, 0x0, 0x7fff, 0x7, 0x80, 0xec, 0x0, 0x7f, 0x40, 0x3, 0x2, 0x1, 0x8001, 0x100000000, 0x3, 0x8, 0xffffffffffffffe0, 0x5, 0x4, 0x7, 0x4, 0x18b, 0x1f, 0xffffffffffffffe1, 0x401, 0x1, 0x8, 0x3, 0x6, 0x1, 0x8, 0x80000001, 0x4507, 0x6971, 0x7, 0xf8, 0x100000000, 0x1, 0x400, 0x3f, 0x2, 0x4, 0x7fff, 0xffffffffffff8000, 0x8, 0x7f, 0x6, 0x1, 0x6, 0x6, 0xfffffffffffffbff, 0x7, 0x9, 0x73, 0x1f, 0x1, 0x10000, 0x2509, 0x60d, 0x3, 0x0, 0x3, 0x3d0d, 0x10001, 0x7db, 0x779, 0xd3ed, 0x101, 0x1439, 0x1, 0x7, 0x1, 0x0, 0x4bd7, 0x0, 0x400], {r3, r4+30000000}}) dup2(r1, r1) [ 222.885973][T13730] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 222.948276][T13739] FAULT_INJECTION: forcing a failure. [ 222.948276][T13739] name failslab, interval 1, probability 0, space 0, times 0 [ 222.961037][T13739] CPU: 1 PID: 13739 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 222.969114][T13739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.969119][T13739] Call Trace: [ 222.969147][T13739] dump_stack+0x172/0x1f0 [ 222.986756][T13739] should_fail.cold+0xa/0x15 [ 222.991351][T13739] ? fault_create_debugfs_attr+0x180/0x180 [ 222.997155][T13739] ? security_compute_sid.part.0+0xc04/0x1600 [ 222.997175][T13739] __should_failslab+0x121/0x190 [ 222.997190][T13739] should_failslab+0x9/0x14 [ 222.997201][T13739] __kmalloc+0x71/0x770 [ 222.997218][T13739] ? context_struct_to_string+0x368/0x950 [ 223.022493][T13739] context_struct_to_string+0x368/0x950 [ 223.028039][T13739] ? security_load_policycaps+0x540/0x540 [ 223.033751][T13739] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 223.039983][T13739] ? sidtab_search_core+0x164/0x210 [ 223.045285][T13739] security_sid_to_context_core.isra.0+0x2fb/0x390 [ 223.051783][T13739] security_sid_to_context_force+0x3a/0x50 [ 223.057585][T13739] selinux_inode_init_security+0x555/0x7b0 [ 223.057599][T13739] ? selinux_inode_create+0x30/0x30 [ 223.057616][T13739] ? get_cached_acl+0x171/0x390 [ 223.073388][T13739] security_inode_init_security+0x1ad/0x3b0 [ 223.073403][T13739] ? ext4_init_acl+0x290/0x290 [ 223.073422][T13739] ? security_skb_classify_flow+0xb0/0xb0 [ 223.089735][T13739] ? posix_acl_create+0x11a/0x430 [ 223.094752][T13739] ? ext4_set_acl+0x4f0/0x4f0 [ 223.099421][T13739] ? _raw_spin_unlock+0x2d/0x50 [ 223.104270][T13739] ext4_init_security+0x34/0x40 [ 223.109134][T13739] __ext4_new_inode+0x3b88/0x4e50 [ 223.114189][T13739] ? ext4_free_inode+0x1490/0x1490 [ 223.114206][T13739] ? dqget+0x10d0/0x10d0 [ 223.114228][T13739] ? selinux_determine_inode_label+0x1b1/0x390 [ 223.129669][T13739] ext4_mkdir+0x3df/0xe20 [ 223.134001][T13739] ? ext4_init_dot_dotdot+0x520/0x520 [ 223.139363][T13739] ? selinux_inode_mkdir+0x23/0x30 [ 223.144469][T13739] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 223.148577][T13753] sctp: [Deprecated]: syz-executor.3 (pid 13753) Use of int in max_burst socket option. [ 223.148577][T13753] Use struct sctp_assoc_value instead [ 223.150693][T13739] ? security_inode_mkdir+0xe4/0x120 [ 223.150709][T13739] vfs_mkdir+0x42e/0x670 [ 223.150723][T13739] do_mkdirat+0x234/0x2a0 [ 223.179915][T13739] ? __ia32_sys_mknod+0xb0/0xb0 [ 223.184762][T13739] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 223.190819][T13739] ? trace_hardirqs_off_caller+0x65/0x230 01:06:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) 01:06:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}) 01:06:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000200)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000480)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@rand_addr=0x30, @in=@empty, 0x4e23, 0x9, 0x4e21, 0x80, 0x0, 0x80, 0xe33acb00a63f370f, 0x2c, r2, r3}, {0x80000000000000, 0x20000, 0x4, 0x201, 0x9, 0x200, 0x6}, {0x5, 0x2, 0x0, 0x1}, 0x1, 0x6e6bb2, 0x1, 0x0, 0x1, 0x2}, {{@in6=@loopback, 0x4d2, 0xff}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3505, 0x2, 0x2, 0x5, 0x2, 0x3, 0xffffffffa27ce496}}, 0xe8) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 01:06:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3e54}) [ 223.196530][T13739] __x64_sys_mkdir+0x5c/0x80 [ 223.201116][T13739] do_syscall_64+0xfd/0x6a0 [ 223.205607][T13739] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 223.205616][T13739] RIP: 0033:0x458c47 [ 223.205628][T13739] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 223.205635][T13739] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 01:06:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 223.205646][T13739] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000458c47 [ 223.205654][T13739] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000100 [ 223.205677][T13739] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 223.205684][T13739] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 223.205696][T13739] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:55 executing program 5 (fault-call:1 fault-nth:45): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 01:06:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)=0x40, 0x4) 01:06:55 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000000)={0xfffffffffffffc01, 0x1}) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7fffffff, 0x8401) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x3, 0x5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000100)={0x8, 0x4, 0x201, 0x9, 0x3, 0x401, 0x519, 0x1, r3}, 0x20) dup2(r0, r1) [ 223.344037][T13764] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:06:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000}) 01:06:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c00}) 01:06:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 223.472532][T13776] sctp: [Deprecated]: syz-executor.4 (pid 13776) Use of int in maxseg socket option. [ 223.472532][T13776] Use struct sctp_assoc_value instead [ 223.508612][T13775] FAULT_INJECTION: forcing a failure. [ 223.508612][T13775] name failslab, interval 1, probability 0, space 0, times 0 [ 223.546257][T13775] CPU: 0 PID: 13775 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 223.554330][T13775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.564389][T13775] Call Trace: [ 223.567699][T13775] dump_stack+0x172/0x1f0 [ 223.572031][T13775] should_fail.cold+0xa/0x15 [ 223.576624][T13775] ? fault_create_debugfs_attr+0x180/0x180 [ 223.582427][T13775] ? page_to_nid.part.0+0x20/0x20 [ 223.587442][T13775] ? ___might_sleep+0x163/0x280 [ 223.587458][T13775] __should_failslab+0x121/0x190 [ 223.587475][T13775] should_failslab+0x9/0x14 [ 223.597210][T13775] __kmalloc_track_caller+0x2dc/0x760 [ 223.597229][T13775] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 223.597244][T13775] ? strndup_user+0x77/0xd0 [ 223.597261][T13775] memdup_user+0x26/0xb0 [ 223.602480][T13784] sctp: [Deprecated]: syz-executor.4 (pid 13784) Use of int in maxseg socket option. [ 223.602480][T13784] Use struct sctp_assoc_value instead [ 223.607088][T13775] strndup_user+0x77/0xd0 [ 223.607102][T13775] ksys_mount+0x7b/0x150 [ 223.607119][T13775] __x64_sys_mount+0xbe/0x150 [ 223.649929][T13775] do_syscall_64+0xfd/0x6a0 [ 223.654429][T13775] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 223.660305][T13775] RIP: 0033:0x45c27a [ 223.664187][T13775] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 223.683776][T13775] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 01:06:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 01:06:55 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TCXONC(r0, 0x540a, 0x101) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r1, r2) [ 223.692177][T13775] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 223.700139][T13775] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 223.708097][T13775] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 223.716066][T13775] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 223.724037][T13775] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:55 executing program 5 (fault-call:1 fault-nth:46): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000}) [ 223.897394][T13812] FAULT_INJECTION: forcing a failure. [ 223.897394][T13812] name failslab, interval 1, probability 0, space 0, times 0 [ 223.910234][T13812] CPU: 1 PID: 13812 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 223.918282][T13812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.928324][T13812] Call Trace: [ 223.931623][T13812] dump_stack+0x172/0x1f0 [ 223.935948][T13812] should_fail.cold+0xa/0x15 [ 223.940531][T13812] ? fault_create_debugfs_attr+0x180/0x180 [ 223.946336][T13812] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 223.952043][T13812] ? __es_tree_search.isra.0+0x1bf/0x230 [ 223.957670][T13812] __should_failslab+0x121/0x190 [ 223.962600][T13812] should_failslab+0x9/0x14 [ 223.967091][T13812] kmem_cache_alloc+0x47/0x710 [ 223.971848][T13812] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 223.977553][T13812] ? ext4_es_can_be_merged+0x1a3/0x2a0 [ 223.982998][T13812] ? __es_shrink+0xad0/0xad0 [ 223.987572][T13812] ? do_raw_write_lock+0x124/0x290 [ 223.992671][T13812] __es_insert_extent+0x2cc/0xf20 [ 223.997692][T13812] ext4_es_insert_extent+0x2d0/0xa70 [ 224.002975][T13812] ? ext4_es_scan_clu+0x50/0x50 [ 224.007822][T13812] ? ext4_es_lookup_extent+0x3fd/0xbf0 [ 224.013277][T13812] ext4_map_blocks+0x7eb/0x17f0 [ 224.018118][T13812] ? ext4_issue_zeroout+0x190/0x190 [ 224.018131][T13812] ? ext4_set_acl+0x4f0/0x4f0 [ 224.018148][T13812] ? __kasan_check_write+0x14/0x20 [ 224.033048][T13812] ext4_getblk+0xc4/0x570 [ 224.037372][T13812] ? ext4_iomap_begin+0x1000/0x1000 [ 224.042584][T13812] ext4_bread+0x93/0x270 01:06:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c0000000000}) 01:06:55 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x80000000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 224.046818][T13812] ? ext4_getblk+0x570/0x570 [ 224.051407][T13812] ext4_append+0x155/0x370 [ 224.055812][T13812] ext4_mkdir+0x632/0xe20 [ 224.060138][T13812] ? ext4_init_dot_dotdot+0x520/0x520 [ 224.065502][T13812] ? selinux_inode_mkdir+0x23/0x30 [ 224.065518][T13812] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 224.065532][T13812] ? security_inode_mkdir+0xe4/0x120 [ 224.065546][T13812] vfs_mkdir+0x42e/0x670 [ 224.065558][T13812] do_mkdirat+0x234/0x2a0 [ 224.065570][T13812] ? __ia32_sys_mknod+0xb0/0xb0 01:06:55 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r2 = dup2(r0, r1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80242d0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r3, 0x200, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4001}, 0x95) [ 224.065588][T13812] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 224.101548][T13812] ? trace_hardirqs_off_caller+0x65/0x230 [ 224.107254][T13812] __x64_sys_mkdir+0x5c/0x80 [ 224.107272][T13812] do_syscall_64+0xfd/0x6a0 [ 224.116320][T13812] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 224.122202][T13812] RIP: 0033:0x458c47 [ 224.126093][T13812] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 01:06:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) 01:06:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0xbca274c09674bdf3, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0xfffffd7f) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000140)={r2, 0xb6, 0xf5}, &(0x7f0000000180)={'enc=', 'pkcs1', ' hash=', {'digest_null-generic\x00'}}, &(0x7f0000000200)="c52781b7bc14df7c03b28dc9e3e194dfa8c1d9d3fe8c87e79e03b7f0466208be32f859bfb6a0f71625f0be5244f13c970a3f2a59d12e319a877cf5ede3a59717ca1beb255127828a0a07c94a661fb3d3ada9734b3dcc9fd0b5fc198871433913d9af3d7e0f096791856ad147149b9cc5d1b79c57660e0f3edca33ce6405f496797c0895be604568f14c40e965e79d3e3da520aa1007df7fa8c1d2342634a884da0756b98e7f484b6bf7ade64b2ebf7a2f3f7717b064c", &(0x7f00000002c0)=""/245) 01:06:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 224.145679][T13812] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 224.145691][T13812] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000458c47 [ 224.145698][T13812] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000100 [ 224.145704][T13812] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 224.145711][T13812] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 224.145718][T13812] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:56 executing program 5 (fault-call:1 fault-nth:47): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}) 01:06:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:56 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x8001, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f00000000c0)=0x78be, 0x8) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) fsetxattr$security_evm(r1, &(0x7f0000000000)='security.evm\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0410a7d7fe8739b0447bc1dcc6a438fa6f3a6f510ec77869e91d013cad36cddb5faf791f717527202e9b8c0ffe59aa080e1dc9ab3a1b30d2cd957aea50c3b5d38d6d91ef1d3383fd3f548d1e283f6771e541a2975fe1b85b2aaac9481be8eff4512d0bc982710aaabf8e4511010268301df0331384ba10ad5e1086af2839a41dbf96bfae74c7e4319b3f7bc5"], 0x12, 0x2) epoll_create1(0x80000) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x2, 0x8000, 0xffffffffffffff81, 0x3, 0x10000}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000340)={r4, 0x5, 0x3, [0x5, 0x7, 0x0]}, 0xe) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) dup2(r2, r2) 01:06:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmmsg(r0, &(0x7f00000023c0)=[{{&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f0000000240)=[{&(0x7f0000000040)=""/58, 0x3a}, {&(0x7f0000000140)=""/214, 0xd6}], 0x2, &(0x7f0000000280)=""/111, 0x6f}, 0x2}, {{&(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000380)=""/167, 0xa7}, {&(0x7f0000000440)=""/164, 0xa4}, {&(0x7f0000000500)=""/213, 0xd5}, {&(0x7f0000000600)=""/2, 0x2}], 0x4}, 0x3ff}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000680)=""/139, 0x8b}, {&(0x7f0000000740)=""/66, 0x42}, {&(0x7f00000007c0)=""/222, 0xde}, {&(0x7f00000008c0)=""/88, 0x58}, {&(0x7f0000000940)=""/18, 0x12}, {&(0x7f0000000980)=""/254, 0xfe}, {&(0x7f0000000a80)=""/16, 0x10}, {&(0x7f0000000ac0)=""/4, 0x4}], 0x8, &(0x7f0000000b80)=""/90, 0x5a}, 0xfffffffeffffffff}, {{&(0x7f0000000c00)=@sco, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000c80)=""/11, 0xb}, {&(0x7f0000000cc0)=""/199, 0xc7}, {&(0x7f0000000dc0)=""/122, 0x7a}], 0x3, &(0x7f0000000e80)=""/192, 0xc0}, 0x800}, {{&(0x7f0000000f40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000002340)=[{&(0x7f0000000fc0)=""/101, 0x65}, {&(0x7f0000001040)=""/87, 0x57}, {&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f00000020c0)=""/203, 0xcb}, {&(0x7f00000021c0)=""/114, 0x72}, {&(0x7f0000002240)=""/237, 0xed}], 0x6}, 0x6}], 0x5, 0x2020, &(0x7f0000002500)={0x77359400}) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000002540)={0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x44e, 'syz0\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8434, 0x0, [@bcast, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @null]}) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x4) 01:06:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3e54}) 01:06:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 224.400724][T13852] FAULT_INJECTION: forcing a failure. [ 224.400724][T13852] name failslab, interval 1, probability 0, space 0, times 0 [ 224.424214][T13852] CPU: 1 PID: 13852 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 224.432281][T13852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.442328][T13852] Call Trace: [ 224.445631][T13852] dump_stack+0x172/0x1f0 01:06:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f00000000c0)={0x5, 0x1}) 01:06:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 224.449960][T13852] should_fail.cold+0xa/0x15 [ 224.454569][T13852] ? fault_create_debugfs_attr+0x180/0x180 [ 224.460368][T13852] ? ___might_sleep+0x163/0x280 [ 224.465213][T13852] __should_failslab+0x121/0x190 [ 224.470145][T13852] should_failslab+0x9/0x14 [ 224.474658][T13852] __kmalloc+0x2e0/0x770 [ 224.478902][T13852] ? retint_kernel+0x2b/0x2b [ 224.483526][T13852] ? trace_hardirqs_on_caller+0x6a/0x240 [ 224.489147][T13852] ? __getblk_gfp+0x5c/0xa10 [ 224.493732][T13852] ? ext4_find_extent+0x76e/0x9d0 [ 224.498746][T13852] ext4_find_extent+0x76e/0x9d0 [ 224.503598][T13852] ? ___might_sleep+0x163/0x280 [ 224.508434][T13852] ext4_ext_map_blocks+0x1dc/0x5040 [ 224.513620][T13852] ? ext4_ext_release+0x10/0x10 [ 224.518455][T13852] ? __this_cpu_preempt_check+0x3a/0x210 [ 224.524068][T13852] ? retint_kernel+0x2b/0x2b [ 224.528657][T13852] ? ext4_ext_map_blocks+0x9/0x5040 [ 224.533917][T13852] ext4_map_blocks+0xdc5/0x17f0 [ 224.538745][T13852] ? ext4_issue_zeroout+0x190/0x190 [ 224.543927][T13852] ? __kasan_check_write+0x14/0x20 [ 224.549014][T13852] ext4_getblk+0xc4/0x570 [ 224.553319][T13852] ? ext4_iomap_begin+0x1000/0x1000 [ 224.558499][T13852] ext4_bread+0x93/0x270 [ 224.562718][T13852] ? ext4_getblk+0x570/0x570 [ 224.567292][T13852] ext4_append+0x155/0x370 [ 224.571707][T13852] ext4_mkdir+0x632/0xe20 [ 224.576019][T13852] ? ext4_init_dot_dotdot+0x520/0x520 [ 224.581374][T13852] ? selinux_inode_mkdir+0x23/0x30 [ 224.586463][T13852] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 224.592678][T13852] ? security_inode_mkdir+0xe4/0x120 [ 224.597945][T13852] vfs_mkdir+0x42e/0x670 [ 224.602259][T13852] do_mkdirat+0x234/0x2a0 [ 224.606586][T13852] ? __ia32_sys_mknod+0xb0/0xb0 [ 224.611417][T13852] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 224.617461][T13852] ? trace_hardirqs_off_caller+0x65/0x230 [ 224.623160][T13852] __x64_sys_mkdir+0x5c/0x80 [ 224.627732][T13852] do_syscall_64+0xfd/0x6a0 [ 224.632215][T13852] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 224.638099][T13852] RIP: 0033:0x458c47 [ 224.641975][T13852] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 224.661554][T13852] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 224.669937][T13852] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000458c47 [ 224.677886][T13852] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000100 [ 224.685837][T13852] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 224.693786][T13852] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 224.701733][T13852] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 01:06:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:56 executing program 5 (fault-call:1 fault-nth:48): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x712bbf6ead25c1, 0x84) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f00000000c0)={0x8, 0x7f, 0xefd5, 0x2}) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:06:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000}) 01:06:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:56 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r2 = dup2(r0, r1) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) 01:06:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000002c0)={r1, &(0x7f00000000c0)="04fa08f5f20d9df16229db1a113ebe604eaa73ba813fe5c27e17e3cfaf6a8a6c7182755e5275169fb9b1ea1857bce5ba0cf2bc1ee358c63ded238d9586727dc19a5315851d6d53828732c26ef06872e1659147c8548c259bb384bdde3d33a841d5cbe9efbcf4ded5892476ccb94c509a7a1777a3b9b93793f18033dec471ffdca7ac773a314315a57d383f27904862e30687f52ac40bebc5d65810e9d20fec0d0fe33b034853ba422af2f3e1e545ef6207cf0bde3772cfb46c2576aaf7c014260a6a4e6498e4b280de8f7211c91fcd7ea30be27ebd7f7d17316e3b544b306cdce561ba6d6833f74e398d609be26a33d5d3241f3ca914e51b", &(0x7f00000001c0)=""/230}, 0x18) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000300)=0x48, 0x4) 01:06:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c00}) 01:06:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 01:06:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 225.156164][T13921] FAULT_INJECTION: forcing a failure. [ 225.156164][T13921] name failslab, interval 1, probability 0, space 0, times 0 [ 225.178652][T13921] CPU: 1 PID: 13921 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 225.186721][T13921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.196784][T13921] Call Trace: [ 225.200067][T13921] dump_stack+0x172/0x1f0 [ 225.204398][T13921] should_fail.cold+0xa/0x15 [ 225.208976][T13921] ? fault_create_debugfs_attr+0x180/0x180 [ 225.214774][T13921] ? lock_downgrade+0x920/0x920 [ 225.219616][T13921] ? ___might_sleep+0x163/0x280 [ 225.224456][T13921] __should_failslab+0x121/0x190 [ 225.229407][T13921] should_failslab+0x9/0x14 [ 225.233927][T13921] kmem_cache_alloc+0x2aa/0x710 [ 225.238769][T13921] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 225.244995][T13921] ? __mark_inode_dirty+0x3d1/0x1390 [ 225.250272][T13921] ext4_mb_new_blocks+0x5b9/0x3870 [ 225.255391][T13921] ? quarantine_put+0x11c/0x1c0 [ 225.260244][T13921] ? ext4_find_extent+0x76e/0x9d0 [ 225.265265][T13921] ext4_ext_map_blocks+0x2b34/0x5040 [ 225.270544][T13921] ? ext4_ext_release+0x10/0x10 [ 225.275380][T13921] ? lock_acquire+0x190/0x410 [ 225.280044][T13921] ? ext4_map_blocks+0x4b1/0x17f0 [ 225.285065][T13921] ? ext4_es_lookup_extent+0x3fd/0xbf0 [ 225.290523][T13921] ext4_map_blocks+0x529/0x17f0 [ 225.295388][T13921] ? ext4_issue_zeroout+0x190/0x190 [ 225.300581][T13921] ? ext4_set_acl+0x4f0/0x4f0 [ 225.305256][T13921] ? __kasan_check_write+0x14/0x20 [ 225.310365][T13921] ext4_getblk+0xc4/0x570 [ 225.314684][T13921] ? ext4_iomap_begin+0x1000/0x1000 [ 225.319875][T13921] ext4_bread+0x93/0x270 [ 225.324639][T13921] ? ext4_getblk+0x570/0x570 [ 225.329225][T13921] ext4_append+0x155/0x370 [ 225.333636][T13921] ext4_mkdir+0x632/0xe20 [ 225.337965][T13921] ? ext4_init_dot_dotdot+0x520/0x520 [ 225.343335][T13921] ? selinux_inode_mkdir+0x23/0x30 [ 225.348442][T13921] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 225.354674][T13921] ? security_inode_mkdir+0xe4/0x120 [ 225.359951][T13921] vfs_mkdir+0x42e/0x670 [ 225.364184][T13921] do_mkdirat+0x234/0x2a0 [ 225.368515][T13921] ? __ia32_sys_mknod+0xb0/0xb0 [ 225.373351][T13921] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 225.379414][T13921] ? trace_hardirqs_off_caller+0x65/0x230 [ 225.385128][T13921] __x64_sys_mkdir+0x5c/0x80 [ 225.389718][T13921] do_syscall_64+0xfd/0x6a0 [ 225.394228][T13921] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 225.400104][T13921] RIP: 0033:0x458c47 [ 225.403987][T13921] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 225.423575][T13921] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 225.431975][T13921] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000458c47 [ 225.439932][T13921] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000100 [ 225.447889][T13921] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 225.455848][T13921] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 225.463804][T13921] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:06:57 executing program 5 (fault-call:1 fault-nth:49): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:06:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:06:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000}) [ 225.654766][T13930] FAULT_INJECTION: forcing a failure. [ 225.654766][T13930] name failslab, interval 1, probability 0, space 0, times 0 [ 225.679706][T13930] CPU: 0 PID: 13930 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 225.687892][T13930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.697933][T13930] Call Trace: [ 225.697954][T13930] dump_stack+0x172/0x1f0 [ 225.697970][T13930] should_fail.cold+0xa/0x15 [ 225.697988][T13930] ? fault_create_debugfs_attr+0x180/0x180 [ 225.705548][T13930] ? lock_downgrade+0x920/0x920 [ 225.705562][T13930] ? ___might_sleep+0x163/0x280 [ 225.705576][T13930] __should_failslab+0x121/0x190 [ 225.705591][T13930] should_failslab+0x9/0x14 [ 225.720746][T13930] kmem_cache_alloc+0x2aa/0x710 [ 225.720764][T13930] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 225.730481][T13930] ? __mark_inode_dirty+0x3d1/0x1390 [ 225.730493][T13930] ext4_mb_new_blocks+0x5b9/0x3870 [ 225.730511][T13930] ? __this_cpu_preempt_check+0x3a/0x210 [ 225.761962][T13930] ? retint_kernel+0x2b/0x2b [ 225.766552][T13930] ext4_ext_map_blocks+0x2b34/0x5040 [ 225.771825][T13930] ? ext4_ext_release+0x10/0x10 [ 225.776669][T13930] ? lock_acquire+0x190/0x410 [ 225.781331][T13930] ? ext4_map_blocks+0x4b1/0x17f0 [ 225.786360][T13930] ? ext4_es_lookup_extent+0x3fd/0xbf0 [ 225.791806][T13930] ext4_map_blocks+0x529/0x17f0 [ 225.796652][T13930] ? ext4_issue_zeroout+0x190/0x190 [ 225.801837][T13930] ? ext4_set_acl+0x4f0/0x4f0 [ 225.806501][T13930] ? __kasan_check_write+0x14/0x20 [ 225.811598][T13930] ext4_getblk+0xc4/0x570 [ 225.815915][T13930] ? ext4_iomap_begin+0x1000/0x1000 [ 225.821116][T13930] ? retint_kernel+0x2b/0x2b [ 225.825711][T13930] ? trace_hardirqs_on_caller+0x6a/0x240 [ 225.831324][T13930] ext4_bread+0x93/0x270 [ 225.835553][T13930] ? ext4_getblk+0x570/0x570 [ 225.840131][T13930] ? __this_cpu_preempt_check+0x3a/0x210 [ 225.845751][T13930] ? retint_kernel+0x2b/0x2b [ 225.850328][T13930] ext4_append+0x155/0x370 [ 225.854730][T13930] ext4_mkdir+0x632/0xe20 [ 225.859062][T13930] ? ext4_init_dot_dotdot+0x520/0x520 [ 225.864438][T13930] ? selinux_inode_mkdir+0x23/0x30 [ 225.869536][T13930] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 225.875847][T13930] ? security_inode_mkdir+0xe4/0x120 [ 225.881124][T13930] vfs_mkdir+0x42e/0x670 [ 225.885356][T13930] do_mkdirat+0x234/0x2a0 [ 225.889683][T13930] ? __ia32_sys_mknod+0xb0/0xb0 [ 225.894518][T13930] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 225.900568][T13930] ? trace_hardirqs_off_caller+0x65/0x230 [ 225.906271][T13930] __x64_sys_mkdir+0x5c/0x80 [ 225.910856][T13930] do_syscall_64+0xfd/0x6a0 [ 225.915351][T13930] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 225.921261][T13930] RIP: 0033:0x458c47 [ 225.925149][T13930] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 225.944739][T13930] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 225.953137][T13930] RAX: ffffffffffffffda RBX: 0000000020000228 RCX: 0000000000458c47 [ 225.961090][T13930] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000100 [ 225.969048][T13930] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 225.977000][T13930] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 225.984951][T13930] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 [ 227.255496][ T24] device bridge_slave_1 left promiscuous mode [ 227.261769][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.323012][ T24] device bridge_slave_0 left promiscuous mode [ 227.329159][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.715237][ T24] device hsr_slave_0 left promiscuous mode [ 228.754668][ T24] device hsr_slave_1 left promiscuous mode [ 228.801470][ T24] team0 (unregistering): Port device team_slave_1 removed [ 228.818932][ T24] team0 (unregistering): Port device team_slave_0 removed [ 228.829972][ T24] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 228.885565][ T24] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 228.972096][ T24] bond0 (unregistering): Released all slaves [ 229.089390][T13938] IPVS: ftp: loaded support on port[0] = 21 [ 229.168749][T13938] chnl_net:caif_netlink_parms(): no params data found [ 229.291245][T13938] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.312490][T13938] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.332470][T13938] device bridge_slave_0 entered promiscuous mode [ 229.345853][T13938] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.365078][T13938] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.385207][T13938] device bridge_slave_1 entered promiscuous mode [ 229.427615][T13938] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.446300][T13938] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.493599][T13938] team0: Port device team_slave_0 added [ 229.523104][T13938] team0: Port device team_slave_1 added [ 229.584396][T13938] device hsr_slave_0 entered promiscuous mode [ 229.622618][T13938] device hsr_slave_1 entered promiscuous mode [ 229.662438][T13938] debugfs: Directory 'hsr0' with parent '/' already present! [ 229.689185][T13938] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.696240][T13938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.703549][T13938] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.710593][T13938] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.746548][T13938] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.758513][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.767449][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.775500][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.788676][T13938] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.799308][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.810289][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.817339][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.846649][ T9965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.865018][ T9965] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.872053][ T9965] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.881321][ T9965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.892189][ T9965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.901269][ T9965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.914420][T13938] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.927990][T13938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.938541][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.949135][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.970954][T13938] 8021q: adding VLAN 0 to HW filter on device batadv0 01:07:02 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x40) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) dup2(r0, r1) ioctl$SIOCAX25ADDFWD(r2, 0x89ea, &(0x7f0000000080)={@null, @null}) 01:07:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0', [{0x20, '/dev/qat_adf_ctl\x00'}], 0xa, "9042b0884d79c088b8a0577c442a57cea09c872e1535843a013c531e4db1dbe89a739ff272870b1270a4822273fa1f3ee202a920c6dcc1e75209b37f6e580c73e7cbf3ef6ada24fee7298db2923a8bd3ce69c20bf523faec108e31829959a0aae7c7e3c9829e0ffe2bc6f8f992a5d71da5d716139353d6f86c84d64cbb9cdeeaf460ce4ac77606b0d4d0242a428d3c3400f4d390a3ac6a82f5a2f489fd0dbec0af8edf19efe6bbf7e3aa98b6f432e4537e13e74e53e3a19fc1b0f26761"}, 0xda) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x420000, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0)=0x2, 0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:07:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c0000000000}) 01:07:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:02 executing program 5 (fault-call:1 fault-nth:50): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 230.216316][T13953] __nla_validate_parse: 14 callbacks suppressed [ 230.216324][T13953] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 230.241928][T13952] FAULT_INJECTION: forcing a failure. [ 230.241928][T13952] name failslab, interval 1, probability 0, space 0, times 0 [ 230.282029][T13952] CPU: 1 PID: 13952 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 230.290099][T13952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.300147][T13952] Call Trace: [ 230.303437][T13952] dump_stack+0x172/0x1f0 [ 230.307760][T13952] should_fail.cold+0xa/0x15 [ 230.312336][T13952] ? fault_create_debugfs_attr+0x180/0x180 [ 230.318131][T13952] ? page_to_nid.part.0+0x20/0x20 [ 230.323148][T13952] ? ___might_sleep+0x163/0x280 [ 230.328002][T13952] __should_failslab+0x121/0x190 [ 230.332937][T13952] should_failslab+0x9/0x14 [ 230.337429][T13952] __kmalloc_track_caller+0x2dc/0x760 [ 230.342791][T13952] ? setup_sigcontext+0x7d0/0x7d0 [ 230.347811][T13952] ? __bad_area_nosemaphore+0xb3/0x420 [ 230.353256][T13952] ? strndup_user+0x77/0xd0 [ 230.357745][T13952] memdup_user+0x26/0xb0 [ 230.361974][T13952] strndup_user+0x77/0xd0 [ 230.366292][T13952] ksys_mount+0x3c/0x150 [ 230.370523][T13952] __x64_sys_mount+0xbe/0x150 [ 230.375185][T13952] do_syscall_64+0xfd/0x6a0 [ 230.379675][T13952] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 230.385552][T13952] RIP: 0033:0x45c27a [ 230.389442][T13952] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 230.409119][T13952] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 230.417523][T13952] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a 01:07:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) [ 