[ 66.618146][ T26] audit: type=1800 audit(1565626491.141:27): pid=10194 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 66.675726][ T26] audit: type=1800 audit(1565626491.241:28): pid=10194 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 67.411861][ T26] audit: type=1800 audit(1565626491.981:29): pid=10194 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 67.436002][ T26] audit: type=1800 audit(1565626491.981:30): pid=10194 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.224' (ECDSA) to the list of known hosts. 2019/08/12 16:15:02 fuzzer started 2019/08/12 16:15:05 dialing manager at 10.128.0.26:33609 2019/08/12 16:15:05 syscalls: 2487 2019/08/12 16:15:05 code coverage: enabled 2019/08/12 16:15:05 comparison tracing: enabled 2019/08/12 16:15:05 extra coverage: extra coverage is not supported by the kernel 2019/08/12 16:15:05 setuid sandbox: enabled 2019/08/12 16:15:05 namespace sandbox: enabled 2019/08/12 16:15:05 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/12 16:15:05 fault injection: enabled 2019/08/12 16:15:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/12 16:15:05 net packet injection: enabled 2019/08/12 16:15:05 net device setup: enabled 16:16:35 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b579a7186270146d0e020692ffa8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000380)={[{@usrjquota='usrjquota='}]}) 16:16:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) syz_open_pts(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) syzkaller login: [ 170.963297][T10363] IPVS: ftp: loaded support on port[0] = 21 [ 171.106557][T10366] IPVS: ftp: loaded support on port[0] = 21 [ 171.119305][T10363] chnl_net:caif_netlink_parms(): no params data found 16:16:35 executing program 2: [ 171.199396][T10363] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.206495][T10363] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.215258][T10363] device bridge_slave_0 entered promiscuous mode [ 171.259500][T10363] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.266590][T10363] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.289708][T10363] device bridge_slave_1 entered promiscuous mode [ 171.348162][T10363] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.362648][T10363] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.373341][T10366] chnl_net:caif_netlink_parms(): no params data found [ 171.400909][T10369] IPVS: ftp: loaded support on port[0] = 21 [ 171.418242][T10363] team0: Port device team_slave_0 added [ 171.432000][T10363] team0: Port device team_slave_1 added 16:16:36 executing program 3: [ 171.454047][T10366] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.462212][T10366] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.470481][T10366] device bridge_slave_0 entered promiscuous mode [ 171.509864][T10366] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.528431][T10366] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.536276][T10366] device bridge_slave_1 entered promiscuous mode [ 171.574447][T10371] IPVS: ftp: loaded support on port[0] = 21 16:16:36 executing program 4: [ 171.621050][T10363] device hsr_slave_0 entered promiscuous mode [ 171.709645][T10363] device hsr_slave_1 entered promiscuous mode [ 171.786842][T10366] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.819407][T10366] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.832695][T10363] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.839809][T10363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.847261][T10363] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.854365][T10363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.887957][T10373] IPVS: ftp: loaded support on port[0] = 21 [ 171.917089][T10366] team0: Port device team_slave_0 added 16:16:36 executing program 5: [ 171.947459][T10366] team0: Port device team_slave_1 added [ 171.989641][T10369] chnl_net:caif_netlink_parms(): no params data found [ 172.059881][T10366] device hsr_slave_0 entered promiscuous mode [ 172.128655][T10366] device hsr_slave_1 entered promiscuous mode [ 172.168545][T10366] debugfs: Directory 'hsr0' with parent '/' already present! [ 172.200057][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.208726][T10377] IPVS: ftp: loaded support on port[0] = 21 [ 172.218352][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.269882][T10369] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.277040][T10369] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.285226][T10369] device bridge_slave_0 entered promiscuous mode [ 172.292749][T10369] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.299858][T10369] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.307845][T10369] device bridge_slave_1 entered promiscuous mode [ 172.334070][T10363] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.356471][T10369] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.371847][T10369] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.394552][T10369] team0: Port device team_slave_0 added [ 172.409942][T10371] chnl_net:caif_netlink_parms(): no params data found [ 172.428248][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.437027][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.451471][T10369] team0: Port device team_slave_1 added [ 172.461124][T10363] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.511535][T10373] chnl_net:caif_netlink_parms(): no params data found [ 172.536128][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.545018][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.553456][ T2987] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.560521][ T2987] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.620943][T10369] device hsr_slave_0 entered promiscuous mode [ 172.658764][T10369] device hsr_slave_1 entered promiscuous mode [ 172.698671][T10369] debugfs: Directory 'hsr0' with parent '/' already present! [ 172.725198][T10371] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.732438][T10371] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.740421][T10371] device bridge_slave_0 entered promiscuous mode [ 172.747686][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.758652][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.767061][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.774219][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.805470][T10371] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.812833][T10371] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.821849][T10371] device bridge_slave_1 entered promiscuous mode [ 172.836009][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.845472][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.886442][T10371] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.899650][T10373] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.906834][T10373] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.914638][T10373] device bridge_slave_0 entered promiscuous mode [ 172.922887][T10373] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.930105][T10373] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.937988][T10373] device bridge_slave_1 entered promiscuous mode [ 172.951009][T10377] chnl_net:caif_netlink_parms(): no params data found [ 172.959890][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.969106][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.977497][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.987029][T10371] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.005010][T10366] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.023684][T10373] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.050964][T10373] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.074929][T10373] team0: Port device team_slave_0 added [ 173.082381][T10371] team0: Port device team_slave_0 added [ 173.089401][T10373] team0: Port device team_slave_1 added [ 173.102232][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.111455][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.125877][T10371] team0: Port device team_slave_1 added [ 173.160316][T10377] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.167464][T10377] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.175251][T10377] device bridge_slave_0 entered promiscuous mode [ 173.183934][T10377] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.191090][T10377] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.198903][T10377] device bridge_slave_1 entered promiscuous mode [ 173.212877][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.220719][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.271086][T10371] device hsr_slave_0 entered promiscuous mode [ 173.328853][T10371] device hsr_slave_1 entered promiscuous mode [ 173.368477][T10371] debugfs: Directory 'hsr0' with parent '/' already present! [ 173.385840][T10366] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.401542][T10377] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.410748][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.419812][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.481135][T10373] device hsr_slave_0 entered promiscuous mode [ 173.540106][T10373] device hsr_slave_1 entered promiscuous mode [ 173.578635][T10373] debugfs: Directory 'hsr0' with parent '/' already present! [ 173.587783][T10377] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.621438][T10366] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 173.632176][T10366] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 173.654035][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.662782][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.671284][T10374] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.678397][T10374] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.685863][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.694802][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.703263][T10374] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.710402][T10374] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.717878][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.726880][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.735472][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.744099][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.752710][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.761419][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.770213][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.778732][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.787009][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.795608][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.804042][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.812651][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.821500][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.829565][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.837499][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.862594][T10363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.877602][T10377] team0: Port device team_slave_0 added [ 173.893821][T10377] team0: Port device team_slave_1 added [ 173.916052][T10369] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.924287][T10363] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.939325][T10366] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.012626][T10377] device hsr_slave_0 entered promiscuous mode [ 174.059207][T10377] device hsr_slave_1 entered promiscuous mode [ 174.098497][T10377] debugfs: Directory 'hsr0' with parent '/' already present! [ 174.110688][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.119767][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.129108][T10369] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.182103][T10373] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.197519][T10378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.207050][T10378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.215650][T10378] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.223880][T10378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.231751][T10378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.240424][T10378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.248800][T10378] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.255912][T10378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.263554][T10378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.272900][T10378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.287607][T10369] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 174.298802][T10369] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 174.323190][T10373] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.341734][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.364320][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.381908][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.388507][T10395] EXT4-fs (loop0): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 174.390895][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.407758][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.416426][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.424833][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.433285][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.441666][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.450362][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.459937][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.467559][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.476715][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.485110][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.492175][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.499815][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.508368][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.516753][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.523843][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.532275][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.541274][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.559272][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.567215][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.575232][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.589566][T10371] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.605937][T10369] 8021q: adding VLAN 0 to HW filter on device batadv0 16:16:39 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) [ 174.648632][T10395] EXT4-fs (loop0): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 174.650194][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.671208][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.687902][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.765356][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.775647][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 16:16:39 executing program 0: recvmsg(0xffffffffffffffff, 0x0, 0x2020) perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000600)='O\\\xdf\x9c', r0}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x2dcd3, 'memory', 0xe}]}, 0x200600) [ 174.807811][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.828387][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.843653][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.867075][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.889690][T10373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.922367][T10371] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.932558][ C1] hrtimer: interrupt took 26136 ns [ 174.984399][T10381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.997105][T10381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.014351][T10377] 8021q: adding VLAN 0 to HW filter on device bond0 16:16:39 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e02000000000000000000004b1800000200000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r2, 0x28a, &(0x7f0000000240)={0x0, 0xfffffcda, 0x0}}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r3, 0x4) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0xd, 0x4, 0x4, 0x8004, 0x0, r1, 0x0, [], 0x0, r4, 0x1, 0x2}, 0x3c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x800003e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$TUNSETLINK(r5, 0x400454cd, 0x118) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000140)) [ 175.061385][T10373] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.092292][T10381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.119158][T10381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.141679][T10381] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.148817][T10381] bridge0: port 1(bridge_slave_0) entered forwarding state 16:16:39 executing program 2: [ 175.172917][T10381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.188206][T10381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 16:16:39 executing program 2: [ 175.216574][T10381] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.224254][T10381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.253870][T10381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.299015][T10381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.307033][T10381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 16:16:39 executing program 2: [ 