230.425487][T13952] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 230.433450][T13952] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 230.441405][T13952] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 230.449364][T13952] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 230.481078][T13969] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:07:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}) 01:07:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000080)={0xffffffffffff0000}, 0x1) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 230.537610][T13978] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 230.623378][T13980] sctp: [Deprecated]: syz-executor.4 (pid 13980) Use of int in max_burst socket option. [ 230.623378][T13980] Use struct sctp_assoc_value instead [ 230.769356][T13986] sctp: [Deprecated]: syz-executor.4 (pid 13986) Use of int in max_burst socket option. [ 230.769356][T13986] Use struct sctp_assoc_value instead [ 231.943235][ T24] device bridge_slave_1 left promiscuous mode [ 231.949426][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.032995][ T24] device bridge_slave_0 left promiscuous mode [ 232.039135][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.412696][ T24] device hsr_slave_0 left promiscuous mode [ 233.453499][ T24] device hsr_slave_1 left promiscuous mode [ 233.499195][ T24] team0 (unregistering): Port device team_slave_1 removed [ 233.515476][ T24] team0 (unregistering): Port device team_slave_0 removed [ 233.529261][ T24] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 233.588797][ T24] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 233.679144][ T24] bond0 (unregistering): Released all slaves [ 233.779740][T13990] IPVS: ftp: loaded support on port[0] = 21 [ 233.929572][T13990] chnl_net:caif_netlink_parms(): no params data found [ 234.005671][T13990] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.022471][T13990] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.030122][T13990] device bridge_slave_0 entered promiscuous mode [ 234.054055][T13990] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.061139][T13990] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.073551][T13990] device bridge_slave_1 entered promiscuous mode [ 234.125796][T13990] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.146034][T13990] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.193360][T13990] team0: Port device team_slave_0 added [ 234.200090][T13990] team0: Port device team_slave_1 added [ 234.274442][T13990] device hsr_slave_0 entered promiscuous mode [ 234.312607][T13990] device hsr_slave_1 entered promiscuous mode [ 234.352459][T13990] debugfs: Directory 'hsr0' with parent '/' already present! [ 234.384667][T13990] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.391727][T13990] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.399072][T13990] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.406130][T13990] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.459493][T13990] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.471752][ T9974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.495691][ T9974] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.516434][ T9974] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.538492][T13990] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.558960][ T9974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.574912][ T9974] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.582119][ T9974] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.614041][ T9974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.645278][ T9974] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.652307][ T9974] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.673384][ T9974] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.688137][ T9974] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.700943][T13990] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 234.713886][T13990] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 234.727262][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.737131][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.746698][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.767942][ T3521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.778196][T13990] 8021q: adding VLAN 0 to HW filter on device batadv0 01:07:06 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xc25c8bbc538c4533}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r2 = dup2(r0, r1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000001c0)=0x10) setsockopt$sock_void(r2, 0x1, 0x24, 0x0, 0x0) getsockname(r1, &(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000100)=0x80) connect$packet(r2, &(0x7f00000011c0)={0x11, 0x17, r3, 0x1, 0x7, 0x6, @dev={[], 0x28}}, 0x14) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x40, 0x1, 0x0, 0x9, 0x80000001}, 0xc) ioctl(r2, 0x100000001, &(0x7f0000001200)="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") 01:07:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:06 executing program 5 (fault-call:1 fault-nth:51): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x40000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00000002c0)={0x2, 0x4e22, @rand_addr=0x1}, 0x10) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000180)=0x4) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000240)) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000140)='trustedeth0/,\x00') getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) accept$netrom(r2, &(0x7f00000001c0)={{0x3, @null}, [@rose, @null, @netrom, @netrom, @null, @rose, @null, @bcast]}, &(0x7f0000000040)=0x48) 01:07:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3e54}) 01:07:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080)=0x3ff0000000, 0x4) [ 235.032803][T14008] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 235.080565][T14007] FAULT_INJECTION: forcing a failure. [ 235.080565][T14007] name failslab, interval 1, probability 0, space 0, times 0 [ 235.096573][T14007] CPU: 0 PID: 14007 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 235.104631][T14007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.114662][T14007] Call Trace: [ 235.117933][T14007] dump_stack+0x172/0x1f0 [ 235.122258][T14007] should_fail.cold+0xa/0x15 [ 235.126829][T14007] ? fault_create_debugfs_attr+0x180/0x180 [ 235.132613][T14007] ? page_to_nid.part.0+0x20/0x20 [ 235.137613][T14007] ? ___might_sleep+0x163/0x280 [ 235.142440][T14007] __should_failslab+0x121/0x190 [ 235.147355][T14007] should_failslab+0x9/0x14 [ 235.151836][T14007] __kmalloc_track_caller+0x2dc/0x760 [ 235.157716][T14007] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 235.163153][T14007] ? strndup_user+0x77/0xd0 [ 235.167641][T14007] memdup_user+0x26/0xb0 [ 235.171858][T14007] strndup_user+0x77/0xd0 [ 235.176162][T14007] ksys_mount+0x3c/0x150 [ 235.180379][T14007] __x64_sys_mount+0xbe/0x150 [ 235.185029][T14007] ? ksys_mount+0x150/0x150 [ 235.189595][T14007] do_syscall_64+0xfd/0x6a0 [ 235.194074][T14007] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.199939][T14007] RIP: 0033:0x45c27a [ 235.203809][T14007] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 01:07:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 235.223384][T14007] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 235.231765][T14007] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 235.239708][T14007] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 235.247654][T14007] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 235.255597][T14007] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 235.263540][T14007] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 01:07:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x16, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0xb45f41c9d3ae07a2, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:07:07 executing program 5 (fault-call:1 fault-nth:52): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 235.361643][T14024] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:07:07 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r1) 01:07:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x3c072dec00f20072, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) 01:07:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000}) 01:07:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x101800, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x5b4ed772a188387a, 0x40, 0x1fe}) fsmount(r1, 0x1, 0x5) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket$inet_udplite(0x2, 0x2, 0x88) socket$bt_bnep(0x1f, 0x3, 0x4) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x800) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ftruncate(r1, 0x9) [ 235.490589][T14032] FAULT_INJECTION: forcing a failure. [ 235.490589][T14032] name failslab, interval 1, probability 0, space 0, times 0 [ 235.518108][T14044] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 235.532103][T14032] CPU: 0 PID: 14032 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 235.540194][T14032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.550239][T14032] Call Trace: [ 235.553524][T14032] dump_stack+0x172/0x1f0 [ 235.557855][T14032] should_fail.cold+0xa/0x15 [ 235.562441][T14032] ? fault_create_debugfs_attr+0x180/0x180 [ 235.568242][T14032] ? page_to_nid.part.0+0x20/0x20 [ 235.573264][T14032] ? ___might_sleep+0x163/0x280 [ 235.578116][T14032] __should_failslab+0x121/0x190 [ 235.583050][T14032] should_failslab+0x9/0x14 [ 235.587547][T14032] __kmalloc_track_caller+0x2dc/0x760 [ 235.592926][T14032] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 235.599176][T14032] ? strndup_user+0x77/0xd0 [ 235.603681][T14032] memdup_user+0x26/0xb0 [ 235.607920][T14032] strndup_user+0x77/0xd0 [ 235.612247][T14032] ksys_mount+0x7b/0x150 [ 235.616488][T14032] __x64_sys_mount+0xbe/0x150 [ 235.621166][T14032] do_syscall_64+0xfd/0x6a0 [ 235.625668][T14032] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.631539][T14032] RIP: 0033:0x45c27a 01:07:07 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1, 0x80000) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000240)={'nat\x00', 0x0, 0x3, 0xd6, [], 0x7, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000140)=""/214}, &(0x7f00000002c0)=0x78) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$TCSBRKP(r0, 0x5425, 0x1000) 01:07:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x100, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x1000000) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000180)={0x7fffffff, 0x400, 0xb9}) inotify_rm_watch(r1, r2) 01:07:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 235.631553][T14032] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 235.631560][T14032] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 235.631577][T14032] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 235.655031][T14032] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 235.655038][T14032] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 01:07:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c00}) [ 235.655045][T14032] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 235.655051][T14032] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 [ 235.680948][T14056] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 235.699831][T14059] Unknown ioctl 22019 [ 235.727393][T14059] Unknown ioctl 22019 01:07:07 executing program 5 (fault-call:1 fault-nth:53): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 235.762272][T14066] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:07:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:07:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:07 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000100)=0x9, 0x4) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x2000, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000080)={[{0x3, 0x8, 0x2, 0x9af, 0x7ff, 0x1, 0x2, 0x101, 0xa0dfc59, 0x0, 0x10, 0x8, 0x1ff}, {0x20, 0x8, 0xfff, 0x3f, 0x8, 0x1, 0x91bd, 0x20, 0x4, 0x0, 0x9, 0x3, 0x7}, {0x0, 0xea5b, 0x43b, 0x1, 0x4, 0x1, 0x8, 0x400, 0x1f, 0x7, 0x100, 0xcd7, 0x3}], 0x80000000}) r3 = semget(0x1, 0x3, 0x2) semctl$SETVAL(r3, 0x1, 0x10, &(0x7f0000000000)=0x4) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r1, r4) 01:07:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) [ 235.858711][T14078] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 235.891288][T14072] FAULT_INJECTION: forcing a failure. [ 235.891288][T14072] name failslab, interval 1, probability 0, space 0, times 0 [ 235.910159][T14072] CPU: 0 PID: 14072 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 235.918229][T14072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.928275][T14072] Call Trace: [ 235.931547][T14072] dump_stack+0x172/0x1f0 [ 235.935856][T14072] should_fail.cold+0xa/0x15 [ 235.940427][T14072] ? fault_create_debugfs_attr+0x180/0x180 [ 235.946210][T14072] ? nd_jump_link+0x1d0/0x1d0 [ 235.950865][T14072] ? trace_hardirqs_on_caller+0x6a/0x240 [ 235.956474][T14072] ? ___might_sleep+0x163/0x280 [ 235.961314][T14072] __should_failslab+0x121/0x190 [ 235.966232][T14072] should_failslab+0x9/0x14 [ 235.970711][T14072] __kmalloc+0x2e0/0x770 [ 235.974940][T14072] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 235.980636][T14072] tomoyo_realpath_from_path+0xcd/0x7b0 [ 235.986161][T14072] tomoyo_mount_acl+0x2cc/0x840 [ 235.990992][T14072] ? __kasan_check_read+0x11/0x20 [ 235.995997][T14072] ? tomoyo_check_mount_acl+0x1b0/0x1b0 [ 236.001529][T14072] ? trace_hardirqs_on_caller+0x6a/0x240 [ 236.007146][T14072] ? lock_acquire+0x190/0x410 [ 236.011796][T14072] ? tomoyo_mount_permission+0x10a/0x410 [ 236.017410][T14072] tomoyo_mount_permission+0x16a/0x410 [ 236.022838][T14072] ? tomoyo_mount_permission+0x10a/0x410 [ 236.028446][T14072] ? tomoyo_mount_acl+0x840/0x840 [ 236.033443][T14072] ? inode_has_perm+0x1b0/0x230 [ 236.038274][T14072] ? selinux_inode_setxattr+0x8b0/0x8b0 [ 236.043789][T14072] ? strncpy_from_user+0x2b4/0x400 [ 236.048871][T14072] tomoyo_sb_mount+0x35/0x40 [ 236.053439][T14072] security_sb_mount+0x87/0xd0 [ 236.058187][T14072] do_mount+0x1d4/0x1c30 [ 236.062416][T14072] ? __this_cpu_preempt_check+0x3a/0x210 [ 236.068041][T14072] ? retint_kernel+0x2b/0x2b [ 236.072611][T14072] ? copy_mount_string+0x40/0x40 [ 236.077528][T14072] ? copy_mount_options+0x258/0x3f0 [ 236.082719][T14072] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 236.088931][T14072] ? copy_mount_options+0x2e8/0x3f0 [ 236.094109][T14072] ksys_mount+0xdb/0x150 [ 236.098330][T14072] __x64_sys_mount+0xbe/0x150 [ 236.102988][T14072] do_syscall_64+0xfd/0x6a0 [ 236.107472][T14072] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.113368][T14072] RIP: 0033:0x45c27a [ 236.117245][T14072] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 236.136826][T14072] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 236.145212][T14072] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 236.153163][T14072] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 01:07:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:08 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = accept(r1, &(0x7f0000000080)=@ipx, &(0x7f0000000100)=0x80) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @multicast2}}, 0x0, 0x5, 0x0, "6a5a627a848257fca8d73cc2d5825158b9e5127e7ff8514dd266173a7f67f4e4ddd18c29d0a665303195bb4eb12722e390090a2a0a14f494ba6f82c660d610b84e1892b2891c7f5659233be597808603"}, 0xfffffffffffffe02) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000380)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast2, @in6=@ipv4={[], [], @empty}}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) [ 236.161106][T14072] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 236.169054][T14072] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 236.177003][T14072] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000}) 01:07:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) [ 236.276608][T14093] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:07:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c0000000000}) 01:07:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 236.439124][T14072] ERROR: Out of memory at tomoyo_realpath_from_path. 01:07:08 executing program 5 (fault-call:1 fault-nth:54): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f00000000c0)=0xfffffffffffffda1) [ 236.527479][T14112] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:07:08 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r2 = dup2(r0, r1) fallocate(r0, 0x6cf0dd14df9583e4, 0x0, 0x9) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x800, 0x70bd28, 0xfffffffffffffffd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000080) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800010}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x200, 0x709d26, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x8000) 01:07:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) 01:07:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000340)={0x9, 0x1, 0x20, 0x5, 0x0}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000300)={r1, 0xffff}, 0x8) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000280)=0xe8) fstat(r2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000600)=0xe8) fstat(r2, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f00000007c0)=0xe8) lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r2, &(0x7f00000008c0)={0x208, 0x0, 0x5, [{{0x6, 0x2, 0x8, 0x5, 0x7ff, 0x4040000000000000, {0x4, 0xf86, 0x3, 0xa5fe, 0x10001, 0x6, 0x0, 0x213, 0x2, 0xb48, 0x401, r3, r4, 0x0, 0x7fffffff}}, {0x5, 0x8, 0x8, 0x6, '*]@\',lo#'}}, {{0x0, 0x1, 0x80000000, 0x200, 0x8, 0x5, {0x3, 0x5, 0x2, 0x1ff, 0x0, 0x2, 0x3, 0x6, 0x6, 0x6, 0x5, r5, r6, 0x3, 0x800}}, {0x1, 0x3, 0x13, 0x9, '(&usernodevtvmnet0+'}}, {{0x2, 0x3, 0xf9, 0xfffffffffffffffe, 0x7fffffff, 0x5, {0x6, 0xc0, 0x8, 0xffffffff, 0x8, 0x3, 0xde2, 0x1, 0xda4a, 0x2c4, 0x2, r7, r8, 0x9, 0x325a}}, {0x1, 0x6, 0xd, 0x57e, '/dev/dmmidi#\x00'}}]}, 0x208) ioctl$VT_DISALLOCATE(r2, 0x5608) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) ioctl$SIOCAX25GETUID(r2, 0x89e0, &(0x7f0000000200)={0x3, @bcast, r9}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x5, 0x4) syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x80, 0x220000) 01:07:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1a, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 236.591124][T14114] FAULT_INJECTION: forcing a failure. [ 236.591124][T14114] name failslab, interval 1, probability 0, space 0, times 0 [ 236.617205][T14114] CPU: 1 PID: 14114 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 236.625380][T14114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.635419][T14114] Call Trace: [ 236.635440][T14114] dump_stack+0x172/0x1f0 [ 236.635457][T14114] should_fail.cold+0xa/0x15 [ 236.647588][T14114] ? fault_create_debugfs_attr+0x180/0x180 [ 236.647607][T14114] ? ___might_sleep+0x163/0x280 [ 236.658220][T14114] __should_failslab+0x121/0x190 [ 236.663154][T14114] should_failslab+0x9/0x14 [ 236.667653][T14114] __kmalloc+0x2e0/0x770 [ 236.671880][T14114] ? save_stack+0x5c/0x90 [ 236.676303][T14114] ? save_stack+0x23/0x90 [ 236.680608][T14114] ? tomoyo_encode2.part.0+0xf5/0x400 [ 236.685963][T14114] tomoyo_encode2.part.0+0xf5/0x400 [ 236.691140][T14114] ? do_syscall_64+0xfd/0x6a0 [ 236.695795][T14114] tomoyo_encode+0x2b/0x50 [ 236.700192][T14114] tomoyo_mount_acl+0xe0/0x840 [ 236.704934][T14114] ? __kasan_check_read+0x11/0x20 [ 236.709938][T14114] ? __kasan_check_write+0x14/0x20 [ 236.715028][T14114] ? avc_has_perm+0x376/0x600 [ 236.719702][T14114] ? tomoyo_check_mount_acl+0x1b0/0x1b0 [ 236.725233][T14114] ? lock_downgrade+0x920/0x920 [ 236.730073][T14114] ? avc_has_perm+0xcc/0x600 [ 236.734663][T14114] ? lock_acquire+0x190/0x410 [ 236.739327][T14114] ? tomoyo_mount_permission+0x10a/0x410 [ 236.744954][T14114] tomoyo_mount_permission+0x16a/0x410 [ 236.750389][T14114] ? tomoyo_mount_permission+0x10a/0x410 [ 236.756004][T14114] ? tomoyo_mount_acl+0x840/0x840 [ 236.761008][T14114] ? inode_has_perm+0x1b0/0x230 [ 236.765848][T14114] ? selinux_inode_setxattr+0x8b0/0x8b0 [ 236.771373][T14114] ? strncpy_from_user+0x2b4/0x400 [ 236.776466][T14114] tomoyo_sb_mount+0x35/0x40 [ 236.781038][T14114] security_sb_mount+0x87/0xd0 [ 236.785788][T14114] do_mount+0x1d4/0x1c30 [ 236.790014][T14114] ? copy_mount_string+0x40/0x40 [ 236.794929][T14114] ? copy_mount_options+0x241/0x3f0 [ 236.800118][T14114] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 236.806355][T14114] ? copy_mount_options+0x2e8/0x3f0 [ 236.811536][T14114] ksys_mount+0xdb/0x150 [ 236.815773][T14114] __x64_sys_mount+0xbe/0x150 [ 236.820433][T14114] do_syscall_64+0xfd/0x6a0 [ 236.824922][T14114] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.830789][T14114] RIP: 0033:0x45c27a [ 236.834664][T14114] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 236.854258][T14114] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 236.862642][T14114] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 236.870589][T14114] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 236.878533][T14114] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 01:07:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 236.886476][T14114] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 236.894418][T14114] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}) 01:07:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 236.937601][T14128] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:07:08 executing program 5 (fault-call:1 fault-nth:55): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3e54}) 01:07:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 01:07:08 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001100)='/dev/snapshot\x00', 0x400000, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001200)={'filter\x00', 0x0, 0x3, 0x42, [], 0x2, &(0x7f0000001140)=[{}, {}], &(0x7f0000001180)=""/66}, &(0x7f0000001280)=0x78) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000100)=""/4096, &(0x7f0000000080)=0x1000) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000012c0)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000001500)=0xffffffffffffffb5) fstat(r1, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r1, &(0x7f0000001480)={0x78, 0x0, 0x6, {0x1, 0x0, 0x0, {0x6, 0x3, 0x8000000, 0x3, 0x9, 0x400, 0x9, 0x100000001, 0x0, 0x8caa, 0x4, r2, r3, 0x100}}}, 0x78) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) keyctl$set_reqkey_keyring(0xe, 0x6) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000001580)={@empty, @initdev, 0x0}, &(0x7f00000015c0)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000001600)={@mcast2, r5}, 0x14) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x1d, &(0x7f0000000000), &(0x7f00000000c0)=0xfffffffffffffe7f) [ 237.076667][T14142] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 237.271837][T14152] FAULT_INJECTION: forcing a failure. [ 237.271837][T14152] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 237.285042][T14152] CPU: 0 PID: 14152 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 237.293098][T14152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.304091][T14152] Call Trace: [ 237.307378][T14152] dump_stack+0x172/0x1f0 [ 237.311702][T14152] should_fail.cold+0xa/0x15 [ 237.316283][T14152] ? do_syscall_64+0xfd/0x6a0 [ 237.321234][T14152] ? fault_create_debugfs_attr+0x180/0x180 [ 237.327049][T14152] ? retint_kernel+0x2b/0x2b [ 237.331648][T14152] ? trace_hardirqs_on_caller+0x6a/0x240 [ 237.337279][T14152] should_fail_alloc_page+0x50/0x60 [ 237.342489][T14152] __alloc_pages_nodemask+0x1a1/0x900 [ 237.347851][T14152] ? retint_kernel+0x2b/0x2b [ 237.352427][T14152] ? __alloc_pages_slowpath+0x2520/0x2520 [ 237.358135][T14152] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 237.363760][T14152] ? __kasan_check_read+0x11/0x20 [ 237.368788][T14152] ? fault_create_debugfs_attr+0x180/0x180 [ 237.374598][T14152] cache_grow_begin+0x90/0xd20 [ 237.379351][T14152] ? copy_mount_options+0x5c/0x3f0 [ 237.384451][T14152] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 237.390682][T14152] kmem_cache_alloc_trace+0x6b3/0x790 [ 237.396048][T14152] copy_mount_options+0x5c/0x3f0 [ 237.400974][T14152] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 237.407213][T14152] ksys_mount+0xa7/0x150 [ 237.411458][T14152] __x64_sys_mount+0xbe/0x150 [ 237.416126][T14152] do_syscall_64+0xfd/0x6a0 [ 237.420639][T14152] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.426516][T14152] RIP: 0033:0x45c27a [ 237.430405][T14152] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 237.449991][T14152] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 237.458385][T14152] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a 01:07:09 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x100000001}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r1, 0x6}, 0x8) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000100)={0x3, 0x1}) dup2(r2, r3) 01:07:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000}) 01:07:09 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x400101, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @local}}, [0x4, 0x4, 0x4, 0x0, 0x1, 0x6, 0x0, 0x2, 0xc6d, 0x9, 0x3, 0x6, 0x7, 0x1386, 0x1]}, &(0x7f0000000340)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000400)={r1, 0x58, &(0x7f0000000380)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x5}, @in6={0xa, 0x4e23, 0x80000001, @rand_addr="085a3ea5bddd6e03860caf76d7dcfbd0", 0xf0}, @in={0x2, 0x4e22, @local}]}, &(0x7f0000000440)=0x10) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x540ebee5cdb51aa0, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x2100, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x10) ppoll(&(0x7f0000000140)=[{r2, 0x2}, {r3, 0x80}, {r4}], 0x3, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={0x7}, 0x8) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 237.466336][T14152] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 237.474295][T14152] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 237.482257][T14152] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 237.490211][T14152] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:09 executing program 5 (fault-call:1 fault-nth:56): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:09 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f00000000c0)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 237.564577][T14157] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:07:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c00}) 01:07:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 237.701581][T14172] FAULT_INJECTION: forcing a failure. [ 237.701581][T14172] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 237.714789][T14172] CPU: 0 PID: 14172 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 237.722837][T14172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.732879][T14172] Call Trace: [ 237.732900][T14172] dump_stack+0x172/0x1f0 [ 237.732920][T14172] should_fail.cold+0xa/0x15 [ 237.740493][T14172] ? __kasan_check_read+0x11/0x20 [ 237.750095][T14172] ? fault_create_debugfs_attr+0x180/0x180 [ 237.755940][T14172] ? lock_downgrade+0x920/0x920 [ 237.760784][T14172] ? rwlock_bug.part.0+0x90/0x90 [ 237.765713][T14172] should_fail_alloc_page+0x50/0x60 [ 237.770896][T14172] __alloc_pages_nodemask+0x1a1/0x900 [ 237.776340][T14172] ? finish_task_switch+0x147/0x720 [ 237.781522][T14172] ? __kasan_check_read+0x11/0x20 [ 237.786534][T14172] ? __alloc_pages_slowpath+0x2520/0x2520 [ 237.792235][T14172] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 237.797862][T14172] ? __kasan_check_read+0x11/0x20 [ 237.802883][T14172] ? fault_create_debugfs_attr+0x180/0x180 [ 237.808680][T14172] cache_grow_begin+0x90/0xd20 [ 237.813429][T14172] ? getname_flags+0xd6/0x5b0 [ 237.818106][T14172] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 237.824336][T14172] kmem_cache_alloc+0x64e/0x710 [ 237.829175][T14172] ? __schedule+0x75d/0x1580 [ 237.833756][T14172] getname_flags+0xd6/0x5b0 [ 237.838260][T14172] user_path_at_empty+0x2f/0x50 [ 237.843099][T14172] do_mount+0x150/0x1c30 [ 237.847331][T14172] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 237.852780][T14172] ? copy_mount_string+0x40/0x40 [ 237.857703][T14172] ? retint_kernel+0x2b/0x2b [ 237.862289][T14172] ksys_mount+0xdb/0x150 [ 237.866539][T14172] __x64_sys_mount+0xbe/0x150 [ 237.871204][T14172] do_syscall_64+0xfd/0x6a0 [ 237.875694][T14172] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.881567][T14172] RIP: 0033:0x45c27a [ 237.885458][T14172] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 237.905049][T14172] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 237.913459][T14172] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 237.921415][T14172] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 237.929373][T14172] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 237.937323][T14172] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 01:07:09 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r2 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r3, 0x9}, &(0x7f0000000100)=0x8) dup2(r0, r1) 01:07:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 237.945275][T14172] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8000, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f00000000c0)={0x1, 0x4, 0x6, 0x9}, 0x6) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:07:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 01:07:09 executing program 5 (fault-call:1 fault-nth:57): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:09 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x280042, 0x0) write$P9_RXATTRWALK(r0, &(0x7f00000000c0)={0xf, 0x1f, 0x1}, 0xf) r1 = socket$inet6_sctp(0xa, 0xaaea2b7fd6ba52ad, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:07:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000}) 01:07:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:10 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000001c0)={'mangle\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000000c0)={r2}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r3) 01:07:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000100)={0x6, [0x0, 0xffffffff, 0x3, 0x8000, 0x4, 0xfffffffffffffff7]}, &(0x7f0000000140)=0x10) init_module(&(0x7f0000000080)='^bdev\x00', 0x6, &(0x7f00000000c0)=',wlan1keyringeth0mime_type)\x00') 01:07:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c0000000000}) [ 238.233717][T14208] FAULT_INJECTION: forcing a failure. [ 238.233717][T14208] name failslab, interval 1, probability 0, space 0, times 0 [ 238.263652][T14208] CPU: 0 PID: 14208 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 238.271726][T14208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.281775][T14208] Call Trace: [ 238.285069][T14208] dump_stack+0x172/0x1f0 [ 238.289411][T14208] should_fail.cold+0xa/0x15 [ 238.294003][T14208] ? fault_create_debugfs_attr+0x180/0x180 [ 238.299826][T14208] ? nd_jump_link+0x1d0/0x1d0 [ 238.304506][T14208] ? ___might_sleep+0x163/0x280 [ 238.309375][T14208] __should_failslab+0x121/0x190 [ 238.309412][T14208] should_failslab+0x9/0x14 [ 238.318805][T14208] __kmalloc+0x2e0/0x770 [ 238.323042][T14208] ? kmem_cache_alloc+0x314/0x710 [ 238.323058][T14208] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 238.323076][T14208] tomoyo_realpath_from_path+0xcd/0x7b0 [ 238.339289][T14208] tomoyo_mount_acl+0x2cc/0x840 [ 238.344153][T14208] ? __kasan_check_read+0x11/0x20 [ 238.349176][T14208] ? tomoyo_check_mount_acl+0x1b0/0x1b0 [ 238.354716][T14208] ? avc_has_perm+0xcc/0x600 [ 238.359314][T14208] ? lock_acquire+0x190/0x410 [ 238.363999][T14208] ? tomoyo_mount_permission+0x10a/0x410 [ 238.369637][T14208] tomoyo_mount_permission+0x16a/0x410 [ 238.375113][T14208] ? tomoyo_mount_permission+0x10a/0x410 [ 238.380743][T14208] ? tomoyo_mount_acl+0x840/0x840 [ 238.385765][T14208] ? inode_has_perm+0x1b0/0x230 [ 238.390613][T14208] ? selinux_inode_setxattr+0x8b0/0x8b0 [ 238.390625][T14208] ? strncpy_from_user+0x2b4/0x400 [ 238.390641][T14208] tomoyo_sb_mount+0x35/0x40 [ 238.405844][T14208] security_sb_mount+0x87/0xd0 [ 238.410600][T14208] do_mount+0x1d4/0x1c30 [ 238.414828][T14208] ? __this_cpu_preempt_check+0x3a/0x210 [ 238.414844][T14208] ? retint_kernel+0x2b/0x2b [ 238.414858][T14208] ? copy_mount_string+0x40/0x40 [ 238.414877][T14208] ? copy_mount_options+0x258/0x3f0 [ 238.435149][T14208] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 238.441384][T14208] ? copy_mount_options+0x2e8/0x3f0 [ 238.446580][T14208] ksys_mount+0xdb/0x150 [ 238.450818][T14208] __x64_sys_mount+0xbe/0x150 [ 238.455494][T14208] do_syscall_64+0xfd/0x6a0 [ 238.460028][T14208] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.465918][T14208] RIP: 0033:0x45c27a [ 238.469792][T14208] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 238.469799][T14208] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 238.469809][T14208] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 238.469820][T14208] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 238.513770][T14208] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 238.513777][T14208] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 01:07:10 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x101000, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000180)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x80, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080), &(0x7f0000000100)) 01:07:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:07:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e23, @rand_addr=0x3}], 0x3c) [ 238.513784][T14208] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 [ 238.546254][T14208] ERROR: Out of memory at tomoyo_realpath_from_path. 01:07:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) 01:07:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x1, 0x2) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000440)={0x0, 0x113, "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"}, &(0x7f0000000240)=0x11b) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) io_setup(0x8, &(0x7f0000000100)=0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x12000, 0x0) io_cancel(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x4, r0, &(0x7f0000000140), 0x0, 0x1, 0x0, 0x0, r3}, &(0x7f0000000200)) fstat(r0, &(0x7f0000000080)) 01:07:10 executing program 5 (fault-call:1 fault-nth:58): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:10 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000240)=[{{0x0, 0x7530}, 0x15, 0x3ff, 0x71253759}, {{}, 0x17, 0x8, 0x8}, {{0x77359400}, 0x17, 0x90f, 0xf270}, {{0x0, 0x2710}, 0x15, 0x6941, 0x5}, {{}, 0x5, 0x3f, 0xfffffffffffffff7}, {{r1, r2/1000+30000}, 0x17, 0x6f8, 0x7}], 0x90) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvfrom(r3, &(0x7f0000000040)=""/115, 0x73, 0x40000000, &(0x7f00000000c0)=@ethernet={0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x80) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = dup2(r4, 0xffffffffffffffff) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="fe00"/17], 0x11) 01:07:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}) 01:07:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket(0x10, 0x0, 0x8e1) bind$isdn_base(r1, &(0x7f0000000080)={0x22, 0x3ff, 0xfffffffffffffffa, 0x3, 0xb2f0000000000000}, 0x6) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 238.767799][T14256] FAULT_INJECTION: forcing a failure. [ 238.767799][T14256] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 238.781041][T14256] CPU: 0 PID: 14256 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 238.789103][T14256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.799147][T14256] Call Trace: [ 238.802428][T14256] dump_stack+0x172/0x1f0 [ 238.802450][T14256] should_fail.cold+0xa/0x15 [ 238.802468][T14256] ? __kmalloc+0x163/0x770 01:07:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) ptrace$peekuser(0x3, r1, 0x33) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$CAPI_INSTALLED(r2, 0x80024322) [ 238.811345][T14256] ? fault_create_debugfs_attr+0x180/0x180 [ 238.811358][T14256] ? do_mount+0x1d4/0x1c30 [ 238.811373][T14256] ? ksys_mount+0xdb/0x150 [ 238.830333][T14256] ? __x64_sys_mount+0xbe/0x150 [ 238.835171][T14256] ? do_syscall_64+0xfd/0x6a0 [ 238.839839][T14256] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.845920][T14256] ? kvm_clock_read+0x18/0x30 [ 238.850594][T14256] should_fail_alloc_page+0x50/0x60 [ 238.855782][T14256] __alloc_pages_nodemask+0x1a1/0x900 [ 238.861154][T14256] ? trace_hardirqs_on_caller+0x6a/0x240 01:07:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1a8fd681730b069d, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0xfffffffffffffe6a) fsetxattr(r0, &(0x7f0000000180)=@random={'btrfs.', '\x00'}, &(0x7f00000001c0)='\x00', 0x1, 0x3) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x1ff, 0x10}, &(0x7f0000000140)=0xc) [ 238.866771][T14256] ? __alloc_pages_slowpath+0x2520/0x2520 [ 238.866787][T14256] ? should_fail+0x1de/0x852 [ 238.866803][T14256] ? fault_create_debugfs_attr+0x180/0x180 [ 238.882915][T14256] cache_grow_begin+0x90/0xd20 [ 238.882932][T14256] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 238.893359][T14256] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 238.899583][T14256] __kmalloc+0x6b2/0x770 [ 238.903810][T14256] ? kasan_kmalloc+0x9/0x10 [ 238.908301][T14256] ? __kmalloc+0x351/0x770 [ 238.912711][T14256] ? tomoyo_realpath_from_path+0xcd/0x7b0 01:07:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x46067f69b1c06d37, 0x84) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x3e4) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) [ 238.918422][T14256] tomoyo_realpath_from_path+0xcd/0x7b0 [ 238.923958][T14256] tomoyo_mount_acl+0x149/0x840 [ 238.923977][T14256] ? __schedule+0x75d/0x1580 [ 238.923999][T14256] ? avc_has_perm+0x376/0x600 [ 238.938040][T14256] ? tomoyo_check_mount_acl+0x1b0/0x1b0 [ 238.938057][T14256] ? avc_has_perm+0xcc/0x600 [ 238.938090][T14256] ? lock_acquire+0x190/0x410 [ 238.952813][T14256] ? tomoyo_mount_permission+0x10a/0x410 [ 238.958452][T14256] tomoyo_mount_permission+0x16a/0x410 [ 238.963902][T14256] ? tomoyo_mount_permission+0x10a/0x410 [ 238.969544][T14256] ? tomoyo_mount_acl+0x840/0x840 [ 238.974561][T14256] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 238.980021][T14256] tomoyo_sb_mount+0x35/0x40 [ 238.980036][T14256] security_sb_mount+0x87/0xd0 [ 238.980054][T14256] do_mount+0x1d4/0x1c30 [ 238.993570][T14256] ? copy_mount_string+0x40/0x40 [ 238.998500][T14256] ? copy_mount_options+0x270/0x3f0 [ 238.998520][T14256] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 238.998538][T14256] ? copy_mount_options+0x2e8/0x3f0 [ 239.015091][T14256] ksys_mount+0xdb/0x150 [ 239.019332][T14256] __x64_sys_mount+0xbe/0x150 [ 239.024008][T14256] do_syscall_64+0xfd/0x6a0 [ 239.028495][T14256] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 239.028505][T14256] RIP: 0033:0x45c27a [ 239.028515][T14256] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 239.028542][T14256] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 239.038256][T14256] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 239.038263][T14256] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 239.038270][T14256] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 239.038276][T14256] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 239.038281][T14256] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:11 executing program 5 (fault-call:1 fault-nth:59): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e22, @remote}, 0x8, 0x0, 0x0, 0x0, 0x244f, &(0x7f00000000c0)='ip_vti0\x00', 0xff, 0x4000800000000000, 0x1}) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:07:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3e54}) [ 239.235171][T14288] QAT: Invalid ioctl [ 239.244006][T14292] QAT: Invalid ioctl [ 239.357009][T14295] FAULT_INJECTION: forcing a failure. [ 239.357009][T14295] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 239.370210][T14295] CPU: 0 PID: 14295 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 239.378255][T14295] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.388293][T14295] Call Trace: [ 239.391595][T14295] dump_stack+0x172/0x1f0 [ 239.395925][T14295] should_fail.cold+0xa/0x15 [ 239.400516][T14295] ? fault_create_debugfs_attr+0x180/0x180 [ 239.406314][T14295] ? perf_trace_lock+0xeb/0x4c0 [ 239.411166][T14295] ? __lockdep_free_key_range+0x120/0x120 [ 239.416884][T14295] should_fail_alloc_page+0x50/0x60 [ 239.422078][T14295] __alloc_pages_nodemask+0x1a1/0x900 [ 239.427440][T14295] ? finish_task_switch+0x147/0x720 [ 239.432625][T14295] ? __alloc_pages_slowpath+0x2520/0x2520 [ 239.438329][T14295] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 239.443951][T14295] ? __kasan_check_read+0x11/0x20 [ 239.448966][T14295] ? fault_create_debugfs_attr+0x180/0x180 [ 239.454757][T14295] cache_grow_begin+0x90/0xd20 [ 239.459515][T14295] ? getname_flags+0xd6/0x5b0 [ 239.464186][T14295] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 239.470419][T14295] kmem_cache_alloc+0x64e/0x710 [ 239.475274][T14295] getname_flags+0xd6/0x5b0 [ 239.479762][T14295] ? trace_hardirqs_on_caller+0x6a/0x240 [ 239.485406][T14295] user_path_at_empty+0x2f/0x50 [ 239.490249][T14295] do_mount+0x150/0x1c30 [ 239.494487][T14295] ? __this_cpu_preempt_check+0x3a/0x210 [ 239.500121][T14295] ? retint_kernel+0x2b/0x2b [ 239.504708][T14295] ? copy_mount_string+0x40/0x40 [ 239.509658][T14295] ? copy_mount_options+0x263/0x3f0 [ 239.514847][T14295] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 239.521076][T14295] ? copy_mount_options+0x2e8/0x3f0 [ 239.526265][T14295] ksys_mount+0xdb/0x150 [ 239.530511][T14295] __x64_sys_mount+0xbe/0x150 [ 239.535174][T14295] do_syscall_64+0xfd/0x6a0 [ 239.539669][T14295] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 239.545548][T14295] RIP: 0033:0x45c27a [ 239.549433][T14295] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 239.569038][T14295] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 239.577432][T14295] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 239.585386][T14295] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 239.593338][T14295] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 239.601292][T14295] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 239.609252][T14295] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:11 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) fremovexattr(r0, &(0x7f0000000000)=@known='com.apple.system.Security\x00') dup2(r0, r1) 01:07:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="0f000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff6a) 01:07:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 01:07:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000}) 01:07:11 executing program 5 (fault-call:1 fault-nth:60): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:11 executing program 3: getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x4) 01:07:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="10000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x3, 0x2) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x8000, 0x0) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f00000000c0)={0x10000008, 0xffffffffffff8000, 0x9, 0x6, 0x3, "24013d1b42f6ecf1e912000000000000ff2000", 0x9, 0x4}) 01:07:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c00}) [ 239.861244][T14316] FAULT_INJECTION: forcing a failure. [ 239.861244][T14316] name failslab, interval 1, probability 0, space 0, times 0 [ 239.909175][T14316] CPU: 0 PID: 14316 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 239.917243][T14316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.927455][T14316] Call Trace: [ 239.927477][T14316] dump_stack+0x172/0x1f0 [ 239.927496][T14316] should_fail.cold+0xa/0x15 [ 239.927513][T14316] ? fault_create_debugfs_attr+0x180/0x180 [ 239.927526][T14316] ? page_to_nid.part.0+0x20/0x20 [ 239.927539][T14316] ? ___might_sleep+0x163/0x280 [ 239.927554][T14316] __should_failslab+0x121/0x190 [ 239.927569][T14316] should_failslab+0x9/0x14 [ 239.935132][T14316] kmem_cache_alloc+0x2aa/0x710 [ 239.935148][T14316] ? __kasan_check_write+0x14/0x20 [ 239.935161][T14316] getname_kernel+0x53/0x370 [ 239.935176][T14316] kern_path+0x20/0x40 [ 239.983254][T14316] tomoyo_mount_acl+0x28c/0x840 [ 239.988091][T14316] ? __kasan_check_read+0x11/0x20 [ 239.993107][T14316] ? tomoyo_check_mount_acl+0x1b0/0x1b0 [ 239.998653][T14316] ? avc_has_perm+0xcc/0x600 [ 240.003347][T14316] ? lock_acquire+0x190/0x410 [ 240.008015][T14316] ? tomoyo_mount_permission+0x10a/0x410 [ 240.013660][T14316] tomoyo_mount_permission+0x16a/0x410 [ 240.019103][T14316] ? tomoyo_mount_permission+0x10a/0x410 [ 240.024721][T14316] ? tomoyo_mount_acl+0x840/0x840 [ 240.029732][T14316] ? inode_has_perm+0x1b0/0x230 [ 240.034577][T14316] ? selinux_inode_setxattr+0x8b0/0x8b0 [ 240.040111][T14316] ? strncpy_from_user+0x2b4/0x400 [ 240.045225][T14316] tomoyo_sb_mount+0x35/0x40 [ 240.049831][T14316] security_sb_mount+0x87/0xd0 [ 240.054587][T14316] do_mount+0x1d4/0x1c30 [ 240.058823][T14316] ? retint_kernel+0x2b/0x2b [ 240.063412][T14316] ? copy_mount_string+0x40/0x40 [ 240.068345][T14316] ? copy_mount_options+0x241/0x3f0 [ 240.073536][T14316] ? copy_mount_options+0x252/0x3f0 [ 240.078731][T14316] ? __sanitizer_cov_trace_pc+0x26/0x50 [ 240.084273][T14316] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 240.090508][T14316] ? copy_mount_options+0x2e8/0x3f0 [ 240.095698][T14316] ksys_mount+0xdb/0x150 [ 240.099936][T14316] __x64_sys_mount+0xbe/0x150 [ 240.104607][T14316] do_syscall_64+0xfd/0x6a0 [ 240.109109][T14316] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 240.115007][T14316] RIP: 0033:0x45c27a [ 240.118897][T14316] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 240.138489][T14316] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 240.146900][T14316] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a 01:07:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="1b000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 240.154860][T14316] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 240.162828][T14316] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 240.170792][T14316] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 240.178757][T14316] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:12 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000040)=0x14) read$alg(r0, &(0x7f00000001c0)=""/193, 0xc1) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000080)={@empty, r1}, 0x14) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r2, r3) 01:07:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x24, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 01:07:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = dup2(r0, r0) getpeername$ax25(r1, &(0x7f0000000080)={{0x3, @bcast}, [@netrom, @remote, @rose, @remote, @remote, @rose, @rose, @null]}, &(0x7f0000000100)=0x48) 01:07:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="25000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000}) 01:07:12 executing program 5 (fault-call:1 fault-nth:61): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:12 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x7, 0x2, 0x7fff, 0x7}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffb000/0x4000)=nil) shmat(r2, &(0x7f0000ffd000/0x3000)=nil, 0x1000) 01:07:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c0000000000}) 01:07:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="4c000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 240.400839][T14357] FAULT_INJECTION: forcing a failure. [ 240.400839][T14357] name failslab, interval 1, probability 0, space 0, times 0 [ 240.455145][T14357] CPU: 1 PID: 14357 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 240.463218][T14357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.473255][T14357] Call Trace: [ 240.476532][T14357] dump_stack+0x172/0x1f0 [ 240.480857][T14357] should_fail.cold+0xa/0x15 [ 240.485456][T14357] ? fault_create_debugfs_attr+0x180/0x180 [ 240.491258][T14357] ? nd_jump_link+0x1d0/0x1d0 [ 240.495935][T14357] ? ___might_sleep+0x163/0x280 [ 240.500783][T14357] __should_failslab+0x121/0x190 [ 240.505715][T14357] should_failslab+0x9/0x14 [ 240.510218][T14357] __kmalloc+0x2e0/0x770 [ 240.510231][T14357] ? kmem_cache_alloc+0x314/0x710 [ 240.510248][T14357] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 240.519479][T14357] tomoyo_realpath_from_path+0xcd/0x7b0 [ 240.519498][T14357] tomoyo_mount_acl+0x2cc/0x840 [ 240.530691][T14357] ? __kasan_check_read+0x11/0x20 [ 240.530710][T14357] ? tomoyo_check_mount_acl+0x1b0/0x1b0 [ 240.540518][T14357] ? quarantine_put+0x137/0x1c0 [ 240.540538][T14357] ? avc_has_perm+0xcc/0x600 [ 240.550892][T14357] ? lock_acquire+0x190/0x410 [ 240.550907][T14357] ? tomoyo_mount_permission+0x10a/0x410 [ 240.560114][T14357] tomoyo_mount_permission+0x16a/0x410 [ 240.560129][T14357] ? tomoyo_mount_permission+0x10a/0x410 [ 240.571195][T14357] ? tomoyo_mount_acl+0x840/0x840 [ 240.571208][T14357] ? inode_has_perm+0x1b0/0x230 [ 240.571225][T14357] ? selinux_inode_setxattr+0x8b0/0x8b0 [ 240.592260][T14357] ? strncpy_from_user+0x2b4/0x400 [ 240.597373][T14357] tomoyo_sb_mount+0x35/0x40 [ 240.601958][T14357] security_sb_mount+0x87/0xd0 [ 240.606717][T14357] do_mount+0x1d4/0x1c30 [ 240.610980][T14357] ? kasan_kmalloc+0x9/0x10 [ 240.615479][T14357] ? copy_mount_string+0x40/0x40 [ 240.620429][T14357] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 240.626663][T14357] ? copy_mount_options+0x2e8/0x3f0 [ 240.631856][T14357] ksys_mount+0xdb/0x150 [ 240.636086][T14357] __x64_sys_mount+0xbe/0x150 [ 240.640749][T14357] do_syscall_64+0xfd/0x6a0 [ 240.640770][T14357] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 240.651125][T14357] RIP: 0033:0x45c27a [ 240.655017][T14357] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 240.674609][T14357] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 240.683010][T14357] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 240.690969][T14357] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 01:07:12 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'lapb0\x00', 0x0}) connect$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x6}, 0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x80000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140), 0x106}}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000000c0)={0x1000, 0x10000, 0xffff, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:07:12 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe01b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r1, r2) 01:07:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="67000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) [ 240.698925][T14357] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 240.706885][T14357] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 240.714844][T14357] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 [ 240.728031][T14357] ERROR: Out of memory at tomoyo_realpath_from_path. 01:07:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}) 01:07:12 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0xb3d84b22e9210a06) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='veth1_to_bridge\x00', 0x10) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140), 0x10) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) statx(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x20, &(0x7f00000001c0)) 01:07:12 executing program 5 (fault-call:1 fault-nth:62): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="000e0000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000000c0)=0xf377a8f5a32d5d14) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)) 01:07:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3e54}) 01:07:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="240000000f0007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:12 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x202) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000040), 0x4) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) dup2(r0, r2) 01:07:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x6c, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) [ 240.944657][T14405] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15 sclass=netlink_route_socket pig=14405 comm=syz-executor.0 [ 240.980048][T14396] FAULT_INJECTION: forcing a failure. [ 240.980048][T14396] name failslab, interval 1, probability 0, space 0, times 0 01:07:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e22, 0xfff, @remote, 0xd4d}}}, &(0x7f0000000140)=0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={r1, 0x8}, 0x8) r2 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r3}}, 0xc) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000200), &(0x7f0000000040)=0x4) [ 241.002648][T14405] __nla_validate_parse: 9 callbacks suppressed [ 241.002656][T14405] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 241.027355][T14396] CPU: 0 PID: 14396 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 241.035413][T14396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.035418][T14396] Call Trace: [ 241.035441][T14396] dump_stack+0x172/0x1f0 [ 241.035464][T14396] should_fail.cold+0xa/0x15 [ 241.053198][T14396] ? fault_create_debugfs_attr+0x180/0x180 [ 241.053217][T14396] ? page_to_nid.part.0+0x20/0x20 [ 241.063555][T14396] ? ___might_sleep+0x163/0x280 [ 241.063570][T14396] __should_failslab+0x121/0x190 [ 241.063588][T14396] should_failslab+0x9/0x14 [ 241.082812][T14396] kmem_cache_alloc_trace+0x2d3/0x790 [ 241.088181][T14396] ? find_filesystem+0x48/0x120 [ 241.093027][T14396] alloc_fs_context+0x5a/0x6c0 [ 241.097783][T14396] fs_context_for_mount+0x25/0x30 [ 241.102802][T14396] do_mount+0x132d/0x1c30 [ 241.107134][T14396] ? __this_cpu_preempt_check+0x3a/0x210 [ 241.112758][T14396] ? copy_mount_string+0x40/0x40 [ 241.117682][T14396] ? copy_mount_options+0x241/0x3f0 [ 241.122872][T14396] ? copy_mount_options+0x241/0x3f0 [ 241.128062][T14396] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 241.134291][T14396] ? copy_mount_options+0x2e8/0x3f0 [ 241.139498][T14396] ksys_mount+0xdb/0x150 [ 241.143735][T14396] __x64_sys_mount+0xbe/0x150 [ 241.148405][T14396] do_syscall_64+0xfd/0x6a0 [ 241.153449][T14396] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 241.159341][T14396] RIP: 0033:0x45c27a [ 241.163225][T14396] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 241.182811][T14396] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 241.191209][T14396] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a 01:07:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000}) 01:07:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) connect$x25(r0, &(0x7f0000000080)={0x9, @null=' \x00'}, 0x12) 01:07:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000100007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 241.199169][T14396] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 241.207132][T14396] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 241.215091][T14396] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 241.223056][T14396] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:13 executing program 5 (fault-call:1 fault-nth:63): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x6d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:13 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r1) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x8, 0x16e2, 0x2}) 01:07:13 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000100), &(0x7f0000000040)=0x25b) write$P9_RXATTRWALK(r0, &(0x7f0000000000)={0xf, 0x1f, 0x1}, 0xf) [ 241.347022][T14424] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 241.408008][T14431] FAULT_INJECTION: forcing a failure. [ 241.408008][T14431] name failslab, interval 1, probability 0, space 0, times 0 [ 241.426827][T14431] CPU: 1 PID: 14431 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 241.434889][T14431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.444920][T14431] Call Trace: [ 241.444945][T14431] dump_stack+0x172/0x1f0 [ 241.444967][T14431] should_fail.cold+0xa/0x15 [ 241.444979][T14431] ? debug_check_no_obj_freed+0xc0/0x43f [ 241.444998][T14431] ? fault_create_debugfs_attr+0x180/0x180 [ 241.452572][T14431] ? page_to_nid.part.0+0x20/0x20 [ 241.452588][T14431] ? ___might_sleep+0x163/0x280 [ 241.452607][T14431] __should_failslab+0x121/0x190 [ 241.452622][T14431] should_failslab+0x9/0x14 [ 241.452633][T14431] kmem_cache_alloc+0x2aa/0x710 [ 241.452648][T14431] ? __kasan_check_write+0x14/0x20 [ 241.452667][T14431] getname_kernel+0x53/0x370 [ 241.462838][T14431] kern_path+0x20/0x40 [ 241.462852][T14431] tomoyo_mount_acl+0x28c/0x840 [ 241.462865][T14431] ? __kasan_check_read+0x11/0x20 [ 241.462879][T14431] ? tomoyo_check_mount_acl+0x1b0/0x1b0 [ 241.462895][T14431] ? debug_check_no_obj_freed+0xc0/0x43f [ 241.527442][T14431] ? avc_has_perm+0xcc/0x600 [ 241.532026][T14431] ? lock_acquire+0x190/0x410 [ 241.536679][T14431] ? tomoyo_mount_permission+0x10a/0x410 [ 241.542289][T14431] tomoyo_mount_permission+0x16a/0x410 [ 241.547734][T14431] ? tomoyo_mount_permission+0x10a/0x410 [ 241.553339][T14431] ? tomoyo_mount_acl+0x840/0x840 [ 241.558356][T14431] ? inode_has_perm+0x1b0/0x230 [ 241.563199][T14431] ? selinux_inode_setxattr+0x8b0/0x8b0 [ 241.568720][T14431] ? strncpy_from_user+0x2b4/0x400 [ 241.573822][T14431] tomoyo_sb_mount+0x35/0x40 [ 241.578396][T14431] security_sb_mount+0x87/0xd0 [ 241.583139][T14431] do_mount+0x1d4/0x1c30 [ 241.587362][T14431] ? kasan_kmalloc+0x9/0x10 [ 241.591850][T14431] ? copy_mount_string+0x40/0x40 [ 241.596767][T14431] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 241.602983][T14431] ? copy_mount_options+0x2e8/0x3f0 [ 241.608162][T14431] ksys_mount+0xdb/0x150 [ 241.612383][T14431] __x64_sys_mount+0xbe/0x150 [ 241.617049][T14431] do_syscall_64+0xfd/0x6a0 [ 241.621560][T14431] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 241.627429][T14431] RIP: 0033:0x45c27a [ 241.631305][T14431] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 241.650886][T14431] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 01:07:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c00}) 01:07:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000110007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 241.659276][T14431] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 241.667224][T14431] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 241.675166][T14431] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 241.683109][T14431] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 241.691053][T14431] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x6f, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x40}}, 0xcfe, 0x2, 0xfffffffffffff001, 0xffffffffffffffa2, 0xc936}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x7083, 0x10000, 0x8201, 0x8, 0xae2, 0x0, 0x1c, 0x8, r1}, 0x20) 01:07:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) [ 241.768187][T14446] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:07:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x24000, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000000c0)=0x5, 0x4) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000100)={0x100, 0x100, [0xfd7, 0x2, 0x8001, 0x9, 0xa18], 0x5b6}) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:07:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000120007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000}) 01:07:13 executing program 5 (fault-call:1 fault-nth:64): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000080), &(0x7f0000000040)=0xfffffffffffffdbe) [ 241.896307][T14461] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 241.976385][T14470] FAULT_INJECTION: forcing a failure. [ 241.976385][T14470] name failslab, interval 1, probability 0, space 0, times 0 [ 241.989789][T14470] CPU: 1 PID: 14470 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 241.997866][T14470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.007925][T14470] Call Trace: [ 242.011212][T14470] dump_stack+0x172/0x1f0 [ 242.011235][T14470] should_fail.cold+0xa/0x15 [ 242.020140][T14470] ? fault_create_debugfs_attr+0x180/0x180 [ 242.020158][T14470] ? page_to_nid.part.0+0x20/0x20 [ 242.030934][T14470] ? ___might_sleep+0x163/0x280 [ 242.030955][T14470] __should_failslab+0x121/0x190 [ 242.040685][T14470] should_failslab+0x9/0x14 [ 242.040702][T14470] kmem_cache_alloc_trace+0x2d3/0x790 [ 242.050610][T14470] ? lockdep_init_map+0x1be/0x6d0 [ 242.050630][T14470] legacy_init_fs_context+0x48/0xe0 [ 242.060806][T14470] ? generic_parse_monolithic+0x200/0x200 [ 242.066524][T14470] alloc_fs_context+0x3d1/0x6c0 [ 242.071373][T14470] fs_context_for_mount+0x25/0x30 [ 242.076389][T14470] do_mount+0x132d/0x1c30 [ 242.080712][T14470] ? copy_mount_string+0x40/0x40 [ 242.085641][T14470] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 242.091869][T14470] ? copy_mount_options+0x2e8/0x3f0 [ 242.097060][T14470] ksys_mount+0xdb/0x150 [ 242.101299][T14470] __x64_sys_mount+0xbe/0x150 [ 242.105969][T14470] do_syscall_64+0xfd/0x6a0 [ 242.110483][T14470] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 242.116356][T14470] RIP: 0033:0x45c27a [ 242.120241][T14470] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 242.139843][T14470] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 242.148240][T14470] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 242.156197][T14470] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 242.164152][T14470] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 01:07:14 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000000)={{0x8, 0x9}, 'port1\x00', 0x2a, 0x1010, 0x6, 0x401, 0x1, 0x1, 0x2, 0x0, 0x3, 0x20}) 01:07:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000130007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c0000000000}) 01:07:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x80040, 0x0) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000100)={0x0, 0x1, 0x1, [], &(0x7f00000000c0)=0xff}) 01:07:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x70, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 242.172108][T14470] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 242.180061][T14470] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 [ 242.204910][T14476] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:07:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000140007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x7, 0x0) setsockopt$rose(r1, 0x104, 0x7, &(0x7f00000000c0)=0x10001, 0x4) 01:07:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) 01:07:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000150007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 242.276824][T14485] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 242.290871][T14485] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:07:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) fsync(r0) [ 242.353966][T14498] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 242.363410][T14498] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:07:14 executing program 5 (fault-call:1 fault-nth:65): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}) 01:07:14 executing program 3: r0 = fsmount(0xffffffffffffffff, 0x1, 0x79) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000002180)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001100)="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", 0x1000, r0}, 0x68) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:07:14 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) rt_sigtimedwait(&(0x7f0000000000)={0x1}, &(0x7f0000000040), &(0x7f00000000c0), 0x8) dup2(r0, r1) 01:07:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x71, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 242.470890][T14510] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:07:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000000c0)=0x6, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) getresuid(&(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) fstat(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000500)=0xe8) getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000006c0)=0x0, &(0x7f0000000700), &(0x7f0000000740)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0, 