175.342376][T10381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.359019][T10381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.367728][T10381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.377311][T10381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.386226][T10381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 16:16:40 executing program 2: [ 175.429326][T10381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.460302][T10381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.469068][T10381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 16:16:40 executing program 1: syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000000)) [ 175.477382][T10381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.486650][T10381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 16:16:40 executing program 2: socket(0x18, 0x0, 0x3) socket$inet6(0xa, 0x0, 0x0) [ 175.520760][T10377] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.539540][T10371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.575816][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.697153][T10384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.714122][T10384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.738027][T10384] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.745185][T10384] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.763169][T10384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.778173][T10384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.788584][T10384] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.795649][T10384] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.803369][T10384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.811852][T10384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.820730][T10384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.829409][T10384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.837717][T10384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.846295][T10384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.855505][T10384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.863723][T10384] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.880696][T10378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.890011][T10378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.904513][T10371] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.913221][T10377] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 175.924569][T10377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.933923][T10378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.943009][T10378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.968855][T10377] 8021q: adding VLAN 0 to HW filter on device batadv0 16:16:40 executing program 3: 16:16:40 executing program 1: 16:16:40 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) ioctl(r0, 0xffffffffffffffbd, &(0x7f00000000c0)) close(r0) 16:16:40 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e02000000000000000000004b1800000200000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r2, 0x28a, &(0x7f0000000240)={0x0, 0xfffffcda, 0x0}}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r3, 0x4) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0xd, 0x4, 0x4, 0x8004, 0x0, r1, 0x0, [], 0x0, r4, 0x1, 0x2}, 0x3c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x800003e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$TUNSETLINK(r5, 0x400454cd, 0x118) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000140)) 16:16:40 executing program 4: 16:16:40 executing program 2: 16:16:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/100, 0x64}, {&(0x7f0000000180)=""/165, 0xa5}, {&(0x7f0000000240)=""/147, 0x93}, {&(0x7f0000000300)=""/220, 0xdc}], 0x4, 0x3) 16:16:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000f508f52add1efea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d80900004000000000000000000000000000000000000080000000851759"], 0xb8}}, 0x0) 16:16:40 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000001480)=[{0x0}, {&(0x7f00000001c0)=""/4096, 0x1000}, {0x0}], 0x3, 0x0) 16:16:40 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x3, 0x5e00, 0x2cbd) 16:16:40 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) 16:16:41 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) ioctl(r0, 0xffffffffffffffbd, &(0x7f00000000c0)) close(r0) 16:16:41 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x3, 0x5e00, 0x2cbd) 16:16:41 executing program 4: [ 176.483529][T10495] Restarting kernel threads ... done. 16:16:41 executing program 0: 16:16:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000001480)=[{0x0}, {&(0x7f00000001c0)=""/4096, 0x1000}, {0x0}], 0x3, 0x0) 16:16:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000001480)=[{0x0}, {&(0x7f00000001c0)=""/4096, 0x1000}, {0x0}], 0x3, 0x0) [ 176.549958][T10495] Restarting kernel threads ... done. 16:16:41 executing program 4: 16:16:41 executing program 0: 16:16:41 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) 16:16:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000001480)=[{0x0}, {&(0x7f00000001c0)=""/4096, 0x1000}, {0x0}], 0x3, 0x0) 16:16:41 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x330b, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) 16:16:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000001480)=[{0x0}, {&(0x7f00000001c0)=""/4096, 0x1000}, {0x0}], 0x3, 0x0) 16:16:41 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="bf16000000000000b7070000010010005070000000185819bc7000000000000095000000000000001b17234782c9e2525a00d654d184668c29a47c31e8d4b8bb8bfacc0f8412d642d5dd5ad2328b238bcd3b14c7ae05a76ab5cbba3b54b4e5c093e202d94bf58996a94a219f3947a13e4b547c8d592a0ba4ec99aa4d205d2c1e302339489301dfc4a8b48b02bc3eb5bd13ff4b143ae3478128b2b6079220ce46aa405d725a2e0eb637b2c1a3"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000004c0)=r0, 0x4) 16:16:41 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x3300000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0), 0x0, 0x8dffffff00000000}}], 0x40000000000026a, 0x0) 16:16:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) semtimedop(0x0, &(0x7f00000003c0)=[{0x0, 0x0, 0x1800}, {}], 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) [ 176.902048][T10524] Restarting kernel threads ... [ 176.918565][T10524] done. 16:16:41 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) 16:16:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000001480)=[{0x0}, {&(0x7f00000001c0)=""/4096, 0x1000}, {0x0}], 0x3, 0x0) 16:16:41 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffefffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000003c0)) 16:16:41 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="bf16000000000000b7070000010010005070000000185819bc7000000000000095000000000000001b17234782c9e2525a00d654d184668c29a47c31e8d4b8bb8bfacc0f8412d642d5dd5ad2328b238bcd3b14c7ae05a76ab5cbba3b54b4e5c093e202d94bf58996a94a219f3947a13e4b547c8d592a0ba4ec99aa4d205d2c1e302339489301dfc4a8b48b02bc3eb5bd13ff4b143ae3478128b2b6079220ce46aa405d725a2e0eb637b2c1a3"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000004c0)=r0, 0x4) [ 177.099170][T10545] Restarting kernel threads ... done. 16:16:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) semtimedop(0x0, &(0x7f00000003c0)=[{0x0, 0x0, 0x1800}, {}], 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 16:16:41 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x2c) socket$kcm(0xa, 0x2, 0x73) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="cf621897a47a579e81394bc3058580a4622bc92319f34595c5ef85816aaa46775864c70895bc207351e5a0db095272a999c296f369ae4919f7991f85dd0c04bc0b578c1a7d1ce86abe8e42a36f24473ec1366253c76d3d32c2234402f87f16347b9a562b3f26ac9f8ccc015823ae2122afcefccf9b7289e5c25b85ae9a47bfc0a1c44017c7335479e529e6a299f4a26046d48b369df3b3f475bfb189b20ca04974a24a03266d0fceddebe3c7c6ba875a0a26c89965bff107e200f247e8cd2fa9ea57e9a9cc5e13aabb902cd557bd927eca7a9d77508258245e9876fcee5ff8bf0e02ee00dab12fbceadeffc5637329bc9e60fc170665992982e46ab8dc", 0xfd}, {&(0x7f0000000340)="56c2f751d410d5d74106a6c051ac5426a5f5a52d1252d0a0a915251f0e590d04bb738c38eb90b01284a26ae009d76449dd0e25c032f4fb27070aea969f34a4757d81e7aaa01568bcc8b44898aacbcbdd2cb354f0a5ec348ec7239b993b00148742ae6b9d16d17094f886a59dc45d7fc89c5481da5a8286ddea9434f0ff3bea4e99cb174872948b906aecfd58338f7ce3949b9af4a304dbc6af4e3e42f5aa461d9c04833e7fc0c56d4ac706d5eb50cf4f4ee18e1c1543fe3dbc7341bacbbe98bd4468e7a405eea34dabd68ce023ec39f7b5a7b6ae99a44bb262a3ca16754aa2843170412a9a655bd28b18a89feb", 0xed}], 0x2}, 0x40040d0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) recvmsg$kcm(r2, &(0x7f0000003040)={&(0x7f0000001cc0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000001d40)=""/164, 0xa4}, {&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000002e00)=""/144, 0x90}, {&(0x7f0000000640)=""/53, 0x35}, {&(0x7f0000002ec0)=""/7, 0x7}, {&(0x7f0000002f00)=""/10, 0xa}], 0x6, &(0x7f0000002fc0)=""/99, 0x63}, 0x10000) bpf$MAP_CREATE(0x0, &(0x7f0000003080)={0x1, 0x4, 0x0, 0x155b00000000000, 0x80, r1, 0x5, [], r3, r2, 0x2, 0x1}, 0x3c) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) close(0xffffffffffffffff) socketpair(0xb, 0x800, 0x66fecbbf, &(0x7f0000000040)) socketpair(0x1, 0x20000000000001, 0x6000000000000, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) socket$kcm(0x29, 0x5, 0x0) 16:16:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:16:41 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="bf16000000000000b7070000010010005070000000185819bc7000000000000095000000000000001b17234782c9e2525a00d654d184668c29a47c31e8d4b8bb8bfacc0f8412d642d5dd5ad2328b238bcd3b14c7ae05a76ab5cbba3b54b4e5c093e202d94bf58996a94a219f3947a13e4b547c8d592a0ba4ec99aa4d205d2c1e302339489301dfc4a8b48b02bc3eb5bd13ff4b143ae3478128b2b6079220ce46aa405d725a2e0eb637b2c1a3"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000004c0)=r0, 0x4) 16:16:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='\n']}) 16:16:42 executing program 2: open(0x0, 0x143042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x761066b1) r0 = gettid() write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0xffffffffffffffab) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sched_rr_get_interval(0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x3) tkill(r0, 0x1000000000016) [ 177.408634][T10562] device lo entered promiscuous mode 16:16:42 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x3300000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0), 0x0, 0x8dffffff00000000}}], 0x40000000000026a, 0x0) 16:16:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:16:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0xfeb9, &(0x7f00000006c0)="b9ff0300000d698cb89e40f02cea", 0x0, 0x102}, 0x28) 16:16:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0xfeb9, &(0x7f00000006c0)="b9ff0300000d698cb89e40f02cea", 0x0, 0x102}, 0x28) 16:16:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:16:42 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:16:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) 16:16:42 executing program 4: setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f00000002c0)="50360fe5cb4c4ee6e1f82655a85d3a16def9e36570896696467085aefd49d903f1b67c390c710fe79c91917c8168381c7d1a1f8f12b5a1956079d3dc1e4d89da2324f280a97f0e22e26a8a1d43b8d52a698aad7416e653042ee3c27051011a19ac9b876ada50aff77f", 0x69, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 16:16:42 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\x00\xac=\x9d\xd2\xdb]\xe7\x1dcQ\xc0\v\xa3K0\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\x00\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x01\x01\x00\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_', 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x812, r0, 0x0) fallocate(r0, 0x0, 0xffff, 0x6) fallocate(r0, 0x10001, 0x0, 0x200000) 16:16:42 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:16:42 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @random="5fa60adba055", 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 16:16:42 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:16:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:43 executing program 0: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x20000007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x28, 0x1000}, {0x6, 0x0, 0xec7b}]}) 16:16:43 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:16:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x2c) socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) close(0xffffffffffffffff) socketpair(0x1, 0x20000000000001, 0x6000000000000, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') 16:16:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f00000003c0)=[{0x0, 0x1, 0x1800}], 0x1, 0x0) [ 178.650592][T10635] device lo entered promiscuous mode 16:16:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:43 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 16:16:43 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:16:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:43 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b579a7186270146d0e020692ffa8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@acl='acl'}]}) 16:16:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:43 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:16:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x2c) socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) close(0xffffffffffffffff) socketpair(0x1, 0x20000000000001, 0x6000000000000, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') 16:16:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:43 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x20001, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x22000000, 0x4004400}) [ 179.157194][T10657] EXT4-fs (loop0): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 16:16:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) read(0xffffffffffffffff, 0x0, 0x0) 16:16:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) read(0xffffffffffffffff, 0x0, 0x0) [ 179.315620][T10657] EXT4-fs (loop0): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 16:16:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:16:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:44 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x20001, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x1d000000, 0x4004400}) 16:16:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) syz_open_pts(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 16:16:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) read(0xffffffffffffffff, 0x0, 0x0) 16:16:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:16:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:16:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x800, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x115) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) r2 = getpid() perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x2, 0x8, 0x4, 0x0, 0x0, 0x4, 0xc0, 0xc, 0x6, 0x4, 0x8000, 0x215, 0xc889, 0x10000, 0x1, 0x7, 0x9, 0x43, 0xffffffffac71dde1, 0x7f, 0x772, 0x0, 0x0, 0x8, 0x7, 0x378, 0x0, 0x7fffffff, 0x4, 0x9, 0x0, 0x3, 0x9, 0x2b7f, 0x5, 0x4, 0x0, 0x800, 0x1, @perf_config_ext={0xff, 0x2}, 0x688, 0x3ff, 0xfffffffffffff74a, 0x7, 0x2, 0x81, 0x101}, r2, 0xc, r1, 0x8) openat$cgroup_ro(r0, &(0x7f0000000280)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0xc, 0x0, 0x0) 16:16:44 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x20001, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x22000000, 0x4004400}) 16:16:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:16:44 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f00000001c0)="2400000019002551075c0165ff0ffc02802000030011000500e1000c080002008000a000", 0x24) 16:16:44 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), &(0x7f00000000c0)="04"}, 0x20) 16:16:44 executing program 4: 16:16:45 executing program 0: 16:16:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:16:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xfed6) read(0xffffffffffffffff, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:45 executing program 4: 16:16:45 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), &(0x7f00000000c0)="04"}, 0x20) 16:16:45 executing program 4: 16:16:45 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x20001, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x22000000, 0x4004400}) 16:16:45 executing program 1: 16:16:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:16:45 executing program 0: 16:16:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xfed6) read(0xffffffffffffffff, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 16:16:45 executing program 0: 16:16:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:16:45 executing program 4: 16:16:45 executing program 1: 16:16:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xfed6) read(0xffffffffffffffff, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:45 executing program 0: 16:16:46 executing program 2: 16:16:46 executing program 4: 16:16:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) 16:16:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:46 executing program 1: 16:16:46 executing program 0: 16:16:46 executing program 1: 16:16:46 executing program 4: 16:16:46 executing program 0: 16:16:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) 16:16:46 executing program 2: 16:16:46 executing program 4: 16:16:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:46 executing program 1: 16:16:46 executing program 0: 16:16:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) 16:16:46 executing program 4: 16:16:46 executing program 1: 16:16:46 executing program 2: 16:16:46 executing program 4: 16:16:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:46 executing program 0: 16:16:46 executing program 1: 16:16:46 executing program 2: 16:16:46 executing program 5: 16:16:46 executing program 4: 16:16:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:46 executing program 5: 16:16:46 executing program 0: 16:16:46 executing program 4: 16:16:46 executing program 1: 16:16:46 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB='shortname=lower,nonumtail=0,shortname=winnt,utf8=1,quiet,iocharset=iso8859-14,iocharset=c', @ANYBLOB]) 16:16:46 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), &(0x7f00000000c0)="04"}, 0x20) 16:16:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:47 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000480)={0x0, 0xffffffff, 0x2, {0x2, @raw_data="c5d57e1409c8c8bfc4b0a6a486e6759ec6b71794ff0adc9ee376a40807fdd9774aece3e8b95da34ee175d3529bc03c3401cbd467e3a00b3f565d83fcdaa18e1364954192aa37c8b5d52de4df78b6ea9e89a2c13f92b9f7650b89fdf12ca7c48762bc81646f92b9f2270c1a324c9820fd0525a8c381ced94247dfa06a9362cdade36c5ee4e0463288dced378801a8dad713036ecfa51add03337e4cc1d3d7cdea599d986641334404b67bd660b034ebd565d306b651d8b3a7d05256fd53039928498f4aa480448183"}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) 16:16:47 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) fcntl$getflags(r0, 0x1) 16:16:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xfed6) read(0xffffffffffffffff, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xfed6) read(0xffffffffffffffff, &(0x7f0000000140)=""/225, 0xfffffd94) [ 182.555149][T10873] FAT-fs (loop2): bogus number of reserved sectors 16:16:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) [ 182.612931][T10873] FAT-fs (loop2): Can't find a valid FAT filesystem 16:16:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) [ 182.665278][T10882] use of bytesused == 0 is deprecated and will be removed in the future, [ 182.691165][T10882] use the actual size instead. 