0x0}, &(0x7f00000007c0)=0xc) getresgid(&(0x7f0000000800), &(0x7f0000000840)=0x0, &(0x7f0000000880)) fstat(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getegid() lstat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000ac0)=0x0, &(0x7f0000000b00), &(0x7f0000000b40)) stat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = getgid() setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {0x1, 0xb5fc895af270f154}, [{0x2, 0x869c7450dffe1b62, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x4, r5}, {0x2, 0x7, r6}, {0x2, 0x5, r7}, {0x2, 0x1, r8}], {0x4, 0x2}, [{0x8, 0x2, r9}, {0x8, 0x1, r10}, {0x8, 0x2, r11}, {0x8, 0x5, r12}, {0x8, 0x7, r13}, {0x8, 0x0, r14}, {0x8, 0x7, r15}, {0x8, 0x4, r16}, {0x8, 0x1, r17}, {0x8, 0x4, r18}], {0x10, 0x6}, {0x20, 0x1}}, 0xac, 0x1) 01:07:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000180007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3e54}) [ 242.544404][T14517] FAULT_INJECTION: forcing a failure. [ 242.544404][T14517] name failslab, interval 1, probability 0, space 0, times 0 01:07:14 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r1) [ 242.636135][T14517] CPU: 1 PID: 14517 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 242.644313][T14517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.654353][T14517] Call Trace: [ 242.657649][T14517] dump_stack+0x172/0x1f0 [ 242.661975][T14517] should_fail.cold+0xa/0x15 [ 242.666559][T14517] ? fault_create_debugfs_attr+0x180/0x180 [ 242.672360][T14517] ? page_to_nid.part.0+0x20/0x20 [ 242.677374][T14517] ? ___might_sleep+0x163/0x280 [ 242.682216][T14517] __should_failslab+0x121/0x190 [ 242.687168][T14517] should_failslab+0x9/0x14 [ 242.691675][T14517] kmem_cache_alloc_trace+0x2d3/0x790 [ 242.697035][T14517] ? lockdep_init_map+0x1be/0x6d0 [ 242.702054][T14517] legacy_init_fs_context+0x48/0xe0 [ 242.707244][T14517] ? generic_parse_monolithic+0x200/0x200 [ 242.712949][T14517] alloc_fs_context+0x3d1/0x6c0 [ 242.717795][T14517] fs_context_for_mount+0x25/0x30 [ 242.722809][T14517] do_mount+0x132d/0x1c30 [ 242.727134][T14517] ? copy_mount_string+0x40/0x40 [ 242.732060][T14517] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 242.738284][T14517] ? _copy_from_user+0x12c/0x1a0 [ 242.743220][T14517] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 242.749464][T14517] ? copy_mount_options+0x2e8/0x3f0 [ 242.754667][T14517] ksys_mount+0xdb/0x150 [ 242.758905][T14517] __x64_sys_mount+0xbe/0x150 [ 242.763585][T14517] do_syscall_64+0xfd/0x6a0 [ 242.768074][T14517] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 242.773940][T14517] RIP: 0033:0x45c27a [ 242.777807][T14517] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 242.797392][T14517] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 242.805775][T14517] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 242.813716][T14517] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 242.821660][T14517] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 01:07:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 242.829603][T14517] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 242.837548][T14517] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:14 executing program 5 (fault-call:1 fault-nth:66): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x72, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 01:07:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001a0007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x802) accept$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, &(0x7f0000000100)=0x10) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x5, 0x400100) [ 243.073719][T14553] FAULT_INJECTION: forcing a failure. [ 243.073719][T14553] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 243.086925][T14553] CPU: 1 PID: 14553 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 243.086934][T14553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.086940][T14553] Call Trace: [ 243.086960][T14553] dump_stack+0x172/0x1f0 [ 243.086979][T14553] should_fail.cold+0xa/0x15 [ 243.086996][T14553] ? fault_create_debugfs_attr+0x180/0x180 [ 243.087009][T14553] ? tomoyo_mount_acl+0x149/0x840 [ 243.087021][T14553] ? tomoyo_mount_permission+0x16a/0x410 [ 243.087031][T14553] ? tomoyo_sb_mount+0x35/0x40 [ 243.087048][T14553] ? security_sb_mount+0x87/0xd0 [ 243.112777][T14553] ? do_mount+0x1d4/0x1c30 [ 243.112789][T14553] ? ksys_mount+0xdb/0x150 [ 243.112800][T14553] ? __x64_sys_mount+0xbe/0x150 [ 243.112819][T14553] ? do_syscall_64+0xfd/0x6a0 [ 243.161926][T14553] should_fail_alloc_page+0x50/0x60 [ 243.167113][T14553] __alloc_pages_nodemask+0x1a1/0x900 [ 243.172474][T14553] ? __kasan_check_read+0x11/0x20 [ 243.177484][T14553] ? __alloc_pages_slowpath+0x2520/0x2520 [ 243.183193][T14553] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 243.188818][T14553] ? __kasan_check_read+0x11/0x20 [ 243.193835][T14553] ? fault_create_debugfs_attr+0x180/0x180 [ 243.199624][T14553] cache_grow_begin+0x90/0xd20 [ 243.204371][T14553] ? getname_kernel+0x53/0x370 [ 243.209122][T14553] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 243.215356][T14553] kmem_cache_alloc+0x64e/0x710 [ 243.220207][T14553] getname_kernel+0x53/0x370 [ 243.224786][T14553] kern_path+0x20/0x40 [ 243.228843][T14553] tomoyo_mount_acl+0x28c/0x840 [ 243.233684][T14553] ? __kasan_check_read+0x11/0x20 [ 243.238707][T14553] ? tomoyo_check_mount_acl+0x1b0/0x1b0 [ 243.244244][T14553] ? debug_check_no_obj_freed+0xc0/0x43f [ 243.249866][T14553] ? avc_has_perm+0xcc/0x600 [ 243.254459][T14553] ? lock_acquire+0x190/0x410 [ 243.259121][T14553] ? tomoyo_mount_permission+0x10a/0x410 [ 243.264761][T14553] tomoyo_mount_permission+0x16a/0x410 [ 243.270214][T14553] ? tomoyo_mount_permission+0x10a/0x410 [ 243.275831][T14553] ? tomoyo_mount_acl+0x840/0x840 [ 243.280846][T14553] ? inode_has_perm+0x1b0/0x230 [ 243.285689][T14553] ? selinux_inode_setxattr+0x8b0/0x8b0 [ 243.291217][T14553] ? strncpy_from_user+0x2b4/0x400 [ 243.296321][T14553] tomoyo_sb_mount+0x35/0x40 [ 243.300912][T14553] security_sb_mount+0x87/0xd0 [ 243.305670][T14553] do_mount+0x1d4/0x1c30 [ 243.309911][T14553] ? kasan_kmalloc+0x9/0x10 [ 243.314409][T14553] ? copy_mount_string+0x40/0x40 [ 243.319341][T14553] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 243.326067][T14553] ? copy_mount_options+0x2e8/0x3f0 [ 243.331253][T14553] ksys_mount+0xdb/0x150 [ 243.335477][T14553] __x64_sys_mount+0xbe/0x150 [ 243.340165][T14553] do_syscall_64+0xfd/0x6a0 [ 243.344670][T14553] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.350543][T14553] RIP: 0033:0x45c27a [ 243.354428][T14553] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 01:07:15 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x20000, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r3 = dup2(r0, r1) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000080)={0x7, 0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f00000000c0)={0x4, r4, 0x2, 0xf69}) fadvise64(r0, 0x4d, 0x2, 0x9bafe2f877d6da70) 01:07:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x73, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000}) 01:07:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001c0007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 243.374017][T14553] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 243.382414][T14553] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 243.390371][T14553] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 243.398328][T14553] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 243.406287][T14553] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 243.414249][T14553] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 01:07:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001d0007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c00}) 01:07:15 executing program 5 (fault-call:1 fault-nth:67): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x87) 01:07:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 01:07:15 executing program 3: accept(0xffffffffffffffff, &(0x7f0000000080)=@hci, &(0x7f0000000140)=0x80) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x6f2, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x100000001) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="ff63e8ddd58ca619"], 0x43, 0x0, &(0x7f00000001c0)="2002a76f54b0f264e72b995f28cb4392c65a39cec86cede9b90cd2dff81449ee8b2bf4a0a2cec50666f5f18db111368f02a2fbf11a06bb0ef42b641e14dc292f4db4ff"}) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:07:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 243.650512][T14582] FAULT_INJECTION: forcing a failure. [ 243.650512][T14582] name failslab, interval 1, probability 0, space 0, times 0 [ 243.701421][T14582] CPU: 0 PID: 14582 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 243.709496][T14582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.709501][T14582] Call Trace: [ 243.709524][T14582] dump_stack+0x172/0x1f0 [ 243.722816][T14582] should_fail.cold+0xa/0x15 [ 243.722832][T14582] ? fault_create_debugfs_attr+0x180/0x180 [ 243.722851][T14582] ? nd_jump_link+0x1d0/0x1d0 [ 243.731703][T14582] ? ___might_sleep+0x163/0x280 [ 243.731716][T14582] __should_failslab+0x121/0x190 [ 243.731732][T14582] should_failslab+0x9/0x14 [ 243.742233][T14582] __kmalloc+0x2e0/0x770 [ 243.742246][T14582] ? kmem_cache_alloc+0x314/0x710 [ 243.742263][T14582] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 243.751983][T14582] tomoyo_realpath_from_path+0xcd/0x7b0 [ 243.751997][T14582] tomoyo_mount_acl+0x2cc/0x840 [ 243.752013][T14582] ? __kasan_check_read+0x11/0x20 [ 243.760706][T14582] ? tomoyo_check_mount_acl+0x1b0/0x1b0 [ 243.760718][T14582] ? debug_check_no_obj_freed+0xc0/0x43f [ 243.760735][T14582] ? avc_has_perm+0xcc/0x600 [ 243.802453][T14582] ? lock_acquire+0x190/0x410 [ 243.807115][T14582] ? tomoyo_mount_permission+0x10a/0x410 [ 243.812739][T14582] tomoyo_mount_permission+0x16a/0x410 [ 243.818180][T14582] ? tomoyo_mount_permission+0x10a/0x410 [ 243.823795][T14582] ? tomoyo_mount_acl+0x840/0x840 [ 243.828806][T14582] ? inode_has_perm+0x1b0/0x230 [ 243.833648][T14582] ? selinux_inode_setxattr+0x8b0/0x8b0 [ 243.839196][T14582] ? strncpy_from_user+0x2b4/0x400 [ 243.844295][T14582] tomoyo_sb_mount+0x35/0x40 [ 243.848876][T14582] security_sb_mount+0x87/0xd0 [ 243.853631][T14582] do_mount+0x1d4/0x1c30 [ 243.857867][T14582] ? kasan_kmalloc+0x9/0x10 [ 243.862357][T14582] ? copy_mount_string+0x40/0x40 [ 243.867282][T14582] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 243.873507][T14582] ? copy_mount_options+0x2e8/0x3f0 [ 243.878694][T14582] ksys_mount+0xdb/0x150 [ 243.882941][T14582] __x64_sys_mount+0xbe/0x150 [ 243.887605][T14582] do_syscall_64+0xfd/0x6a0 [ 243.892096][T14582] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.897971][T14582] RIP: 0033:0x45c27a [ 243.901851][T14582] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 243.921438][T14582] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 243.929832][T14582] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 243.937794][T14582] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 01:07:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x74, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:15 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000500)='/dev/adsp#\x00', 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000005c0)=""/20, 0x14}], 0x1}, 0x100) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r3 = dup2(r1, r2) bind$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x3, {{0x1, 0x1}}}, 0x10) rt_sigprocmask(0x1, &(0x7f00000000c0)={0x1}, &(0x7f00000001c0), 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000a00)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f00000008c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x24800, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@fscache='fscache'}, {@access_client='access=client'}, {@privport='privport'}, {@uname={'uname', 0x3d, 'wlan0mime_type'}}, {@access_client='access=client'}, {@dfltuid={'dfltuid', 0x3d, r4}}, {@nodevmap='nodevmap'}], [{@pcr={'pcr', 0x3d, 0x10}}, {@uid_eq={'uid', 0x3d, r5}}, {@fsname={'fsname', 0x3d, ',{'}}, {@fsmagic={'fsmagic', 0x3d, 0x4}}, {@subj_user={'subj_user', 0x3d, ':'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000680)={0x5000, 0x5000, 0x8, 0x7, 0x6a40}) 01:07:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockname$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x1c) [ 243.945748][T14582] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 243.953704][T14582] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 243.961663][T14582] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 [ 243.975334][T14582] ERROR: Out of memory at tomoyo_realpath_from_path. 01:07:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000}) 01:07:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24020000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x80, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000200)={0x7, 0x510, 0x1}) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x20000, &(0x7f0000000140)={'trans=tcp,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@cache_mmap='cache=mmap'}, {@uname={'uname', 0x3d, '*em1eth1'}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'usercpusetmd5sum'}}, {@subj_user={'subj_user', 0x3d, '\x0f'}}]}}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1201000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r2, 0x100, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x1c2033f50cb41f48}, 0x4000081) 01:07:16 executing program 5 (fault-call:1 fault-nth:68): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c0000000000}) 01:07:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) 01:07:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24030000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:16 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) fanotify_mark(0xffffffffffffffff, 0x0, 0x407100441d203ae7, 0xffffffffffffffff, 0x0) dup2(r0, r1) 01:07:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24040000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) [ 244.235192][T14620] FAULT_INJECTION: forcing a failure. [ 244.235192][T14620] name failslab, interval 1, probability 0, space 0, times 0 01:07:16 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x2, 0x20000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0x1000, "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"}, &(0x7f0000001200)=0x1008) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000001240)={r1, 0x2c, "52ce3dc925d744fea983bf704a4ad22492b1d45b750636836ca60a4ee994754683f6bb7bbff6def63f7f0d4a"}, &(0x7f0000001280)=0x34) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl(r2, 0x400, &(0x7f0000000080)="22123f05bd95fac42ebeffbd7440f1fd8db6c18c965df750e309694f23f3596abf96decd7c3648cd75b92034bc52fd7b3d6761a0ed52657e3fddc5320b84f0c2b52d1bb7a672242205c7731a43be1f") r3 = creat(&(0x7f0000000040)='./file0\x00', 0x80) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x2, @remote, 0xfffffffffffffff8}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000100)=0x4) [ 244.312553][T14620] CPU: 0 PID: 14620 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 244.320634][T14620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.320640][T14620] Call Trace: [ 244.320662][T14620] dump_stack+0x172/0x1f0 [ 244.320684][T14620] should_fail.cold+0xa/0x15 [ 244.333991][T14620] ? cred_has_capability+0x199/0x330 [ 244.334008][T14620] ? fault_create_debugfs_attr+0x180/0x180 [ 244.334024][T14620] ? page_to_nid.part.0+0x20/0x20 [ 244.358938][T14620] ? ___might_sleep+0x163/0x280 [ 244.363778][T14620] __should_failslab+0x121/0x190 [ 244.368707][T14620] should_failslab+0x9/0x14 [ 244.373203][T14620] kmem_cache_alloc_trace+0x2d3/0x790 [ 244.378558][T14620] ? __get_fs_type+0x23/0xd0 [ 244.383141][T14620] alloc_fs_context+0x5a/0x6c0 [ 244.387895][T14620] fs_context_for_mount+0x25/0x30 [ 244.392911][T14620] do_mount+0x132d/0x1c30 [ 244.397233][T14620] ? copy_mount_string+0x40/0x40 [ 244.402168][T14620] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 244.408399][T14620] ? copy_mount_options+0x2e8/0x3f0 [ 244.413590][T14620] ksys_mount+0xdb/0x150 [ 244.417827][T14620] __x64_sys_mount+0xbe/0x150 [ 244.422494][T14620] do_syscall_64+0xfd/0x6a0 [ 244.426988][T14620] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.432869][T14620] RIP: 0033:0x45c27a [ 244.436750][T14620] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 244.456336][T14620] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 244.464735][T14620] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 244.472693][T14620] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 244.480663][T14620] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 244.488626][T14620] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 244.496586][T14620] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24050000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}) 01:07:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x80, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x2, @rand_addr=0x3ff}}, 0x1e) 01:07:16 executing program 5 (fault-call:1 fault-nth:69): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:16 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r0) 01:07:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt(r0, 0xfffffffffffffffe, 0x8, &(0x7f0000000080)="e6777b36c601c3141f003c71eda58b33bd606fe72d8d1c6a6d1b69e473b2c91c7846fd1e5f6e8ef4fbef7a8cb62b09d5ad336a40e28fc0aea8660dc74f9db8dfd7b8ce441ab6ad460204cb343c040f25c677c9d1397ec7df81c181309f6d43951b6be7e754a2e169cc8cfbcd26fb24fa", 0x70) 01:07:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24060000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3e54}) 01:07:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x76, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24070000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 01:07:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/sctp\x00') read$eventfd(r1, &(0x7f00000002c0), 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x3f}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x9a19, 0x2, 0x1f, 0x7, r2}, 0x10) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x58000, 0x0) ioctl$SIOCAX25GETINFO(r3, 0x89ed, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r2, 0x7f}, &(0x7f0000000140)=0x8) 01:07:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24080000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x9, 0x400) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x8000, 0xf0f8) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r2, 0x8001, 0x2, 0x81, 0x2, 0x4}, &(0x7f0000000240)=0x14) r3 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x6, 0x5eaa9230e8e78e6c) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:07:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x7a, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 244.817891][T14670] FAULT_INJECTION: forcing a failure. [ 244.817891][T14670] name failslab, interval 1, probability 0, space 0, times 0 [ 244.850565][T14670] CPU: 0 PID: 14670 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 244.858631][T14670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.868672][T14670] Call Trace: [ 244.871976][T14670] dump_stack+0x172/0x1f0 [ 244.876305][T14670] should_fail.cold+0xa/0x15 [ 244.880889][T14670] ? fault_create_debugfs_attr+0x180/0x180 [ 244.886683][T14670] ? page_to_nid.part.0+0x20/0x20 [ 244.891699][T14670] ? ___might_sleep+0x163/0x280 [ 244.896545][T14670] __should_failslab+0x121/0x190 [ 244.901482][T14670] should_failslab+0x9/0x14 [ 244.905978][T14670] kmem_cache_alloc_trace+0x2d3/0x790 [ 244.911338][T14670] ? write_comp_data+0x9/0x70 [ 244.916004][T14670] alloc_fs_context+0x5a/0x6c0 [ 244.916019][T14670] fs_context_for_mount+0x25/0x30 [ 244.916032][T14670] do_mount+0x132d/0x1c30 [ 244.916048][T14670] ? copy_mount_string+0x40/0x40 [ 244.930087][T14670] ? __sanitizer_cov_trace_const_cmp8+0xf/0x20 [ 244.930099][T14670] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 244.930113][T14670] ? copy_mount_options+0x2e8/0x3f0 [ 244.941144][T14670] ksys_mount+0xdb/0x150 [ 244.941157][T14670] __x64_sys_mount+0xbe/0x150 [ 244.941175][T14670] do_syscall_64+0xfd/0x6a0 [ 244.952549][T14670] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.952559][T14670] RIP: 0033:0x45c27a [ 244.952576][T14670] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 244.952587][T14670] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 244.961463][T14670] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 244.961472][T14670] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 244.961480][T14670] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 244.961486][T14670] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 244.961497][T14670] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000}) 01:07:16 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r2 = socket(0x15, 0xa, 0x2) bind$x25(r2, &(0x7f00000000c0)={0x9, @remote={[], 0x2}}, 0x12) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000080)=0x1, 0x4) r4 = dup2(r0, r1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) 01:07:16 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0xf, 0x400) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000080)=0x4, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x94c4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r2, @in={{0x2, 0x4e22, @multicast2}}, 0x8, 0x3, 0x5, 0xfff, 0xa}, 0x98) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:07:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="240a0000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:16 executing program 5 (fault-call:1 fault-nth:70): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:17 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000040)=0x4, 0x2) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000080)={0x8000, 0x1, 0x33, 'queue0\x00', 0x2}) 01:07:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x7b, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="240c0000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffb000/0x3000)=nil) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RREAD(r1, &(0x7f0000000200)={0xc5, 0x75, 0x2, {0xba, "f096c74a50be81bc323accd7884a7b067203bea759a3b9091be72b6cbba0772ce58540cdcb0cc208284dcecf4ead443b12df082e76afbfa5ab1d673d223a001dcf72bfdde966345a387b0414f9e74bc5e1e2211a1c1dfc359699506c834d82954948dcd2a32ef29a14a8aa370996a70ed6dc8b5ae8107d031e799a4e4e71dc4691cbd94aeb526aaab84da8248ab0bab27a9baa643bb6d59697dda9057ce291672f95c2bb32ce1187a6de731b48f426086231a5846b97aec8eacb"}}, 0xc5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x24) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000a40)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000b80)=0xe8) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000c80)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000cc0)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000dc0)=0xe8) r8 = getgid() sendmsg$netlink(r1, &(0x7f0000000f00)={&(0x7f00000003c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0x1}, 0xc, &(0x7f0000000a00)=[{&(0x7f0000000400)={0x3b0, 0x28, 0x8, 0x70bd28, 0x25dfdbfe, "", [@nested={0x23c, 0x5b, [@generic="8eca3b9df2d03883a20cee9cd4064dcad242e2001ffed906c9de60841e3a489a5dfc39fe8b0ec56691e7c142cb8f3c0c3946c357b5ace794c4e20614f0a91ae3f419605feb170c9bd6b858c7f08634b2ac18f0dbeb9c2d8fa06068687c0852992862f4dd1e716a6af740b981f8e8e7f407edb0e59a233c41193970fbe3f74c3251b266a0f8d1a7fc31e61bec88abfc4c88f445f84dce135f3f1bd78166", @generic="45a1972ef46a0930eb09cf607e1a68214743614d1a8f9a198d6bdcd8a887a81923e0eb55cf0228b55a522079022565ab8b8983c6fdf76fe288c873f2fe894e1d94ee41c5ae397cf5bc56bb79469d54992027c3e25a83754cefe4cb3de91d238940da4320613e3dc97e91848902814c4df4237c3eb47136524d189aa1b87f49d84f6190296ed65e4dd11ab61eb5c1e487929513415e66207f5627af0b938911f83f74129adfff27ed07c7a1ad6e946224ffdb44cd1a8b8e38815bf82593fd", @generic="fae7bf2998e168a2806896de2bc8f74446ca32005972873a6900976b5e1d412d83f2c4df826f0222fb5a8b1700f382c9ea03d32346533c4579c2ed8fb79e9660309e7d01e47521351ba731697754dadcbf3ce57c66464fc1b7e3194bd08513da95ec85d8ca4a4d93281641135f5c3fb10189f1d2b29390e4f014dbabd136ec5269fd9e0ff11d7845ba6df75e9538160760cb7d3fdff4603047d0659a3c6353dac7fcfa2bf6a820bb0978b40cb7ab92a67a2749d7b93cd7a50eec9b8180cddf66f32afdbf0205cc3900031913f07c8b26685858e28ca69c5572bcb3"]}, @nested={0x164, 0x13, [@generic="0a4f9c86fa4e59fa023ffa18ad2add", @generic="d6f28867bb31f1ef3a79379d530f314470f8cd2ce0c71b7fbdfa06be039fab46030487d027c625f47e445541c6bf036efbaccb26a76b5687f0daa771c61733e528104b3432e4e79b2a4aeeea2fe229f49d41b373c4694baf510b8a1a2e7415829d84243abb117c3cd19d5a57e6d13e907b38db0233c58d018a7a87a8140b63860424f9396091aef118a181c279aec57700dc", @generic="1ebfe197624b6c23515d941c3cd4ce35547eb89e8ec0e7480fe06affa84f80035dab973c15168ac610358c98e1213cb5d0cf7392d0f64b006f972ac587eec1e72c5868eab927f42fe48e95acf302a3620d1179682d07925e8163f210ec025116446f30923616c5b376ffef1ad9701872e23bdc831a79eb68a68e651760f409b40926156c792da9d3a65c49df11b04c76b9177d0fe669dc1d5070c5fd22b948b5ae58ba08bfa3bb", @generic="2b1e073f5437a0aacb9a8bb9a799b41ffb87d67edf"]}]}, 0x3b0}, {&(0x7f00000007c0)={0x1d8, 0x18, 0x301, 0x70bd2d, 0x25dfdbfb, "", [@typed={0x14, 0x55, @ipv6=@local}, @generic="10f34e5a0a18172d5fe1903bf92ce25b99f5ebc5c815b6f43e3aee6c53253e7fef8014632fe24486783b4ea54c220f303df4840a272e97d0974d19f31f0516374084c1ede0d513a45ea2d9f58098f481d0fc83a2a9df9154873ea133c0f8d37fc26689c91912a8294903a45198dc78157145e56de686beb2aac275863eb56a1f372c8d620d6ed3320867cfe627c30589b603ccf233273f4c9d51b2e275d69370193f69392fafa0df5d4cf825a0c902df7fd668c9f583b9a6e382b0e46497be7dac774afdcdcb6c94b2b21856984f39dfa5e347b697b76c46f5ed0f3e3a1189471e3d1894b889aaacd37db9f0b578d87f01409d", @generic="a6de199a7105891628a7d4075c456373cddc07535c394ba576fce3ea9bc020214cfc55702cc56edd147e85e3e3d5f4aa3faa9180ee6130bd70eed0fb0a2e92a3f7c624fc5f88615d9e4c02da4fdcf0f86c284cd0291b27e59317c1bb0c6a02eb3999a9829b12551246e599717e461b57a4085464db27dbdeb7b51624b1f6ec6a6f3c4685d87286ec5a30b4ff05ccb5f56629b25211f58a9c60025b4d4217281da45fcaea890b9bf893781c86fa17f3a2bf6912254073c9a22efc5ad3665e69133e"]}, 0x1d8}, {&(0x7f00000009c0)={0x20, 0x3f, 0x200, 0x70bd28, 0x25dfdbfb, "", [@generic="b144ca5baf8b2230c97b8b1662bf5d33"]}, 0x20}], 0x3, &(0x7f0000000e00)=[@rights={{0x2c, 0x1, 0x1, [r0, r1, r0, r1, r0, r1, r1]}}, @rights={{0x18, 0x1, 0x1, [r0, r1]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @rights={{0x2c, 0x1, 0x1, [r1, r1, r0, r1, r0, r1, r0]}}], 0xe8, 0x4000000}, 0x8000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000100)={r2, 0x70, "482a81441fa64557507d67c06ebe149dd84a9571ce1b83fd715d5cb843e9a80e6d2d3ff76ac8f676ef94f5328c3f130bdce598acf4acb671c3d7ec19b3d8a4a0b0a391027b203354778146fbfcf789d2e0c3cfe9fd65bda4adcb6de5dfbad79a92ff5794b103167e651aca758eb31caa"}, &(0x7f0000000180)=0x78) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000380)={0xf, 0x8, 0xfa00, {r9, 0x12}}, 0x10) 01:07:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c00}) 01:07:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="240e0000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000040)={0x1, 0x0, 0x102, 0x1, {0x1, 0x1f, 0x4, 0x2}}) [ 245.297559][T14709] FAULT_INJECTION: forcing a failure. [ 245.297559][T14709] name failslab, interval 1, probability 0, space 0, times 0 [ 245.314945][T14709] CPU: 0 PID: 14709 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 245.323210][T14709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.333247][T14709] Call Trace: [ 245.333270][T14709] dump_stack+0x172/0x1f0 [ 245.333292][T14709] should_fail.cold+0xa/0x15 [ 245.345428][T14709] ? fault_create_debugfs_attr+0x180/0x180 [ 245.351219][T14709] ? __should_failslab+0x14/0x190 [ 245.351235][T14709] __should_failslab+0x121/0x190 [ 245.361144][T14709] should_failslab+0x9/0x14 [ 245.365635][T14709] __kmalloc_track_caller+0x2dc/0x760 [ 245.370995][T14709] ? legacy_init_fs_context+0x48/0xe0 [ 245.376368][T14709] ? btrfs_mount+0xdc/0x15e2 [ 245.376399][T14709] kstrdup+0x3a/0x70 [ 245.376415][T14709] ? btrfs_remount+0x10f0/0x10f0 [ 245.389765][T14709] btrfs_mount+0xdc/0x15e2 [ 245.394183][T14709] ? fs_parse+0x53c/0xf70 [ 245.398508][T14709] ? __this_cpu_preempt_check+0x3a/0x210 [ 245.404140][T14709] ? btrfs_remount+0x10f0/0x10f0 [ 245.409068][T14709] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 245.415299][T14709] ? cred_has_capability+0x199/0x330 [ 245.420593][T14709] ? selinux_sb_eat_lsm_opts+0x700/0x700 [ 245.426217][T14709] ? retint_kernel+0x2b/0x2b [ 245.430804][T14709] ? __this_cpu_preempt_check+0x3a/0x210 [ 245.430817][T14709] ? selinux_capable+0x36/0x40 [ 245.430834][T14709] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 245.447379][T14709] ? btrfs_remount+0x10f0/0x10f0 [ 245.447393][T14709] legacy_get_tree+0x108/0x220 [ 245.447408][T14709] ? legacy_get_tree+0x108/0x220 [ 245.457051][T14709] vfs_get_tree+0x8e/0x390 [ 245.457070][T14709] do_mount+0x13b3/0x1c30 [ 245.466364][T14709] ? copy_mount_string+0x40/0x40 [ 245.466378][T14709] ? copy_mount_options+0x200/0x3f0 [ 245.466394][T14709] ? __sanitizer_cov_trace_pc+0x48/0x50 [ 245.486285][T14709] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 245.492512][T14709] ? copy_mount_options+0x2e8/0x3f0 [ 245.497711][T14709] ksys_mount+0xdb/0x150 [ 245.501947][T14709] __x64_sys_mount+0xbe/0x150 [ 245.506621][T14709] do_syscall_64+0xfd/0x6a0 [ 245.511120][T14709] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.516995][T14709] RIP: 0033:0x45c27a [ 245.520877][T14709] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 245.540467][T14709] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 245.548865][T14709] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 245.556822][T14709] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 245.564779][T14709] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 245.572742][T14709] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 245.580702][T14709] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:17 executing program 5 (fault-call:1 fault-nth:71): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24100000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x7c, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 01:07:17 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00009b4fd0)={0x4, 0x0, &(0x7f0000009ff0)=[@enter_looper], 0x0, 0x0, 0x0}) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xffffffffffffffe0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r2) 01:07:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000}) 01:07:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24180000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c0000000000}) 01:07:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24280000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 245.797128][T14747] FAULT_INJECTION: forcing a failure. [ 245.797128][T14747] name failslab, interval 1, probability 0, space 0, times 0 [ 245.810001][ T27] audit: type=1400 audit(1566522437.647:52): avc: denied { set_context_mgr } for pid=14743 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 245.862617][T14747] CPU: 0 PID: 14747 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 245.870712][T14747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.880756][T14747] Call Trace: [ 245.880781][T14747] dump_stack+0x172/0x1f0 [ 245.880800][T14747] should_fail.cold+0xa/0x15 [ 245.892959][T14747] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 245.899199][T14747] ? fault_create_debugfs_attr+0x180/0x180 [ 245.904997][T14747] ? page_to_nid.part.0+0x20/0x20 [ 245.910008][T14747] ? ___might_sleep+0x163/0x280 [ 245.914850][T14747] __should_failslab+0x121/0x190 [ 245.919778][T14747] should_failslab+0x9/0x14 [ 245.924283][T14747] __kmalloc_track_caller+0x2dc/0x760 [ 245.929650][T14747] ? kasan_unpoison_shadow+0x35/0x50 [ 245.934921][T14747] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 245.940720][T14747] ? vfs_parse_fs_string+0xe8/0x170 [ 245.945907][T14747] kmemdup_nul+0x31/0xa0 [ 245.950142][T14747] vfs_parse_fs_string+0xe8/0x170 [ 245.955160][T14747] ? vfs_parse_fs_param+0x540/0x540 01:07:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 245.960355][T14747] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 245.966587][T14747] ? alloc_fs_context+0x422/0x6c0 [ 245.971613][T14747] vfs_kern_mount.part.0+0x73/0xf0 [ 245.976719][T14747] vfs_kern_mount+0x40/0x60 [ 245.981221][T14747] btrfs_mount+0x2b4/0x15e2 [ 245.985720][T14747] ? fs_parse+0x53c/0xf70 [ 245.990050][T14747] ? btrfs_remount+0x10f0/0x10f0 [ 245.994984][T14747] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.001232][T14747] ? cred_has_capability+0x199/0x330 [ 246.001246][T14747] ? selinux_sb_eat_lsm_opts+0x700/0x700 [ 246.001262][T14747] ? logfc+0x700/0x700 [ 246.016172][T14747] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 246.016191][T14747] ? legacy_parse_param+0x116/0x880 [ 246.027579][T14747] ? security_fs_context_parse_param+0x81/0xb0 [ 246.033729][T14747] ? logfc+0x700/0x700 [ 246.037819][T14747] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.044061][T14747] ? vfs_parse_fs_param+0xcd/0x540 [ 246.049169][T14747] ? selinux_capable+0x36/0x40 [ 246.053929][T14747] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.060254][T14747] ? btrfs_remount+0x10f0/0x10f0 [ 246.065181][T14747] legacy_get_tree+0x108/0x220 [ 246.069940][T14747] ? legacy_get_tree+0x108/0x220 [ 246.074877][T14747] vfs_get_tree+0x8e/0x390 [ 246.079287][T14747] do_mount+0x13b3/0x1c30 [ 246.083613][T14747] ? copy_mount_string+0x40/0x40 [ 246.088547][T14747] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 246.094792][T14747] ? _copy_from_user+0x12c/0x1a0 [ 246.099733][T14747] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.105960][T14747] ? copy_mount_options+0x2e8/0x3f0 [ 246.111150][T14747] ksys_mount+0xdb/0x150 [ 246.115386][T14747] __x64_sys_mount+0xbe/0x150 [ 246.120059][T14747] do_syscall_64+0xfd/0x6a0 [ 246.124567][T14747] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.130455][T14747] RIP: 0033:0x45c27a [ 246.134340][T14747] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 246.154448][T14747] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 246.154464][T14747] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 246.154472][T14747] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 246.154481][T14747] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 246.154499][T14747] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 246.170815][T14747] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:18 executing program 5 (fault-call:1 fault-nth:72): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") dup2(r0, r2) 01:07:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) 01:07:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24480000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x7d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 246.315401][T14786] FAULT_INJECTION: forcing a failure. [ 246.315401][T14786] name failslab, interval 1, probability 0, space 0, times 0 [ 246.332757][T14786] CPU: 1 PID: 14786 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 246.340855][T14786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.350897][T14786] Call Trace: [ 246.354199][T14786] dump_stack+0x172/0x1f0 [ 246.358521][T14786] should_fail.cold+0xa/0x15 [ 246.363102][T14786] ? __x64_sys_mount+0xbe/0x150 [ 246.367945][T14786] ? fault_create_debugfs_attr+0x180/0x180 [ 246.373751][T14786] ? page_to_nid.part.0+0x20/0x20 [ 246.378763][T14786] ? ___might_sleep+0x163/0x280 [ 246.383606][T14786] __should_failslab+0x121/0x190 [ 246.388543][T14786] should_failslab+0x9/0x14 [ 246.393033][T14786] kmem_cache_alloc_trace+0x2d3/0x790 [ 246.398392][T14786] ? debug_check_no_obj_freed+0xc0/0x43f [ 246.404017][T14786] alloc_fs_context+0x5a/0x6c0 [ 246.408772][T14786] fs_context_for_mount+0x25/0x30 [ 246.413789][T14786] vfs_kern_mount.part.0+0x28/0xf0 [ 246.418889][T14786] vfs_kern_mount+0x40/0x60 [ 246.423388][T14786] btrfs_mount+0x2b4/0x15e2 [ 246.427883][T14786] ? fs_parse+0x53c/0xf70 [ 246.432203][T14786] ? btrfs_remount+0x10f0/0x10f0 [ 246.437135][T14786] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.443371][T14786] ? cred_has_capability+0x199/0x330 [ 246.448652][T14786] ? selinux_sb_eat_lsm_opts+0x700/0x700 [ 246.454276][T14786] ? logfc+0x700/0x700 [ 246.458333][T14786] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 246.464561][T14786] ? legacy_parse_param+0x116/0x880 [ 246.469763][T14786] ? security_fs_context_parse_param+0x81/0xb0 [ 246.475920][T14786] ? logfc+0x700/0x700 [ 246.479981][T14786] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.486221][T14786] ? vfs_parse_fs_param+0xcd/0x540 [ 246.491328][T14786] ? selinux_capable+0x36/0x40 [ 246.496080][T14786] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.502341][T14786] ? btrfs_remount+0x10f0/0x10f0 [ 246.507272][T14786] legacy_get_tree+0x108/0x220 [ 246.512027][T14786] ? legacy_get_tree+0x108/0x220 [ 246.517000][T14786] vfs_get_tree+0x8e/0x390 [ 246.521407][T14786] do_mount+0x13b3/0x1c30 [ 246.525724][T14786] ? copy_mount_string+0x40/0x40 [ 246.530656][T14786] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.536883][T14786] ? copy_mount_options+0x2e8/0x3f0 [ 246.542062][T14786] ksys_mount+0xdb/0x150 [ 246.546300][T14786] __x64_sys_mount+0xbe/0x150 [ 246.550952][T14786] do_syscall_64+0xfd/0x6a0 [ 246.555438][T14786] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.561320][T14786] RIP: 0033:0x45c27a [ 246.565194][T14786] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 246.584946][T14786] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 246.593338][T14786] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 246.601286][T14786] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 246.609234][T14786] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 246.617203][T14786] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 246.625150][T14786] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 [ 246.683626][T14757] debugfs: File '14743' in directory 'proc' already present! [ 246.701966][T14794] binder: BINDER_SET_CONTEXT_MGR already set [ 246.712102][T14794] binder: 14743:14794 ioctl 40046207 0 returned -16 01:07:18 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x2, 0x1}, 0xed}}, 0x18) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r2) openat(r1, &(0x7f0000000080)='./file0\x00', 0x400, 0xf) 01:07:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="244c0000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}) 01:07:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x3) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:18 executing program 5 (fault-call:1 fault-nth:73): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3e54}) [ 246.825849][T14802] FAULT_INJECTION: forcing a failure. [ 246.825849][T14802] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 246.863665][T14802] CPU: 1 PID: 14802 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 246.871734][T14802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.881774][T14802] Call Trace: [ 246.885058][T14802] dump_stack+0x172/0x1f0 [ 246.889503][T14802] should_fail.cold+0xa/0x15 [ 246.894086][T14802] ? fault_create_debugfs_attr+0x180/0x180 [ 246.899886][T14802] ? ___might_sleep+0x163/0x280 [ 246.904736][T14802] should_fail_alloc_page+0x50/0x60 [ 246.909921][T14802] __alloc_pages_nodemask+0x1a1/0x900 [ 246.915296][T14802] ? __alloc_pages_slowpath+0x2520/0x2520 [ 246.921028][T14802] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 246.927266][T14802] alloc_pages_current+0x107/0x210 [ 246.932362][T14802] __page_cache_alloc+0x2a2/0x480 [ 246.937362][T14802] ? iput+0x535/0x8b0 [ 246.941324][T14802] do_read_cache_page+0x476/0xb90 [ 246.946329][T14802] read_cache_page_gfp+0x28/0x30 [ 246.951243][T14802] btrfs_scan_one_device+0x19b/0x710 [ 246.956526][T14802] ? device_list_add+0x14f0/0x14f0 [ 246.961610][T14802] ? trace_hardirqs_off+0x240/0x240 [ 246.966788][T14802] ? btrfs_mount_root+0xb2f/0x1290 [ 246.971885][T14802] btrfs_mount_root+0x711/0x1290 [ 246.976811][T14802] ? btrfs_decode_error+0x70/0x70 [ 246.981817][T14802] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 246.988035][T14802] ? legacy_parse_param+0x116/0x880 [ 246.993213][T14802] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.999442][T14802] ? security_fs_context_parse_param+0x81/0xb0 [ 247.005573][T14802] ? logfc+0x700/0x700 [ 247.009634][T14802] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 247.015855][T14802] ? vfs_parse_fs_param+0xcd/0x540 [ 247.020961][T14802] ? kfree+0x1fd/0x2c0 [ 247.025005][T14802] ? vfs_parse_fs_string+0x116/0x170 [ 247.030260][T14802] ? vfs_parse_fs_param+0x540/0x540 [ 247.035431][T14802] ? btrfs_decode_error+0x70/0x70 [ 247.040429][T14802] legacy_get_tree+0x108/0x220 [ 247.045167][T14802] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 247.051384][T14802] vfs_get_tree+0x8e/0x390 [ 247.055775][T14802] fc_mount+0x17/0xc0 [ 247.059735][T14802] vfs_kern_mount.part.0+0xd8/0xf0 [ 247.064825][T14802] vfs_kern_mount+0x40/0x60 [ 247.069307][T14802] btrfs_mount+0x2b4/0x15e2 [ 247.073790][T14802] ? fs_parse+0x53c/0xf70 [ 247.078103][T14802] ? btrfs_remount+0x10f0/0x10f0 [ 247.083016][T14802] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 247.089235][T14802] ? cred_has_capability+0x199/0x330 [ 247.094505][T14802] ? selinux_sb_eat_lsm_opts+0x700/0x700 [ 247.100119][T14802] ? logfc+0x700/0x700 [ 247.104177][T14802] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 247.110405][T14802] ? legacy_parse_param+0x116/0x880 [ 247.115577][T14802] ? security_fs_context_parse_param+0x81/0xb0 [ 247.121704][T14802] ? logfc+0x700/0x700 [ 247.125748][T14802] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 247.131962][T14802] ? vfs_parse_fs_param+0xcd/0x540 [ 247.137049][T14802] ? selinux_capable+0x36/0x40 [ 247.141788][T14802] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 247.148006][T14802] ? btrfs_remount+0x10f0/0x10f0 [ 247.153278][T14802] legacy_get_tree+0x108/0x220 [ 247.158017][T14802] ? legacy_get_tree+0x108/0x220 [ 247.162937][T14802] vfs_get_tree+0x8e/0x390 [ 247.167329][T14802] do_mount+0x13b3/0x1c30 [ 247.171658][T14802] ? copy_mount_string+0x40/0x40 [ 247.176570][T14802] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 247.182792][T14802] ? _copy_from_user+0x12c/0x1a0 [ 247.187707][T14802] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 247.193927][T14802] ? copy_mount_options+0x2e8/0x3f0 [ 247.199101][T14802] ksys_mount+0xdb/0x150 [ 247.203318][T14802] __x64_sys_mount+0xbe/0x150 [ 247.207973][T14802] do_syscall_64+0xfd/0x6a0 [ 247.212455][T14802] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.218331][T14802] RIP: 0033:0x45c27a [ 247.222201][T14802] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 247.241777][T14802] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 247.250159][T14802] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 247.258104][T14802] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 247.266049][T14802] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 01:07:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24600000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:19 executing program 5 (fault-call:1 fault-nth:74): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 247.273996][T14802] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 247.281940][T14802] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") dup2(r0, r2) 01:07:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x5) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 01:07:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24680000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:19 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/118, &(0x7f0000000080)=0x76) dup2(r0, r1) 01:07:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="246c0000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000}) [ 247.470945][T14832] FAULT_INJECTION: forcing a failure. [ 247.470945][T14832] name failslab, interval 1, probability 0, space 0, times 0 [ 247.484005][T14832] CPU: 1 PID: 14832 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 247.492066][T14832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.492072][T14832] Call Trace: [ 247.492094][T14832] dump_stack+0x172/0x1f0 [ 247.492118][T14832] should_fail.cold+0xa/0x15 [ 247.514302][T14832] ? fault_create_debugfs_attr+0x180/0x180 [ 247.520101][T14832] ? page_to_nid.part.0+0x20/0x20 [ 247.525122][T14832] ? ___might_sleep+0x163/0x280 [ 247.529965][T14832] __should_failslab+0x121/0x190 [ 247.534905][T14832] should_failslab+0x9/0x14 [ 247.539448][T14832] kmem_cache_alloc_node_trace+0x274/0x750 [ 247.545267][T14832] ? vfs_get_tree+0x8e/0x390 [ 247.549842][T14832] ? do_mount+0x13b3/0x1c30 [ 247.554343][T14832] ? ksys_mount+0xdb/0x150 [ 247.558738][T14832] ? __x64_sys_mount+0xbe/0x150 [ 247.563570][T14832] ? do_syscall_64+0xfd/0x6a0 [ 247.568225][T14832] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.574278][T14832] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 247.580498][T14832] __kmalloc_node+0x3d/0x70 [ 247.584978][T14832] kvmalloc_node+0xbd/0x100 [ 247.589459][T14832] btrfs_mount_root+0x12b/0x1290 [ 247.594482][T14832] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 247.600696][T14832] ? btrfs_decode_error+0x70/0x70 [ 247.605694][T14832] ? logfc+0x700/0x700 [ 247.609734][T14832] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 247.615956][T14832] ? legacy_parse_param+0x116/0x880 [ 247.621133][T14832] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 247.627353][T14832] ? security_fs_context_parse_param+0x81/0xb0 [ 247.633479][T14832] ? logfc+0x700/0x700 [ 247.637520][T14832] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 247.643735][T14832] ? vfs_parse_fs_param+0xcd/0x540 [ 247.648839][T14832] ? kfree+0x1fd/0x2c0 [ 247.652883][T14832] ? vfs_parse_fs_string+0x116/0x170 [ 247.658152][T14832] ? vfs_parse_fs_param+0x540/0x540 [ 247.663325][T14832] ? btrfs_decode_error+0x70/0x70 [ 247.668326][T14832] legacy_get_tree+0x108/0x220 [ 247.673063][T14832] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 247.679283][T14832] vfs_get_tree+0x8e/0x390 [ 247.683676][T14832] fc_mount+0x17/0xc0 [ 247.687635][T14832] vfs_kern_mount.part.0+0xd8/0xf0 [ 247.692719][T14832] vfs_kern_mount+0x40/0x60 [ 247.697196][T14832] btrfs_mount+0x2b4/0x15e2 [ 247.701704][T14832] ? fs_parse+0x53c/0xf70 [ 247.706016][T14832] ? btrfs_remount+0x10f0/0x10f0 [ 247.710931][T14832] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 247.717157][T14832] ? cred_has_capability+0x199/0x330 [ 247.722430][T14832] ? selinux_sb_eat_lsm_opts+0x700/0x700 [ 247.728042][T14832] ? logfc+0x700/0x700 [ 247.732085][T14832] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 247.738299][T14832] ? legacy_parse_param+0x116/0x880 [ 247.743478][T14832] ? security_fs_context_parse_param+0x81/0xb0 [ 247.749607][T14832] ? logfc+0x700/0x700 [ 247.753660][T14832] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 247.759893][T14832] ? vfs_parse_fs_param+0xcd/0x540 [ 247.764997][T14832] ? selinux_capable+0x36/0x40 [ 247.769731][T14832] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 247.775941][T14832] ? btrfs_remount+0x10f0/0x10f0 [ 247.780853][T14832] legacy_get_tree+0x108/0x220 [ 247.785590][T14832] ? legacy_get_tree+0x108/0x220 [ 247.790500][T14832] vfs_get_tree+0x8e/0x390 [ 247.794908][T14832] do_mount+0x13b3/0x1c30 [ 247.799216][T14832] ? copy_mount_string+0x40/0x40 [ 247.804133][T14832] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 247.810363][T14832] ? copy_mount_options+0x2e8/0x3f0 [ 247.815542][T14832] ksys_mount+0xdb/0x150 [ 247.819762][T14832] __x64_sys_mount+0xbe/0x150 [ 247.824419][T14832] do_syscall_64+0xfd/0x6a0 [ 247.828899][T14832] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.834763][T14832] RIP: 0033:0x45c27a [ 247.838632][T14832] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 247.858211][T14832] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 01:07:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24740000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 247.866595][T14832] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 247.874538][T14832] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 247.882484][T14832] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 247.890431][T14832] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 247.898383][T14832] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c00}) 01:07:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="247a0000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 01:07:19 executing program 5 (fault-call:1 fault-nth:75): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 248.132715][T14861] FAULT_INJECTION: forcing a failure. [ 248.132715][T14861] name failslab, interval 1, probability 0, space 0, times 0 [ 248.148381][T14861] CPU: 1 PID: 14861 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 248.156448][T14861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.166483][T14861] Call Trace: [ 248.169765][T14861] dump_stack+0x172/0x1f0 [ 248.174085][T14861] should_fail.cold+0xa/0x15 [ 248.178663][T14861] ? fault_create_debugfs_attr+0x180/0x180 [ 248.184461][T14861] ? page_to_nid.part.0+0x20/0x20 [ 248.189482][T14861] ? ___might_sleep+0x163/0x280 [ 248.194331][T14861] __should_failslab+0x121/0x190 [ 248.199262][T14861] should_failslab+0x9/0x14 [ 248.203758][T14861] kmem_cache_alloc_trace+0x2d3/0x790 [ 248.209121][T14861] ? kasan_kmalloc+0x9/0x10 [ 248.213613][T14861] ? __kmalloc_node+0x4e/0x70 [ 248.218281][T14861] btrfs_mount_root+0x174/0x1290 [ 248.223211][T14861] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 248.229438][T14861] ? btrfs_decode_error+0x70/0x70 [ 248.234458][T14861] ? logfc+0x700/0x700 [ 248.238526][T14861] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 248.244747][T14861] ? legacy_parse_param+0x116/0x880 [ 248.249929][T14861] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 248.256161][T14861] ? security_fs_context_parse_param+0x81/0xb0 [ 248.262315][T14861] ? logfc+0x700/0x700 [ 248.266374][T14861] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 248.272604][T14861] ? vfs_parse_fs_param+0xcd/0x540 [ 248.277704][T14861] ? kfree+0x1fd/0x2c0 [ 248.281770][T14861] ? vfs_parse_fs_string+0x116/0x170 [ 248.287043][T14861] ? vfs_parse_fs_param+0x540/0x540 [ 248.292230][T14861] ? btrfs_decode_error+0x70/0x70 [ 248.297243][T14861] legacy_get_tree+0x108/0x220 [ 248.302003][T14861] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 248.308231][T14861] vfs_get_tree+0x8e/0x390 [ 248.312638][T14861] fc_mount+0x17/0xc0 [ 248.316606][T14861] vfs_kern_mount.part.0+0xd8/0xf0 [ 248.321722][T14861] vfs_kern_mount+0x40/0x60 [ 248.326221][T14861] btrfs_mount+0x2b4/0x15e2 [ 248.330715][T14861] ? fs_parse+0x53c/0xf70 [ 248.335056][T14861] ? btrfs_remount+0x10f0/0x10f0 [ 248.339989][T14861] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 248.346226][T14861] ? cred_has_capability+0x199/0x330 [ 248.351503][T14861] ? selinux_sb_eat_lsm_opts+0x700/0x700 [ 248.357129][T14861] ? logfc+0x700/0x700 [ 248.361187][T14861] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 248.367418][T14861] ? legacy_parse_param+0x116/0x880 [ 248.372600][T14861] ? security_fs_context_parse_param+0x81/0xb0 [ 248.378757][T14861] ? logfc+0x700/0x700 [ 248.382811][T14861] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 248.389030][T14861] ? vfs_parse_fs_param+0xcd/0x540 [ 248.394125][T14861] ? selinux_capable+0x36/0x40 [ 248.398874][T14861] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 248.405103][T14861] ? btrfs_remount+0x10f0/0x10f0 [ 248.410022][T14861] legacy_get_tree+0x108/0x220 [ 248.414766][T14861] ? legacy_get_tree+0x108/0x220 [ 248.419691][T14861] vfs_get_tree+0x8e/0x390 [ 248.424097][T14861] do_mount+0x13b3/0x1c30 [ 248.428416][T14861] ? copy_mount_string+0x40/0x40 [ 248.433346][T14861] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 248.439575][T14861] ? copy_mount_options+0x2e8/0x3f0 [ 248.444765][T14861] ksys_mount+0xdb/0x150 [ 248.449001][T14861] __x64_sys_mount+0xbe/0x150 [ 248.453666][T14861] do_syscall_64+0xfd/0x6a0 [ 248.458158][T14861] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.464034][T14861] RIP: 0033:0x45c27a [ 248.468024][T14861] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 248.487610][T14861] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 248.496020][T14861] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 248.503979][T14861] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 248.511935][T14861] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 248.519906][T14861] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 01:07:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") dup2(r0, r2) 01:07:20 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0xfee635e3f82c6bb9, 0x0) listen(r0, 0x8000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000001280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000011c0)={0xb4, r1, 0x401, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x400000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffff0d8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffa}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xac3b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x10}, 0x804) fgetxattr(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="000000000000df2883ae37612f752230695b1ed75859a66692ab83a9bf5de665d0c5f01611c62ef5309e7ad878efba2cf8d59b75984d2d4fcfe9bab64ba145fd2663a5c639ee70c2ee8c904283f8693d505acacafc01eea7eab686f3d0e39bd6b03b52bf1f245c3e67d65570de3597b7fa55227f6c472e08fe6ecd5c14b35c082d67efddabd7415108be2e93c5d9776bccce59722d88a6254c"], &(0x7f00000001c0)=""/4096, 0x1000) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xecde, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r0) 01:07:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24f00000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x20000004) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000}) [ 248.527860][T14861] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c0000000000}) 01:07:20 executing program 5 (fault-call:1 fault-nth:76): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24030100210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) 01:07:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000300210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:20 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x800) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x1, 0x4, 0x2000}, 0x4) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r2) 01:07:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}) [ 248.748478][T14884] FAULT_INJECTION: forcing a failure. [ 248.748478][T14884] name failslab, interval 1, probability 0, space 0, times 0 [ 248.802497][T14884] CPU: 1 PID: 14884 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 248.810573][T14884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.820614][T14884] Call Trace: [ 248.823898][T14884] dump_stack+0x172/0x1f0 [ 248.823918][T14884] should_fail.cold+0xa/0x15 [ 248.823931][T14884] ? fault_create_debugfs_attr+0x180/0x180 [ 248.823946][T14884] ? page_to_nid.part.0+0x20/0x20 [ 248.832812][T14884] ? ___might_sleep+0x163/0x280 [ 248.832834][T14884] __should_failslab+0x121/0x190 [ 248.832849][T14884] should_failslab+0x9/0x14 [ 248.832867][T14884] kmem_cache_alloc_trace+0x2d3/0x790 [ 248.863326][T14884] ? kasan_kmalloc+0x9/0x10 [ 248.867835][T14884] btrfs_mount_root+0x1d0/0x1290 [ 248.872761][T14884] ? btrfs_decode_error+0x70/0x70 [ 248.877780][T14884] ? logfc+0x700/0x700 [ 248.881844][T14884] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 248.888081][T14884] ? legacy_parse_param+0x116/0x880 [ 248.893273][T14884] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 248.899508][T14884] ? retint_kernel+0x2b/0x2b [ 248.904094][T14884] ? trace_hardirqs_on_caller+0x6a/0x240 [ 248.909717][T14884] ? logfc+0x700/0x700 [ 248.913782][T14884] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 248.919236][T14884] ? btrfs_decode_error+0x70/0x70 [ 248.924247][T14884] legacy_get_tree+0x108/0x220 [ 248.929025][T14884] vfs_get_tree+0x8e/0x390 [ 248.933430][T14884] fc_mount+0x17/0xc0 [ 248.937401][T14884] vfs_kern_mount.part.0+0xd8/0xf0 [ 248.942510][T14884] vfs_kern_mount+0x40/0x60 [ 248.947003][T14884] btrfs_mount+0x2b4/0x15e2 [ 248.951494][T14884] ? fs_parse+0x53c/0xf70 [ 248.955817][T14884] ? trace_hardirqs_on_caller+0x6a/0x240 [ 248.961444][T14884] ? retint_kernel+0x2b/0x2b [ 248.966024][T14884] ? btrfs_remount+0x10f0/0x10f0 [ 248.971054][T14884] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 248.977292][T14884] ? cred_has_capability+0x199/0x330 [ 248.982570][T14884] ? selinux_sb_eat_lsm_opts+0x700/0x700 [ 248.988189][T14884] ? retint_kernel+0x2b/0x2b [ 248.988205][T14884] ? safesetid_security_capable+0x16/0xb0 [ 248.988221][T14884] ? selinux_capable+0x36/0x40 [ 248.998509][T14884] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 248.998523][T14884] ? btrfs_remount+0x10f0/0x10f0 [ 248.998558][T14884] legacy_get_tree+0x108/0x220 [ 249.019148][T14884] ? legacy_get_tree+0x108/0x220 [ 249.024163][T14884] vfs_get_tree+0x8e/0x390 [ 249.028565][T14884] do_mount+0x13b3/0x1c30 [ 249.032879][T14884] ? copy_mount_string+0x40/0x40 [ 249.032894][T14884] ? copy_mount_options+0x200/0x3f0 [ 249.032908][T14884] ? __sanitizer_cov_trace_pc+0x3b/0x50 [ 249.032935][T14884] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 249.032945][T14884] ? copy_mount_options+0x2e8/0x3f0 [ 249.032961][T14884] ksys_mount+0xdb/0x150 [ 249.043033][T14884] __x64_sys_mount+0xbe/0x150 [ 249.043050][T14884] do_syscall_64+0xfd/0x6a0 [ 249.043065][T14884] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 249.043074][T14884] RIP: 0033:0x45c27a [ 249.043090][T14884] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 249.102653][T14884] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 249.111044][T14884] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 249.118991][T14884] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 249.126939][T14884] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 249.134902][T14884] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 249.142853][T14884] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:21 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") dup3(0xffffffffffffffff, r0, 0x0) 01:07:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x10, 0x1, 0x8}, 0x8001}}, 0x18) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r5 = dup2(r0, r2) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x8040ae9f, &(0x7f0000000080)) dup3(r5, r1, 0x0) 01:07:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3e54}) 01:07:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24010300210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:21 executing program 5 (fault-call:1 fault-nth:77): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:21 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10000, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f00000002c0)={r0, r0, 0x6, 0xda, &(0x7f00000001c0)="f64f6a0f9a0fa3effc6cf5e6cdfdc2d4635c33c6e2e6131d4b8eeff0decf881b7ce80d7a35aeb9cb8591b880bbaf945a39188e3d7adf23230cd1b98fdbc1aea8f77959f13a11f40b9cfd1283525acc82e2cba7b9db4b1c439920709f66149ca6d6863de9866ed59d321fa708394869ffd2710d7f28e7cc714dbf4cca866a6816ccec3dfd261e1d9b32f2f360f70c5612cc148046ce4591b3e5e5c3784f9f7f8d9a06a9d0cef04b386aab718641472e76c00d632524783fd49a10a46bdedbff4f41a246b95e62b3d51d5c4b2cf7b1131407f1bd83e0a38298c8ab", 0x0, 0xa4c, 0x4, 0x100, 0x222f, 0x2, 0x8, 'syz0\x00'}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x0, 0x0) dup2(r1, r2) 01:07:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000500210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 01:07:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000600210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 249.529459][T14908] FAULT_INJECTION: forcing a failure. [ 249.529459][T14908] name failslab, interval 1, probability 0, space 0, times 0 [ 249.572775][T14908] CPU: 0 PID: 14908 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 249.580849][T14908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.590889][T14908] Call Trace: [ 249.594171][T14908] dump_stack+0x172/0x1f0 [ 249.598504][T14908] should_fail.cold+0xa/0x15 [ 249.603095][T14908] ? fault_create_debugfs_attr+0x180/0x180 [ 249.608889][T14908] ? page_to_nid.part.0+0x20/0x20 [ 249.613900][T14908] ? ___might_sleep+0x163/0x280 [ 249.618744][T14908] __should_failslab+0x121/0x190 [ 249.623684][T14908] should_failslab+0x9/0x14 [ 249.628183][T14908] kmem_cache_alloc_node_trace+0x274/0x750 [ 249.633995][T14908] ? vfs_get_tree+0x8e/0x390 [ 249.638576][T14908] ? do_mount+0x13b3/0x1c30 [ 249.643069][T14908] ? ksys_mount+0xdb/0x150 [ 249.647561][T14908] ? __x64_sys_mount+0xbe/0x150 [ 249.652402][T14908] ? do_syscall_64+0xfd/0x6a0 [ 249.657069][T14908] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 249.663127][T14908] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 249.669358][T14908] __kmalloc_node+0x3d/0x70 [ 249.673849][T14908] kvmalloc_node+0xbd/0x100 [ 249.678339][T14908] btrfs_mount_root+0x12b/0x1290 [ 249.683269][T14908] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 249.689501][T14908] ? btrfs_decode_error+0x70/0x70 [ 249.694524][T14908] ? retint_kernel+0x2b/0x2b [ 249.699105][T14908] ? trace_hardirqs_on_caller+0x6a/0x240 [ 249.704730][T14908] ? logfc+0x700/0x700 [ 249.708788][T14908] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 249.714238][T14908] ? __this_cpu_preempt_check+0x3a/0x210 [ 249.719873][T14908] ? retint_kernel+0x2b/0x2b [ 249.724457][T14908] ? btrfs_decode_error+0x70/0x70 [ 249.729468][T14908] legacy_get_tree+0x108/0x220 [ 249.734216][T14908] ? legacy_parse_monolithic+0x3f/0x180 [ 249.739789][T14908] vfs_get_tree+0x8e/0x390 [ 249.744196][T14908] fc_mount+0x17/0xc0 [ 249.748168][T14908] vfs_kern_mount.part.0+0xd8/0xf0 [ 249.753307][T14908] vfs_kern_mount+0x40/0x60 [ 249.757810][T14908] btrfs_mount+0x2b4/0x15e2 [ 249.762301][T14908] ? fs_parse+0x53c/0xf70 [ 249.766626][T14908] ? btrfs_remount+0x10f0/0x10f0 [ 249.771551][T14908] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 249.777779][T14908] ? cred_has_capability+0x199/0x330 [ 249.783062][T14908] ? selinux_sb_eat_lsm_opts+0x700/0x700 [ 249.788682][T14908] ? logfc+0x700/0x700 [ 249.792732][T14908] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 249.798955][T14908] ? legacy_parse_param+0x116/0x880 [ 249.804145][T14908] ? security_fs_context_parse_param+0x81/0xb0 [ 249.810285][T14908] ? logfc+0x700/0x700 [ 249.814344][T14908] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 249.820571][T14908] ? vfs_parse_fs_param+0xcd/0x540 [ 249.825677][T14908] ? selinux_capable+0x36/0x40 [ 249.830425][T14908] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 249.836659][T14908] ? btrfs_remount+0x10f0/0x10f0 [ 249.841583][T14908] legacy_get_tree+0x108/0x220 [ 249.846341][T14908] ? legacy_get_tree+0x108/0x220 [ 249.851271][T14908] vfs_get_tree+0x8e/0x390 [ 249.855673][T14908] do_mount+0x13b3/0x1c30 [ 249.859994][T14908] ? copy_mount_string+0x40/0x40 [ 249.864941][T14908] ? copy_mount_options+0x252/0x3f0 [ 249.870128][T14908] ? __sanitizer_cov_trace_pc+0x48/0x50 [ 249.875685][T14908] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 249.881914][T14908] ? copy_mount_options+0x2e8/0x3f0 [ 249.887102][T14908] ksys_mount+0xdb/0x150 [ 249.891331][T14908] __x64_sys_mount+0xbe/0x150 [ 249.895992][T14908] do_syscall_64+0xfd/0x6a0 [ 249.900477][T14908] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 249.906350][T14908] RIP: 0033:0x45c27a [ 249.910251][T14908] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 249.929839][T14908] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 249.938323][T14908] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 249.946277][T14908] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 249.954254][T14908] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 249.962209][T14908] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 249.970187][T14908] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000700210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000}) 01:07:21 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x17, 0xa, 0x0) connect$caif(r1, &(0x7f0000000000)=@dbg={0x25, 0x1, 0x8}, 0x18) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r2) 01:07:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000a00210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x8, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0xa02ade5a19ab0b2a}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x0, {0xa, 