16:16:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r0, &(0x7f0000000140)=""/225, 0xfffffd94) [ 182.749549][T10866] FAT-fs (loop2): bogus number of reserved sectors [ 182.782240][T10866] FAT-fs (loop2): Can't find a valid FAT filesystem 16:16:47 executing program 2: r0 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000980)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000009c0)='syz1\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open$cgroup(&(0x7f0000000800)={0x3, 0x70, 0xe179, 0x9, 0x2, 0x0, 0x0, 0x7fff, 0x0, 0xf, 0x0, 0x0, 0x7f, 0x6, 0x9847, 0x100000000, 0x4, 0x0, 0x1f, 0x8, 0x2, 0x0, 0x5, 0x0, 0x0, 0xa4f, 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x20, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0xa89, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000007c0), 0x9}, 0xad323348c78cd5b6, 0x0, 0xac57, 0x2, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, r1, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000580)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000004c0)=""/181, 0xb5}, &(0x7f0000000000), 0x1}, 0xa0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) sendmsg$kcm(r5, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r5, &(0x7f0000000280)=ANY=[@ANYBLOB], 0xfdef) ioctl$KVM_GET_SUPPORTED_CPUID(r4, 0xc008ae05, &(0x7f0000000400)=""/175) 16:16:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:47 executing program 1 (fault-call:1 fault-nth:0): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:16:47 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0xb2, 0x6, 'client1\x00', 0x0, "7da1475d3db2da62", "37d1a7957bdec2e8ab0990daa6c9a420d7fb46c378aa5a5512db00"}) 16:16:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r0, &(0x7f0000000140)=""/225, 0xfffffd94) [ 182.955612][T10913] FAULT_INJECTION: forcing a failure. [ 182.955612][T10913] name failslab, interval 1, probability 0, space 0, times 1 [ 183.090817][T10913] CPU: 1 PID: 10913 Comm: syz-executor.1 Not tainted 5.3.0-rc4-next-20190812+ #64 [ 183.100526][T10913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.110884][T10913] Call Trace: [ 183.114333][T10913] dump_stack+0x172/0x1f0 [ 183.118726][T10913] should_fail.cold+0xa/0x15 [ 183.123723][T10913] ? fault_create_debugfs_attr+0x180/0x180 [ 183.129672][T10913] ? page_to_nid.part.0+0x20/0x20 [ 183.134728][T10913] ? ___might_sleep+0x163/0x280 [ 183.139619][T10913] __should_failslab+0x121/0x190 [ 183.144675][T10913] should_failslab+0x9/0x14 [ 183.149210][T10913] kmem_cache_alloc+0x2aa/0x710 [ 183.154434][T10913] ? __kasan_check_write+0x14/0x20 [ 183.159837][T10913] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 183.165628][T10913] getname_flags+0xd6/0x5b0 [ 183.170158][T10913] getname+0x1a/0x20 [ 183.174075][T10913] do_sys_open+0x2c9/0x5d0 [ 183.178942][T10913] ? filp_open+0x80/0x80 [ 183.183214][T10913] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 183.189709][T10913] __x64_sys_open+0x7e/0xc0 [ 183.194822][T10913] do_syscall_64+0xfa/0x760 [ 183.199357][T10913] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 183.205426][T10913] RIP: 0033:0x413711 [ 183.209519][T10913] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 183.229811][T10913] RSP: 002b:00007f2be02d8bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 16:16:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r0, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:47 executing program 5: r0 = creat(0x0, 0x1a0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001880)}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x21}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000680)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000100)=""/27, 0x1b}, {&(0x7f00000003c0)=""/136, 0x88}, {&(0x7f0000000480)=""/196, 0xc4}], 0x4) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000640)=0x4, 0x4) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0xe, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000d00)=@nat={'nat\x00', 0x19, 0x2, 0x54c, [0x20000780, 0x0, 0x0, 0x200007b0, 0x20000b36], 0x0, &(0x7f0000000740), &(0x7f0000000780)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{0x3, 0x3a81fd6009b7190, 0x888e, 'erspan0\x00', 'nr0\x00', 'ip6erspan0\x00', 'ip6_vti0\x00', @remote, [0x0, 0x0, 0xff, 0xff, 0xff], @empty, [0x0, 0xff], 0x2e6, 0x31e, 0x356, [@time={'time\x00', 0x18, {{0x1, 0x0, 0x8042, 0x14763, 0x5, 0x1, 0x3}}}, @bpf0={'bpf\x00', 0x210, {{0x33, [{0x3, 0x4f, 0x80000001, 0x6}, {0x0, 0x767c, 0x7, 0x9}, {0x9, 0x5, 0x4f55, 0x8}, {0x3, 0xdd1b22a, 0x8, 0x127e9744}, {0x3, 0x3, 0x0, 0x2}, {0x0, 0x401, 0x20, 0x9}, {0x8, 0x5, 0xffffffff, 0x7571}, {0x3c, 0xfffffffffffffc01, 0x5, 0x100000000}, {0x5, 0x1f, 0x8000, 0x6e}, {0xff, 0x3ff, 0x9, 0xffffffffffffff3f}, {0xd2fd, 0xfffffffffffffff8, 0x100000000, 0x1}, {0x9, 0x61, 0x3, 0x9c0}, {0x9, 0x6, 0x9, 0x1}, {0xffffffffffff1ca6, 0x4, 0x8, 0xffff}, {0x3, 0x7, 0x4, 0x4}, {0x4, 0x0, 0x2, 0x12000000}, {0x9, 0x4, 0x6, 0x7}, {0xca, 0x80000000, 0x100, 0x101}, {0x7, 0xa2, 0x6, 0xffffffffffffffff}, {0x4, 0x77a, 0x4, 0x1}, {0xfffffffffffffffe, 0x8, 0x4, 0x7fffffff}, {0xffff, 0x8, 0x0, 0x2}, {0x7, 0xfffffffffffffff7, 0xff, 0x8}, {0x9, 0x9, 0x1, 0xfffffffffffffffb}, {0x2, 0xea, 0x7, 0x3}, {0x5, 0xb150, 0x3, 0x20}, {0x40, 0x2, 0x4}, {0x170b, 0x3, 0x7, 0x4}, {0x20, 0x6, 0xffff}, {0x0, 0x2d5, 0x9, 0x8001}, {0x2, 0x9, 0x3, 0x6}, {0x1, 0x45d, 0x4, 0x8001}, {0x8, 0x5, 0x3, 0x7}, {0x50, 0x4, 0xc00000000, 0x7}, {0x1ff, 0x3, 0x2, 0x101}, {0x3, 0x7, 0x864d, 0x1}, {0x101, 0x8, 0x8000, 0x7}, {0x0, 0x4bb1, 0x1ff, 0x186}, {0x19, 0x6, 0x81, 0x1000}, {0x101, 0x4, 0x6, 0x8001}, {0x800, 0x3, 0xddd, 0x6}, {0x401, 0x7, 0x5, 0x80000000}, {0x10001, 0x20, 0x80, 0xfff}, {0x8, 0x1, 0x8, 0x7fff}, {0x1, 0xdfef, 0x200}, {0x2, 0x5, 0x11, 0x70f}, {0xf0a7, 0x0, 0x1, 0xff}, {0x4, 0x9, 0x576, 0xe89}, {0x0, 0xffff, 0x2, 0x7}, {0x5, 0x2, 0xfffffffffffffffe, 0x9baa}, {0x1, 0x7ff, 0x0, 0x8}, {0xf19, 0x2, 0x9, 0x2}, {0x7, 0x6, 0xe66, 0x101}, {0x0, 0x9a000000000000, 0xa2, 0x7ff}, {0x82fa, 0x8000, 0x401, 0x100}, {0x64, 0x0, 0xff, 0x6}, {0x0, 0x1, 0x5, 0x7}, {0x9, 0x4, 0xff, 0x4}, {0x7317a535, 0x0, 0x1000, 0x9}, {0x9, 0x3, 0x5, 0x6}, {0x7fffffff, 0x4, 0x5, 0x8000}, {0x10001, 0x2, 0x24, 0x100000001}, {0x3, 0x7f, 0x8, 0x80}, {0x9, 0x0, 0xfffffffffffff97d, 0x5}], 0x1000}}}], [@arpreply={'arpreply\x00', 0x10, {{@random="2dd470010635", 0xfffffffffffffffe}}}], @snat={'snat\x00', 0x10, {{@local, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xc23e83df942a133, 0x1, [{0x9, 0x8, 0x22eb, 'nr0\x00', 'bpq0\x00', 'vxcan1\x00', 'eql\x00', @random="9041c03309aa", [0xff, 0xff, 0xb3a0f9703cb10158, 0xff, 0xff, 0xff], @broadcast, [0x814a1cbb0c0092c, 0x0, 0x0, 0x0, 0xff, 0x10fbf74000464510], 0x9e, 0x106, 0x136, [@m802_3={'802_3\x00', 0x8, {{0xfd, 0x7ff, 0x4}}}], [@arpreply={'arpreply\x00', 0x10, {{@local, 0xc864e0bb8d8c42ab}}}, @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x5c4) signalfd(0xffffffffffffffff, &(0x7f0000000580)={0x9}, 0x8) ioctl$GIO_FONTX(r1, 0x4b6b, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f00000000c0)=0xb77) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) connect(r4, &(0x7f00000005c0)=@rc={0x1f, {0x101, 0xd021, 0x91, 0x100, 0x100000000, 0x2}, 0x8}, 0x80) rename(0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000006180)=""/4096) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) rename(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='./file0\x00') r6 = fcntl$getown(0xffffffffffffffff, 0x9) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r7, 0x1, 0x0, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9e9}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x0) fcntl$setown(r5, 0x8, r6) 16:16:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:47 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x80000, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) sysfs$1(0x1, &(0x7f0000000140)='/\x84\x00') ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000240)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+', 0x1}, 0x28, 0x3) [ 183.238524][T10913] RAX: ffffffffffffffda RBX: 00007f2be02d8c90 RCX: 0000000000413711 [ 183.238533][T10913] RDX: 00007f2be02d8be6 RSI: 0000000000000002 RDI: 00007f2be02d8bd0 [ 183.238540][T10913] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000016 [ 183.238547][T10913] R10: 000000000000000b R11: 0000000000000293 R12: 00007f2be02d96d4 [ 183.238554][T10913] R13: 00000000004c8e5e R14: 00000000004dfe08 R15: 0000000000000004 [ 183.238853][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 183.255124][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:16:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:48 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd435463e4af645515b81e0008000100010423dcffdf00", 0x1f) close(r0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305030008000100010423dcffdf00", 0x1f) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x213, 0x800) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x91}, 0x0) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x1518) close(r0) 16:16:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:48 executing program 1 (fault-call:1 fault-nth:1): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:16:48 executing program 5: r0 = creat(0x0, 0x1a0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001880)}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x21}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000680)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000100)=""/27, 0x1b}, {&(0x7f00000003c0)=""/136, 0x88}, {&(0x7f0000000480)=""/196, 0xc4}], 0x4) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000640)=0x4, 0x4) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0xe, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000d00)=@nat={'nat\x00', 0x19, 0x2, 0x54c, [0x20000780, 0x0, 0x0, 0x200007b0, 0x20000b36], 0x0, &(0x7f0000000740), &(0x7f0000000780)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{0x3, 0x3a81fd6009b7190, 0x888e, 'erspan0\x00', 'nr0\x00', 'ip6erspan0\x00', 'ip6_vti0\x00', @remote, [0x0, 0x0, 0xff, 0xff, 0xff], @empty, [0x0, 0xff], 0x2e6, 0x31e, 0x356, [@time={'time\x00', 0x18, {{0x1, 0x0, 0x8042, 0x14763, 0x5, 0x1, 0x3}}}, @bpf0={'bpf\x00', 0x210, {{0x33, [{0x3, 0x4f, 0x80000001, 0x6}, {0x0, 0x767c, 0x7, 0x9}, {0x9, 0x5, 0x4f55, 0x8}, {0x3, 0xdd1b22a, 0x8, 0x127e9744}, {0x3, 0x3, 0x0, 0x2}, {0x0, 0x401, 0x20, 0x9}, {0x8, 0x5, 0xffffffff, 0x7571}, {0x3c, 0xfffffffffffffc01, 0x5, 0x100000000}, {0x5, 0x1f, 0x8000, 0x6e}, {0xff, 0x3ff, 0x9, 0xffffffffffffff3f}, {0xd2fd, 0xfffffffffffffff8, 0x100000000, 0x1}, {0x9, 0x61, 0x3, 0x9c0}, {0x9, 0x6, 0x9, 0x1}, {0xffffffffffff1ca6, 0x4, 0x8, 0xffff}, {0x3, 0x7, 0x4, 0x4}, {0x4, 0x0, 0x2, 0x12000000}, {0x9, 0x4, 0x6, 0x7}, {0xca, 0x80000000, 0x100, 0x101}, {0x7, 0xa2, 0x6, 0xffffffffffffffff}, {0x4, 0x77a, 0x4, 0x1}, {0xfffffffffffffffe, 0x8, 0x4, 0x7fffffff}, {0xffff, 0x8, 0x0, 0x2}, {0x7, 0xfffffffffffffff7, 0xff, 0x8}, {0x9, 0x9, 0x1, 0xfffffffffffffffb}, {0x2, 0xea, 0x7, 0x3}, {0x5, 0xb150, 0x3, 0x20}, {0x40, 0x2, 0x4}, {0x170b, 0x3, 0x7, 0x4}, {0x20, 0x6, 0xffff}, {0x0, 0x2d5, 0x9, 0x8001}, {0x2, 0x9, 0x3, 0x6}, {0x1, 0x45d, 0x4, 0x8001}, {0x8, 0x5, 0x3, 0x7}, {0x50, 0x4, 0xc00000000, 0x7}, {0x1ff, 0x3, 0x2, 0x101}, {0x3, 0x7, 0x864d, 0x1}, {0x101, 0x8, 0x8000, 0x7}, {0x0, 0x4bb1, 0x1ff, 0x186}, {0x19, 0x6, 0x81, 0x1000}, {0x101, 0x4, 0x6, 0x8001}, {0x800, 0x3, 0xddd, 0x6}, {0x401, 0x7, 0x5, 0x80000000}, {0x10001, 0x20, 0x80, 0xfff}, {0x8, 0x1, 0x8, 0x7fff}, {0x1, 0xdfef, 0x200}, {0x2, 0x5, 0x11, 0x70f}, {0xf0a7, 0x0, 0x1, 0xff}, {0x4, 0x9, 0x576, 0xe89}, {0x0, 0xffff, 0x2, 0x7}, {0x5, 0x2, 0xfffffffffffffffe, 0x9baa}, {0x1, 0x7ff, 0x0, 0x8}, {0xf19, 0x2, 0x9, 0x2}, {0x7, 0x6, 0xe66, 0x101}, {0x0, 0x9a000000000000, 0xa2, 0x7ff}, {0x82fa, 0x8000, 0x401, 0x100}, {0x64, 0x0, 0xff, 0x6}, {0x0, 0x1, 0x5, 0x7}, {0x9, 0x4, 0xff, 0x4}, {0x7317a535, 0x0, 0x1000, 0x9}, {0x9, 0x3, 0x5, 0x6}, {0x7fffffff, 0x4, 0x5, 0x8000}, {0x10001, 0x2, 0x24, 0x100000001}, {0x3, 0x7f, 0x8, 0x80}, {0x9, 0x0, 0xfffffffffffff97d, 0x5}], 0x1000}}}], [@arpreply={'arpreply\x00', 0x10, {{@random="2dd470010635", 0xfffffffffffffffe}}}], @snat={'snat\x00', 0x10, {{@local, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xc23e83df942a133, 0x1, [{0x9, 0x8, 0x22eb, 'nr0\x00', 'bpq0\x00', 'vxcan1\x00', 'eql\x00', @random="9041c03309aa", [0xff, 0xff, 0xb3a0f9703cb10158, 0xff, 0xff, 0xff], @broadcast, [0x814a1cbb0c0092c, 0x0, 0x0, 0x0, 0xff, 0x10fbf74000464510], 0x9e, 0x106, 0x136, [@m802_3={'802_3\x00', 0x8, {{0xfd, 0x7ff, 0x4}}}], [@arpreply={'arpreply\x00', 0x10, {{@local, 0xc864e0bb8d8c42ab}}}, @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x5c4) signalfd(0xffffffffffffffff, &(0x7f0000000580)={0x9}, 0x8) ioctl$GIO_FONTX(r1, 0x4b6b, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f00000000c0)=0xb77) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) connect(r4, &(0x7f00000005c0)=@rc={0x1f, {0x101, 0xd021, 0x91, 0x100, 0x100000000, 0x2}, 0x8}, 0x80) rename(0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000006180)=""/4096) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) rename(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='./file0\x00') r6 = fcntl$getown(0xffffffffffffffff, 0x9) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r7, 0x1, 0x0, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9e9}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x0) fcntl$setown(r5, 0x8, r6) 16:16:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:48 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x80000, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) sysfs$1(0x1, &(0x7f0000000140)='/\x84\x00') ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000240)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+', 0x1}, 0x28, 0x3) [ 183.591269][T10947] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 183.659896][T10947] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 183.677247][T10957] FAULT_INJECTION: forcing a failure. [ 183.677247][T10957] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 183.690488][T10957] CPU: 0 PID: 10957 Comm: syz-executor.1 Not tainted 5.3.0-rc4-next-20190812+ #64 [ 183.699986][T10957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.699992][T10957] Call Trace: [ 183.700019][T10957] dump_stack+0x172/0x1f0 [ 183.700041][T10957] should_fail.cold+0xa/0x15 [ 183.700060][T10957] ? fault_create_debugfs_attr+0x180/0x180 [ 183.700079][T10957] ? perf_trace_lock+0xeb/0x4c0 [ 183.700098][T10957] ? debug_smp_processor_id+0x3c/0x214 [ 183.700128][T10957] should_fail_alloc_page+0x50/0x60 [ 183.744675][T10957] __alloc_pages_nodemask+0x1a1/0x900 [ 183.744693][T10957] ? __lockdep_free_key_range+0x120/0x120 [ 183.744710][T10957] ? __alloc_pages_slowpath+0x2530/0x2530 [ 183.744725][T10957] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 183.744748][T10957] ? __kasan_check_read+0x11/0x20 [ 183.755946][T10957] ? fault_create_debugfs_attr+0x180/0x180 [ 183.767710][T10957] cache_grow_begin+0x90/0xd20 [ 183.767728][T10957] ? getname_flags+0xd6/0x5b0 [ 183.767752][T10957] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 183.794715][T10957] kmem_cache_alloc+0x64e/0x710 [ 183.794732][T10957] ? __kasan_check_write+0x14/0x20 [ 183.794759][T10957] getname_flags+0xd6/0x5b0 [ 183.809854][T10957] getname+0x1a/0x20 [ 183.813776][T10957] do_sys_open+0x2c9/0x5d0 [ 183.818455][T10957] ? filp_open+0x80/0x80 [ 183.822752][T10957] ? switch_fpu_return+0x1fa/0x4f0 [ 183.828064][T10957] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 183.834160][T10957] __x64_sys_open+0x7e/0xc0 [ 183.838787][T10957] do_syscall_64+0xfa/0x760 [ 183.843685][T10957] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 183.849702][T10957] RIP: 0033:0x413711 16:16:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) [ 183.849718][T10957] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 183.849725][T10957] RSP: 002b:00007f2be02b7bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 183.849738][T10957] RAX: ffffffffffffffda RBX: 00007f2be02b7c90 RCX: 0000000000413711 [ 183.849747][T10957] RDX: 00007f2be02b7be6 RSI: 0000000000000002 RDI: 00007f2be02b7bd0 [ 183.849755][T10957] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000016 [ 183.849762][T10957] R10: 000000000000000b R11: 0000000000000293 R12: 00007f2be02b86d4 [ 183.849769][T10957] R13: 00000000004c8e5e R14: 00000000004dfe08 R15: 0000000000000004 [ 183.926021][T10947] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 183.928609][T10968] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 16:16:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:48 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd435463e4af645515b81e0008000100010423dcffdf00", 0x1f) close(r0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305030008000100010423dcffdf00", 0x1f) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x213, 0x800) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x91}, 0x0) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x1518) close(r0) 16:16:48 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x80000, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) sysfs$1(0x1, &(0x7f0000000140)='/\x84\x00') ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000240)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+', 0x1}, 0x28, 0x3) 16:16:48 executing program 1 (fault-call:1 fault-nth:2): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:16:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) [ 184.135623][T10980] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 184.154248][T10984] FAULT_INJECTION: forcing a failure. [ 184.154248][T10984] name failslab, interval 1, probability 0, space 0, times 0 [ 184.198065][T10984] CPU: 1 PID: 10984 Comm: syz-executor.1 Not tainted 5.3.0-rc4-next-20190812+ #64 [ 184.207401][T10984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.217888][T10984] Call Trace: [ 184.222946][T10984] dump_stack+0x172/0x1f0 [ 184.222967][T10984] should_fail.cold+0xa/0x15 [ 184.222983][T10984] ? is_bpf_text_address+0xd3/0x170 [ 184.223004][T10984] ? fault_create_debugfs_attr+0x180/0x180 [ 184.223032][T10984] ? page_to_nid.part.0+0x20/0x20 [ 184.228998][T10980] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 184.232101][T10984] ? ___might_sleep+0x163/0x280 [ 184.232131][T10984] __should_failslab+0x121/0x190 [ 184.258583][T10984] should_failslab+0x9/0x14 [ 184.258597][T10984] kmem_cache_alloc+0x2aa/0x710 [ 184.258612][T10984] ? stack_trace_save+0xac/0xe0 [ 184.258633][T10984] ? stack_trace_consume_entry+0x190/0x190 [ 184.278893][T10984] __alloc_file+0x27/0x340 [ 184.278910][T10984] alloc_empty_file+0x72/0x170 [ 184.278928][T10984] path_openat+0xef/0x4630 [ 184.278951][T10984] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 184.310070][T10984] ? kasan_slab_alloc+0xf/0x20 [ 184.314950][T10984] ? kmem_cache_alloc+0x121/0x710 [ 184.320129][T10984] ? getname_flags+0xd6/0x5b0 [ 184.324836][T10984] ? getname+0x1a/0x20 [ 184.329105][T10984] ? do_sys_open+0x2c9/0x5d0 [ 184.333860][T10984] ? __x64_sys_open+0x7e/0xc0 [ 184.338677][T10984] ? do_syscall_64+0xfa/0x760 16:16:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xfed6) read(0xffffffffffffffff, &(0x7f0000000140)=""/225, 0xfffffd94) [ 184.338690][T10984] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 184.338707][T10984] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 184.338723][T10984] ? debug_smp_processor_id+0x3c/0x214 [ 184.338745][T10984] ? perf_trace_lock+0xeb/0x4c0 [ 184.366161][T10984] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 184.371565][T10984] ? __lockdep_free_key_range+0x120/0x120 [ 184.377486][T10984] ? cache_grow_end+0xa4/0x190 [ 184.382369][T10984] ? __kasan_check_read+0x11/0x20 [ 184.387665][T10984] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 184.393547][T10984] do_filp_open+0x1a1/0x280 [ 184.398367][T10984] ? may_open_dev+0x100/0x100 [ 184.403391][T10984] ? lock_downgrade+0x920/0x920 [ 184.408496][T10984] ? rwlock_bug.part.0+0x90/0x90 [ 184.413458][T10984] ? __alloc_fd+0x35/0x620 [ 184.417912][T10984] ? __kasan_check_read+0x11/0x20 [ 184.422960][T10984] ? do_raw_spin_unlock+0x57/0x270 [ 184.428098][T10984] ? _raw_spin_unlock+0x2d/0x50 [ 184.433059][T10984] ? __alloc_fd+0x487/0x620 [ 184.437762][T10984] do_sys_open+0x3fe/0x5d0 [ 184.442348][T10984] ? filp_open+0x80/0x80 [ 184.446611][T10984] ? switch_fpu_return+0x1fa/0x4f0 [ 184.451889][T10984] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 184.458116][T10984] __x64_sys_open+0x7e/0xc0 [ 184.462659][T10984] do_syscall_64+0xfa/0x760 [ 184.467482][T10984] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 184.473611][T10984] RIP: 0033:0x413711 [ 184.477536][T10984] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 16:16:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xfed6) read(0xffffffffffffffff, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) [ 184.497599][T10984] RSP: 002b:00007f2be02d8bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 184.506505][T10984] RAX: ffffffffffffffda RBX: 00007f2be02d8c90 RCX: 0000000000413711 [ 184.514687][T10984] RDX: 00007f2be02d8be6 RSI: 0000000000000002 RDI: 00007f2be02d8bd0 [ 184.522751][T10984] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000016 [ 184.531103][T10984] R10: 000000000000000b R11: 0000000000000293 R12: 00007f2be02d96d4 [ 184.539077][T10984] R13: 00000000004c8e5e R14: 00000000004dfe08 R15: 0000000000000004 16:16:49 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x80000, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) sysfs$1(0x1, &(0x7f0000000140)='/\x84\x00') ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000240)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+', 0x1}, 0x28, 0x3) 16:16:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:49 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x80000, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) sysfs$1(0x1, &(0x7f0000000140)='/\x84\x00') ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000240)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+', 0x1}, 0x28, 0x3) 16:16:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xfed6) read(0xffffffffffffffff, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:49 executing program 1 (fault-call:1 fault-nth:3): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:16:49 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x80000, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) sysfs$1(0x1, &(0x7f0000000140)='/\x84\x00') ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000240)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) 16:16:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:49 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x80000, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) sysfs$1(0x1, &(0x7f0000000140)='/\x84\x00') ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000240)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+', 0x1}, 0x28, 0x3) 16:16:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xfed6) read(0xffffffffffffffff, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:49 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x80000, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) sysfs$1(0x1, &(0x7f0000000140)='/\x84\x00') ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000240)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) [ 185.074951][T11039] FAULT_INJECTION: forcing a failure. [ 185.074951][T11039] name failslab, interval 1, probability 0, space 0, times 0 16:16:49 executing program 5: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='-\f\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000001000000000000000141000000180017000000000000000069623a677265746170300000"], 0x34}}, 0x0) [ 185.207790][T11039] CPU: 0 PID: 11039 Comm: syz-executor.1 Not tainted 5.3.0-rc4-next-20190812+ #64 [ 185.217233][T11039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.227427][T11039] Call Trace: [ 185.231362][T11039] dump_stack+0x172/0x1f0 [ 185.235747][T11039] should_fail.cold+0xa/0x15 [ 185.240643][T11039] ? fault_create_debugfs_attr+0x180/0x180 [ 185.246652][T11039] ? page_to_nid.part.0+0x20/0x20 [ 185.251855][T11039] ? ___might_sleep+0x163/0x280 [ 185.256754][T11039] __should_failslab+0x121/0x190 [ 185.261943][T11039] should_failslab+0x9/0x14 [ 185.261959][T11039] kmem_cache_alloc+0x2aa/0x710 [ 185.261985][T11039] ? memcg_kmem_put_cache+0x3e/0x50 [ 185.262001][T11039] ? kmem_cache_alloc+0x314/0x710 [ 185.262028][T11039] security_file_alloc+0x39/0x170 [ 185.271577][T11039] __alloc_file+0xde/0x340 [ 185.271598][T11039] alloc_empty_file+0x72/0x170 [ 185.271620][T11039] path_openat+0xef/0x4630 [ 185.271641][T11039] ? perf_trace_run_bpf_submit+0x131/0x190 [ 185.271662][T11039] ? perf_trace_run_bpf_submit+0x131/0x190 [ 185.271691][T11039] ? perf_trace_lock+0x315/0x4c0 [ 185.271715][T11039] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 185.323021][T11039] ? __lockdep_free_key_range+0x120/0x120 [ 185.328782][T11039] ? cache_grow_end+0xa4/0x190 [ 185.333649][T11039] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 185.339418][T11039] do_filp_open+0x1a1/0x280 [ 185.343961][T11039] ? may_open_dev+0x100/0x100 [ 185.348797][T11039] ? lock_downgrade+0x920/0x920 [ 185.348815][T11039] ? rwlock_bug.part.0+0x90/0x90 [ 185.348832][T11039] ? __alloc_fd+0x35/0x620 [ 185.348853][T11039] ? __kasan_check_read+0x11/0x20 [ 185.348867][T11039] ? do_raw_spin_unlock+0x57/0x270 [ 185.348890][T11039] ? _raw_spin_unlock+0x2d/0x50 [ 185.348911][T11039] ? __alloc_fd+0x487/0x620 [ 185.358760][T11039] do_sys_open+0x3fe/0x5d0 [ 185.358782][T11039] ? filp_open+0x80/0x80 [ 185.358804][T11039] ? switch_fpu_return+0x1fa/0x4f0 [ 185.358826][T11039] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 185.358850][T11039] __x64_sys_open+0x7e/0xc0 16:16:50 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xce3ef652c1144e0f, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000340)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000480)=0xe8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/dlm_plock\x00', 0x82, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) r7 = socket$caif_seqpacket(0x25, 0x5, 0x2) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000e00)={0x0, 0x6, 0x30, 0x81, 0x401}, &(0x7f0000000e40)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000e80)={r8, 0x200}, 0x8) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000540)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000580)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000740)='\x00'}, 0x30) lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0, 0x0}, &(0x7f00000008c0)=0xc) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000900)=0x0) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000a00)=[0xee01, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff]) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a40)={0x0}, &(0x7f0000000a80)=0xc) fstat(r3, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000000d40)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000180)="560d8c0daea0c89fe6f60f16b1148c83e8beb6f473aaac3b72563f95869b8393539e60361bdae50397bfe714d9425cff3a50af385bed7732454548038b62b6f55133f33f83e6c179df50949e50631515aa4bedaaac635b37", 0x58}, {&(0x7f0000000200)="95cd883c3a964dd1994465701ac5399d61d71afa6aa75c20482b32fcca443dd91f76555a30b58d326a45e935bbe6af41fa071c6203f9af57f41e60892c84cbf9b911100f1a2c578e40d9115f36dc8b4897d5e3aee8c4a61fb1c5b6401732e9a833f345", 0x63}, {&(0x7f0000000280)="72c9df28b485ba4a3bc891f02a762adb2eb1beadd89f9e00902d245435e91314b6d63cdeabe3d6a241dbffaf14850bd83a70b301c4f9d9c68915dfffdd832bb623029b515a657c4dab0b46cc09", 0x4d}], 0x3, &(0x7f0000000c00)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x24, 0x1, 0x1, [r3, r3, r3, r0, r3]}}, @rights={{0x18, 0x1, 0x1, [r1, r3]}}, @rights={{0x28, 0x1, 0x1, [r2, r3, r1, r0, r7, r0]}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @rights={{0x1c, 0x1, 0x1, [r3, r3, r2]}}, @cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r19, r20}}}], 0x128, 0x10}, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f00000000c0)={0x5, 0x2, 0x1, 0xee, 0x6, 0x142d49ab, 0xde, 0xffff, 0x2, 0x1b0, 0x200, 0x9}) [ 185.358874][T11039] do_syscall_64+0xfa/0x760 [ 185.407861][T11039] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 185.418267][T11039] RIP: 0033:0x413711 [ 185.418286][T11039] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 185.418296][T11039] RSP: 002b:00007f2be02d8bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 185.418312][T11039] RAX: ffffffffffffffda RBX: 00007f2be02d8c90 RCX: 0000000000413711 [ 185.418322][T11039] RDX: 00007f2be02d8be6 RSI: 0000000000000002 RDI: 00007f2be02d8bd0 [ 185.418332][T11039] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000016 [ 185.418342][T11039] R10: 000000000000000b R11: 0000000000000293 R12: 00007f2be02d96d4 [ 185.418353][T11039] R13: 00000000004c8e5e R14: 00000000004dfe08 R15: 0000000000000004 16:16:50 executing program 1 (fault-call:1 fault-nth:4): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:16:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:50 executing program 5: r0 = socket$packet(0x11, 0x200000000000002, 0x300) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @broadcast}, 0x8c) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={r1, 0xf6, 0x55}, &(0x7f0000000140)=ANY=[@ANYBLOB="656e633d706b63733126686173683d63726333322d70636c6d756c00000000000000000000000000000000000000000000000000f200"/66], &(0x7f00000001c0)="fa0fb75f96b15a6a0321ff21b45bd14f274ff808ba3749d9c0cae6d9cded29987260dcbfd9c83772acdf997800183893d6da8370fa390b098f3c52d18455aee80e8cfba6a07690590ca0c904d9f7451dc20cd7a1610c492d37b7a191a809168e3a72483b90057ce442ecb55e904012a3633cb5af638ee3ec5cd1f156070e6c43f2acbacb28585e561fba8da95b5c5af1967ec461d1e53fb29fe90dbdfacb1e68fcd54884946183661f6a18463c06a238f33968e690fc636c7e11ecefa93ba94017b65d4381902efab39c29d60cd683c2dcf89b21ceaf97187e49080f4b52ef9b9fc4e0a6fdd35b4884df1425a5adc567f530bab8f6bd", &(0x7f00000002c0)=""/85) [ 185.500661][T11057] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 16:16:50 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x80000, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) sysfs$1(0x1, &(0x7f0000000140)='/\x84\x00') ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000240)) 16:16:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) [ 185.569004][T11057] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 16:16:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) [ 185.635629][T11070] FAULT_INJECTION: forcing a failure. [ 185.635629][T11070] name failslab, interval 1, probability 0, space 0, times 0 [ 185.690359][T11070] CPU: 0 PID: 11070 Comm: syz-executor.1 Not tainted 5.3.0-rc4-next-20190812+ #64 [ 185.700139][T11070] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.711324][T11070] Call Trace: [ 185.714672][T11070] dump_stack+0x172/0x1f0 [ 185.719056][T11070] should_fail.cold+0xa/0x15 [ 185.723780][T11070] ? fault_create_debugfs_attr+0x180/0x180 [ 185.729629][T11070] ? __task_pid_nr_ns+0x1b1/0x540 [ 185.734822][T11070] ? __kasan_check_read+0x11/0x20 [ 185.740048][T11070] ? inode_init_owner+0x340/0x340 [ 185.745122][T11070] __should_failslab+0x121/0x190 [ 185.750869][T11070] should_failslab+0x9/0x14 [ 185.755537][T11070] kmem_cache_alloc_trace+0x4b/0x790 [ 185.760883][T11070] proc_self_get_link+0x16f/0x1d0 [ 185.766218][T11070] ? proc_ns_dir_readdir+0x560/0x560 [ 185.771770][T11070] link_path_walk.part.0+0xed9/0x1340 [ 185.777339][T11070] ? walk_component+0x2000/0x2000 [ 185.782421][T11070] path_openat+0x202/0x4630 [ 185.786963][T11070] ? perf_trace_run_bpf_submit+0x131/0x190 [ 185.793265][T11070] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 185.798699][T11070] ? __lockdep_free_key_range+0x120/0x120 [ 185.804610][T11070] ? cache_grow_end+0xa4/0x190 [ 185.809520][T11070] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 185.815288][T11070] do_filp_open+0x1a1/0x280 [ 185.819864][T11070] ? may_open_dev+0x100/0x100 [ 185.825376][T11070] ? __kasan_check_read+0x11/0x20 [ 185.830534][T11070] ? do_raw_spin_unlock+0x57/0x270 [ 185.835699][T11070] ? _raw_spin_unlock+0x2d/0x50 16:16:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) [ 185.840802][T11070] do_sys_open+0x3fe/0x5d0 [ 185.845258][T11070] ? filp_open+0x80/0x80 [ 185.849544][T11070] ? switch_fpu_return+0x1fa/0x4f0 [ 185.854775][T11070] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 185.861036][T11070] __x64_sys_open+0x7e/0xc0 [ 185.865580][T11070] do_syscall_64+0xfa/0x760 [ 185.870121][T11070] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 185.876127][T11070] RIP: 0033:0x413711 