0x4e23, 0x9fc, @dev={0xfe, 0x80, [], 0x18}, 0x8}, r3}}, 0x38) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r5, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r6 = dup2(r0, r4) dup3(r6, r1, 0x0) 01:07:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c00}) 01:07:22 executing program 5 (fault-call:1 fault-nth:78): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:22 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") dup3(0xffffffffffffffff, r0, 0x0) 01:07:22 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = semget(0x2, 0x1, 0x2) semctl$IPC_RMID(r1, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r3 = dup2(r0, r2) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r3, 0x800443d3, &(0x7f0000000000)={{0x1, 0x4a73, 0x80000001, 0x7, 0x7, 0x3}, 0x100, 0x8, 0x3}) 01:07:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000c00210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 250.474766][T14954] FAULT_INJECTION: forcing a failure. [ 250.474766][T14954] name failslab, interval 1, probability 0, space 0, times 0 [ 250.487461][T14954] CPU: 0 PID: 14954 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 250.495520][T14954] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.505569][T14954] Call Trace: [ 250.508851][T14954] dump_stack+0x172/0x1f0 [ 250.513172][T14954] should_fail.cold+0xa/0x15 [ 250.517758][T14954] ? fault_create_debugfs_attr+0x180/0x180 [ 250.523555][T14954] ? lock_acquire+0x190/0x410 [ 250.528243][T14954] __should_failslab+0x121/0x190 [ 250.533173][T14954] should_failslab+0x9/0x14 [ 250.537670][T14954] kmem_cache_alloc+0x47/0x710 [ 250.542427][T14954] ? __schedule+0x75d/0x1580 [ 250.547008][T14954] xas_alloc+0x346/0x460 [ 250.551246][T14954] xas_create+0x2cd/0x1060 [ 250.555655][T14954] ? mark_held_locks+0xf0/0xf0 [ 250.560408][T14954] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 250.565873][T14954] xas_store+0x9a/0x1a00 [ 250.570107][T14954] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 250.576419][T14954] ? xas_start+0x166/0x560 [ 250.580827][T14954] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 250.587062][T14954] ? xas_load+0x67/0x150 [ 250.591293][T14954] __add_to_page_cache_locked+0x5d8/0xec0 [ 250.596998][T14954] ? __kasan_check_read+0x11/0x20 [ 250.602013][T14954] ? __page_cache_alloc+0x480/0x480 [ 250.607203][T14954] ? __alloc_pages_nodemask+0x578/0x900 [ 250.612759][T14954] ? shadow_lru_isolate+0x430/0x430 [ 250.617955][T14954] add_to_page_cache_lru+0x1d8/0x790 [ 250.623233][T14954] ? add_to_page_cache_locked+0x40/0x40 [ 250.628772][T14954] ? __page_cache_alloc+0x116/0x480 [ 250.633953][T14954] ? iput+0x535/0x8b0 [ 250.637928][T14954] do_read_cache_page+0x499/0xb90 [ 250.642951][T14954] read_cache_page_gfp+0x28/0x30 [ 250.647886][T14954] btrfs_scan_one_device+0x19b/0x710 [ 250.653170][T14954] ? device_list_add+0x14f0/0x14f0 [ 250.658279][T14954] ? trace_hardirqs_on+0x5e/0x240 [ 250.663296][T14954] ? kfree+0x239/0x2c0 [ 250.667357][T14954] btrfs_mount_root+0x711/0x1290 [ 250.672285][T14954] ? btrfs_decode_error+0x70/0x70 [ 250.677326][T14954] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 250.683564][T14954] ? legacy_parse_param+0x116/0x880 [ 250.688756][T14954] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 250.694991][T14954] ? security_fs_context_parse_param+0x81/0xb0 [ 250.701139][T14954] ? logfc+0x700/0x700 [ 250.705209][T14954] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 250.711445][T14954] ? vfs_parse_fs_param+0xcd/0x540 [ 250.716546][T14954] ? kfree+0x1fd/0x2c0 [ 250.720610][T14954] ? vfs_parse_fs_string+0x116/0x170 [ 250.725889][T14954] ? vfs_parse_fs_param+0x540/0x540 [ 250.731083][T14954] ? btrfs_decode_error+0x70/0x70 [ 250.736104][T14954] legacy_get_tree+0x108/0x220 [ 250.740863][T14954] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 250.747098][T14954] vfs_get_tree+0x8e/0x390 [ 250.751511][T14954] fc_mount+0x17/0xc0 [ 250.755490][T14954] vfs_kern_mount.part.0+0xd8/0xf0 [ 250.760595][T14954] vfs_kern_mount+0x40/0x60 [ 250.765095][T14954] btrfs_mount+0x2b4/0x15e2 [ 250.769589][T14954] ? fs_parse+0x53c/0xf70 [ 250.773911][T14954] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 250.779359][T14954] ? btrfs_remount+0x10f0/0x10f0 [ 250.784380][T14954] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 250.790616][T14954] ? cred_has_capability+0x199/0x330 [ 250.795899][T14954] ? selinux_sb_eat_lsm_opts+0x700/0x700 [ 250.801523][T14954] ? trace_hardirqs_on_caller+0x6a/0x240 [ 250.807145][T14954] ? logfc+0x700/0x700 [ 250.811214][T14954] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 250.816667][T14954] ? selinux_capable+0x36/0x40 [ 250.821426][T14954] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 250.827671][T14954] ? btrfs_remount+0x10f0/0x10f0 [ 250.832597][T14954] legacy_get_tree+0x108/0x220 [ 250.837348][T14954] ? legacy_get_tree+0x108/0x220 [ 250.842279][T14954] vfs_get_tree+0x8e/0x390 [ 250.846690][T14954] do_mount+0x13b3/0x1c30 [ 250.851013][T14954] ? __this_cpu_preempt_check+0x3a/0x210 [ 250.856638][T14954] ? copy_mount_string+0x40/0x40 [ 250.861569][T14954] ? copy_mount_options+0x22b/0x3f0 [ 250.866764][T14954] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 250.872994][T14954] ? copy_mount_options+0x2e8/0x3f0 [ 250.878204][T14954] ksys_mount+0xdb/0x150 [ 250.882448][T14954] __x64_sys_mount+0xbe/0x150 [ 250.887117][T14954] do_syscall_64+0xfd/0x6a0 [ 250.891613][T14954] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 250.897496][T14954] RIP: 0033:0x45c27a [ 250.901379][T14954] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 01:07:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000e00210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) [ 250.920971][T14954] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 250.929365][T14954] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 250.937324][T14954] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 250.945281][T14954] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 250.953239][T14954] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 250.961196][T14954] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:22 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r1) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x80, 0x40000) ioctl$sock_proto_private(r2, 0x89ef, &(0x7f0000000040)="e6f7bbddee1b717173764812007a1d087ab4a8360c22974eb42ee3a6d29973881037ac35727cca486c0675ac6a498ccde471faf9e4f332e634cd") 01:07:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000}) 01:07:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24001800210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:23 executing program 5 (fault-call:1 fault-nth:79): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x1, @multicast1, 0x4e23, 0x0, 'lc\x00', 0x1, 0x3, 0x61}, 0x2c) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r2, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r3 = dup2(r0, r2) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x18}]}, &(0x7f00000001c0)='\x00g\x00\x00\r\x92\xb4!>S\x1d\x9a\x0e*BE\xeagi\xb6O\xf8c`\xfa\n]\x00\x00\x00\x00\x00+u\xc9\x19\x92\xaa(\xb8\xf6\xceL\fW\x16\xb2.\x11', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) dup3(r3, r1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x800, 0x0) 01:07:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24001f00210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c0000000000}) 01:07:23 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") dup3(0xffffffffffffffff, r0, 0x0) 01:07:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) 01:07:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24002000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:23 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0xa4) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000100)) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x9565, 0x40000) ioctl$TCSETSF(r2, 0x5404, &(0x7f00000000c0)={0x3, 0x8, 0x8, 0x8c, 0xf, 0x7, 0x2, 0x400, 0x0, 0x20, 0x1, 0x9}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x111002, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000040)="553c3985fa6e3405c92fd5339c240a24", 0x10) dup2(r1, r3) [ 251.276056][T14987] FAULT_INJECTION: forcing a failure. [ 251.276056][T14987] name failslab, interval 1, probability 0, space 0, times 0 [ 251.317192][T14987] CPU: 0 PID: 14987 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 251.325538][T14987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.335603][T14987] Call Trace: [ 251.338891][T14987] dump_stack+0x172/0x1f0 [ 251.343225][T14987] should_fail.cold+0xa/0x15 [ 251.347817][T14987] ? fault_create_debugfs_attr+0x180/0x180 [ 251.353624][T14987] ? page_to_nid.part.0+0x20/0x20 [ 251.353638][T14987] ? ___might_sleep+0x163/0x280 [ 251.353656][T14987] __should_failslab+0x121/0x190 [ 251.363480][T14987] should_failslab+0x9/0x14 [ 251.363492][T14987] __kmalloc_track_caller+0x2dc/0x760 [ 251.363507][T14987] ? kasan_kmalloc+0x9/0x10 [ 251.382680][T14987] ? kmem_cache_alloc_trace+0x346/0x790 [ 251.388202][T14987] ? kasan_kmalloc+0x9/0x10 [ 251.392678][T14987] ? btrfs_mount_root+0x2b8/0x1290 [ 251.397940][T14987] kstrdup+0x3a/0x70 [ 251.401811][T14987] btrfs_mount_root+0x2b8/0x1290 [ 251.406732][T14987] ? btrfs_decode_error+0x70/0x70 [ 251.411733][T14987] ? logfc+0x700/0x700 [ 251.415787][T14987] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 251.422000][T14987] ? legacy_parse_param+0x116/0x880 [ 251.427173][T14987] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 251.433390][T14987] ? security_fs_context_parse_param+0x81/0xb0 [ 251.439528][T14987] ? logfc+0x700/0x700 [ 251.443577][T14987] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 251.449811][T14987] ? vfs_parse_fs_param+0xcd/0x540 [ 251.454892][T14987] ? kfree+0x1fd/0x2c0 [ 251.458938][T14987] ? vfs_parse_fs_string+0x116/0x170 [ 251.464220][T14987] ? vfs_parse_fs_param+0x540/0x540 [ 251.469483][T14987] ? btrfs_decode_error+0x70/0x70 [ 251.474487][T14987] legacy_get_tree+0x108/0x220 [ 251.479229][T14987] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 251.485450][T14987] vfs_get_tree+0x8e/0x390 [ 251.489845][T14987] fc_mount+0x17/0xc0 [ 251.493806][T14987] vfs_kern_mount.part.0+0xd8/0xf0 [ 251.498987][T14987] vfs_kern_mount+0x40/0x60 [ 251.503465][T14987] btrfs_mount+0x2b4/0x15e2 [ 251.507946][T14987] ? retint_kernel+0x2b/0x2b [ 251.512511][T14987] ? trace_hardirqs_on_caller+0x6a/0x240 [ 251.518118][T14987] ? btrfs_remount+0x10f0/0x10f0 [ 251.523033][T14987] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 251.529246][T14987] ? cred_has_capability+0x199/0x330 [ 251.534507][T14987] ? selinux_sb_eat_lsm_opts+0x700/0x700 [ 251.540118][T14987] ? vfs_parse_fs_param+0x283/0x540 [ 251.545293][T14987] ? vfs_parse_fs_param+0xc8/0x540 [ 251.550381][T14987] ? vfs_parse_fs_param+0xcd/0x540 [ 251.555468][T14987] ? selinux_capable+0x36/0x40 [ 251.560209][T14987] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 251.566426][T14987] ? btrfs_remount+0x10f0/0x10f0 [ 251.571338][T14987] legacy_get_tree+0x108/0x220 [ 251.576077][T14987] ? legacy_get_tree+0x108/0x220 [ 251.580992][T14987] vfs_get_tree+0x8e/0x390 [ 251.585474][T14987] do_mount+0x13b3/0x1c30 [ 251.589778][T14987] ? __this_cpu_preempt_check+0x3a/0x210 [ 251.595385][T14987] ? copy_mount_string+0x40/0x40 [ 251.600301][T14987] ? copy_mount_options+0x2b1/0x3f0 [ 251.605476][T14987] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 251.611799][T14987] ? copy_mount_options+0x2e8/0x3f0 [ 251.616976][T14987] ksys_mount+0xdb/0x150 [ 251.621203][T14987] __x64_sys_mount+0xbe/0x150 [ 251.625863][T14987] do_syscall_64+0xfd/0x6a0 [ 251.630350][T14987] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 251.636215][T14987] RIP: 0033:0x45c27a [ 251.640085][T14987] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 251.659662][T14987] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 01:07:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}) [ 251.668049][T14987] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 251.675992][T14987] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 251.683953][T14987] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 251.691897][T14987] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 251.699859][T14987] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24002800210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3e54}) 01:07:23 executing program 5 (fault-call:1 fault-nth:80): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) [ 251.864956][T15022] FAULT_INJECTION: forcing a failure. [ 251.864956][T15022] name failslab, interval 1, probability 0, space 0, times 0 [ 251.877775][T15022] CPU: 1 PID: 15022 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 251.885822][T15022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.895854][T15022] Call Trace: [ 251.899136][T15022] dump_stack+0x172/0x1f0 [ 251.903442][T15022] should_fail.cold+0xa/0x15 [ 251.908004][T15022] ? fault_create_debugfs_attr+0x180/0x180 [ 251.913779][T15022] ? page_to_nid.part.0+0x20/0x20 [ 251.918776][T15022] ? ___might_sleep+0x163/0x280 [ 251.923610][T15022] __should_failslab+0x121/0x190 [ 251.928521][T15022] should_failslab+0x9/0x14 [ 251.933012][T15022] kmem_cache_alloc_trace+0x2d3/0x790 [ 251.938354][T15022] ? kasan_kmalloc+0x9/0x10 [ 251.942842][T15022] btrfs_mount_root+0x1d0/0x1290 [ 251.947752][T15022] ? btrfs_decode_error+0x70/0x70 [ 251.952771][T15022] ? logfc+0x700/0x700 [ 251.956812][T15022] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 251.963037][T15022] ? legacy_parse_param+0x116/0x880 [ 251.968224][T15022] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 251.974440][T15022] ? security_fs_context_parse_param+0x81/0xb0 [ 251.980568][T15022] ? logfc+0x700/0x700 [ 251.984612][T15022] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 251.990828][T15022] ? vfs_parse_fs_param+0xcd/0x540 [ 251.995912][T15022] ? kfree+0x1fd/0x2c0 [ 251.999954][T15022] ? vfs_parse_fs_string+0x116/0x170 [ 252.005213][T15022] ? vfs_parse_fs_param+0x540/0x540 [ 252.010384][T15022] ? btrfs_decode_error+0x70/0x70 [ 252.015387][T15022] legacy_get_tree+0x108/0x220 [ 252.020126][T15022] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 252.026339][T15022] vfs_get_tree+0x8e/0x390 [ 252.030726][T15022] fc_mount+0x17/0xc0 [ 252.034682][T15022] vfs_kern_mount.part.0+0xd8/0xf0 [ 252.039768][T15022] vfs_kern_mount+0x40/0x60 [ 252.044241][T15022] btrfs_mount+0x2b4/0x15e2 [ 252.048717][T15022] ? fs_parse+0x53c/0xf70 [ 252.053027][T15022] ? btrfs_remount+0x10f0/0x10f0 [ 252.057943][T15022] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 252.064158][T15022] ? cred_has_capability+0x199/0x330 [ 252.069415][T15022] ? selinux_sb_eat_lsm_opts+0x700/0x700 [ 252.075019][T15022] ? logfc+0x700/0x700 [ 252.079064][T15022] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 252.085280][T15022] ? legacy_parse_param+0x116/0x880 [ 252.090452][T15022] ? security_fs_context_parse_param+0x81/0xb0 [ 252.096669][T15022] ? logfc+0x700/0x700 [ 252.100712][T15022] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 252.107012][T15022] ? vfs_parse_fs_param+0xcd/0x540 [ 252.112110][T15022] ? selinux_capable+0x36/0x40 [ 252.116848][T15022] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 252.123252][T15022] ? btrfs_remount+0x10f0/0x10f0 [ 252.128167][T15022] legacy_get_tree+0x108/0x220 [ 252.132904][T15022] ? legacy_get_tree+0x108/0x220 [ 252.137818][T15022] vfs_get_tree+0x8e/0x390 [ 252.142213][T15022] do_mount+0x13b3/0x1c30 [ 252.146520][T15022] ? copy_mount_string+0x40/0x40 [ 252.151433][T15022] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 252.157644][T15022] ? copy_mount_options+0x2e8/0x3f0 [ 252.162818][T15022] ksys_mount+0xdb/0x150 [ 252.167033][T15022] __x64_sys_mount+0xbe/0x150 [ 252.171681][T15022] do_syscall_64+0xfd/0x6a0 [ 252.176161][T15022] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 252.182027][T15022] RIP: 0033:0x45c27a [ 252.185899][T15022] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 252.205561][T15022] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 252.213943][T15022] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 252.222327][T15022] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 252.232183][T15022] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 252.240127][T15022] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 252.248074][T15022] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0x3f, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1ff, 0x5, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r5 = dup2(r0, r3) dup3(r5, r1, 0x0) 01:07:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 01:07:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24004000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:24 executing program 5 (fault-call:1 fault-nth:81): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000}) 01:07:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24004800210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:24 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) fsetxattr$security_capability(r1, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v2={0x2000000, [{0x2, 0x8}, {0xf5d, 0x10001}]}, 0x14, 0x2) r2 = socket$alg(0x26, 0x5, 0x0) signalfd4(r0, &(0x7f00000001c0)={0x9}, 0x8, 0x80800) socket$can_bcm(0x1d, 0x2, 0x2) dup2(r0, r1) getsockopt$sock_int(r2, 0x1, 0x27, &(0x7f0000000080), &(0x7f00000000c0)=0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 01:07:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c00}) 01:07:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) [ 252.488264][T15040] FAULT_INJECTION: forcing a failure. [ 252.488264][T15040] name failslab, interval 1, probability 0, space 0, times 0 [ 252.500873][T15040] CPU: 0 PID: 15040 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 252.500883][T15040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.500887][T15040] Call Trace: [ 252.500907][T15040] dump_stack+0x172/0x1f0 [ 252.500925][T15040] should_fail.cold+0xa/0x15 [ 252.500941][T15040] ? fault_create_debugfs_attr+0x180/0x180 [ 252.500960][T15040] __should_failslab+0x121/0x190 [ 252.500977][T15040] should_failslab+0x9/0x14 [ 252.519048][T15040] kmem_cache_alloc+0x47/0x710 [ 252.519060][T15040] ? __kasan_check_read+0x11/0x20 [ 252.519084][T15040] ? try_charge+0xb52/0x1440 [ 252.526641][T15040] xas_alloc+0x346/0x460 [ 252.526656][T15040] xas_create+0x2cd/0x1060 [ 252.537009][T15040] ? mark_held_locks+0xf0/0xf0 [ 252.537022][T15040] xas_store+0x9a/0x1a00 [ 252.537038][T15040] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 252.584703][T15040] ? xas_start+0x166/0x560 [ 252.589110][T15040] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 252.595338][T15040] ? xas_load+0x67/0x150 [ 252.599580][T15040] __add_to_page_cache_locked+0x5d8/0xec0 [ 252.605292][T15040] ? __kasan_check_read+0x11/0x20 [ 252.610307][T15040] ? __page_cache_alloc+0x480/0x480 [ 252.615497][T15040] ? __alloc_pages_nodemask+0x578/0x900 [ 252.621112][T15040] ? shadow_lru_isolate+0x430/0x430 [ 252.626305][T15040] add_to_page_cache_lru+0x1d8/0x790 [ 252.631580][T15040] ? add_to_page_cache_locked+0x40/0x40 [ 252.637115][T15040] ? __page_cache_alloc+0x116/0x480 [ 252.642300][T15040] pagecache_get_page+0x371/0x880 [ 252.647317][T15040] __getblk_gfp+0x281/0xa10 [ 252.651814][T15040] ? __kasan_check_write+0x14/0x20 [ 252.656912][T15040] __bread_gfp+0x2f/0x370 [ 252.661229][T15040] btrfs_read_dev_one_super+0xb6/0x2a0 [ 252.666676][T15040] btrfs_read_dev_super+0x6c/0xd0 [ 252.671684][T15040] ? btrfs_read_dev_one_super+0x2a0/0x2a0 [ 252.677396][T15040] btrfs_get_bdev_and_sb+0xff/0x300 [ 252.682578][T15040] open_fs_devices+0x6e7/0xc40 [ 252.687331][T15040] ? btrfs_uuid_rescan_kthread+0x60/0x60 [ 252.692950][T15040] ? btrfs_scan_one_device+0x5ac/0x710 [ 252.698397][T15040] btrfs_open_devices+0x140/0x160 [ 252.703407][T15040] btrfs_mount_root+0x793/0x1290 [ 252.708336][T15040] ? btrfs_decode_error+0x70/0x70 [ 252.713367][T15040] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 252.718812][T15040] ? __this_cpu_preempt_check+0x3a/0x210 [ 252.724431][T15040] ? retint_kernel+0x2b/0x2b [ 252.729010][T15040] ? btrfs_decode_error+0x70/0x70 [ 252.734026][T15040] ? btrfs_decode_error+0x70/0x70 [ 252.739040][T15040] legacy_get_tree+0x108/0x220 [ 252.743818][T15040] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 252.750055][T15040] vfs_get_tree+0x8e/0x390 [ 252.754472][T15040] fc_mount+0x17/0xc0 [ 252.758444][T15040] vfs_kern_mount.part.0+0xd8/0xf0 [ 252.763900][T15040] vfs_kern_mount+0x40/0x60 [ 252.768401][T15040] btrfs_mount+0x2b4/0x15e2 [ 252.772891][T15040] ? fs_parse+0x537/0xf70 [ 252.777210][T15040] ? fs_parse+0x53c/0xf70 [ 252.781546][T15040] ? btrfs_remount+0x10f0/0x10f0 [ 252.786469][T15040] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 252.792697][T15040] ? cred_has_capability+0x199/0x330 [ 252.797966][T15040] ? selinux_sb_eat_lsm_opts+0x700/0x700 [ 252.803586][T15040] ? logfc+0x700/0x700 [ 252.807645][T15040] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 252.813867][T15040] ? legacy_parse_param+0x116/0x880 [ 252.819063][T15040] ? security_fs_context_parse_param+0x81/0xb0 [ 252.825202][T15040] ? logfc+0x700/0x700 [ 252.829256][T15040] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 252.835487][T15040] ? vfs_parse_fs_param+0xcd/0x540 [ 252.840596][T15040] ? selinux_capable+0x36/0x40 [ 252.845349][T15040] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 252.851576][T15040] ? btrfs_remount+0x10f0/0x10f0 [ 252.856502][T15040] legacy_get_tree+0x108/0x220 [ 252.861254][T15040] ? legacy_get_tree+0x108/0x220 [ 252.866182][T15040] vfs_get_tree+0x8e/0x390 [ 252.870588][T15040] do_mount+0x13b3/0x1c30 [ 252.874914][T15040] ? copy_mount_string+0x40/0x40 [ 252.879846][T15040] ? copy_mount_options+0x241/0x3f0 [ 252.885036][T15040] ? copy_mount_options+0x252/0x3f0 [ 252.890224][T15040] ? __sanitizer_cov_trace_pc+0x26/0x50 [ 252.895757][T15040] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 252.902011][T15040] ? copy_mount_options+0x2e8/0x3f0 [ 252.907199][T15040] ksys_mount+0xdb/0x150 [ 252.911427][T15040] __x64_sys_mount+0xbe/0x150 [ 252.916093][T15040] do_syscall_64+0xfd/0x6a0 [ 252.920604][T15040] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 252.926481][T15040] RIP: 0033:0x45c27a [ 252.930367][T15040] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 252.949954][T15040] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 252.958350][T15040] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 252.966304][T15040] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 252.974261][T15040] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 252.982222][T15040] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 01:07:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24004c00210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) [ 252.990182][T15040] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24655800210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x887127d0b4a1a4cf) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x8}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x4000010, r0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x0, 0x2) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000500)={&(0x7f0000000240), 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x188, r3, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x134, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3a22}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd05c}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x79}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7455}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6b42}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xaa9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x101}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}]}, @TIPC_NLA_MON={0x4}]}, 0x188}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r5, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x80002, 0x0) getsockopt$ax25_int(r6, 0x101, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) r7 = dup2(r0, r4) ioctl$UI_SET_PHYS(r7, 0x4008556c, &(0x7f0000000080)='syz1\x00') dup3(r7, r7, 0x0) 01:07:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000}) 01:07:25 executing program 5 (fault-call:1 fault-nth:82): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24006000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 253.122235][ T27] audit: type=1400 audit(1566522444.977:53): avc: denied { map } for pid=15066 comm="syz-executor.4" path="socket:[48060]" dev="sockfs" ino=48060 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 01:07:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 01:07:25 executing program 2: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x1, 0x3, [@remote, @local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}]}) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r2, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) 01:07:25 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000080)=0x4f43c87faef85931) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x200100) write$UHID_INPUT(r2, &(0x7f0000000300)={0x8, "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", 0x1000}, 0x1006) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(0xffffffffffffffff, r1) dup3(r4, r0, 0x0) 01:07:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c0000000000}) [ 253.243872][T15075] FAULT_INJECTION: forcing a failure. [ 253.243872][T15075] name failslab, interval 1, probability 0, space 0, times 0 [ 253.282535][T15075] CPU: 0 PID: 15075 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 253.290609][T15075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.300640][T15075] Call Trace: [ 253.303909][T15075] dump_stack+0x172/0x1f0 [ 253.308219][T15075] should_fail.cold+0xa/0x15 [ 253.312780][T15075] ? stack_trace_save+0xac/0xe0 [ 253.317606][T15075] ? fault_create_debugfs_attr+0x180/0x180 [ 253.323632][T15075] ? page_to_nid.part.0+0x20/0x20 [ 253.328635][T15075] ? ___might_sleep+0x163/0x280 [ 253.333471][T15075] __should_failslab+0x121/0x190 [ 253.338389][T15075] should_failslab+0x9/0x14 [ 253.342870][T15075] kmem_cache_alloc+0x2aa/0x710 [ 253.347701][T15075] ? fc_mount+0x17/0xc0 [ 253.351835][T15075] ? vfs_kern_mount.part.0+0xd8/0xf0 [ 253.357097][T15075] ? vfs_kern_mount+0x40/0x60 [ 253.361754][T15075] ? btrfs_mount+0x2b4/0x15e2 [ 253.366407][T15075] ? legacy_get_tree+0x108/0x220 [ 253.371320][T15075] ? vfs_get_tree+0x8e/0x390 [ 253.375893][T15075] ? do_mount+0x13b3/0x1c30 [ 253.380371][T15075] ? ksys_mount+0xdb/0x150 [ 253.384765][T15075] getname_kernel+0x53/0x370 [ 253.389332][T15075] kern_path+0x20/0x40 [ 253.393375][T15075] lookup_bdev.part.0+0x7b/0x1b0 [ 253.398286][T15075] ? blkdev_open+0x290/0x290 [ 253.402851][T15075] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 253.408307][T15075] blkdev_get_by_path+0x81/0x130 [ 253.413234][T15075] btrfs_scan_one_device+0xd3/0x710 [ 253.418405][T15075] ? device_list_add+0x14f0/0x14f0 [ 253.423491][T15075] ? trace_hardirqs_on+0x5e/0x240 [ 253.428490][T15075] ? kfree+0x239/0x2c0 [ 253.432537][T15075] btrfs_mount_root+0x711/0x1290 [ 253.437464][T15075] ? btrfs_decode_error+0x70/0x70 [ 253.442483][T15075] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 253.448697][T15075] ? legacy_parse_param+0x116/0x880 [ 253.453872][T15075] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 253.460087][T15075] ? security_fs_context_parse_param+0x81/0xb0 [ 253.466233][T15075] ? logfc+0x700/0x700 [ 253.470276][T15075] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 253.476485][T15075] ? vfs_parse_fs_param+0xcd/0x540 [ 253.481567][T15075] ? kfree+0x1fd/0x2c0 [ 253.485617][T15075] ? vfs_parse_fs_string+0x116/0x170 [ 253.490879][T15075] ? vfs_parse_fs_param+0x540/0x540 [ 253.496050][T15075] ? btrfs_decode_error+0x70/0x70 [ 253.501072][T15075] legacy_get_tree+0x108/0x220 [ 253.505810][T15075] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 253.512028][T15075] vfs_get_tree+0x8e/0x390 [ 253.516421][T15075] fc_mount+0x17/0xc0 [ 253.520384][T15075] vfs_kern_mount.part.0+0xd8/0xf0 [ 253.525480][T15075] vfs_kern_mount+0x40/0x60 [ 253.529957][T15075] btrfs_mount+0x2b4/0x15e2 [ 253.534439][T15075] ? fs_parse+0x53c/0xf70 [ 253.538764][T15075] ? btrfs_remount+0x10f0/0x10f0 [ 253.543682][T15075] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 253.549121][T15075] ? __this_cpu_preempt_check+0x3a/0x210 [ 253.554727][T15075] ? retint_kernel+0x2b/0x2b [ 253.559299][T15075] ? security_capable+0x95/0xc0 [ 253.564129][T15075] ? __sanitizer_cov_trace_pc+0x48/0x50 [ 253.569649][T15075] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 253.575861][T15075] ? btrfs_remount+0x10f0/0x10f0 [ 253.580769][T15075] legacy_get_tree+0x108/0x220 [ 253.585508][T15075] ? legacy_get_tree+0x108/0x220 [ 253.590427][T15075] vfs_get_tree+0x8e/0x390 [ 253.594821][T15075] do_mount+0x13b3/0x1c30 [ 253.599144][T15075] ? copy_mount_string+0x40/0x40 [ 253.604060][T15075] ? copy_mount_options+0x268/0x3f0 [ 253.609234][T15075] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 253.615451][T15075] ? copy_mount_options+0x2e8/0x3f0 [ 253.620628][T15075] ksys_mount+0xdb/0x150 [ 253.624850][T15075] __x64_sys_mount+0xbe/0x150 [ 253.629513][T15075] do_syscall_64+0xfd/0x6a0 [ 253.634022][T15075] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 253.639898][T15075] RIP: 0033:0x45c27a [ 253.643773][T15075] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 253.663349][T15075] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 253.671730][T15075] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 253.679675][T15075] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 253.687619][T15075] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 253.695564][T15075] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 253.703517][T15075] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24586500210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cgroup.controllers\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, &(0x7f0000000240)=0x10001) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000001c0)={r5, @remote, @remote}, 0xc) r6 = dup2(r0, r3) dup3(r6, r2, 0x0) 01:07:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) 01:07:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 01:07:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24006800210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}) 01:07:25 executing program 5 (fault-call:1 fault-nth:83): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24006c00210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3e54}) 01:07:25 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x500, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000100), &(0x7f00000001c0)=0x4) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r1, r2) 01:07:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 01:07:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) sendmmsg$sock(r2, &(0x7f0000000580)=[{{&(0x7f0000000080)=@nl=@kern={0x10, 0x0, 0x0, 0x400}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="b4240fff32245d261d31e21604181617157fff7b72cdced1ecf4a5cb674f100ba08bc823f252a10c05673d3271bf68a5e6f0d25d3a077c8ce8436a575d1e9c1a8026b3d22c2238af030fa59077", 0x4d}, {&(0x7f00000001c0)="4488a64f1098b991c2be4ace982de5eb50cac8c8025b32de8d9b2b0836220e5477a6d5d9bdd7166bddfbeddb6dce3c4fe92dc9f84afaac1b72e99406da3b8942b533263725a165201d6ed8b81584addbf95b8b5eabb952cf013d4f8f1c37332b185d38497f07d9973557cbe8da1cc17b77034d43e68e487cc16da8c2368befa2afd5874f5b1b9f6048c4bfffa0e5940c43b71f812ba0", 0x96}], 0x2, &(0x7f0000000340)=[@txtime={{0x18, 0x1, 0x3d, 0x2}}], 0x18}}, {{&(0x7f0000000380)=@nfc={0x27, 0x1, 0x0, 0x7}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)="ebde0a24ce9208b25d4f424393d766a00ac862f10f514bafe4cfc113b4c06ac948429927137eb9c8d594c89eba62f51ab8d90cbf3377fb5036214ca5dada67d4150430500e2c69f3a185ed5f62fa720b54db06e7126aac65c116022d7907774a39fe588e72e9e497916bc0ceee5136a79967e89dd72bda3ae8e04927e1e181c2c0ac02fe37b253db65d70be6431f82fd2909a636c0a1102e8209416121dcb347", 0xa0}], 0x1, &(0x7f0000000500)=[@mark={{0x14, 0x1, 0x24, 0x27}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x20}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffffff8}}], 