16:16:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) [ 185.880204][T11070] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 185.900780][T11070] RSP: 002b:00007f2be02d8bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 185.909230][T11070] RAX: ffffffffffffffda RBX: 00007f2be02d8c90 RCX: 0000000000413711 [ 185.917405][T11070] RDX: 00007f2be02d8be6 RSI: 0000000000000002 RDI: 00007f2be02d8bd0 [ 185.925512][T11070] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000016 16:16:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) [ 185.933894][T11070] R10: 000000000000000b R11: 0000000000000293 R12: 00007f2be02d96d4 [ 185.942002][T11070] R13: 00000000004c8e5e R14: 00000000004dfe08 R15: 0000000000000004 16:16:50 executing program 2: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'v\x00\x00\x9eo\x00\x00\xfc5\x95\x0fKg/L\x86', 0x800000d801}) accept4(r0, &(0x7f00000000c0)=@ax25={{0x3, @default}, [@remote, @remote, @null, @remote, @bcast, @netrom, @bcast, @rose]}, &(0x7f0000000000)=0x80, 0x80000) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) 16:16:50 executing program 1 (fault-call:1 fault-nth:5): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:16:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:50 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x80000, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000240)) 16:16:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000040)={@empty, @multicast2, @empty}, 0xc) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0xc3, 0x0) 16:16:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r0, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:50 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0xf9305e6c72ff50e3, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000400)={r2, 0x5331b33d02bb4826, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000440)={r2, 0x0, r3}) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x40, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f0000000240)={r2, 0x0, r4}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) r6 = dup3(r0, r1, 0x80000) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000280)=""/235) socket$can_raw(0x1d, 0x3, 0x1) ioctl$PIO_UNISCRNMAP(r6, 0x4b6a, &(0x7f0000000380)="594516b8b953ea8c79119de0b09f0e95ff5e250dbfc8b96809509f345300b994c351c1c9a12da7dc0c40") sendmsg$NET_DM_CMD_STOP(r6, 0x0, 0x0) write$UHID_CREATE(r6, &(0x7f0000000100)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0, 0x0, 0xffffffffffffff01, 0x1ff, 0x1}, 0x120) [ 186.224854][T11110] FAULT_INJECTION: forcing a failure. [ 186.224854][T11110] name failslab, interval 1, probability 0, space 0, times 0 [ 186.284550][T11110] CPU: 0 PID: 11110 Comm: syz-executor.1 Not tainted 5.3.0-rc4-next-20190812+ #64 [ 186.294092][T11110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.304269][T11110] Call Trace: [ 186.307919][T11110] dump_stack+0x172/0x1f0 [ 186.312522][T11110] should_fail.cold+0xa/0x15 [ 186.317169][T11110] ? fault_create_debugfs_attr+0x180/0x180 [ 186.323025][T11110] ? page_to_nid.part.0+0x20/0x20 [ 186.328084][T11110] ? ___might_sleep+0x163/0x280 [ 186.332992][T11110] __should_failslab+0x121/0x190 [ 186.338410][T11110] ? proc_free_inode+0x20/0x20 [ 186.343224][T11110] should_failslab+0x9/0x14 [ 186.347765][T11110] kmem_cache_alloc+0x2aa/0x710 [ 186.352654][T11110] ? trace_hardirqs_on+0x67/0x240 [ 186.357727][T11110] ? get_pid_task+0xc9/0x190 [ 186.362356][T11110] ? proc_free_inode+0x20/0x20 [ 186.367160][T11110] proc_alloc_inode+0x1c/0x1a0 [ 186.372123][T11110] alloc_inode+0x68/0x1e0 [ 186.376491][T11110] new_inode_pseudo+0x19/0xf0 [ 186.381206][T11110] new_inode+0x1f/0x40 [ 186.385306][T11110] proc_pid_make_inode+0x22/0x230 [ 186.385331][T11110] proc_pident_instantiate+0x82/0x2a0 [ 186.385356][T11110] proc_pident_lookup+0x1ad/0x210 [ 186.401596][T11110] proc_tgid_base_lookup+0x2c/0x40 [ 186.406754][T11110] __lookup_slow+0x279/0x500 [ 186.411392][T11110] ? vfs_unlink+0x620/0x620 [ 186.416145][T11110] ? trailing_symlink+0x990/0x990 [ 186.421206][T11110] ? get_pid_task+0xc9/0x190 [ 186.425973][T11110] lookup_slow+0x58/0x80 [ 186.426001][T11110] walk_component+0x747/0x2000 [ 186.435275][T11110] ? refcount_dec_not_one+0x1f0/0x1f0 [ 186.440698][T11110] ? path_init+0x18f0/0x18f0 [ 186.445430][T11110] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 186.451849][T11110] ? security_inode_permission+0xcb/0x100 [ 186.457609][T11110] ? inode_permission+0xb4/0x560 [ 186.462942][T11110] link_path_walk.part.0+0x9a4/0x1340 [ 186.468378][T11110] ? walk_component+0x2000/0x2000 [ 186.473801][T11110] path_openat+0x202/0x4630 [ 186.478346][T11110] ? perf_trace_run_bpf_submit+0x131/0x190 [ 186.484216][T11110] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 186.489628][T11110] ? __lockdep_free_key_range+0x120/0x120 [ 186.489645][T11110] ? __lockdep_free_key_range+0x120/0x120 [ 186.489668][T11110] ? kmem_cache_alloc+0x58e/0x710 [ 186.489685][T11110] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 186.489710][T11110] do_filp_open+0x1a1/0x280 [ 186.517021][T11110] ? may_open_dev+0x100/0x100 [ 186.517056][T11110] ? simple_attr_release+0x50/0x50 [ 186.527043][T11110] ? do_raw_spin_unlock+0x57/0x270 [ 186.532396][T11110] ? _raw_spin_unlock+0x2d/0x50 [ 186.537310][T11110] do_sys_open+0x3fe/0x5d0 [ 186.541774][T11110] ? filp_open+0x80/0x80 [ 186.546239][T11110] ? switch_fpu_return+0x1fa/0x4f0 [ 186.551633][T11110] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 186.557747][T11110] __x64_sys_open+0x7e/0xc0 [ 186.562567][T11110] do_syscall_64+0xfa/0x760 [ 186.567111][T11110] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 186.573044][T11110] RIP: 0033:0x413711 [ 186.576988][T11110] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 186.596714][T11110] RSP: 002b:00007f2be02d8bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 186.605171][T11110] RAX: ffffffffffffffda RBX: 00007f2be02d8c90 RCX: 0000000000413711 [ 186.613399][T11110] RDX: 00007f2be02d8be6 RSI: 0000000000000002 RDI: 00007f2be02d8bd0 [ 186.621415][T11110] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000016 16:16:51 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x80000, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000240)) [ 186.629964][T11110] R10: 000000000000000b R11: 0000000000000293 R12: 00007f2be02d96d4 [ 186.638421][T11110] R13: 00000000004c8e5e R14: 00000000004dfe08 R15: 0000000000000004 16:16:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe", 0x8) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r0, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:51 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x80000, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000240)) 16:16:51 executing program 1 (fault-call:1 fault-nth:6): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:16:51 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x22, &(0x7f0000000040)="eccfec30236dba2ecd33117e8dff1e26", 0x10) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000080)="9965105ff391a99974ac7d410506c3066655d41dd78a1c80da0e43619b992998c3a7e99c826f845b6219cf4596e960845bd37a93b1ab2922ac0f78e8bc9e9a5a9710e3874a28ec7114ece66bd45c7a02ac4729872b1205af5c09556e05557aeba46f57dc214faeeda50e37c3be872fce09455048234321f9f6151fa397101ae66aff679297f2ec61c788c525983af56b", 0x90) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfffffffffffffff7, 0x4000) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000140)) 16:16:51 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x80000, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000240)) 16:16:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r0, &(0x7f0000000140)=""/225, 0xfffffd94) [ 186.996668][T11151] FAULT_INJECTION: forcing a failure. [ 186.996668][T11151] name failslab, interval 1, probability 0, space 0, times 0 [ 187.068964][T11151] CPU: 0 PID: 11151 Comm: syz-executor.1 Not tainted 5.3.0-rc4-next-20190812+ #64 [ 187.078847][T11151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 187.078856][T11151] Call Trace: [ 187.078884][T11151] dump_stack+0x172/0x1f0 [ 187.078918][T11151] should_fail.cold+0xa/0x15 [ 187.078958][T11151] ? fault_create_debugfs_attr+0x180/0x180 [ 187.107932][T11151] ? page_to_nid.part.0+0x20/0x20 [ 187.113149][T11151] ? ___might_sleep+0x163/0x280 [ 187.113177][T11151] __should_failslab+0x121/0x190 [ 187.113200][T11151] ? proc_free_inode+0x20/0x20 [ 187.127984][T11151] should_failslab+0x9/0x14 [ 187.132706][T11151] kmem_cache_alloc+0x2aa/0x710 [ 187.137767][T11151] ? trace_hardirqs_on+0x67/0x240 [ 187.142863][T11151] ? get_pid_task+0xc9/0x190 [ 187.147591][T11151] ? proc_free_inode+0x20/0x20 [ 187.152554][T11151] proc_alloc_inode+0x1c/0x1a0 [ 187.157595][T11151] alloc_inode+0x68/0x1e0 [ 187.162092][T11151] new_inode_pseudo+0x19/0xf0 [ 187.167259][T11151] new_inode+0x1f/0x40 [ 187.171494][T11151] proc_pid_make_inode+0x22/0x230 [ 187.171515][T11151] proc_pident_instantiate+0x82/0x2a0 [ 187.171537][T11151] proc_pident_lookup+0x1ad/0x210 [ 187.171566][T11151] proc_tgid_base_lookup+0x2c/0x40 [ 187.171590][T11151] __lookup_slow+0x279/0x500 [ 187.197383][T11151] ? vfs_unlink+0x620/0x620 [ 187.202114][T11151] ? trailing_symlink+0x990/0x990 [ 187.207177][T11151] ? get_pid_task+0xc9/0x190 [ 187.211838][T11151] lookup_slow+0x58/0x80 16:16:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000040)={@empty, @multicast2, @empty}, 0xc) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0xc3, 0x0) 16:16:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe", 0x8) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:51 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x80000, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000240)) 16:16:51 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = dup(r0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) 16:16:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) [ 187.216219][T11151] walk_component+0x747/0x2000 [ 187.221190][T11151] ? refcount_dec_not_one+0x1f0/0x1f0 [ 187.226620][T11151] ? path_init+0x18f0/0x18f0 [ 187.231434][T11151] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 187.237825][T11151] ? security_inode_permission+0xcb/0x100 [ 187.243595][T11151] ? inode_permission+0xb4/0x560 [ 187.248807][T11151] link_path_walk.part.0+0x9a4/0x1340 [ 187.254240][T11151] ? walk_component+0x2000/0x2000 [ 187.259322][T11151] path_openat+0x202/0x4630 [ 187.263857][T11151] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 187.269695][T11151] ? kasan_slab_alloc+0xf/0x20 [ 187.274488][T11151] ? kmem_cache_alloc+0x121/0x710 [ 187.279588][T11151] ? getname_flags+0xd6/0x5b0 [ 187.284298][T11151] ? getname+0x1a/0x20 [ 187.288388][T11151] ? do_sys_open+0x2c9/0x5d0 [ 187.293045][T11151] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 187.299320][T11151] ? debug_smp_processor_id+0x3c/0x214 [ 187.304813][T11151] ? perf_trace_lock+0xeb/0x4c0 [ 187.309700][T11151] ? path_lookupat.isra.0+0x8d0/0x8d0 16:16:51 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x80000, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000240)) 16:16:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe", 0x8) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) [ 187.315100][T11151] ? __lockdep_free_key_range+0x120/0x120 [ 187.320871][T11151] ? cache_grow_end+0xa4/0x190 [ 187.325658][T11151] ? __kasan_check_read+0x11/0x20 [ 187.330721][T11151] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 187.336488][T11151] do_filp_open+0x1a1/0x280 [ 187.341029][T11151] ? may_open_dev+0x100/0x100 [ 187.346094][T11151] ? simple_attr_release+0x50/0x50 [ 187.351232][T11151] ? do_raw_spin_unlock+0x57/0x270 [ 187.356368][T11151] ? _raw_spin_unlock+0x2d/0x50 [ 187.361250][T11151] do_sys_open+0x3fe/0x5d0 [ 187.361271][T11151] ? filp_open+0x80/0x80 [ 187.361295][T11151] ? switch_fpu_return+0x1fa/0x4f0 [ 187.361318][T11151] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 187.381180][T11151] __x64_sys_open+0x7e/0xc0 [ 187.385710][T11151] do_syscall_64+0xfa/0x760 [ 187.390238][T11151] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 187.396142][T11151] RIP: 0033:0x413711 [ 187.400058][T11151] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 187.419681][T11151] RSP: 002b:00007f2be02d8bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 187.419698][T11151] RAX: ffffffffffffffda RBX: 00007f2be02d8c90 RCX: 0000000000413711 [ 187.419707][T11151] RDX: 00007f2be02d8be6 RSI: 0000000000000002 RDI: 00007f2be02d8bd0 [ 187.419717][T11151] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000016 [ 187.419727][T11151] R10: 000000000000000b R11: 0000000000000293 R12: 00007f2be02d96d4 [ 187.419736][T11151] R13: 00000000004c8e5e R14: 00000000004dfe08 R15: 0000000000000004 16:16:52 executing program 1 (fault-call:1 fault-nth:7): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:16:52 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='ns\x00') getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x8, 0xfffffffffffffff7, 0x9}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000180)={r3, 0x2}, 0x8) 16:16:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b90483", 0xc) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:52 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x80000, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000240)) [ 187.689424][T11189] FAULT_INJECTION: forcing a failure. [ 187.689424][T11189] name failslab, interval 1, probability 0, space 0, times 0 [ 187.713553][T11189] CPU: 1 PID: 11189 Comm: syz-executor.1 Not tainted 5.3.0-rc4-next-20190812+ #64 [ 187.722787][T11189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 187.732851][T11189] Call Trace: [ 187.736161][T11189] dump_stack+0x172/0x1f0 [ 187.740506][T11189] should_fail.cold+0xa/0x15 [ 187.740529][T11189] ? fault_create_debugfs_attr+0x180/0x180 [ 187.740553][T11189] ? page_to_nid.part.0+0x20/0x20 [ 187.750921][T11189] ? ___might_sleep+0x163/0x280 [ 187.750939][T11189] __should_failslab+0x121/0x190 [ 187.750953][T11189] ? proc_free_inode+0x20/0x20 [ 187.750968][T11189] should_failslab+0x9/0x14 [ 187.750981][T11189] kmem_cache_alloc+0x2aa/0x710 [ 187.751000][T11189] ? __kasan_check_read+0x11/0x20 [ 187.775045][T11189] ? proc_free_inode+0x20/0x20 [ 187.784915][T11189] proc_alloc_inode+0x1c/0x1a0 [ 187.794597][T11189] alloc_inode+0x68/0x1e0 [ 187.798941][T11189] new_inode_pseudo+0x19/0xf0 [ 187.803629][T11189] proc_get_inode+0x20/0x675 [ 187.808321][T11189] proc_lookup_de+0xe2/0x180 [ 187.812937][T11189] proc_tgid_net_lookup+0x66/0xb0 [ 187.817972][T11189] ? proc_tgid_net_readdir+0xf0/0xf0 [ 187.823274][T11189] lookup_open+0x6cd/0x1a50 [ 187.827796][T11189] ? vfs_link+0xb90/0xb90 [ 187.832146][T11189] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 187.838398][T11189] ? __mnt_want_write+0x1f1/0x2f0 [ 187.843443][T11189] path_openat+0x1e94/0x4630 [ 187.848049][T11189] ? perf_trace_run_bpf_submit+0x131/0x190 [ 187.853887][T11189] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 187.859275][T11189] ? __lockdep_free_key_range+0x120/0x120 [ 187.865005][T11189] ? __lockdep_free_key_range+0x120/0x120 [ 187.870736][T11189] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 187.876554][T11189] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 187.882291][T11189] do_filp_open+0x1a1/0x280 [ 187.886807][T11189] ? may_open_dev+0x100/0x100 [ 187.891504][T11189] ? simple_attr_release+0x50/0x50 [ 187.896628][T11189] ? do_raw_spin_unlock+0x57/0x270 [ 187.901754][T11189] ? _raw_spin_unlock+0x2d/0x50 [ 187.901781][T11189] do_sys_open+0x3fe/0x5d0 [ 187.911046][T11189] ? filp_open+0x80/0x80 [ 187.911064][T11189] ? switch_fpu_return+0x1fa/0x4f0 [ 187.911080][T11189] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 187.911095][T11189] __x64_sys_open+0x7e/0xc0 [ 187.911118][T11189] do_syscall_64+0xfa/0x760 [ 187.935543][T11189] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 187.941442][T11189] RIP: 0033:0x413711 [ 187.945346][T11189] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 187.965056][T11189] RSP: 002b:00007f2be02d8bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 187.973476][T11189] RAX: ffffffffffffffda RBX: 00007f2be02d8c90 RCX: 0000000000413711 [ 187.981450][T11189] RDX: 00007f2be02d8be6 RSI: 0000000000000002 RDI: 00007f2be02d8bd0 16:16:52 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) mmap(&(0x7f0000764000/0x2000)=nil, 0x2000, 0x2000006, 0x13, r0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f0000000140)=0xd8f, 0xffffffffffffff9f) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 16:16:52 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x9, &(0x7f00000026c0)=[{&(0x7f0000000080)="8c3db3d9c654948c11fc3c02b492ecca86a7e8bd5fdd84d3b65e181d2afb8abe152d360d3f3f0752d805e136bb24fce39a8b593ded9321e7839eda9975ca57b43f95b3dcaa3d8075e34c2047cbb794356c82182db6384206447c245dcfa4812d6c6d8d8c01ae68f43c026f1024a0d87a89166449bb52f627990feb9233f8a1b0f038d2c1d4e769093b2306fc0ed319fafa7e95af191c443cb2d37a6e51a77a3097a140e783aa3dfc9e7d523720e08726f20fc37c8643e2430885cc010ed051fe2d889bdaea3168963cf9502541eb3705c1242ce659034aa1db31375044371d6f22b492f588319af28f40348b6a", 0xed, 0x7}, {&(0x7f0000000180)="fee763f07f0732e8aebb87fda45ce2062eacacf5594f17183530b6e45fd47844de4238d678c65acd43c7354f063c564c4c42cae1a5a8b5202c973e7d6bd0f95f659e96260c65ae3c93151693615eec2a222c46c1d0915bd4659332538a8719473e2da3a0e0fc935c4e6eef886fd569a92919a4c118316bce9879e599e3c9b00e1c2fa81c9165d87be6a762b472253832f9536b7470a21f37e523944074d0dfcf94302fede94f49aba9d43b0f", 