0x78}}], 0x2, 0x4000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24007400210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 01:07:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000}) 01:07:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24007a00210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:26 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) syz_open_dev$vcsn(&(0x7f0000001200)='/dev/vcs#\x00', 0x8000, 0x400000) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f00000011c0)={0x28, ""/40}) r3 = dup2(r0, r1) write$UHID_INPUT2(r3, &(0x7f0000000000)={0xc, 0xeb, "7eefda9f49a1f79bfc64a4b6e6dddad6cf7884451cdfc53e7885fc71b7071604d726dd1e33dda7e459581e2e0ea64f7ae14b527f884ebf3867360df5f543d744bf730b798600e3c1e71127e81a7f1a5ca96125a7e792a05b5d5759e46ffbcaf168819ea26ff5b5faf86acb7cced9227c300291abfdd391e6f781b8027fb8678bdd82c08a820cdb227b5df9e44a2f63f589e0d383f26874b346eaf41faba99befd5e62109214be6586a5f84b1548d8d1a80a31362e479bdac96d630b835bbff7b477f6f113f7174b8402bfa49e47e0bba9ddf087782d2894e08073f938e65f9ad555496d87b2e820edf8578"}, 0xf1) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x2010, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000001c0)=""/4096) 01:07:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup2(r0, r2) dup3(r3, r1, 0x0) [ 254.312952][T15135] FAULT_INJECTION: forcing a failure. [ 254.312952][T15135] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 254.326180][T15135] CPU: 0 PID: 15135 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 254.334225][T15135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.344361][T15135] Call Trace: [ 254.347638][T15135] dump_stack+0x172/0x1f0 [ 254.351970][T15135] should_fail.cold+0xa/0x15 [ 254.356556][T15135] ? fault_create_debugfs_attr+0x180/0x180 [ 254.362364][T15135] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 254.368593][T15135] ? debug_smp_processor_id+0x3c/0x214 [ 254.374049][T15135] should_fail_alloc_page+0x50/0x60 [ 254.379248][T15135] __alloc_pages_nodemask+0x1a1/0x900 [ 254.384612][T15135] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 254.390845][T15135] ? __alloc_pages_slowpath+0x2520/0x2520 [ 254.396559][T15135] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 254.402188][T15135] ? __kasan_check_read+0x11/0x20 [ 254.407209][T15135] ? fault_create_debugfs_attr+0x180/0x180 [ 254.413005][T15135] cache_grow_begin+0x90/0xd20 [ 254.417756][T15135] ? kobject_uevent_env+0x387/0x101d [ 254.423033][T15135] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 254.429262][T15135] kmem_cache_alloc_trace+0x6b3/0x790 [ 254.434634][T15135] kobject_uevent_env+0x387/0x101d [ 254.439739][T15135] ? kernfs_put+0x380/0x590 [ 254.444237][T15135] ? __kasan_check_write+0x14/0x20 [ 254.449335][T15135] ? up_write+0x9d/0x280 [ 254.453569][T15135] kobject_uevent+0x20/0x26 [ 254.458076][T15135] __loop_clr_fd+0x4ee/0xd60 [ 254.462655][T15135] lo_ioctl+0x2bd/0x1460 [ 254.466881][T15135] ? trace_hardirqs_on+0x5e/0x240 [ 254.471903][T15135] ? kfree+0x239/0x2c0 [ 254.475963][T15135] ? loop_set_fd+0x1020/0x1020 [ 254.480719][T15135] blkdev_ioctl+0xedb/0x1c1a [ 254.485303][T15135] ? blkpg_ioctl+0xa90/0xa90 [ 254.489881][T15135] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 254.495671][T15135] ? __kasan_slab_free+0x102/0x150 [ 254.500765][T15135] ? kasan_slab_free+0xe/0x10 [ 254.505437][T15135] ? ___might_sleep+0x163/0x280 [ 254.510285][T15135] block_ioctl+0xee/0x130 [ 254.514619][T15135] ? blkdev_fallocate+0x410/0x410 [ 254.519636][T15135] do_vfs_ioctl+0xdb6/0x13e0 [ 254.524217][T15135] ? ioctl_preallocate+0x210/0x210 [ 254.529318][T15135] ? selinux_file_mprotect+0x620/0x620 [ 254.534762][T15135] ? __fget+0x384/0x560 [ 254.538903][T15135] ? ksys_dup3+0x3e0/0x3e0 [ 254.543409][T15135] ? tomoyo_file_ioctl+0x23/0x30 [ 254.548333][T15135] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 254.554565][T15135] ? security_file_ioctl+0x8d/0xc0 [ 254.559665][T15135] ksys_ioctl+0xab/0xd0 [ 254.563809][T15135] __x64_sys_ioctl+0x73/0xb0 [ 254.568390][T15135] do_syscall_64+0xfd/0x6a0 [ 254.572887][T15135] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 254.578768][T15135] RIP: 0033:0x459697 [ 254.582654][T15135] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 254.602245][T15135] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 254.610640][T15135] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 0000000000459697 [ 254.618589][T15135] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000006 [ 254.626564][T15135] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 254.634519][T15135] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 254.642475][T15135] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:26 executing program 5 (fault-call:1 fault-nth:84): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c00}) 01:07:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24008100210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) r3 = getuid() r4 = getpgrp(0xffffffffffffffff) r5 = getpgid(0x0) r6 = geteuid() sendmsg$nl_netfilter(r2, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f0000002040)={0x2708, 0x7, 0x4, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x9}, [@generic="b2a6f562265607e69ede162910c3d0f8ccf711e58e09ee591f96a46181afa49b8d1e6ce29696fd1c47d2ee4fd41643ef3a116e612c97697bf938ca286fc57bd82b812df47945190aea4c343d5033a89c0c4c9712438948a66d4fdb099d9aa38ec73af93f1b893e4c9545688e1072777f57329a154ba436d90cb5db501935de194eca0770ec4b017ede51a7e707b625cf5cd1224475954c809b617738e13bf77b9cba916ea2092601b844013fb83110633dae2a28c73e88682effdfb1f6bdce9845c6c04399c7bf8e54f790927a7e1368b6cd1978fdbb0f01d690f7f09c72e8", @generic="55f9a663b72eaf63e2dc921caae9ac54acf42133469c4b14dc4de7ebca46f072c7ea43d3cd799f9160dd1da40f5c236ac5768dc760231d2461", @nested={0x158, 0x3c, [@generic="a9b14f18c4814a772a5e4483827508401565f70232668532cde9d502365fcc6c088915d853943cece04297bec287b232fecbed0626c8703bc6af8c2dfc635466a1c7d759d3bbef33a1146113318e6e9ca472d181b1f864dfb92c0d20a0803cc01e2088b6da4ce046c7d17fbb254a590d513a8c7e9922e69e4b2259eb0ffd351e738c5273ca1b41a27e9c133062b628ffeff7551a1e081c4a80cdad26f1472f9fefa1efe078c70ff967a2", @typed={0x8, 0x6e, @ipv4=@remote}, @typed={0x8, 0x64, @uid=r3}, @generic="fd0f511e87093c3f004213ae44b0a7702b4bdcd1efd16eef5de6f7305f913d7c5de0fce6ee43b10a563279f65b43aa6181ea3dbcc733bf9cb3cb7ea49c463674d9e962725d052b8f3a819e61b13886f9d2a828650342a30c1d3ccbc7c5d1a57203c6ccb4a1031b8e2c6c4b854991283346e2e14268eec6a826914827dbb1d61e94684cac3d951c5582eb0b024887fe6e480e9f84abf8114e"]}, @nested={0x48, 0x75, [@typed={0x8, 0xe, @u32=0xab0d}, @typed={0x8, 0x2b, @ipv4=@multicast2}, @generic="355e65e334b66a84f97c2aec1658e37b9cbeb79d6eaf4b6d687e07c8929e5f4ee49618525cca53e57b40ba25bf9215da01d7"]}, @typed={0x14, 0x48, @ipv6=@mcast1}, @nested={0x107c, 0x8, [@generic="36c53f1d4bd13d35b7a1bfc0912f3ef74544526676c10badd97604992e5ad71d5dc6a9261c60d5c224a14080b503405f4ec30b70d95712184f04b5b98243c07343c36f400f2f8931133f5c18c0bc593f9d637bf4cde270a626541d8636893f58311918aeb1", @typed={0x8, 0x48, @fd=r0}, @generic, @typed={0x8, 0x68, @u32=0x7}, @generic="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"]}, @nested={0x133c, 0x94, [@generic="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", @typed={0x8, 0x39, @u32=0xffffffffffffff00}, @generic="390ab74132bc028ac788e0b8398f3ecf5aa760b65140d206331e8d8b6718c503b10b1e306f0704e0b335ad9dbe8043a309ad1844a59f50f78b91cb2a2680512262aa5e11ba3cef9c5b927bc0bb278a19c01539eb421f49cb265efb5aa9d003ea151a6ea68398a0470e0f3e26abef2c055d20c56253f2146003dc", @typed={0x8, 0x56, @ipv4=@loopback}, @typed={0x8, 0x2, @pid=r4}, @generic="58bb9c8f849043da4035292e82a6416e08b2ff0cb9d6333bd1175817f4b7b074eda98715494107d83ba7c4ad089f7198d1701e589111d3c94fa8f9fcc76109fff32e3c72e2034a46cdb9c50dba0bb653247b89b4fa34673beb1e2d1fd995aa34eb64bc06a2e8576ee916d29d0fd3d0f0c756ddf757c1a43586bbc60b5edda81355dcd62a339e77352d9472968c7fddb9d7b29775360b7a9897d4efc4a9864d8cb910fa3d55d31f2866aec591828e7023b8839f90e91a360a51", @typed={0x8, 0x27, @fd=r0}, @generic="4785d0594373061f96491ace5b8c6d7aea0015efb231ab8b2b2057791ad31d67d36467d124dad87cfe5aa585298f133a39897436cea524d399641d00baa215526325667588b146c5ba416e20ac1fea23813853ea4c1f2712500330be7827943938b3c9bf5e707046dda19aae3ddd7f0a474eba36b524e7bd132af6e90d44705fac532e0d16e9a8c6d260270283b6a96a42dda9c14c6eac294ff6354f0e8801c4be4ca410e56306a60fbe63aa69a1f0b3cd50f377f4d556336beeafb12a08852bc64d068ed51aa3a15806c74991b7cd951795737263971f111cbd289cbd28bbb0acff15cf3bcedc9c9335267e", @generic="a8cb8c930ead8f8d160a19c9f4d2773d0dc9fbd324b41113122388700964753708bf4eb9efe6cfda1fe49afa25ec8cfc757fcbb44a9d4ff02bcecf2a04925f79bdb8caf0f89d4f0058cd20bd4fe33a4a4f2ad5e507b28e604c5eb324323aa6e4349c2e4bc470e25a17c9a457888e52a383c3c847622973cb173e56605083db7b864e98b7a5e7c8ed022cec831c0e2b7488ca4c214e216a6d107db26b7c29387b0911bf2d21c66ea5445556f16addc3ebd398c584ea2f5520ac3509cc698bdf9f59dcb3035584d20d8dbc59006b83a449b461d5f06510c546758bfc00827b79b07e278eaf10", @typed={0x14, 0xf, @ipv6=@empty}]}, @typed={0x8, 0x3b, @pid=r5}, @nested={0x68, 0x28, [@typed={0x8, 0x64, @uid=r6}, @typed={0x4, 0x1a}, @generic="26e83e9209aa9e4ccd97a9bd8172941aa675be8461eb3a295201d75660eb6824a34a2df90d3f4f3b59601c55d2a0e8b73af35a3502bb5bc5aa3ee136731962bfb6e41802932cba6d888f377701f161e372b314fccd8e"]}]}, 0x2708}, 0x1, 0x0, 0x0, 0x8000}, 0x20040040) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r7, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r8, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r9 = dup2(r0, r7) dup3(r9, r1, 0x0) ioctl$IOC_PR_REGISTER(r9, 0x401870c8, &(0x7f0000000080)={0x3f, 0x6}) 01:07:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 01:07:26 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r2 = dup2(r0, r1) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') getdents(r2, &(0x7f0000000240)=""/4096, 0x1000) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, r3, 0x400, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000040)={0x8, 0x1, 0x1f}) 01:07:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="2400f000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 254.819453][T15170] FAULT_INJECTION: forcing a failure. [ 254.819453][T15170] name failslab, interval 1, probability 0, space 0, times 0 [ 254.832053][T15170] CPU: 0 PID: 15170 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 254.840107][T15170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.850143][T15170] Call Trace: [ 254.853419][T15170] dump_stack+0x172/0x1f0 [ 254.857731][T15170] should_fail.cold+0xa/0x15 [ 254.862300][T15170] ? fault_create_debugfs_attr+0x180/0x180 [ 254.868114][T15170] __should_failslab+0x121/0x190 [ 254.873030][T15170] should_failslab+0x9/0x14 [ 254.877542][T15170] kmem_cache_alloc+0x47/0x710 [ 254.882288][T15170] ? __kasan_check_read+0x11/0x20 [ 254.887285][T15170] ? try_charge+0xb52/0x1440 [ 254.891854][T15170] xas_alloc+0x346/0x460 [ 254.896074][T15170] xas_create+0x2cd/0x1060 [ 254.900468][T15170] ? mark_held_locks+0xf0/0xf0 [ 254.905217][T15170] xas_store+0x9a/0x1a00 [ 254.909440][T15170] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 254.915655][T15170] ? xas_start+0x166/0x560 [ 254.920048][T15170] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 254.926262][T15170] ? xas_load+0x67/0x150 [ 254.930481][T15170] __add_to_page_cache_locked+0x5d8/0xec0 [ 254.936177][T15170] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 254.941615][T15170] ? __page_cache_alloc+0x480/0x480 [ 254.946808][T15170] ? retint_kernel+0x2b/0x2b [ 254.951375][T15170] ? shadow_lru_isolate+0x430/0x430 [ 254.956545][T15170] ? add_to_page_cache_lru+0x191/0x790 [ 254.961977][T15170] ? write_comp_data+0x9/0x70 [ 254.966632][T15170] add_to_page_cache_lru+0x1d8/0x790 [ 254.971895][T15170] ? add_to_page_cache_locked+0x40/0x40 [ 254.977416][T15170] ? __page_cache_alloc+0x116/0x480 [ 254.982585][T15170] ? iput+0x535/0x8b0 [ 254.986546][T15170] do_read_cache_page+0x499/0xb90 [ 254.991553][T15170] read_cache_page_gfp+0x28/0x30 [ 254.996483][T15170] btrfs_scan_one_device+0x19b/0x710 [ 255.001746][T15170] ? device_list_add+0x14f0/0x14f0 [ 255.006834][T15170] ? trace_hardirqs_on+0x5e/0x240 [ 255.011831][T15170] ? kfree+0x239/0x2c0 [ 255.015876][T15170] btrfs_mount_root+0x711/0x1290 [ 255.020809][T15170] ? btrfs_decode_error+0x70/0x70 [ 255.025812][T15170] ? logfc+0x700/0x700 [ 255.029861][T15170] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 255.036083][T15170] ? legacy_parse_param+0x116/0x880 [ 255.041256][T15170] ? vfs_parse_fs_param+0x275/0x540 [ 255.046429][T15170] ? logfc+0x700/0x700 [ 255.050472][T15170] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 255.056685][T15170] ? vfs_parse_fs_param+0xcd/0x540 [ 255.061767][T15170] ? kfree+0x1fd/0x2c0 [ 255.065811][T15170] ? vfs_parse_fs_string+0x116/0x170 [ 255.071070][T15170] ? vfs_parse_fs_param+0x540/0x540 [ 255.076241][T15170] ? btrfs_decode_error+0x70/0x70 [ 255.081239][T15170] legacy_get_tree+0x108/0x220 [ 255.085979][T15170] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 255.092204][T15170] vfs_get_tree+0x8e/0x390 [ 255.096596][T15170] fc_mount+0x17/0xc0 [ 255.100564][T15170] vfs_kern_mount.part.0+0xd8/0xf0 [ 255.105653][T15170] vfs_kern_mount+0x40/0x60 [ 255.110132][T15170] btrfs_mount+0x2b4/0x15e2 [ 255.114627][T15170] ? fs_parse+0x53c/0xf70 [ 255.118954][T15170] ? btrfs_remount+0x10f0/0x10f0 [ 255.123868][T15170] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 255.130086][T15170] ? cred_has_capability+0x199/0x330 [ 255.135348][T15170] ? selinux_sb_eat_lsm_opts+0x700/0x700 [ 255.140970][T15170] ? logfc+0x700/0x700 [ 255.145015][T15170] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 255.151226][T15170] ? legacy_parse_param+0x116/0x880 [ 255.156916][T15170] ? security_fs_context_parse_param+0x81/0xb0 [ 255.163046][T15170] ? logfc+0x700/0x700 [ 255.167099][T15170] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 255.173312][T15170] ? vfs_parse_fs_param+0xcd/0x540 [ 255.178404][T15170] ? selinux_capable+0x36/0x40 [ 255.183165][T15170] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 255.189399][T15170] ? btrfs_remount+0x10f0/0x10f0 [ 255.194316][T15170] legacy_get_tree+0x108/0x220 [ 255.199057][T15170] ? legacy_get_tree+0x108/0x220 [ 255.203971][T15170] vfs_get_tree+0x8e/0x390 [ 255.208358][T15170] do_mount+0x13b3/0x1c30 [ 255.212678][T15170] ? copy_mount_string+0x40/0x40 [ 255.217597][T15170] ? __sanitizer_cov_trace_const_cmp8+0x1/0x20 [ 255.223732][T15170] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 255.229948][T15170] ? copy_mount_options+0x2e8/0x3f0 [ 255.235145][T15170] ksys_mount+0xdb/0x150 [ 255.239368][T15170] __x64_sys_mount+0xbe/0x150 [ 255.244028][T15170] do_syscall_64+0xfd/0x6a0 [ 255.248511][T15170] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 255.254372][T15170] RIP: 0033:0x45c27a [ 255.258258][T15170] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 255.277838][T15170] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 255.286225][T15170] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 255.294177][T15170] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 255.302137][T15170] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 255.310087][T15170] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 255.318033][T15170] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000}) 01:07:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000250007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:27 executing program 5 (fault-call:1 fault-nth:85): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @bt={0x8, 0x100000001, 0x200, 0x1ff, 0x5, 0x4, 0xa, 0x51e8ffd12f6756e5}}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) 01:07:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup2(r0, 0xffffffffffffffff) dup3(r3, r1, 0x0) 01:07:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c0000000000}) [ 255.492469][T15191] __nla_validate_parse: 7 callbacks suppressed [ 255.492482][T15191] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:07:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000670007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup2(r0, 0xffffffffffffffff) dup3(r3, r1, 0x0) [ 255.639288][T15200] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=103 sclass=netlink_route_socket pig=15200 comm=syz-executor.0 [ 255.677709][T15200] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 255.728057][T15204] FAULT_INJECTION: forcing a failure. [ 255.728057][T15204] name failslab, interval 1, probability 0, space 0, times 0 [ 255.740751][T15204] CPU: 0 PID: 15204 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 255.748806][T15204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.758843][T15204] Call Trace: [ 255.762142][T15204] dump_stack+0x172/0x1f0 [ 255.766469][T15204] should_fail.cold+0xa/0x15 [ 255.771052][T15204] ? fault_create_debugfs_attr+0x180/0x180 [ 255.776856][T15204] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 255.783090][T15204] ? debug_smp_processor_id+0x3c/0x214 [ 255.788541][T15204] __should_failslab+0x121/0x190 [ 255.793462][T15204] should_failslab+0x9/0x14 [ 255.797948][T15204] kmem_cache_alloc+0x47/0x710 [ 255.802698][T15204] ? retint_kernel+0x2b/0x2b [ 255.807275][T15204] ? trace_hardirqs_on_caller+0x6a/0x240 [ 255.812897][T15204] xas_alloc+0x346/0x460 [ 255.817125][T15204] xas_create+0x2cd/0x1060 [ 255.821542][T15204] ? mark_held_locks+0xf0/0xf0 [ 255.826309][T15204] xas_store+0x9a/0x1a00 [ 255.830536][T15204] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 255.836759][T15204] ? xas_start+0x166/0x560 [ 255.841173][T15204] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 255.847412][T15204] ? xas_load+0x67/0x150 [ 255.851643][T15204] __add_to_page_cache_locked+0x5d8/0xec0 [ 255.857347][T15204] ? check_memory_region+0x1d/0x1a0 [ 255.862534][T15204] ? __page_cache_alloc+0x480/0x480 [ 255.867725][T15204] ? __alloc_pages_nodemask+0x578/0x900 [ 255.873357][T15204] ? shadow_lru_isolate+0x430/0x430 [ 255.878543][T15204] ? retint_kernel+0x2b/0x2b [ 255.883134][T15204] add_to_page_cache_lru+0x1d8/0x790 [ 255.888423][T15204] ? add_to_page_cache_locked+0x40/0x40 [ 255.893961][T15204] ? __page_cache_alloc+0x116/0x480 [ 255.899156][T15204] ? iput+0x535/0x8b0 [ 255.903127][T15204] do_read_cache_page+0x499/0xb90 [ 255.908148][T15204] read_cache_page_gfp+0x28/0x30 [ 255.913074][T15204] btrfs_scan_one_device+0x19b/0x710 [ 255.918343][T15204] ? device_list_add+0x14f0/0x14f0 [ 255.923438][T15204] ? trace_hardirqs_on+0x5e/0x240 [ 255.928452][T15204] ? kfree+0x239/0x2c0 [ 255.932508][T15204] btrfs_mount_root+0x711/0x1290 [ 255.937452][T15204] ? btrfs_decode_error+0x70/0x70 [ 255.942486][T15204] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 255.948717][T15204] ? legacy_parse_param+0x116/0x880 [ 255.953912][T15204] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 255.960139][T15204] ? security_fs_context_parse_param+0x81/0xb0 [ 255.966273][T15204] ? logfc+0x700/0x700 [ 255.970325][T15204] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 255.976550][T15204] ? vfs_parse_fs_param+0xcd/0x540 [ 255.981650][T15204] ? kfree+0x1fd/0x2c0 [ 255.985709][T15204] ? vfs_parse_fs_string+0x116/0x170 [ 255.990985][T15204] ? vfs_parse_fs_param+0x540/0x540 [ 255.996170][T15204] ? btrfs_decode_error+0x70/0x70 [ 256.001186][T15204] legacy_get_tree+0x108/0x220 [ 256.005936][T15204] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.012162][T15204] vfs_get_tree+0x8e/0x390 [ 256.016563][T15204] fc_mount+0x17/0xc0 [ 256.020531][T15204] vfs_kern_mount.part.0+0xd8/0xf0 [ 256.025638][T15204] vfs_kern_mount+0x40/0x60 [ 256.030145][T15204] btrfs_mount+0x2b4/0x15e2 [ 256.034661][T15204] ? fs_parse+0xd04/0xf70 [ 256.038976][T15204] ? fs_parse+0x53c/0xf70 [ 256.043294][T15204] ? __this_cpu_preempt_check+0x3a/0x210 [ 256.049004][T15204] ? btrfs_remount+0x10f0/0x10f0 [ 256.053930][T15204] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.060163][T15204] ? cred_has_capability+0x199/0x330 [ 256.065446][T15204] ? selinux_sb_eat_lsm_opts+0x700/0x700 [ 256.071078][T15204] ? logfc+0x700/0x700 [ 256.075139][T15204] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 256.081367][T15204] ? legacy_parse_param+0x116/0x880 [ 256.086565][T15204] ? security_fs_context_parse_param+0x81/0xb0 [ 256.092709][T15204] ? logfc+0x700/0x700 [ 256.096772][T15204] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.103011][T15204] ? vfs_parse_fs_param+0xcd/0x540 [ 256.108113][T15204] ? selinux_capable+0x36/0x40 [ 256.112875][T15204] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.119117][T15204] ? btrfs_remount+0x10f0/0x10f0 [ 256.124051][T15204] legacy_get_tree+0x108/0x220 [ 256.128808][T15204] ? legacy_get_tree+0x108/0x220 [ 256.133746][T15204] vfs_get_tree+0x8e/0x390 [ 256.138157][T15204] do_mount+0x13b3/0x1c30 [ 256.142478][T15204] ? copy_mount_string+0x40/0x40 [ 256.147400][T15204] ? copy_mount_options+0x241/0x3f0 [ 256.153108][T15204] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.159336][T15204] ? copy_mount_options+0x2e8/0x3f0 [ 256.164525][T15204] ksys_mount+0xdb/0x150 [ 256.168776][T15204] __x64_sys_mount+0xbe/0x150 [ 256.173441][T15204] do_syscall_64+0xfd/0x6a0 [ 256.177937][T15204] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 256.183819][T15204] RIP: 0033:0x45c27a [ 256.187713][T15204] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 256.207304][T15204] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 256.215707][T15204] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 256.223672][T15204] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 256.231632][T15204] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 256.239596][T15204] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 256.247555][T15204] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:28 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r1) 01:07:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup2(r0, 0xffffffffffffffff) dup3(r3, r1, 0x0) 01:07:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)={0xaa, 0x10}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x6, 0x1cf3409fb6af9c09) ioctl$VIDIOC_S_HW_FREQ_SEEK(r4, 0x40305652, &(0x7f00000000c0)={0x100, 0x4, 0x6, 0x3, 0xfffffffffffffff9, 0xe61, 0xffffffffffff51e2}) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 01:07:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) 01:07:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="240000006b0007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:28 executing program 5 (fault-call:1 fault-nth:86): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}) [ 256.429713][T15222] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=107 sclass=netlink_route_socket pig=15222 comm=syz-executor.0 [ 256.454937][T15221] FAULT_INJECTION: forcing a failure. [ 256.454937][T15221] name failslab, interval 1, probability 0, space 0, times 0 01:07:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 256.498828][T15221] CPU: 1 PID: 15221 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 256.506908][T15221] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.516956][T15221] Call Trace: [ 256.520250][T15221] dump_stack+0x172/0x1f0 [ 256.524578][T15221] should_fail.cold+0xa/0x15 [ 256.529160][T15221] ? fault_create_debugfs_attr+0x180/0x180 [ 256.534954][T15221] ? page_to_nid.part.0+0x20/0x20 [ 256.535554][T15222] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:07:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = dup3(r0, r0, 0x80000) bind$rxrpc(r2, &(0x7f00000001c0)=@in6={0x21, 0x0, 0x2, 0x0, {0xa, 0x4e22, 0x100000001, @loopback, 0x80}}, 0xff3f) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r5 = dup2(r0, r3) dup3(r5, r1, 0x0) [ 256.539978][T15221] ? ___might_sleep+0x163/0x280 [ 256.539998][T15221] __should_failslab+0x121/0x190 [ 256.558895][T15221] should_failslab+0x9/0x14 [ 256.563390][T15221] kmem_cache_alloc+0x2aa/0x710 [ 256.568235][T15221] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.574463][T15221] ? _atomic_dec_and_lock+0x143/0x210 [ 256.579830][T15221] getname_kernel+0x53/0x370 [ 256.584428][T15221] kern_path+0x20/0x40 [ 256.588490][T15221] lookup_bdev.part.0+0x7b/0x1b0 [ 256.593518][T15221] ? blkdev_open+0x290/0x290 01:07:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 256.598103][T15221] ? btrfs_open_devices+0x74/0x160 [ 256.603212][T15221] blkdev_get_by_path+0x81/0x130 [ 256.608139][T15221] btrfs_get_bdev_and_sb+0x38/0x300 [ 256.608153][T15221] open_fs_devices+0x6e7/0xc40 [ 256.608171][T15221] ? btrfs_uuid_rescan_kthread+0x60/0x60 [ 256.623680][T15221] ? btrfs_scan_one_device+0x5ac/0x710 [ 256.623698][T15221] btrfs_open_devices+0x140/0x160 [ 256.623714][T15221] btrfs_mount_root+0x793/0x1290 [ 256.623731][T15221] ? btrfs_decode_error+0x70/0x70 [ 256.623747][T15221] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 256.623764][T15221] ? legacy_parse_param+0x116/0x880 [ 256.644125][T15221] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.644140][T15221] ? security_fs_context_parse_param+0x81/0xb0 [ 256.644153][T15221] ? logfc+0x700/0x700 [ 256.644166][T15221] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.644180][T15221] ? vfs_parse_fs_param+0xcd/0x540 [ 256.644196][T15221] ? kfree+0x1fd/0x2c0 [ 256.655604][T15221] ? vfs_parse_fs_string+0x116/0x170 [ 256.655617][T15221] ? vfs_parse_fs_param+0x540/0x540 [ 256.655630][T15221] ? btrfs_decode_error+0x70/0x70 [ 256.655640][T15221] legacy_get_tree+0x108/0x220 [ 256.655652][T15221] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.655665][T15221] vfs_get_tree+0x8e/0x390 [ 256.655675][T15221] fc_mount+0x17/0xc0 [ 256.655686][T15221] vfs_kern_mount.part.0+0xd8/0xf0 [ 256.655698][T15221] vfs_kern_mount+0x40/0x60 [ 256.655709][T15221] btrfs_mount+0x2b4/0x15e2 [ 256.655722][T15221] ? fs_parse+0x53c/0xf70 [ 256.655736][T15221] ? btrfs_remount+0x10f0/0x10f0 [ 256.655747][T15221] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.655761][T15221] ? cred_has_capability+0x199/0x330 [ 256.655774][T15221] ? selinux_sb_eat_lsm_opts+0x700/0x700 [ 256.655790][T15221] ? logfc+0x700/0x700 [ 256.672251][T15221] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 256.672263][T15221] ? legacy_parse_param+0x116/0x880 [ 256.672280][T15221] ? security_fs_context_parse_param+0x81/0xb0 [ 256.683563][T15221] ? logfc+0x700/0x700 [ 256.683578][T15221] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.683590][T15221] ? vfs_parse_fs_param+0xcd/0x540 01:07:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000200210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 256.683604][T15221] ? selinux_capable+0x36/0x40 [ 256.683618][T15221] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.683634][T15221] ? btrfs_remount+0x10f0/0x10f0 [ 256.815468][T15221] legacy_get_tree+0x108/0x220 [ 256.820230][T15221] ? legacy_get_tree+0x108/0x220 [ 256.825161][T15221] vfs_get_tree+0x8e/0x390 [ 256.829571][T15221] do_mount+0x13b3/0x1c30 [ 256.833890][T15221] ? copy_mount_string+0x40/0x40 [ 256.833925][T15221] ? copy_mount_options+0x26b/0x3f0 [ 256.833939][T15221] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.833952][T15221] ? copy_mount_options+0x2e8/0x3f0 [ 256.833968][T15221] ksys_mount+0xdb/0x150 [ 256.844051][T15221] __x64_sys_mount+0xbe/0x150 [ 256.844070][T15221] do_syscall_64+0xfd/0x6a0 [ 256.844087][T15221] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 256.844098][T15221] RIP: 0033:0x45c27a [ 256.844110][T15221] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 256.844121][T15221] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 256.906559][T15221] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 256.914609][T15221] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 256.922582][T15221] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 256.930555][T15221] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 256.938521][T15221] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:28 executing program 2: r0 = getuid() ioprio_set$uid(0x3, r0, 0xffff) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r1, r2) fsetxattr(r1, &(0x7f0000000000)=@random={'osx.', 'cpusetnodevselfwlan00}trusted-\x00.\\cgroup\x00'}, &(0x7f0000000100)='cpusetnodevselfwlan00}trusted-\x00.