0xac, 0x3}, {&(0x7f0000000240)="99765b0c6eeb769b9e354b8632899fc0487233ff59e572fc8a397fde1fd8c6c5d2d17843e783028e842e556ef6cb837f2d25888aef42b6952a7fe5d7c060dc535c368100f8abfbf44e7402953c69c8b1299116d4151c96c440ecebdcd5243ecee99bccba31ea859a1891c40fcb95041ebe6cb2a3dab6c891fe526d65451cd33ed196c8f25957dc0e6771028b7cddaf95b744adbde720a6104b", 0x99, 0x3}, {&(0x7f0000000300)="d4541a1c24a7cead9ad406814fa9e0cff54740bc75fc0f81bf913e60df9bd3b9b49c1dfe48ee3a38762f5893c887aeec5b20314e96c92337fac71ad7f04e23828021729c93a0e28afd3fcc6226c51a3bee134b3c95013cd8d3d528ad890d15a5133a099714623e0aa89142e1edc4b0fbdd159bb8dc136da3070cc2d888", 0x7d, 0x8001}, {&(0x7f00000005c0)="bded86a19ec89a72ceed5fe1bd0b76df25b37fbd001643de348dba512b8599c35bb08fa91594f0dca4180530b1f0519f262b8cefb4e919e7a6c550a6e34df5f6a3bcb750b06763190781d66e67cdc9013b84c7a12d9ef9fcfd9a5bb7bcd7e4c6edcd52227f54be4866751a03cd193690744c301c03f713ad77a225f7783828c8092e1553ae245737cc3afddb8602cae02ecc52f6b70db0fc56d528455f59f2a5b3f4e19309833f22d4aa327bf6ea420f248a3fb286a4df0a518f9104d5517b2e08a1a2cac0793c8ee44a8ee6d0ae2fa9b676ec5b2cf785530cdb0c806e20a1283490635aef6febb6b1b58610ce65e58252c67a7dfbec0b066872140e81695155f80686d1bcd0f4b7890d2462235c2acb5c715facdad0c2eddd435e0201f4f09a746527509cd0ab730e22760a9ad72e6efe6ada44e1a102e5763d8f603d1fdbc83ac561d876e772b8a8ef3783a63d3267f32ef6362ed03f29ded9524eb14e51cc90c0b21d0f236a7c7c2bbfe342ac199b5c184c38f93fb49b9cc3ab9c03c5c53185c3c132b14061dc5fa1333bcc8e55bf8d491b003083489505b6d5c996b7ed4f7a475d170582a3b41b1442dae83a0fba36b1464ef94f9f1361a640fa6d50421e1e8bfb413d02828fa008d33ec2bc72213e53631a2310e2860cb99fa903f455fe57514bf3dd7ca1652201234d3ce41cb1aaf321a2bbcf0bbf706651a30f16541fbbc8f6d310c473b9f3c492455d1832758df3cda0a8ad1f183a0a2f97ffb6fc0d565ab12c0f0095dc28cc57a93e96f52d72473b50fd26dec019215d80a1ae396d78a6fc1d26ce65b3e053532a191933496b42d123b0fec8644ba43a18c7ca37ef5479cf94ffc9420e173ebb0f5a282e767f0f7db33352029e09377ceb68db6f754becc262cce91c58b3a1f35c8c5565eb5d12b3751cca2708a1af471789c184f97b449acb68939c5016dc253d9660b829d442e88bb5ff7fa04e76ccffb2cd00fd8789d3c6a3b89705887ba90d14a4e1b76b4fa7fe3951affa31c5004b77ea857b5053a6113e7a47aec1099525accdd584cba94803008d78f73b4a4782a62f89d0a58b872b25fbf2df69a2e1488e512678aafa7a7c78f0cfc44985c86796d8463a1630be8d19e53b0462c8f1ff462f60b38343b6dd239453a2b8344dc5c9e0bf2abdd6a22abfe9dd8f759f312be687318c34f324f80931d5ce25f462d5936a6f2b4ff2138ef4a4b6527270075d75f1969461b426a964c1b620527540bd044ac3a2dba75f1a84dec510c0804117c297496ee02630a303cfcf92964302317c681da0b0beea295d8f83cff8d832ed54bb297727727ac99ca8bd7b29692ad68ce72c49e9875ff8af207bfbcc0e590eabcc685d15d4c1cc06575333c93318add3d9d6677a2c82593f9a2d0f9b6501ccd9cdaa12c56b54d695870f4c6596d32cdd991d4fcc29c04e86a441930b7e2530bdb6e9c081ecda807ac40e5385a99d4f99d0704503a63bb77efa7f6fcd1cc48b2408fa848e7a4ae19dfc6c48bd0172f4f49b2eb704ce36935ac5fa75a4db828aaae591691edf785efacaa84df5c74241423aa6ec542ac635bc7cebc993b73ac0edc6e0fc1f1c92bb3b13bdf05da107061472feedee13e135aafa9ddfeda91e7f53fa7835ea17f75d40629fde321e00e3c5fc04c215dd4356726882afe6ea6e1b4bafb189e282e29b2825f3ce7432f1f9b88cab7ef1f7077a92dfb7d4b9e57985ffba5eab58673b934ab1be853249fac2ea1b41b449d7368eb622b007d5bc8fa50339c434792da29e2466a3cfbee27c8a8e5ec625566037bd6a32d726288ad3698c96c2f192b4b4764d05449009d87dd7febdb3714a54b27d3812ca96cf2fb7b1f47a87db94aba574082ef4b035ce683c76a9844ad8348c885ce4ab2d5153271ec2c920f9604dd13720d2bc35c0eb5e28b933b637f5a50b9d59ecaa12f0d710d19269b251e6cea73e258b41344e5b1fd1983401f72cddaaaca1771720b94fa04d3574258130a5f105c9fd9d56143a6fe75f1224350c8c42b6461df2157e6449e66af78838b639d54c884837a8a449bf0286bada017bf610d640df78663f7b9066eb4e210d3217a06c3b49ff094afaa27dcfc25d3a53b881bf7210c27f057460bd5a348922da797b3a5e85b5474ad8ee0b0d21d975f36457ff2ea7369ba8f1d0d145b7d5ed98d129d36527ad018f53615f51b9dfac78f1ac6396c901119f63e729a4661ac9450c21b8d48c4693cae7dd8b8acae102081605e40f363d9016369b420920bc49b52d0b210f6c3110c3257f04b7df19ec23219b57db6166c8b4e61c1bdea2f43723cf26856267402fbb8d26a9a102aeb6f722862639a5fb0f5113e743da92b88f7177bf47a80dbfd5222b4394e9632c2a5067384bcac373413296c419cdf17c421584ea3c81ef6ae7dcc1a58c2111e3dd637d6f92c97411ca5fde09adc867b7fa1e0eb14beafdd0d5074782a4d9e93c1020144c4b67d928edb36879f57748f847514a15c22211eff49d065826ba5ff79e001dcfeda3e1359b31b9f339babfaabcf7d5ff80242176aace99eb895ef135c6e49f4bbcb21dfc67e608d8601ab0643713b485f715554e345b9926d144e61b63a17c9bd8db85931c505a8ce0c54fff5a30aab52a4ab205fc7393c029a0cf4612a9edea7654e7925a9a978e0b9b7ad0aba1d797e85d20f26fa031be1ad992133f8cd64c5f982cfe0f5f733f1b2329dd42629c978f542e5530ddba4f5ded5edd91c4fdff1b2c533a11284949055e0a5d8d77229f591d86f9332d91bf7d4d832871e8202244292b015bbeec9237f5d463caac0abb951d0ba960267fafa2e1ca5ee4d7c8ba53c2011d8a24a895b819ff6a6cb511191548042f3d28234fd9089b7d04d494015cdf15266d59e7ecc31d4398aed7d66a5835da89dae4f1bb7af395c126b207ab3f609c87b6265e00d6d87ffe68dd850c8706b22646618886a82377eab8ef9573f708d7d453a9bb578006cd08f5dd1cb6fa5e90ccdef43e659a029fc4f2be88a9e3d1804eaeed436506e176bddee4d3c1509e01e822aefcf6e0c47a26499d4e3b2eb15e3291d3875a6281f45b594bad8f21ebdec0c8f73cffc9e5052be6596780a6c692be6c6679fc597da9a793bed01f0f885e64fd36a74e01e577f780ae127a7bbb834ead1a4aad9d2041ba4c400ea684ac695bbde8e595333aa38a5aec3331f53a191afa730dc389359a5acf5b9710636082d73fb5683d7f1b4529bbd4ed5de3d9bc4662d3ec3c1dca85de9389bed0834b4afc032ffe730ed40120fb2b476834cc47a4e9b9ed9f84e1ab8fdf346453953c30728ffda803dabf148f1e7c2ad073602fa0daafdb7efdf11cbf3c0205579608f8cc725a01e211e0fe6b0812ad0a59db942cfe97e777205aad5bbcc7be08ce05482b1c47d8cdc3f7173da17e308f746d9a69cf2b875d119129b23afd2245508300938d2bf9599e489c58fdd5e7866ba67ffb1023841dc419e5605c900f92cb59cc8e31ff27a39d28c3bc5180a94673f71ab9ff95c5b3e97bb623985846fbd79cadf3efdfd864862f348147238d6d3fb1aa79bb302700b95d18e6edf783c386238f49f8b5c36ab0e8122c1fcd5bb33db79a93ff89ff6d9b8979d2a1dd73467b6ad3f074f3936a8aa0f3f6c6b3ab02faaf4ca5bbefc13669e238cbcc06e7dc863f76a7cb686890814f3f8f67a7efb716975aba963792601cd92a81443095401978906cc8fdffb487996f2193d0046137ac2f66255946c5ff5478ac43df7d053f33646e11ef53626bb61bd30ec473fd696b8dfe517a48aea542f67f1b278ab8962694e1cb58b13080897be1a2cf711a4e2857543c49827a606b519135198be1e5fc735def4e881e1f63ded71fe43af3634ba87a7c75642e8413e6a2a12442f9e475df3d67fb8ba67764a2ffc1e69374ac36ce3ec677393ae67b8b8dccf5b3af591e717370f730f1e6be89fe4055772a8918e1fcb071b11ce85a8fa5eaefec6a3b9b1c98c9a7d701531381f981b457ee01feb9800abea0308bcb5b3f37d55a30af630a0a8ea185f5700d6d92b80037dc169f5a711bd82bf2c51ba90febffb85318986e9970ff75127c6202e555328d7919d5bef340b53a1c7f0c7802aa52a187ac81a8329524cd5499017474d78a47b1d286d84e27ff8fd8431646fb087317093a99de1dfcf97e226ebad115fc45f8fe18c5c76e90a6d6af219d48b7e4a727082346f4caae3e2b935a5ed75aa4e324e5bc792871f5d7c5a979ccbf9a9fdded09f8ac77c4c2544227269c508820d1b4b6667fdfae69ef589d37a116dcfde32ce4f8adc95c6ac0d1d88282d48963b37b1e56d8198196f415f40acb1ee58f4fe7438455a712fbd8144e45ac16e1269336606256541b2d8e5ac17c09361951c7af2e8aaff2a860e2232760bf4ca263c54399e159ddc63ab6a13f5288f35a893cc3bdffa6e85226de43dcdad747c8dc46b2f50bb22b6e236f6c109cf534a4c2c97908e3edc533e6d320c4bd72033fb656559b36f9276422565b3637d1cd417abe66cef0482ea3b6908f102783a6aea3f72b2ea1955474558f5a9afb983b164692851176a9318f6c905b5e4890bedc87e9085eb452ac1923f4032be7d30a1a3921e8631821e739614939316094a0cd5e12db567486aac83f0a03e86a1c1c6bafab894addfa60aa071a1fd926b283b8ab6ffe7a0c500106a5ec3b3144d41409a3ee95601ac93508d01f133457e8a23dc9c9424b8f2cd02388600699622b4eb706688c1ad54193bc16b934d2261e08f700e53c5c6559eeb920991c09a3ec4d199816749cb753cd4dbd6aa788fddb8734b001664cd6e1a299c4d7fa2c366a7c32b8c9b1ee90274bf415fb70c0241defb55819b87b079c6dd0f18704ab9019b13b14108604ff4103b606a74bcc44a4648541b29b7c6d4ab9497ce283542bd09292ad5b4b43c60f2fc473caa1d7fcfe7d9148d30b9fe7359c7144a6acda6bc093682e2971b5e05d84413ef1499d2c5c47e2a480d2bbeaf16f0f38f0217d47a68fa840761b16f053a3a6c2bd2d71a23c3118b1a7aaa210a469f151ddca41766e6a6860d27821c1001aaf44d07f96901b2eb8edc7d351da433b2bdf95c98c011683411bb7d23bf706f09278ca872c35b2b36f89bb1ef399b4f0fdab6f566b733cfa06db2dc934092fb5587af1729f8c7775b0cd1334ca74d0d46442d35fb2531cc116839744eaa27df49d71d9263fd84c4ca2c6ee291344e542788370bcedc95a37417d0748432afa45ceb214af656bdcbc150157aa685edc073e6ca7e79e5438ffeec2046f9a22569de027bfbe5d2b73996fd9605056f6f17e5234e0db3dcd31a23f5bc2dcee8cad688345646a6a4c6eff49be84c4a8ae07c2a7989928816ffa9ec1a00a4ec304189426a0c7004800ee5532a06ca4bcab44c7f9351d582909dd5277ab36b9204c4133d581ac3c12d2344bf25168302c736d1a3ea448fb67699a3567dad52aec73c27c9c7518c72921a1e4e254f60d47c2a2ce309d7cb2f148521e631b1206fceefa5ff717cb487c1ef6f5a676daa7d5850a355a44b522b773a081189f62744f94aad9a4835607b69bf65a8adfc6e2d41672a17cfd7772886b2604520b5208fe55d8a15932b842e20cd2523727b963ad9d18b36568cf1e5251b8f6542b76f461bb2b2ac5a91430e57adc6caff02851457cc4ef61b721ecf5c8a8a651388a4ee17e41e6944da4a1ff5abce7fa59133de48bfa7d590b4910fa83feaa145a4588c3eab2bdc84fe3656c25d480e073", 0x1000, 0x8bf4}, {&(0x7f00000015c0)="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", 0x1000, 0x2}, {&(0x7f0000000380)="45f4f43a9d1131d3a270221f2663810844501669", 0x14, 0x3}, {&(0x7f00000003c0)="7626a5eea48048610ce6953239466fa8c1d6ab570fd1a0b6908013c7ac40339b317ec059685fbf21c05c9c0a638028a84d15a44d65df38b6a22868ea5b2e3ca53b3b98e891ad1bf9f49b759cdcff58233fa81fba02149407e00abf063193cd03012fe3de44dd8b969cec511f3fa234590916227572d1d59ae8219d18e3118cfbc143bdb6c2fd903ff976bbfabd61a289e935b0a8b3b2bd544e5c89329d1ffd02ed9bba498987a4018dc53dac6396657868056af1a8667f61cec15947cb4e9df76c1d31e39a2a01947e9b4205d16974d1c7ba57c1601e6ca984eec3738e11c8ae4cc8ef429ce72e6780b3b6d26b974a739043db15b7238c", 0xf7}, {&(0x7f00000025c0)="c944439047a9bff38ca2b582c080506b1803687c8a6e79b2d8ec538056563505f86a63f229a0e37e91a810abc83e7bc18d0eefb554d261668f4fdbcf037a6bfca7a93dfee684bfd5d3702f5388fa3aa19e314a0a6dcaeab5e7d7d56e5d7b5ccc7376dc356530dc0022a98ab2889d70dd8fc2c47ef4f46e3467e31b8e85f78cc7e3aa8a2a54fcb0d5c224c84bb7ac218dfddecce87756b286d15c5ab134402c981a69468272b5ab1ea0e2d0ecfbc63ee1b47c7d20549fa4bc19263087478b965c7a542b6e1b0df6f1a65e512aa82b7b73c81e4104664a95d143ec2787f1338e74a93d552e01f76e953b2eb54ec561843c8612e5e4c85625", 0xf7}], 0xa8a859b6d1b5b663, &(0x7f00000004c0)={[{@nolargeio='nolargeio'}, {@jqfmt_vfsold='jqfmt=vfsold'}], [{@smackfsdef={'smackfsdef', 0x3d, 'em1'}}]}) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x80000003e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2046f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:16:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:52 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x80000, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000240)) 16:16:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b90483", 0xc) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000005200030000000200000000000208000208000600000000002203784fc267a29e9579264ec07b03ee30a5f2f53b492156559867ae75cea5a364a2c49d29b5e7b1e4ba983b8f36e07ee7483e38f49265ff293aabb5503ea5ff769b23cdce29aa2d2c08c5ee44d9947dbeceb4bc27b021e0739b57b6816b00ce6cb76376d96d20d48dcd2e1c3a0cfa86c45a74f515da5c9e2bbd148124c20841e5d6ea7e2078"], 0x1c}}, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000140)={0x6000, 0x6000, 0x2, 0x91c, 0x1}) 16:16:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) [ 187.989514][T11189] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000016 [ 187.997488][T11189] R10: 000000000000000b R11: 0000000000000293 R12: 00007f2be02d96d4 [ 188.005457][T11189] R13: 00000000004c8e5e R14: 00000000004dfe08 R15: 0000000000000004 16:16:52 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000240)) 16:16:52 executing program 1 (fault-call:1 fault-nth:8): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:16:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b90483", 0xc) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:52 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x240, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'veth0_to_bond\x00', 0x400}) r1 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2000, 0x0) fchmod(r1, 0x0) 16:16:52 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000240)) 16:16:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) [ 188.317356][T11228] FAULT_INJECTION: forcing a failure. [ 188.317356][T11228] name failslab, interval 1, probability 0, space 0, times 0 [ 188.416105][T11228] CPU: 0 PID: 11228 Comm: syz-executor.1 Not tainted 5.3.0-rc4-next-20190812+ #64 [ 188.425345][T11228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.435422][T11228] Call Trace: [ 188.438744][T11228] dump_stack+0x172/0x1f0 [ 188.443115][T11228] should_fail.cold+0xa/0x15 [ 188.447746][T11228] ? fault_create_debugfs_attr+0x180/0x180 [ 188.453575][T11228] ? page_to_nid.part.0+0x20/0x20 [ 188.458630][T11228] ? ___might_sleep+0x163/0x280 [ 188.463504][T11228] __should_failslab+0x121/0x190 [ 188.468470][T11228] should_failslab+0x9/0x14 [ 188.473000][T11228] kmem_cache_alloc+0x2aa/0x710 [ 188.477872][T11228] ? perf_trace_run_bpf_submit+0x131/0x190 [ 188.483712][T11228] __d_alloc+0x2e/0x8c0 [ 188.487879][T11228] ? perf_trace_lock+0x315/0x4c0 [ 188.492839][T11228] d_alloc+0x4d/0x280 [ 188.496851][T11228] d_alloc_parallel+0xf4/0x1c30 [ 188.501729][T11228] ? lock_downgrade+0x920/0x920 [ 188.506599][T11228] ? __lockdep_free_key_range+0x120/0x120 [ 188.512375][T11228] ? __d_lookup_rcu+0x6c0/0x6c0 [ 188.517271][T11228] ? __d_lookup+0x42f/0x760 [ 188.521805][T11228] ? lock_acquire+0x190/0x410 [ 188.526501][T11228] ? lookup_open+0x2c2/0x1a50 [ 188.531214][T11228] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 188.536952][T11228] ? d_lookup+0x19e/0x260 [ 188.541320][T11228] lookup_open+0x525/0x1a50 [ 188.545898][T11228] ? vfs_link+0xb90/0xb90 [ 188.550280][T11228] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 188.556537][T11228] ? __mnt_want_write+0x1f1/0x2f0 [ 188.561569][T11228] path_openat+0x1e94/0x4630 [ 188.566156][T11228] ? perf_trace_run_bpf_submit+0x131/0x190 [ 188.572039][T11228] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 188.577460][T11228] ? __lockdep_free_key_range+0x120/0x120 [ 188.583195][T11228] ? cache_grow_end+0xa4/0x190 [ 188.587955][T11228] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 188.593675][T11228] do_filp_open+0x1a1/0x280 [ 188.598195][T11228] ? may_open_dev+0x100/0x100 [ 188.602898][T11228] ? simple_attr_release+0x50/0x50 [ 188.608037][T11228] ? do_raw_spin_unlock+0x57/0x270 [ 188.613153][T11228] ? _raw_spin_unlock+0x2d/0x50 [ 188.618042][T11228] do_sys_open+0x3fe/0x5d0 [ 188.622462][T11228] ? filp_open+0x80/0x80 [ 188.626730][T11228] ? switch_fpu_return+0x1fa/0x4f0 [ 188.631840][T11228] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 188.637922][T11228] __x64_sys_open+0x7e/0xc0 [ 188.642444][T11228] do_syscall_64+0xfa/0x760 [ 188.646953][T11228] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 188.652858][T11228] RIP: 0033:0x413711 [ 188.656750][T11228] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 188.676351][T11228] RSP: 002b:00007f2be02d8bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 188.684758][T11228] RAX: ffffffffffffffda RBX: 00007f2be02d8c90 RCX: 0000000000413711 [ 188.692730][T11228] RDX: 00007f2be02d8be6 RSI: 0000000000000002 RDI: 00007f2be02d8bd0 [ 188.700700][T11228] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000016 [ 188.708668][T11228] R10: 000000000000000b R11: 0000000000000293 R12: 00007f2be02d96d4 16:16:53 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x9, &(0x7f00000026c0)=[{&(0x7f0000000080)="8c3db3d9c654948c11fc3c02b492ecca86a7e8bd5fdd84d3b65e181d2afb8abe152d360d3f3f0752d805e136bb24fce39a8b593ded9321e7839eda9975ca57b43f95b3dcaa3d8075e34c2047cbb794356c82182db6384206447c245dcfa4812d6c6d8d8c01ae68f43c026f1024a0d87a89166449bb52f627990feb9233f8a1b0f038d2c1d4e769093b2306fc0ed319fafa7e95af191c443cb2d37a6e51a77a3097a140e783aa3dfc9e7d523720e08726f20fc37c8643e2430885cc010ed051fe2d889bdaea3168963cf9502541eb3705c1242ce659034aa1db31375044371d6f22b492f588319af28f40348b6a", 0xed, 0x7}, {&(0x7f0000000180)="fee763f07f0732e8aebb87fda45ce2062eacacf5594f17183530b6e45fd47844de4238d678c65acd43c7354f063c564c4c42cae1a5a8b5202c973e7d6bd0f95f659e96260c65ae3c93151693615eec2a222c46c1d0915bd4659332538a8719473e2da3a0e0fc935c4e6eef886fd569a92919a4c118316bce9879e599e3c9b00e1c2fa81c9165d87be6a762b472253832f9536b7470a21f37e523944074d0dfcf94302fede94f49aba9d43b0f", 0xac, 0x3}, {&(0x7f0000000240)="99765b0c6eeb769b9e354b8632899fc0487233ff59e572fc8a397fde1fd8c6c5d2d17843e783028e842e556ef6cb837f2d25888aef42b6952a7fe5d7c060dc535c368100f8abfbf44e7402953c69c8b1299116d4151c96c440ecebdcd5243ecee99bccba31ea859a1891c40fcb95041ebe6cb2a3dab6c891fe526d65451cd33ed196c8f25957dc0e6771028b7cddaf95b744adbde720a6104b", 0x99, 0x3}, {&(0x7f0000000300)="d4541a1c24a7cead9ad406814fa9e0cff54740bc75fc0f81bf913e60df9bd3b9b49c1dfe48ee3a38762f5893c887aeec5b20314e96c92337fac71ad7f04e23828021729c93a0e28afd3fcc6226c51a3bee134b3c95013cd8d3d528ad890d15a5133a099714623e0aa89142e1edc4b0fbdd159bb8dc136da3070cc2d888", 0x7d, 0x8001}, {&(0x7f00000005c0)="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", 0x1000, 0x8bf4}, {&(0x7f00000015c0)="189380028eebaf6bccda083bc3d6f45528876f9b4bb6d6a056e9b3787b2e87a7d3659d791bc31e108af8af592feee528c4b17ddae8ad9114dde2d1b58c96960fd0b14a2459700cfd9a664891eecbee542e7a6bcf0ac5b516a057ecb0d5e20dbeeb895f5579eefb68d69fba7a2bc44cb2d2a2596edf73b44e92cfd6b83a4de309cd1e387542b202dada07041a4785a4a83a1e968d0d2946a2b346d54dc88823b51f07d82e64f0ee6ddc52712e56da6fabc9c769c46860406832908f6d9908c684013bf2f0463513f3c37162613ade61c441144a6c3f619e93c6c0ba6a040a926a5a91fe6402a15767dfd0c8306ebbae7bd73f13ac6c04aee6a0f2f029703682baa424c242e4e3d6a912ab9d88d1c78047a0b2025a63df42a55d4b2c3c1c9f14c187cbc6ca5d28a5624dbe6cf9dce698d316d3ae5cfde06bcc184ca047f2586f552262721ee43770952d7209717d8dde96fd26e4ea91fe2db741625f7eae46f4f83280f21606c4e60157d42d6d5d12f5dff3367bb0beaa1b6fd6f1de5ec2262cb54d080a34440a6027100f6b4bd1017704aab1008d6c4ffac57ca837a196f977edfa5982b1a01425349d123eed19100542ac15ad4f080cc6737712adb6e37991e24c4adf0926ddafd5120b3513c3a1bf617b5cc6d2b72909296565ed60d9ad66cceb466655be4860f46c6819ec2246ed9e3cadc9251e664ff480933530ff8d0d0034cd943e2260666a12cab79a3ea01bfc9611d3b26a3629536e020d55aabdbc49ef46033be5b2c0c0e743df7ae1bd9f6e7e6ec61fde9a0d315dca187842ece01cd2c1e808a186a3557ed615ef2b58c59529a242e6596bf47f538e83129599b9f72a7e2872d64069f9924a9e2355a29c1d7fa11b3ecddc643cea0b4ca89ce4b9c84490b09774dcbba568854a0e4ca84ff066cbe3f2e1d51f3e0ae2c4f8e1671048b5f5d659fd784d952bc539256c854ea56766288d77552ac68b89c214cf26cff1cb0b6b263d03759d13328cd87a302c6485a5b9bf7cdb2b42a4e9c46f61a6aa8c80b4d10885ba04e3306a8034e57d55a1eb81d3747f05eb143b42b6e27546fc0ca515db2e160dd32b46f2c18c0b6e38d7c79e92fc9e63c998faa23850a304251d3789011ae87d29edc4d06447340c81fe5d3ab2439d83468781a1ade3847428f9007cd3c8c13502ec0125fa8733f168b75ce56d540d506c44486f008525ad136ab9ebe427ca3015062bf11754d916e059a92cd88c5119e6c645be87bbc2696423e8456c7866723eb1fa5704288e34b8d09cf3ecae77dfa9d3f208cc3d66bcfd7252d9e9c82a526a4cb013544285c0fe0e6e99df67572a308ef88b44e86c617d81255a7c2e515d56829ab8f71f26c506c22847bc2ad058734c8ef1904fffa6e57a6d8fdafdc9dd033c5110349571d8ab553e80413e57807f808c680b172e5d6a50fa6e337388a53988267930cff27b88a8215364e33bdc804b3df4a8a5069d518422a7a7b8d94e38dca42fb5fbf16266a079fd5bb944f1a78f52b2303df59ad96c44c490718cfe78b2f09b8ed02a711264a6c9a2f12e1029837f3756fa1441f19c85f0248fb573ba7f0fff093e2641aaaa7b8d9e4f5df38483093846c112965fd0a0ad68bd3e12d9cd0a2439697961d8e291ae654a1374a39b7c13cf47156f508a9184fc8e341b3528aa08f7f7962b51261494c043331ed2beda3426e9db3fb7288d970cb5a7c124c2d997af9a8a087efc224198490ab59a418ee6619304e08d4b52d9de30068bfedbd1d9ffddf74f974c455082bbd2e81b0d1f160815fd8220604a14da3fb6a416ab46c68e789c7d02d2b623fbaac9b36cc412e98e00f6c26c54b48d7aa1e7b17a947dcacc23d53202d62adb6624940590ddc5689e16a29cefe6544b06e17348d4d8fad2e716ba4b3cc5ee183910767712b3f5a67d0316267eb87982f8b8fe023b707541c461684c18b93a17edc3f37e0cb4214750ad424b5ee1337da886cd87e048546d807ace9394bc0a52f0054185995b6fb808bddda15bd95f6577267f1660a5c1779a03387d26ad70fed809dea15f7d97aa8d1da5a9950b12f9bb8a734925fdaff189ff00bb99615566235dcf8e87698160537204ee2b67428fbaffbc49679498920ff0c8bcb02a3e3f875610b05ff0e49e166599f5c1e9262e18ad0e3d34cc2173588ed5fb918ffa297c3269e7330e378aaefada19fe282c33514c082035067d0909b4c5fd85959b71b74bfa5bfd08850e19cccabbad6f6604d830019742e1edf9fd10ef4df12e6795895e61f2c8614105e91573259c3733218bc1b5af00392d2576707e9ecea00bdd6533957f4d79641ee6cafeb9d13a60e2d0c7122b5ab0e3d643420fa9ecd7df8f36ec77751733fa85ab7515a700d9819ac37c03ba3789f6fd88322ff00602a20156a636a999e0dc1771ae442a1aac9d958e8e7c98206e7da1e8b45f4f541198b149197ef7cd2f36f6b39b955f8b390ebd24626fa95b918ebac9cdd4dcd1bd15a7d9ce735fe5e3a868d9255f194741ae3acdbc7246d809f8dc96ac91eb1bd67ee6714ccbe0fb0f00475d33cd8d241e2606df24f38ea90da6e62438025815216ac57c5c01a261c3eddf9d0d945248d86e7aa1bed7f836cfe184eb111b6107f2c0e9c0ab181ca461f8f60efb920fae3c4342d54002779e0e27cf7e859276f7525a2ecc557522741222bb256d32ebf3832d857f4de40f13ca443141bbfc0090fc16c60664cda2081f1882ede6dfff8f4022e570a9354c4d1106e29b65c0526deff1baaa39f4156d2d3074019e58ada87f849bba55a872190f21a079dafb5ce355c38b59810c894c42b6ce4e2b00bd31888e413716a15f40219db671812f2a1c968bfec366e70804ca4a9678a76f2fb531228dce59e4d405a75b426b12a386c6b7408744ab5dd1c470b486fa3c5627f62ed03a71e596f1deab008a475def67ee7a854a63aeb27bf82b6dfa5828272dc058b024c538a66937fa56fdcf66ca457d8717f5d1b26e36e91b6ef8ea8506dd4a2d21d996cfe94de8c6d45084e4f6239fa866bf743e273686d599d5c9589f919e2486ac7bd475ab29f21c2c6feb6ab7808ef4e4d07aa8e21799d95dfe0b76a970f601eff607fb0f84f6181693dc33d12df7d6ac44d29cfead8e17f0f80f8a5c89a0117d7c60e9f44e9a52a7e4803d274db45deace4fd5f5ec7e2d076b7794cd97433793526bad66393018f9115ed4ed941117c42eaf8cb8923ba6482c862930039d304f7bc6201f92fbc8d2c9a89775315832793305027eb5e2becdf0af3dbd32644dce15c1437e4042129c3b598baa388fdf1953efdd632014a1b425ddbc7ba0fc37a9acd3570e0d86e537c72c05f9ead5ff8af238988c4ddf6230232e7f11862bc1e4b143f94740e2f704a47c7022b3c914932662b0e55ce90e328352711b42c5af45e468cdd0432dbbbd0ecbb1b5b208e902097c76d66e17d1b93a043eb28fee0996a2a873dfb1f91ec46e1a6d7e9c30e0c29a0f24a0707ced271225ece20d7039abec464a3a0dd55d96768b8582afe3cfddd2f1825d0771567814176b30aa7b3add37b35ee9c030b06fc3677824c9ad0a3ef8200eb68652b306dff05d642db7f7886d63fcd9ca991d42adecd8971ff457db896fdc8e4cc36fc97121553ff5b6f3edcedb771c8ed68337a7ec0c2013f5f0a650224a90c0f71161c83c16bc32c6d01730f44e1e84bdca12365507d9112cfbfb0f94dc5cd9571d5ede365cba2a0d62cee3d70d9d33a821cd42c6b446c9c7b3068f0f15bdb8f469f140faa3665083038578bc538e905d74558f72b95f95c71012f496e3c5fbb12713e636f9710d622dae3bb0e6add0c514a01f0449bb39a7e4da4811de5cfa1ff1094a75f7b8acbd0a7691845c0d6645cd710c08498b8b7330adea137dd00fa6aa26ef151c24a635904ab1479cab4f239dc6637fcfecbf9e5f0b57e0957682998eae7b3a11e81bca9d0146f32f93ac9f6946e313c18b5b04633b5b0961aa68e1891551384962383071d33c72642b299f6a5449af49a3f453a0c23ca4d1649abbdeeeaf3bb9a4644b894312fd8883c1d9f022c09d29abcd4a8afec7bcade1592b05f69960850a76427b77c130b46f57a12ae60675ac8e135d8696d3e655c380f275127d8084e6aa1696c8c7d38e5600ca91a54acca5dbf5309d5675561f73a2321199324ced5a5ccd71bde54ca5f04be1e9ef40eb2fe4470ded20e7d33c338c32f537cf9f16d0e6fb8b961d42581f3ff2249685ba97aa81c05130d84269b9f7757750c47d248c513ab91415b7e4c1fdca64b9f2a1cace2d903899c7281e0bc221ddd7caa2325edbc93402b3cbbf4770a15efdc8e8b8ae19fb8c37106a949f1099c77b6cd0f6cffb94b04f81a5436f7fc577ffa0d7baf945070d43c5bed06b9c7f187f6bb5dff31f2e30d8759b8d91944b2ba256286083526e89826320b30fd675e0d0131e015763c4d3f862c496777b776eb3e372f7a4ffce1d05e79ebf0032c76b9b085cb5a144074a54714b03e39a032a1dfe89a097dc9abde6ea11644f4d112c59e16188d8a2c648cd4bc474a4316d4547ef3a25ff8758c88151c2a97e486840c7259ca65af1aadbd1f7f5716fdcae0038fe84e5df9899021ba633001013a9e365912821e82e8446caec2bd0fa166bca06c37eddb953614daeabf97cdf7325de4af0eb12d7315b3f7349add5eed0d7c1fddc145d6c05bfa37d139128ba6662aaa872bfa0646c23721ebc6d78fbe4dd0bd384b65c81422c429b63ff7552152aec6615bdfb612fd652bf8b616a208f3a457cff3aa19f917e3988b80a12102b22f9a6dc67107b4def70d07592b460ae3fbbc3e4d5a95d5cc7ff2e01c36efe58048dbfec2dd52fd570a259774bc9e8a09d1bb44b5100a9f4e4c987f942af9e9f79f1d958b82e05e366ddcfe3739526293e33ecf60a0d56222cc40f8af9a6ced03764dfa774449c4103cf8ab10531011f724f463dd22ab9b87740afb84db8f16152c07eb8826b90f62e62c9ef348900dba44e2e3136041718cbdabc200c9f732c2705fd53b1d93987c41e33fb50e9c8c15c141f3520d05ae41e7b274786e16221c50f919df2e544689156c1bf6cb167ac8bf82f63096a2125bd544a6026276f705b2ed050a842adbbfc40585347c1731d79e4df07df8b29f1676f19e7a96c2d416c12101e31997d68c681ec53785283b18a20c28f95162a77da27813a0a31c5f976bb2893daa4a5f10c1681d34532eec4d0042e97a7261a37e3b4671847b76567b91d876a2a451fd725bd3e2387d444e9cb1b4701b83b80746de841f097826b9b090e470af862701bf52426d3207021463eeb47519e19436b5f08b628700663c88a0e57a3f2736fc003ccb2fabb3153f58c6fbf07591a472bb3154dda5384d61108fd3090ba0ea6dd6098268095b1d1e0716ff43779b06091504670f5a4ce323101233abbdb7ac105c0f0731db9f5bd1022fe0d1582d17ddd6aacfcf4c07dc41190f0895885f298a56c87417631203dda3b62f14e2e62960f09aaeb51d0273498fcc4d4cb1ab7bd8431dbb9c7bd983c04036aee257b9e9f3d0c44947e7b32b8e55b3292812ffa824ee9f9e3efb30516a205493fdeef5ce7d134a87a8149984819b13719eb920855f189a240c8836746a0ad351cc20ccad69e11ae75493697ff67e271f8af1234896fe43d5ed3a5f731ab57cdf31cb455be371b2426ea421fc925d3fdd77527ceeeb40db97f02f159a701e43f59a9a39b6854898ac5f4aa59d1cce665c777365efdae09", 0x1000, 0x2}, {&(0x7f0000000380)="45f4f43a9d1131d3a270221f2663810844501669", 0x14, 0x3}, {&(0x7f00000003c0)="7626a5eea48048610ce6953239466fa8c1d6ab570fd1a0b6908013c7ac40339b317ec059685fbf21c05c9c0a638028a84d15a44d65df38b6a22868ea5b2e3ca53b3b98e891ad1bf9f49b759cdcff58233fa81fba02149407e00abf063193cd03012fe3de44dd8b969cec511f3fa234590916227572d1d59ae8219d18e3118cfbc143bdb6c2fd903ff976bbfabd61a289e935b0a8b3b2bd544e5c89329d1ffd02ed9bba498987a4018dc53dac6396657868056af1a8667f61cec15947cb4e9df76c1d31e39a2a01947e9b4205d16974d1c7ba57c1601e6ca984eec3738e11c8ae4cc8ef429ce72e6780b3b6d26b974a739043db15b7238c", 0xf7}, {&(0x7f00000025c0)="c944439047a9bff38ca2b582c080506b1803687c8a6e79b2d8ec538056563505f86a63f229a0e37e91a810abc83e7bc18d0eefb554d261668f4fdbcf037a6bfca7a93dfee684bfd5d3702f5388fa3aa19e314a0a6dcaeab5e7d7d56e5d7b5ccc7376dc356530dc0022a98ab2889d70dd8fc2c47ef4f46e3467e31b8e85f78cc7e3aa8a2a54fcb0d5c224c84bb7ac218dfddecce87756b286d15c5ab134402c981a69468272b5ab1ea0e2d0ecfbc63ee1b47c7d20549fa4bc19263087478b965c7a542b6e1b0df6f1a65e512aa82b7b73c81e4104664a95d143ec2787f1338e74a93d552e01f76e953b2eb54ec561843c8612e5e4c85625", 0xf7}], 0xa8a859b6d1b5b663, &(0x7f00000004c0)={[{@nolargeio='nolargeio'}, {@jqfmt_vfsold='jqfmt=vfsold'}], [{@smackfsdef={'smackfsdef', 0x3d, 'em1'}}]}) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x80000003e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2046f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:16:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8f", 0xe) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:53 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="041245904639c2a3218b4be38b3d75643055ecc859a4c9176df6e0a69629ea5f554f7901a390902cd3573b50a1cf0ebe9a68e6dc7dc12378dde20204475619d851dd23465edeeb1df1a40d38b6b0117126fccddabf775952720a"], 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x22000, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000100)={0xdb3406ad8be01d74, 0x0, {0x7, 0x36, 0x100f, 0x5, 0x2, 0x0, 0x2, 0x1}}) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 16:16:53 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000240)) [ 188.716661][T11228] R13: 00000000004c8e5e R14: 00000000004dfe08 R15: 0000000000000004 16:16:53 executing program 1 (fault-call:1 fault-nth:9): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:16:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:53 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000240)) 16:16:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8f", 0xe) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:53 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000240)) 16:16:53 executing program 2: r0 = socket$packet(0x11, 0x20000000000003, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x3, 0x6, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80) [ 188.924810][T11262] FAULT_INJECTION: forcing a failure. [ 188.924810][T11262] name failslab, interval 1, probability 0, space 0, times 0 [ 188.989068][T11262] CPU: 0 PID: 11262 Comm: syz-executor.1 Not tainted 5.3.0-rc4-next-20190812+ #64 [ 188.998298][T11262] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 189.008367][T11262] Call Trace: [ 189.011687][T11262] dump_stack+0x172/0x1f0 [ 189.016049][T11262] should_fail.cold+0xa/0x15 [ 189.020666][T11262] ? new_inode_pseudo+0x19/0xf0 [ 189.025540][T11262] ? fault_create_debugfs_attr+0x180/0x180 [ 189.031368][T11262] ? do_sys_open+0x3fe/0x5d0 [ 189.035978][T11262] ? __x64_sys_open+0x7e/0xc0 [ 189.040666][T11262] ? do_syscall_64+0xfa/0x760 [ 189.045351][T11262] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 189.051428][T11262] ? ___might_sleep+0x163/0x280 [ 189.056290][T11262] __should_failslab+0x121/0x190 [ 189.061262][T11262] should_failslab+0x9/0x14 [ 189.065776][T11262] __kmalloc+0x2e0/0x770 [ 189.070026][T11262] ? rwlock_bug.part.0+0x90/0x90 [ 189.074979][T11262] ? __wake_up_common_lock+0xc8/0x150 [ 189.080362][T11262] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 189.086184][T11262] tomoyo_realpath_from_path+0xcd/0x7b0 [ 189.091758][T11262] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 189.098033][T11262] tomoyo_check_open_permission+0x2a8/0x3f0 [ 189.103937][T11262] ? tomoyo_path_number_perm+0x520/0x520 [ 189.109582][T11262] ? lock_downgrade+0x920/0x920 [ 189.114449][T11262] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 189.120715][T11262] ? lock_downgrade+0x920/0x920 [ 189.125568][T11262] ? rwlock_bug.part.0+0x90/0x90 [ 189.130503][T11262] ? lockref_get+0x16/0x60 [ 189.134930][T11262] tomoyo_file_open+0xa9/0xd0 [ 189.139615][T11262] security_file_open+0x71/0x300 [ 189.144559][T11262] do_dentry_open+0x373/0x1250 [ 189.149331][T11262] ? chown_common+0x5c0/0x5c0 [ 189.154011][T11262] ? inode_permission+0xb4/0x560 [ 189.158945][T11262] vfs_open+0xa0/0xd0 [ 189.162932][T11262] path_openat+0x10e9/0x4630 [ 189.167538][T11262] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 189.173355][T11262] ? kasan_slab_alloc+0xf/0x20 [ 189.178117][T11262] ? kmem_cache_alloc+0x121/0x710 [ 189.183142][T11262] ? getname_flags+0xd6/0x5b0 [ 189.187835][T11262] ? getname+0x1a/0x20 [ 189.191903][T11262] ? do_sys_open+0x2c9/0x5d0 [ 189.196510][T11262] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 189.201893][T11262] ? __alloc_pages_nodemask+0x578/0x900 [ 189.207449][T11262] ? cache_grow_end+0xa4/0x190 [ 189.212223][T11262] ? __kasan_check_read+0x11/0x20 [ 189.217262][T11262] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 189.223007][T11262] do_filp_open+0x1a1/0x280 [ 189.227517][T11262] ? may_open_dev+0x100/0x100 [ 189.232205][T11262] ? simple_attr_release+0x50/0x50 [ 189.237315][T11262] ? do_raw_spin_unlock+0x57/0x270 [ 189.242435][T11262] ? _raw_spin_unlock+0x2d/0x50 [ 189.247301][T11262] do_sys_open+0x3fe/0x5d0 [ 189.251725][T11262] ? filp_open+0x80/0x80 [ 189.255976][T11262] ? switch_fpu_return+0x1fa/0x4f0 [ 189.261096][T11262] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 189.267168][T11262] __x64_sys_open+0x7e/0xc0 [ 189.271684][T11262] do_syscall_64+0xfa/0x760 [ 189.276196][T11262] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 189.282093][T11262] RIP: 0033:0x413711 [ 189.286009][T11262] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 189.305614][T11262] RSP: 002b:00007f2be02b7bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 189.314057][T11262] RAX: ffffffffffffffda RBX: 00007f2be02b7c90 RCX: 0000000000413711 [ 189.322051][T11262] RDX: 00007f2be02b7be6 RSI: 0000000000000002 RDI: 00007f2be02b7bd0 [ 189.330029][T11262] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000016 16:16:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x200000000010, 0x3, 0x0) write(r1, &(0x7f0000000280)="1300000032001f0014f9f407112c04091c0007", 0x13) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000040)={0xffff, 0x7ff, 0x2, 0x9, 0x6}) [ 189.338010][T11262] R10: 000000000000000b R11: 0000000000000293 R12: 00007f2be02b86d4 [ 189.345992][T11262] R13: 00000000004c8e5e R14: 00000000004dfe08 R15: 0000000000000004 16:16:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8f", 0xe) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:54 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000240)) 16:16:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 16:16:54 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_pwait(r0, &(0x7f00000001c0)=[{}], 0x1, 0x4e52, 0x0, 0x0) r2 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000040)={'ip6_vti0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x80000005}) [ 189.600704][T11262] ERROR: Out of memory at tomoyo_realpath_from_path. 16:16:54 executing program 1 (fault-call:1 fault-nth:10): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:16:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff", 0xf) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:54 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x228, r2, 0x401, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @remote}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x46fbd2c0}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3faa26a4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc11}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x36}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x399}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}]}]}, @TIPC_NLA_BEARER={0xb0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf22b}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1df4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3d0}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'hwsim0\x00'}}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x42}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x228}, 0x1, 0x0, 0x0, 0x8080}, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="a0", 0x1}], 0x1) 16:16:54 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000240)) 16:16:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff", 0xf) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:54 executing program 5: syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0xef42, 0x200000) dup(0xffffffffffffffff) syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x1, 0x80042) getpeername$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000340)=0x14) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcs\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0xc, 0x2, 0x220000000001009, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc, [], r0, r1}, 0x10) ioctl$TCSETAW(r2, 0x5407, &(0x7f00000001c0)={0x9, 0x8, 0x9, 0x99, 0x19, 0x3ff, 0x10000, 0x0, 0x1, 0x8}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/mixer\x00', 