\\cgroup\x00', 0xfffffea3, 0x1) 01:07:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3e54}) 01:07:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000300210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:28 executing program 5 (fault-call:1 fault-nth:87): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.controllers\x00', 0x0, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="73797374656d5f02006f626a6563745f723a636865636b706f6c6963795f657865635f743a73302073797374656d5f753a6f626a6563745f723a73657472616e735f7661725f72756e5f743a73302030303030303030303030303030303030303235372073797374656d5f753a73797374656d5f723a6b65726e656c5f743a733000"], 0x82) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x440001, 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000140)=""/99) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000000c0)=0x2) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0xc, "e4620693800ffcb5034c9529"}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000300)={r5, @in6={{0xa, 0x3ff, 0x0, @remote, 0xffffffffffff7fff}}, 0x7, 0x25976dca, 0x6, 0x1, 0x91}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r6, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r7 = dup2(r1, r4) r8 = getpgid(0x0) getpgrp(r8) dup3(r7, r3, 0x0) 01:07:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000400210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 01:07:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000500210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 257.212609][T15257] FAULT_INJECTION: forcing a failure. [ 257.212609][T15257] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 257.225932][T15257] CPU: 1 PID: 15257 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 257.233973][T15257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.244003][T15257] Call Trace: [ 257.247292][T15257] dump_stack+0x172/0x1f0 [ 257.251624][T15257] should_fail.cold+0xa/0x15 [ 257.256215][T15257] ? rwlock_bug.part.0+0x90/0x90 [ 257.261138][T15257] ? fault_create_debugfs_attr+0x180/0x180 [ 257.266935][T15257] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 257.273163][T15257] ? debug_smp_processor_id+0x3c/0x214 [ 257.278614][T15257] should_fail_alloc_page+0x50/0x60 [ 257.283797][T15257] __alloc_pages_nodemask+0x1a1/0x900 [ 257.289156][T15257] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 257.295386][T15257] ? __alloc_pages_slowpath+0x2520/0x2520 [ 257.301205][T15257] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 257.306820][T15257] ? __kasan_check_read+0x11/0x20 01:07:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400000, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f00000000c0)) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r5 = dup2(r0, r3) dup3(r5, r1, 0x0) [ 257.311844][T15257] ? fault_create_debugfs_attr+0x180/0x180 [ 257.317642][T15257] cache_grow_begin+0x90/0xd20 [ 257.322882][T15257] ? kobject_uevent_env+0x387/0x101d [ 257.328162][T15257] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 257.334393][T15257] kmem_cache_alloc_trace+0x6b3/0x790 [ 257.339762][T15257] kobject_uevent_env+0x387/0x101d [ 257.344865][T15257] ? kernfs_put+0x380/0x590 [ 257.349358][T15257] ? __kasan_check_write+0x14/0x20 [ 257.354455][T15257] ? up_write+0x9d/0x280 [ 257.358687][T15257] kobject_uevent+0x20/0x26 [ 257.363176][T15257] __loop_clr_fd+0x4ee/0xd60 [ 257.367768][T15257] lo_ioctl+0x2bd/0x1460 [ 257.371992][T15257] ? trace_hardirqs_on+0x67/0x240 [ 257.377003][T15257] ? loop_set_fd+0x1020/0x1020 [ 257.381771][T15257] blkdev_ioctl+0xedb/0x1c1a [ 257.386358][T15257] ? blkpg_ioctl+0xa90/0xa90 [ 257.390940][T15257] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 257.396814][T15257] ? __kasan_slab_free+0x102/0x150 [ 257.402102][T15257] ? kasan_slab_free+0xe/0x10 [ 257.406792][T15257] ? ___might_sleep+0x163/0x280 [ 257.411637][T15257] block_ioctl+0xee/0x130 [ 257.415961][T15257] ? blkdev_fallocate+0x410/0x410 [ 257.420973][T15257] do_vfs_ioctl+0xdb6/0x13e0 [ 257.425555][T15257] ? ioctl_preallocate+0x210/0x210 [ 257.430658][T15257] ? selinux_file_mprotect+0x620/0x620 [ 257.436108][T15257] ? __fget+0x384/0x560 [ 257.440257][T15257] ? ksys_dup3+0x3e0/0x3e0 [ 257.444674][T15257] ? tomoyo_file_ioctl+0x23/0x30 [ 257.449606][T15257] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 257.455841][T15257] ? security_file_ioctl+0x8d/0xc0 [ 257.460950][T15257] ksys_ioctl+0xab/0xd0 [ 257.465107][T15257] __x64_sys_ioctl+0x73/0xb0 [ 257.469691][T15257] do_syscall_64+0xfd/0x6a0 [ 257.474186][T15257] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 257.480062][T15257] RIP: 0033:0x459697 [ 257.483957][T15257] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 257.503563][T15257] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 257.511958][T15257] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 0000000000459697 [ 257.520345][T15257] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000006 [ 257.528302][T15257] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 257.536264][T15257] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 257.544235][T15257] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:29 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x35079264, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r1) 01:07:29 executing program 5 (fault-call:1 fault-nth:88): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000600210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000}) 01:07:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup2(r0, r1) dup3(r3, 0xffffffffffffffff, 0x0) [ 257.658584][T15282] FAULT_INJECTION: forcing a failure. [ 257.658584][T15282] name failslab, interval 1, probability 0, space 0, times 0 [ 257.671289][T15282] CPU: 1 PID: 15282 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 257.679339][T15282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.689380][T15282] Call Trace: [ 257.692663][T15282] dump_stack+0x172/0x1f0 [ 257.696993][T15282] should_fail.cold+0xa/0x15 [ 257.701572][T15282] ? trace_hardirqs_off+0x62/0x240 [ 257.706693][T15282] ? fault_create_debugfs_attr+0x180/0x180 [ 257.712489][T15282] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 257.718288][T15282] ? debug_object_active_state+0x28a/0x350 [ 257.724093][T15282] ? try_to_free_buffers+0x3a0/0x7e0 [ 257.729370][T15282] __should_failslab+0x121/0x190 [ 257.729384][T15282] should_failslab+0x9/0x14 [ 257.729398][T15282] kmem_cache_alloc+0x47/0x710 [ 257.738807][T15282] ? try_charge+0x9e4/0x1440 [ 257.738821][T15282] xas_alloc+0x346/0x460 [ 257.738836][T15282] xas_create+0x2cd/0x1060 [ 257.756742][T15282] ? mark_held_locks+0xf0/0xf0 [ 257.761593][T15282] xas_store+0x9a/0x1a00 [ 257.765828][T15282] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 257.772146][T15282] ? xas_start+0x166/0x560 [ 257.776550][T15282] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 257.782774][T15282] ? xas_load+0x67/0x150 [ 257.787001][T15282] __add_to_page_cache_locked+0x5d8/0xec0 [ 257.792700][T15282] ? __kasan_check_read+0x11/0x20 [ 257.797708][T15282] ? __page_cache_alloc+0x480/0x480 [ 257.802882][T15282] ? __alloc_pages_nodemask+0x578/0x900 [ 257.808396][T15282] ? xas_start+0x166/0x560 [ 257.812802][T15282] ? shadow_lru_isolate+0x430/0x430 [ 257.817977][T15282] ? find_get_entry+0x535/0x880 [ 257.822808][T15282] add_to_page_cache_lru+0x1d8/0x790 [ 257.828065][T15282] ? add_to_page_cache_locked+0x40/0x40 [ 257.833585][T15282] ? __page_cache_alloc+0x116/0x480 [ 257.838780][T15282] pagecache_get_page+0x371/0x880 [ 257.843787][T15282] __getblk_gfp+0x281/0xa10 [ 257.848270][T15282] ? __kasan_check_write+0x14/0x20 [ 257.853361][T15282] __bread_gfp+0x2f/0x370 [ 257.857665][T15282] btrfs_read_dev_one_super+0xb6/0x2a0 [ 257.863100][T15282] btrfs_read_dev_super+0x6c/0xd0 [ 257.868101][T15282] ? btrfs_read_dev_one_super+0x2a0/0x2a0 [ 257.873803][T15282] btrfs_get_bdev_and_sb+0xff/0x300 [ 257.878979][T15282] open_fs_devices+0x6e7/0xc40 [ 257.883726][T15282] ? btrfs_uuid_rescan_kthread+0x60/0x60 [ 257.889331][T15282] ? btrfs_scan_one_device+0x5ac/0x710 [ 257.894776][T15282] btrfs_open_devices+0x140/0x160 [ 257.899782][T15282] btrfs_mount_root+0x793/0x1290 [ 257.904698][T15282] ? btrfs_decode_error+0x70/0x70 [ 257.909713][T15282] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 257.915929][T15282] ? legacy_parse_param+0x116/0x880 [ 257.921107][T15282] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 257.927333][T15282] ? security_fs_context_parse_param+0x81/0xb0 [ 257.933467][T15282] ? logfc+0x700/0x700 [ 257.937511][T15282] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 257.943727][T15282] ? vfs_parse_fs_param+0xcd/0x540 [ 257.948829][T15282] ? kfree+0x1fd/0x2c0 [ 257.952984][T15282] ? vfs_parse_fs_string+0x116/0x170 [ 257.958249][T15282] ? vfs_parse_fs_param+0x540/0x540 [ 257.963427][T15282] ? btrfs_decode_error+0x70/0x70 [ 257.968428][T15282] legacy_get_tree+0x108/0x220 [ 257.973163][T15282] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 257.979390][T15282] vfs_get_tree+0x8e/0x390 [ 257.983785][T15282] fc_mount+0x17/0xc0 [ 257.987744][T15282] vfs_kern_mount.part.0+0xd8/0xf0 [ 257.992832][T15282] vfs_kern_mount+0x40/0x60 [ 257.997316][T15282] btrfs_mount+0x2b4/0x15e2 [ 258.001799][T15282] ? fs_parse+0x53c/0xf70 [ 258.006115][T15282] ? btrfs_remount+0x10f0/0x10f0 [ 258.011031][T15282] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 258.017248][T15282] ? cred_has_capability+0x199/0x330 [ 258.022516][T15282] ? selinux_sb_eat_lsm_opts+0x700/0x700 [ 258.028126][T15282] ? logfc+0x700/0x700 [ 258.032175][T15282] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 258.038391][T15282] ? legacy_parse_param+0x116/0x880 [ 258.043568][T15282] ? security_fs_context_parse_param+0x81/0xb0 [ 258.049696][T15282] ? logfc+0x700/0x700 [ 258.053745][T15282] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 258.059962][T15282] ? vfs_parse_fs_param+0xcd/0x540 [ 258.065056][T15282] ? selinux_capable+0x36/0x40 [ 258.069799][T15282] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 258.076016][T15282] ? btrfs_remount+0x10f0/0x10f0 [ 258.080930][T15282] legacy_get_tree+0x108/0x220 [ 258.085674][T15282] ? legacy_get_tree+0x108/0x220 [ 258.090593][T15282] vfs_get_tree+0x8e/0x390 [ 258.094990][T15282] do_mount+0x13b3/0x1c30 [ 258.099302][T15282] ? copy_mount_string+0x40/0x40 [ 258.104227][T15282] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 258.110442][T15282] ? copy_mount_options+0x2e8/0x3f0 [ 258.115621][T15282] ksys_mount+0xdb/0x150 [ 258.119853][T15282] __x64_sys_mount+0xbe/0x150 [ 258.124514][T15282] do_syscall_64+0xfd/0x6a0 [ 258.128998][T15282] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 258.134865][T15282] RIP: 0033:0x45c27a [ 258.138757][T15282] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 01:07:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000700210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 258.158345][T15282] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 258.166729][T15282] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 258.174671][T15282] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 258.182614][T15282] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 258.190560][T15282] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 258.198506][T15282] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c00}) 01:07:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000800210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup2(r0, r1) dup3(r3, 0xffffffffffffffff, 0x0) 01:07:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000000180)=@assoc_value, &(0x7f0000000140)=0x8b) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 01:07:30 executing program 5 (fault-call:1 fault-nth:89): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:30 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000040)={0x5, 0x3, 0x0, @empty, 'syzkaller0\x00'}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c550000", @ANYRES16=r3, @ANYBLOB="00012bbd7000fedbdf25090000004c000300080004000400000008000400b5000000080004000500000014000600fe8000000000000000000000000000aa08000500ffffffff140002006e6c6d6f6e300000000000000000000008000400e694ffff"], 0x68}, 0x1, 0x0, 0x0, 0x20008801}, 0xf94418c641db14f5) prctl$PR_SET_NAME(0xf, &(0x7f00000003c0)='/selinux/checkreqprot\x00') r4 = dup2(r0, r1) sendfile(r4, r1, &(0x7f00000000c0), 0x104) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) 01:07:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup2(r0, r1) dup3(r3, 0xffffffffffffffff, 0x0) 01:07:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000a00210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value={0x0}, &(0x7f0000002000)=0x8) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101000, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000140)={r3, 0xf9, "8f40ee2c9a910f671dc7e0a395ba65dbf895358e9e27599ed86bb53268087a5984000223c5297905f9fcfabd88e06bdfc50f1886ced3f86ca510921b22636778ea977b29fc34068246a39b0ac62a6f7aa0d31f068180a025256e38529a9686e997ea7caa3f41fc1584d08b8d7e5c13d5843bbb5e7a39cefb7fb4e8b7966f4019ade7fb6f3a09ae9f9d92f79528c1dbfcc0a99180792c73c9dbdab476537812ceb569fc3f8c851eb4880fc8268cd736fbb2aaa1f1046986b481abe1ead5d071740b1506a8439769af119309d7f965794b5f736dcbe2cd4b3381ab6e39a04715a95eef93019592b305ecb81568adfd21c2f92f9e9ff84f779367"}, &(0x7f00000000c0)=0x101) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r5, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 01:07:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000}) 01:07:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000c00210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:30 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x102) r1 = dup3(r0, r0, 0x80000) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r1, &(0x7f0000000240)="67137f836b893a28e7a14a0473d64b78e396854943b4f85bab353dd6f04f5e5f3dbf8fda9dc7d7664ef975509942396162268aaf355dc955a5b65e3b1dd48ecadf7a732a8716ed7712028f06531aab00e28a56e0af1d1c6aef7f5beb01088665c647ae4c775b9b70c20910030000000000005dd3b9d425cab28002ad4e6af625ef160fcd532c76419206588aa8b08800ec44126f3c69a6e4923851ad3fe157427c0c8eeb1089579c4b75585bf2bf49c6b006aeaef3250d45010000808661e255eae70285521428355267c13d9dbf7a7aae08a76c3f2a61aba9b4ae88273d3872a1fecf402626d30bda961834de8a1714e63f278e7f54ea0e545e0669bbbfb9ec9cbbc820ced868a6dea101334860d3667e6aa172d67b91a7426abe6cbdb2e7982d6b8effabd7ab5d256a274543ace891a6c38e1d526b8eb6c1b952123aa833cef57005629eca57ace0448384460e9367d8a864fba988400571e4376d7d7e5e85cd4c7386265736e85c3b65e2c9e459bf27206bef345462a7b9beaea1bde61c945a371a9910048ae105ee44710a8933f17a4eb85b9925425b0917dba212d31f0d7af940029728f944cec89cbf6b03", &(0x7f0000000080)=""/44}, 0x18) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) dup2(r0, r2) 01:07:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c0000000000}) [ 258.605077][T15312] FAULT_INJECTION: forcing a failure. [ 258.605077][T15312] name failslab, interval 1, probability 0, space 0, times 0 [ 258.645978][T15312] CPU: 0 PID: 15312 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 258.654051][T15312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.664094][T15312] Call Trace: [ 258.667373][T15312] dump_stack+0x172/0x1f0 [ 258.671707][T15312] should_fail.cold+0xa/0x15 [ 258.676285][T15312] ? fault_create_debugfs_attr+0x180/0x180 [ 258.682083][T15312] ? page_to_nid.part.0+0x20/0x20 [ 258.687098][T15312] ? ___might_sleep+0x163/0x280 [ 258.691944][T15312] __should_failslab+0x121/0x190 [ 258.696873][T15312] should_failslab+0x9/0x14 [ 258.701360][T15312] __kmalloc+0x2e0/0x770 [ 258.705590][T15312] ? kasan_kmalloc+0x9/0x10 [ 258.710101][T15312] ? kobject_get_path+0xc4/0x1b0 [ 258.715026][T15312] kobject_get_path+0xc4/0x1b0 [ 258.719779][T15312] kobject_uevent_env+0x3ab/0x101d [ 258.724879][T15312] ? kernfs_put+0x380/0x590 [ 258.729373][T15312] ? __kasan_check_write+0x14/0x20 [ 258.734470][T15312] ? up_write+0x9d/0x280 [ 258.738702][T15312] kobject_uevent+0x20/0x26 [ 258.743215][T15312] __loop_clr_fd+0x4ee/0xd60 [ 258.747801][T15312] lo_ioctl+0x2bd/0x1460 [ 258.752034][T15312] ? trace_hardirqs_on+0x5e/0x240 [ 258.757044][T15312] ? kfree+0x239/0x2c0 [ 258.761108][T15312] ? loop_set_fd+0x1020/0x1020 [ 258.765863][T15312] blkdev_ioctl+0xedb/0x1c1a [ 258.770442][T15312] ? blkpg_ioctl+0xa90/0xa90 [ 258.775023][T15312] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 258.780826][T15312] block_ioctl+0xee/0x130 [ 258.785141][T15312] ? blkdev_fallocate+0x410/0x410 [ 258.790156][T15312] do_vfs_ioctl+0xdb6/0x13e0 [ 258.794743][T15312] ? ioctl_preallocate+0x210/0x210 [ 258.799852][T15312] ? selinux_file_mprotect+0x620/0x620 [ 258.805296][T15312] ? __fget+0x384/0x560 [ 258.809456][T15312] ? ksys_dup3+0x3e0/0x3e0 [ 258.813867][T15312] ? tomoyo_file_ioctl+0x23/0x30 [ 258.818798][T15312] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 258.825026][T15312] ? security_file_ioctl+0x8d/0xc0 [ 258.830127][T15312] ksys_ioctl+0xab/0xd0 [ 258.834270][T15312] __x64_sys_ioctl+0x73/0xb0 [ 258.838858][T15312] do_syscall_64+0xfd/0x6a0 [ 258.843356][T15312] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 258.849232][T15312] RIP: 0033:0x459697 [ 258.853113][T15312] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 258.872702][T15312] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 258.881107][T15312] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 0000000000459697 [ 258.889065][T15312] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000006 01:07:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 258.897025][T15312] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 258.904977][T15312] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 258.912934][T15312] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:30 executing program 5 (fault-call:1 fault-nth:90): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0xae, "f57b53b9fe78f055d6b99fbbae1f609ee476b442af4b6e44a2007a85f9c8f4e96a2f9fd8da9478413f034e4a118c1754127cf70c031b9ac1a3d047444a659e0de1fa0d6df292029323ccbe689bff6c5973c879e11abeb5951feaaceeb720b7d504cba3be956db2a1771cf7e4347c409134d63346a253a31f41670b6bef0cfb34c7d10326eab4a6e375d5d8caf60187431b6fd44db916ad2ba9faa761f6c4fd3a75d6842d393b32a552f3acf8304a"}, &(0x7f0000000080)=0xb6) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000240)='bond_slave_1\x00') setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r3, 0x8, 0x20}, 0xc) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 01:07:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) 01:07:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000e00210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:30 executing program 2: syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xe, 0xe90316ae68f534ff) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000200)=0x1ba) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000040)=""/25) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r2) 01:07:30 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup2(0xffffffffffffffff, r1) dup3(r3, r0, 0x0) 01:07:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24001000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}) [ 259.126247][T15360] FAULT_INJECTION: forcing a failure. [ 259.126247][T15360] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 259.139577][T15360] CPU: 0 PID: 15360 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 259.147627][T15360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.158130][T15360] Call Trace: [ 259.161422][T15360] dump_stack+0x172/0x1f0 [ 259.165744][T15360] should_fail.cold+0xa/0x15 [ 259.170322][T15360] ? fault_create_debugfs_attr+0x180/0x180 [ 259.176121][T15360] ? generic_make_request+0x232/0xb50 [ 259.181487][T15360] should_fail_alloc_page+0x50/0x60 [ 259.186674][T15360] __alloc_pages_nodemask+0x1a1/0x900 [ 259.192043][T15360] ? mark_held_locks+0xf0/0xf0 [ 259.196794][T15360] ? retint_kernel+0x2b/0x2b [ 259.201380][T15360] ? __alloc_pages_slowpath+0x2520/0x2520 [ 259.207094][T15360] ? __this_cpu_preempt_check+0x3a/0x210 [ 259.212712][T15360] ? retint_kernel+0x2b/0x2b [ 259.217297][T15360] cache_grow_begin+0x90/0xd20 [ 259.222049][T15360] ? getname_kernel+0x53/0x370 [ 259.226802][T15360] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 259.233049][T15360] kmem_cache_alloc+0x64e/0x710 [ 259.237896][T15360] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 259.244132][T15360] getname_kernel+0x53/0x370 [ 259.248715][T15360] kern_path+0x20/0x40 [ 259.252774][T15360] lookup_bdev.part.0+0x7b/0x1b0 [ 259.257698][T15360] ? blkdev_open+0x290/0x290 [ 259.262274][T15360] ? btrfs_open_devices+0x74/0x160 [ 259.267396][T15360] blkdev_get_by_path+0x81/0x130 [ 259.272315][T15360] btrfs_get_bdev_and_sb+0x38/0x300 [ 259.277497][T15360] open_fs_devices+0x6e7/0xc40 [ 259.282255][T15360] ? btrfs_uuid_rescan_kthread+0x60/0x60 [ 259.287875][T15360] ? btrfs_scan_one_device+0x5ac/0x710 [ 259.293319][T15360] btrfs_open_devices+0x140/0x160 [ 259.298329][T15360] btrfs_mount_root+0x793/0x1290 [ 259.303256][T15360] ? btrfs_decode_error+0x70/0x70 [ 259.308280][T15360] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 259.313748][T15360] ? __this_cpu_preempt_check+0x3a/0x210 [ 259.319725][T15360] ? retint_kernel+0x2b/0x2b [ 259.324309][T15360] ? btrfs_decode_error+0x70/0x70 [ 259.329339][T15360] ? btrfs_decode_error+0x70/0x70 [ 259.334352][T15360] legacy_get_tree+0x108/0x220 [ 259.339116][T15360] vfs_get_tree+0x8e/0x390 [ 259.343522][T15360] fc_mount+0x17/0xc0 [ 259.347487][T15360] vfs_kern_mount.part.0+0xd8/0xf0 [ 259.352585][T15360] vfs_kern_mount+0x40/0x60 [ 259.357082][T15360] btrfs_mount+0x2b4/0x15e2 [ 259.361592][T15360] ? fs_parse+0x53c/0xf70 [ 259.365912][T15360] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 259.371361][T15360] ? btrfs_remount+0x10f0/0x10f0 [ 259.376292][T15360] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 259.382540][T15360] ? cred_has_capability+0x199/0x330 [ 259.387815][T15360] ? selinux_sb_eat_lsm_opts+0x700/0x700 [ 259.393438][T15360] ? logfc+0x700/0x700 [ 259.397500][T15360] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 259.403727][T15360] ? legacy_parse_param+0x116/0x880 [ 259.408922][T15360] ? retint_kernel+0x2b/0x2b [ 259.413499][T15360] ? trace_hardirqs_on_caller+0x6a/0x240 [ 259.419115][T15360] ? logfc+0x700/0x700 [ 259.423172][T15360] ? selinux_capable+0x36/0x40 [ 259.427924][T15360] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 259.434146][T15360] ? btrfs_remount+0x10f0/0x10f0 [ 259.439076][T15360] legacy_get_tree+0x108/0x220 [ 259.443830][T15360] ? legacy_get_tree+0x108/0x220 [ 259.448760][T15360] vfs_get_tree+0x8e/0x390 [ 259.453166][T15360] do_mount+0x13b3/0x1c30 [ 259.457504][T15360] ? copy_mount_string+0x40/0x40 [ 259.462439][T15360] ? copy_mount_options+0x200/0x3f0 [ 259.467629][T15360] ? __sanitizer_cov_trace_pc+0x48/0x50 [ 259.473197][T15360] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 259.479433][T15360] ? copy_mount_options+0x2e8/0x3f0 [ 259.484630][T15360] ksys_mount+0xdb/0x150 [ 259.488862][T15360] __x64_sys_mount+0xbe/0x150 [ 259.493525][T15360] ? ksys_mount+0x150/0x150 [ 259.498022][T15360] do_syscall_64+0xfd/0x6a0 [ 259.502526][T15360] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 259.508493][T15360] RIP: 0033:0x45c27a [ 259.512378][T15360] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 259.532045][T15360] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 259.540441][T15360] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 259.548403][T15360] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 259.556381][T15360] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 259.564339][T15360] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 259.572388][T15360] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 01:07:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24001800210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:31 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000000)={0x3f, 0x4, 0xd50a, 0x81}, 0x10) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000040)=0x4, 0x4) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r0) 01:07:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3e54}) 01:07:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000080)={0xde}, 0x4) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 01:07:31 executing program 5 (fault-call:1 fault-nth:91): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 01:07:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24002800210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 01:07:31 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f00000001c0)=""/4096, &(0x7f0000000000)=0x1000) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r2, 0x65, 0x10000000004, 0x0, 0x4) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) dup2(r0, r3) 01:07:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24004800210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:31 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup2(0xffffffffffffffff, r1) dup3(r3, r0, 0x0) 01:07:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000}) 01:07:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24004c00210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:07:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543e0c00}) [ 259.927014][T15398] FAULT_INJECTION: forcing a failure. [ 259.927014][T15398] name failslab, interval 1, probability 0, space 0, times 0 [ 259.947357][T15398] CPU: 1 PID: 15398 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 259.955516][T15398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.965557][T15398] Call Trace: [ 259.968845][T15398] dump_stack+0x172/0x1f0 [ 259.973175][T15398] should_fail.cold+0xa/0x15 [ 259.977762][T15398] ? fault_create_debugfs_attr+0x180/0x180 [ 259.983558][T15398] ? btrfs_cache_helper+0x20/0x20 [ 259.983570][T15398] ? lockdep_init_map+0x1be/0x6d0 [ 259.983585][T15398] ? ___might_sleep+0x163/0x280 [ 259.983600][T15398] __should_failslab+0x121/0x190 [ 259.983629][T15398] should_failslab+0x9/0x14 [ 259.993638][T15398] __kmalloc+0x2e0/0x770 [ 259.993655][T15398] ? btrfs_find_device_by_devspec+0x620/0x620 [ 259.993668][T15398] ? blkdev_put+0x98/0x560 01:07:31 executing program 4: r0 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000080), 0x10, 0x800) syncfs(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r5 = dup2(r1, r3) dup3(r5, r2, 0x0) 01:07:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) [ 259.993685][T15398] ? close_fs_devices.part.0+0x25c/0x7d0 [ 260.028167][T15398] close_fs_devices.part.0+0x25c/0x7d0 [ 260.033632][T15398] btrfs_close_devices+0xa0/0x200 [ 260.038652][T15398] btrfs_mount_root+0xf42/0x1290 [ 260.043589][T15398] ? btrfs_decode_error+0x70/0x70 [ 260.048613][T15398] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 260.054928][T15398] ? legacy_parse_param+0x116/0x880 [ 260.054942][T15398] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.054956][T15398] ? security_fs_context_parse_param+0x81/0xb0 [ 260.054971][T15398] ? logfc+0x700/0x700 [ 260.072485][T15398] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.072499][T15398] ? vfs_parse_fs_param+0xcd/0x540 [ 260.072514][T15398] ? kfree+0x1fd/0x2c0 [ 260.092001][T15398] ? vfs_parse_fs_string+0x116/0x170 [ 260.092015][T15398] ? vfs_parse_fs_param+0x540/0x540 [ 260.092032][T15398] ? btrfs_decode_error+0x70/0x70 [ 260.107485][T15398] legacy_get_tree+0x108/0x220 [ 260.112236][T15398] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.118487][T15398] vfs_get_tree+0x8e/0x390 [ 260.122908][T15398] fc_mount+0x17/0xc0 01:07:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000}) [ 260.126995][T15398] vfs_kern_mount.part.0+0xd8/0xf0 [ 260.132102][T15398] vfs_kern_mount+0x40/0x60 [ 260.136609][T15398] btrfs_mount+0x2b4/0x15e2 [ 260.141109][T15398] ? fs_parse+0x53c/0xf70 [ 260.145439][T15398] ? btrfs_remount+0x10f0/0x10f0 [ 260.150445][T15398] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.150460][T15398] ? cred_has_capability+0x199/0x330 [ 260.150475][T15398] ? selinux_sb_eat_lsm_opts+0x700/0x700 [ 260.167568][T15398] ? logfc+0x700/0x700 [ 260.171634][T15398] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 260.171647][T15398] ? legacy_parse_param+0x116/0x880 [ 260.171664][T15398] ? security_fs_context_parse_param+0x81/0xb0 [ 260.189261][T15398] ? logfc+0x700/0x700 [ 260.193319][T15398] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.199566][T15398] ? vfs_parse_fs_param+0xcd/0x540 [ 260.204667][T15398] ? selinux_capable+0x36/0x40 [ 260.204681][T15398] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.204694][T15398] ? btrfs_remount+0x10f0/0x10f0 [ 260.204711][T15398] legacy_get_tree+0x108/0x220 [ 260.215658][T15398] ? legacy_get_tree+0x108/0x220 [ 260.215675][T15398] vfs_get_tree+0x8e/0x390 [ 260.215688][T15398] do_mount+0x13b3/0x1c30 [ 260.215706][T15398] ? copy_mount_string+0x40/0x40 [ 260.243904][T15398] ? copy_mount_options+0x263/0x3f0 [ 260.249092][T15398] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.255323][T15398] ? copy_mount_options+0x2e8/0x3f0 [ 260.260510][T15398] ksys_mount+0xdb/0x150 [ 260.264740][T15398] __x64_sys_mount+0xbe/0x150 [ 260.269429][T15398] do_syscall_64+0xfd/0x6a0 [ 260.273932][T15398] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 260.279812][T15398] RIP: 0033:0x45c27a [ 260.284393][T15398] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 260.303985][T15398] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 260.312385][T15398] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 260.320363][T15398] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 260.328327][T15398] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 260.336286][T15398] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 260.344243][T15398] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 [ 260.369545][T15398] ------------[ cut here ]------------ [ 260.374999][T15398] kernel BUG at fs/btrfs/volumes.c:1280! [ 260.384542][T15398] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 260.390612][T15398] CPU: 1 PID: 15398 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #114 [ 260.398663][T15398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.408719][T15398] RIP: 0010:close_fs_devices.part.0+0x605/0x7d0 [ 260.414948][T15398] Code: 00 48 8b 45 b8 c7 80 20 01 00 00 00 00 00 00 48 83 c4 50 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 42 d7 bf fe 0f 0b e8 3b d7 bf fe <0f> 0b 48 8b 7d c0 e8 00 ea f9 fe e9 3d fd ff ff e8 96 ea f9 fe e9 [ 260.434537][T15398] RSP: 0018:ffff88805d0af798 EFLAGS: 00010246 [ 260.440678][T15398] RAX: 0000000000040000 RBX: 0000000000000000 RCX: ffffc900109de000 [ 260.448638][T15398] RDX: 0000000000040000 RSI: ffffffff82b29ac5 RDI: ffff8880aa4001c0 [ 260.456592][T15398] RBP: ffff88805d0af810 R08: ffff88805ab381c0 R09: fffffbfff11cae47 [ 260.464548][T15398] R10: fffffbfff11cae46 R11: ffffffff88e57233 R12: ffff88809b0fa890 [ 260.472518][T15398] R13: ffff8880a9ad9680 R14: dffffc0000000000 R15: ffff88808fde7b40 [ 260.480488][T15398] FS: 00007f9c25fa6700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 260.489418][T15398] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 260.495982][T15398] CR2: 000000c42df6d000 CR3: 000000008cee0000 CR4: 00000000001406e0 [ 260.503939][T15398] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 260.511895][T15398] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 260.519846][T15398] Call Trace: [ 260.523126][T15398] btrfs_close_devices+0xa0/0x200 [ 260.528141][T15398] btrfs_mount_root+0xf42/0x1290 [ 260.533076][T15398] ? btrfs_decode_error+0x70/0x70 [ 260.538096][T15398] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 260.544409][T15398] ? legacy_parse_param+0x116/0x880 [ 260.549596][T15398] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.555822][T15398] ? security_fs_context_parse_param+0x81/0xb0 [ 260.561968][T15398] ? logfc+0x700/0x700 [ 260.566063][T15398] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.572310][T15398] ? vfs_parse_fs_param+0xcd/0x540 [ 260.577406][T15398] ? kfree+0x1fd/0x2c0 [ 260.581478][T15398] ? vfs_parse_fs_string+0x116/0x170 [ 260.586750][T15398] ? vfs_parse_fs_param+0x540/0x540 [ 260.591935][T15398] ? btrfs_decode_error+0x70/0x70 [ 260.596943][T15398] legacy_get_tree+0x108/0x220 [ 260.601700][T15398] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.607933][T15398] vfs_get_tree+0x8e/0x390 [ 260.612357][T15398] fc_mount+0x17/0xc0 [ 260.616330][T15398] vfs_kern_mount.part.0+0xd8/0xf0 [ 260.621431][T15398] vfs_kern_mount+0x40/0x60 [ 260.625930][T15398] btrfs_mount+0x2b4/0x15e2 [ 260.630429][T15398] ? fs_parse+0x53c/0xf70 [ 260.634760][T15398] ? btrfs_remount+0x10f0/0x10f0 [ 260.639694][T15398] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.645926][T15398] ? cred_has_capability+0x199/0x330 [ 260.651208][T15398] ? selinux_sb_eat_lsm_opts+0x700/0x700 [ 260.656832][T15398] ? logfc+0x700/0x700 [ 260.660893][T15398] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 260.667136][T15398] ? legacy_parse_param+0x116/0x880 [ 260.672326][T15398] ? security_fs_context_parse_param+0x81/0xb0 [ 260.678472][T15398] ? logfc+0x700/0x700 [ 260.682540][T15398] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.688772][T15398] ? vfs_parse_fs_param+0xcd/0x540 [ 260.693885][T15398] ? selinux_capable+0x36/0x40 [ 260.698641][T15398] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.704879][T15398] ? btrfs_remount+0x10f0/0x10f0 [ 260.709820][T15398] legacy_get_tree+0x108/0x220 [ 260.714576][T15398] ? legacy_get_tree+0x108/0x220 [ 260.719523][T15398] vfs_get_tree+0x8e/0x390 [ 260.722792][ T3906] kobject: 'loop3' (00000000228944e8): kobject_uevent_env [ 260.723931][T15398] do_mount+0x13b3/0x1c30 [ 260.723948][T15398] ? copy_mount_string+0x40/0x40 [ 260.731063][ T3906] kobject: 'loop3' (00000000228944e8): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 260.735331][T15398] ? copy_mount_options+0x263/0x3f0 [ 260.735343][T15398] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.735354][T15398] ? copy_mount_options+0x2e8/0x3f0 [ 260.735369][T15398] ksys_mount+0xdb/0x150 [ 260.771163][T15398] __x64_sys_mount+0xbe/0x150 [ 260.775830][T15398] do_syscall_64+0xfd/0x6a0 [ 260.780326][T15398] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 260.786204][T15398] RIP: 0033:0x45c27a [ 260.790083][T15398] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 260.809670][T15398] RSP: 002b:00007f9c25fa5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 260.818072][T15398] RAX: ffffffffffffffda RBX: 00007f9c25fa5b40 RCX: 000000000045c27a [ 260.826047][T15398] RDX: 00007f9c25fa5ae0 RSI: 0000000020000100 RDI: 00007f9c25fa5b00 [ 260.834005][T15398] RBP: 0000000000000001 R08: 00007f9c25fa5b40 R09: 00007f9c25fa5ae0 [ 260.841967][T15398] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 260.849925][T15398] R13: 00000000004c8920 R14: 00000000004df7f8 R15: 0000000000000004 [ 260.857888][T15398] Modules linked in: [ 260.870153][T15398] ---[ end trace 10110e29eae0516a ]--- [ 260.871548][ T3906] kobject: 'loop2' (000000009ac0a8b5): kobject_uevent_env [ 260.875671][T15398] RIP: 0010:close_fs_devices.part.0+0x605/0x7d0 [ 260.875684][T15398] Code: 00 48 8b 45 b8 c7 80 20 01 00 00 00 00 00 00 48 83 c4 50 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 42 d7 bf fe 0f 0b e8 3b d7 bf fe <0f> 0b 48 8b 7d c0 e8 00 ea f9 fe e9 3d fd ff ff e8 96 ea f9 fe e9 [ 260.875690][T15398] RSP: 0018:ffff88805d0af798 EFLAGS: 00010246 [ 260.875700][T15398] RAX: 0000000000040000 RBX: 0000000000000000 RCX: ffffc900109de000 [ 260.875708][T15398] RDX: 0000000000040000 RSI: ffffffff82b29ac5 RDI: ffff8880aa4001c0 [ 260.875714][T15398] RBP: ffff88805d0af810 R08: ffff88805ab381c0 R09: fffffbfff11cae47 [ 260.875722][T15398] R10: fffffbfff11cae46 R11: ffffffff88e57233 R12: ffff88809b0fa890 [ 260.875729][T15398] R13: ffff8880a9ad9680 R14: dffffc0000000000 R15: ffff88808fde7b40 [ 260.875739][T15398] FS: 00007f9c25fa6700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 260.875746][T15398] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 260.875753][T15398] CR2: 0000001b32d24000 CR3: 000000008cee0000 CR4: 00000000001406e0 [ 260.875763][T15398] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 260.875770][T15398] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 260.875776][T15398] Kernel panic - not syncing: Fatal exception [ 260.876847][T15398] Kernel Offset: disabled [ 261.004981][T15398] Rebooting in 86400 seconds..