0x200, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @dev, @multicast1}, &(0x7f0000000440)=0xc) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@mcast2, @in=@rand_addr=0x9a57, 0x4e20, 0x2, 0x4e24, 0x0, 0xa, 0xa0, 0x80, 0x32, r4, r5}, {0x10001, 0x10001, 0x401, 0x7f, 0x9, 0x6, 0x2, 0x7fff}, {0x0, 0x73d, 0x0, 0x5}, 0x3, 0x6e6bb4, 0x1, 0x1, 0x2, 0x2}, {{@in=@rand_addr=0x32835438, 0x4d2, 0xff}, 0x2, @in6=@dev={0xfe, 0x80, [], 0xe}, 0x3503, 0x3, 0x1, 0x9, 0x3, 0xffff, 0x9}}, 0xe8) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r6, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0], 0x7, 0x4, 0x8, 0x1}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001100)={r2, 0x0, 0x0}, 0x18) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x1, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000380)=""/125, &(0x7f00000002c0)=0x7d) [ 189.860822][T11311] FAULT_INJECTION: forcing a failure. [ 189.860822][T11311] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 189.874067][T11311] CPU: 0 PID: 11311 Comm: syz-executor.1 Not tainted 5.3.0-rc4-next-20190812+ #64 [ 189.883287][T11311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 189.893364][T11311] Call Trace: [ 189.896692][T11311] dump_stack+0x172/0x1f0 [ 189.901060][T11311] should_fail.cold+0xa/0x15 [ 189.905778][T11311] ? fault_create_debugfs_attr+0x180/0x180 [ 189.911625][T11311] ? perf_swevent_put_recursion_context+0xa0/0xa0 [ 189.918106][T11311] should_fail_alloc_page+0x50/0x60 [ 189.923331][T11311] __alloc_pages_nodemask+0x1a1/0x900 [ 189.928735][T11311] ? perf_tp_event+0x542/0x730 [ 189.933526][T11311] ? __alloc_pages_slowpath+0x2530/0x2530 [ 189.939287][T11311] ? fault_create_debugfs_attr+0x180/0x180 [ 189.945126][T11311] cache_grow_begin+0x90/0xd20 [ 189.949919][T11311] ? tomoyo_realpath_from_path+0xcd/0x7b0 16:16:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff", 0xf) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003440200bfa30000000000000702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffffad640200000000006502faff03be01000404000001007d60b7030000001000006a0a00fe00000000850000002b000000cf00000000000000950000000000a81bbfa3982dbfb0efc5733ed236e4add6de094e0832aaa644ae7c5e84e6e3a9549fa8c4b38a748355f0b886bd00537cdf1d394fdd860db5808942b7de2243533ef6d62a46b3009a54f4fd7db0d4968a384b0f59c7919b10a43b0c58acbdd1e423899d5fdb68832e986440ff0a7edfa0cb231ccd"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2800, 0x0) connect$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x2, 0x2, 0x1f, 0x4, "71da9878f2671e2939c27b2e2cc8a846ff84a51a292126d5e98b29665c0b7b952a2d3b035384c785b9ed605c88eeb97d9ee74322bc752c88c047b01064a9d3", 0xa}, 0x60) socket$xdp(0x2c, 0x3, 0x0) [ 189.955660][T11311] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 189.961931][T11311] __kmalloc+0x6b2/0x770 [ 189.966202][T11311] ? perf_trace_lock+0x315/0x4c0 [ 189.971167][T11311] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 189.976919][T11311] tomoyo_realpath_from_path+0xcd/0x7b0 [ 189.982489][T11311] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 189.988770][T11311] tomoyo_check_open_permission+0x2a8/0x3f0 [ 189.994681][T11311] ? perf_trace_run_bpf_submit+0x131/0x190 [ 190.000515][T11311] ? tomoyo_path_number_perm+0x520/0x520 [ 190.006171][T11311] ? perf_trace_lock+0x315/0x4c0 16:16:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) [ 190.011146][T11311] ? __lockdep_free_key_range+0x120/0x120 [ 190.016884][T11311] ? perf_trace_run_bpf_submit+0x131/0x190 [ 190.022755][T11311] ? lock_downgrade+0x920/0x920 [ 190.027657][T11311] ? rwlock_bug.part.0+0x90/0x90 [ 190.032617][T11311] ? lockref_get+0x16/0x60 [ 190.037066][T11311] tomoyo_file_open+0xa9/0xd0 [ 190.041774][T11311] security_file_open+0x71/0x300 [ 190.046750][T11311] do_dentry_open+0x373/0x1250 [ 190.051568][T11311] ? chown_common+0x5c0/0x5c0 [ 190.056276][T11311] ? inode_permission+0xb4/0x560 [ 190.061246][T11311] vfs_open+0xa0/0xd0 [ 190.065256][T11311] path_openat+0x10e9/0x4630 [ 190.069874][T11311] ? perf_trace_run_bpf_submit+0x131/0x190 [ 190.075724][T11311] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 190.081125][T11311] ? __lockdep_free_key_range+0x120/0x120 [ 190.086869][T11311] ? cache_grow_end+0xa4/0x190 [ 190.091667][T11311] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 190.097414][T11311] do_filp_open+0x1a1/0x280 [ 190.101948][T11311] ? may_open_dev+0x100/0x100 [ 190.106683][T11311] ? simple_attr_release+0x50/0x50 [ 190.106704][T11311] ? do_raw_spin_unlock+0x57/0x270 [ 190.106727][T11311] ? _raw_spin_unlock+0x2d/0x50 [ 190.106771][T11311] do_sys_open+0x3fe/0x5d0 [ 190.106793][T11311] ? filp_open+0x80/0x80 [ 190.106815][T11311] ? switch_fpu_return+0x1fa/0x4f0 [ 190.106835][T11311] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 190.106860][T11311] __x64_sys_open+0x7e/0xc0 [ 190.106883][T11311] do_syscall_64+0xfa/0x760 [ 190.106906][T11311] entry_SYSCALL_64_after_hwframe+0x49/0xbe 16:16:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) [ 190.106921][T11311] RIP: 0033:0x413711 [ 190.106939][T11311] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 190.106949][T11311] RSP: 002b:00007f2be02d8bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 190.106966][T11311] RAX: ffffffffffffffda RBX: 00007f2be02d8c90 RCX: 0000000000413711 [ 190.106986][T11311] RDX: 00007f2be02d8be6 RSI: 0000000000000002 RDI: 00007f2be02d8bd0 [ 190.106996][T11311] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000016 [ 190.107007][T11311] R10: 000000000000000b R11: 0000000000000293 R12: 00007f2be02d96d4 [ 190.107017][T11311] R13: 00000000004c8e5e R14: 00000000004dfe08 R15: 0000000000000004 16:16:55 executing program 1 (fault-call:1 fault-nth:11): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:16:55 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000240)) 16:16:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:55 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003440200bfa30000000000000702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffffad640200000000006502faff03be01000404000001007d60b7030000001000006a0a00fe00000000850000002b000000cf00000000000000950000000000a81bbfa3982dbfb0efc5733ed236e4add6de094e0832aaa644ae7c5e84e6e3a9549fa8c4b38a748355f0b886bd00537cdf1d394fdd860db5808942b7de2243533ef6d62a46b3009a54f4fd7db0d4968a384b0f59c7919b10a43b0c58acbdd1e423899d5fdb68832e986440ff0a7edfa0cb231ccd"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2800, 0x0) connect$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x2, 0x2, 0x1f, 0x4, "71da9878f2671e2939c27b2e2cc8a846ff84a51a292126d5e98b29665c0b7b952a2d3b035384c785b9ed605c88eeb97d9ee74322bc752c88c047b01064a9d3", 0xa}, 0x60) socket$xdp(0x2c, 0x3, 0x0) 16:16:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:55 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000003a0007051dfffd946f6105000a0080001f00000000000800080006000400ff7e", 0x24}], 0x1}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4a002, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000080)=0x8, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:16:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:55 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) [ 190.652643][T11357] FAULT_INJECTION: forcing a failure. [ 190.652643][T11357] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 190.665867][T11357] CPU: 1 PID: 11357 Comm: syz-executor.1 Not tainted 5.3.0-rc4-next-20190812+ #64 [ 190.675063][T11357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 190.685128][T11357] Call Trace: [ 190.688430][T11357] dump_stack+0x172/0x1f0 [ 190.693038][T11357] should_fail.cold+0xa/0x15 [ 190.697637][T11357] ? fault_create_debugfs_attr+0x180/0x180 [ 190.703451][T11357] ? stack_trace_save+0xac/0xe0 [ 190.708321][T11357] should_fail_alloc_page+0x50/0x60 [ 190.713529][T11357] __alloc_pages_nodemask+0x1a1/0x900 [ 190.718917][T11357] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 190.725166][T11357] ? debug_smp_processor_id+0x3c/0x214 [ 190.730633][T11357] ? __alloc_pages_slowpath+0x2530/0x2530 [ 190.730647][T11357] ? save_stack+0x5c/0x90 [ 190.730659][T11357] ? save_stack+0x23/0x90 [ 190.730681][T11357] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 190.750818][T11357] ? __lockdep_free_key_range+0x120/0x120 [ 190.756546][T11357] ? fault_create_debugfs_attr+0x180/0x180 [ 190.762362][T11357] ? debug_smp_processor_id+0x3c/0x214 [ 190.767828][T11357] cache_grow_begin+0x90/0xd20 [ 190.772606][T11357] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 190.778335][T11357] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 190.784582][T11357] __kmalloc+0x6b2/0x770 [ 190.788827][T11357] ? perf_trace_lock+0xeb/0x4c0 [ 190.793688][T11357] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 190.799413][T11357] tomoyo_realpath_from_path+0xcd/0x7b0 [ 190.799429][T11357] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 190.799447][T11357] tomoyo_check_open_permission+0x2a8/0x3f0 [ 190.799462][T11357] ? tomoyo_path_number_perm+0x520/0x520 [ 190.799487][T11357] ? debug_smp_processor_id+0x3c/0x214 [ 190.828195][T11357] ? __lockdep_free_key_range+0x120/0x120 [ 190.833922][T11357] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 190.840172][T11357] ? debug_smp_processor_id+0x3c/0x214 [ 190.845660][T11357] ? lock_downgrade+0x920/0x920 [ 190.850516][T11357] ? rwlock_bug.part.0+0x90/0x90 [ 190.855466][T11357] ? lockref_get+0x16/0x60 [ 190.859903][T11357] tomoyo_file_open+0xa9/0xd0 [ 190.864609][T11357] security_file_open+0x71/0x300 [ 190.869570][T11357] do_dentry_open+0x373/0x1250 [ 190.869591][T11357] ? chown_common+0x5c0/0x5c0 [ 190.869607][T11357] ? inode_permission+0xb4/0x560 [ 190.869625][T11357] vfs_open+0xa0/0xd0 [ 190.888194][T11357] path_openat+0x10e9/0x4630 [ 190.892802][T11357] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 190.898618][T11357] ? kasan_slab_alloc+0xf/0x20 [ 190.903384][T11357] ? kmem_cache_alloc+0x121/0x710 [ 190.908423][T11357] ? getname_flags+0xd6/0x5b0 [ 190.913104][T11357] ? getname+0x1a/0x20 [ 190.917173][T11357] ? do_sys_open+0x2c9/0x5d0 [ 190.921809][T11357] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 190.927191][T11357] ? __lockdep_free_key_range+0x120/0x120 [ 190.932923][T11357] ? cache_grow_end+0xa4/0x190 [ 190.937692][T11357] ? __kasan_check_read+0x11/0x20 [ 190.942729][T11357] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 190.948465][T11357] do_filp_open+0x1a1/0x280 [ 190.952991][T11357] ? may_open_dev+0x100/0x100 [ 190.957678][T11357] ? simple_attr_release+0x50/0x50 [ 190.962798][T11357] ? do_raw_spin_unlock+0x57/0x270 [ 190.967917][T11357] ? _raw_spin_unlock+0x2d/0x50 [ 190.972783][T11357] do_sys_open+0x3fe/0x5d0 [ 190.977209][T11357] ? filp_open+0x80/0x80 [ 190.981553][T11357] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 190.987632][T11357] __x64_sys_open+0x7e/0xc0 [ 190.992155][T11357] do_syscall_64+0xfa/0x760 [ 190.996675][T11357] entry_SYSCALL_64_after_hwframe+0x49/0xbe 16:16:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) [ 191.002570][T11357] RIP: 0033:0x413711 [ 191.006478][T11357] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 191.026093][T11357] RSP: 002b:00007f2be02d8bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 191.026108][T11357] RAX: ffffffffffffffda RBX: 00007f2be02d8c90 RCX: 0000000000413711 [ 191.026115][T11357] RDX: 00007f2be02d8be6 RSI: 0000000000000002 RDI: 00007f2be02d8bd0 [ 191.026122][T11357] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000016 [ 191.026130][T11357] R10: 000000000000000b R11: 0000000000000293 R12: 00007f2be02d96d4 [ 191.026148][T11357] R13: 00000000004c8e5e R14: 00000000004dfe08 R15: 0000000000000004 16:16:55 executing program 1 (fault-call:1 fault-nth:12): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:16:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:55 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000180)) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x2, 0x0, "a1d9776245398c98b8ee8568a1f8f2711e826a5df5d77e3f4d99e94979433ee4"}) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f00000000c0)) 16:16:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000280)=0x5, 0x4) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 16:16:55 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) 16:16:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe", 0x8) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) [ 191.231327][T11383] FAULT_INJECTION: forcing a failure. [ 191.231327][T11383] name failslab, interval 1, probability 0, space 0, times 0 [ 191.264931][T11383] CPU: 1 PID: 11383 Comm: syz-executor.1 Not tainted 5.3.0-rc4-next-20190812+ #64 [ 191.272759][T11385] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 191.274335][T11383] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.303389][T11383] Call Trace: [ 191.303411][T11383] dump_stack+0x172/0x1f0 [ 191.303431][T11383] should_fail.cold+0xa/0x15 [ 191.303446][T11383] ? is_bpf_text_address+0xd3/0x170 [ 191.303477][T11383] ? fault_create_debugfs_attr+0x180/0x180 [ 191.326720][T11383] ? page_to_nid.part.0+0x20/0x20 [ 191.331758][T11383] ? ___might_sleep+0x163/0x280 [ 191.336621][T11383] __should_failslab+0x121/0x190 [ 191.341567][T11383] should_failslab+0x9/0x14 [ 191.341582][T11383] kmem_cache_alloc+0x2aa/0x710 [ 191.341598][T11383] ? stack_trace_save+0xac/0xe0 [ 191.341611][T11383] ? stack_trace_consume_entry+0x190/0x190 [ 191.341632][T11383] __alloc_file+0x27/0x340 [ 191.351004][T11383] alloc_empty_file+0x72/0x170 [ 191.351023][T11383] path_openat+0xef/0x4630 [ 191.351038][T11383] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 16:16:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) [ 191.351058][T11383] ? kasan_slab_alloc+0xf/0x20 [ 191.361719][T11383] ? kmem_cache_alloc+0x121/0x710 [ 191.361735][T11383] ? getname_flags+0xd6/0x5b0 [ 191.361747][T11383] ? getname+0x1a/0x20 [ 191.361758][T11383] ? do_sys_open+0x2c9/0x5d0 [ 191.361769][T11383] ? __x64_sys_open+0x7e/0xc0 [ 191.361792][T11383] ? do_syscall_64+0xfa/0x760 [ 191.370958][T11383] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 191.370976][T11383] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 191.370994][T11383] ? debug_smp_processor_id+0x3c/0x214 [ 191.371010][T11383] ? perf_trace_lock+0xeb/0x4c0 [ 191.371026][T11383] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 191.371051][T11383] ? __lockdep_free_key_range+0x120/0x120 [ 191.413665][T11383] ? preempt_schedule_common+0x63/0xe0 [ 191.425956][T11383] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 191.458428][T11383] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 191.464164][T11383] do_filp_open+0x1a1/0x280 [ 191.468686][T11383] ? may_open_dev+0x100/0x100 [ 191.473406][T11383] ? lock_downgrade+0x920/0x920 16:16:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) [ 191.478267][T11383] ? rwlock_bug.part.0+0x90/0x90 [ 191.483213][T11383] ? __alloc_fd+0x35/0x620 [ 191.487646][T11383] ? __kasan_check_read+0x11/0x20 [ 191.492684][T11383] ? do_raw_spin_unlock+0x57/0x270 [ 191.497805][T11383] ? _raw_spin_unlock+0x2d/0x50 [ 191.502656][T11383] ? __alloc_fd+0x487/0x620 [ 191.502676][T11383] do_sys_open+0x3fe/0x5d0 [ 191.502690][T11383] ? filp_open+0x80/0x80 [ 191.502707][T11383] ? switch_fpu_return+0x1fa/0x4f0 [ 191.502728][T11383] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 191.527015][T11383] __x64_sys_open+0x7e/0xc0 16:16:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) [ 191.531540][T11383] do_syscall_64+0xfa/0x760 [ 191.536061][T11383] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 191.541965][T11383] RIP: 0033:0x413711 [ 191.545870][T11383] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 191.565489][T11383] RSP: 002b:00007f2be02d8bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 191.573947][T11383] RAX: ffffffffffffffda RBX: 00007f2be02d8c90 RCX: 0000000000413711 16:16:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)={0xffffffffffffffff}) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x10000, 0x3f0e9dd33ec56aa1) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000480)="719ea06f126f50f0309f9b9e0003a57ceafdb274baca93435a0a010e330343f408b9f00bcb1e4ec1fa8d31184f86710aacb6e1b00151b58441fce73a4789ea1ee398cbd57f24894928c8d1dc77b79ec374d0c551cd012892fc632224b7e7ebc1e7b001029f8117700785dc746142e071931413d281bd88501ccf3ccefdab23101826be7ceca79d237613d272f29807100d6a8118e5a71f471ef5dad5e4d3cf2ac587164ed35bbbc556792fbfdb879e91138af54d4ca1327a7408e00e4994d8a99538dc49e2591544ac2e8452db6b1efce05b01eaa2c8b77ca207582d2da295624a4811cbaa76f9106d72") fcntl$getownex(r1, 0x10, &(0x7f00000003c0)={0x0, 0x0}) r5 = getuid() r6 = getgid() setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400)={r4, r5, r6}, 0xc) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x80000, 0x0) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x80040, 0x0) fsconfig$FSCONFIG_SET_PATH(r7, 0x3, &(0x7f00000001c0)='nodev\'Lself)trusted-cgroup\x00', &(0x7f0000000200)='./file0\x00', r8) r9 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r9, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f0000000280)="66b8e7000f00d8c423e50f57eba166baf80cb8ac080c85ef66bafc0c66b8389266ef66baf80cb8c7eae681ef66bafc0cec0fba7500802e650f78b8fdb10000b9ad0b00000f320f01c36764400489410f01f8", 0x52}], 0x1, 0xb9fe2b1138e846d1, &(0x7f0000000340)=[@cr4={0x1, 0x200}, @cstype3={0x5, 0x5}], 0x2) sendto$llc(r9, &(0x7f0000000100)="8341066581018582e4f93098f13d60382ebee3fe5d1ede6a6ab04b6c34fbe030e0be1e1f26d694ac852b2f119bbc335f21be95cb501583314c3b06a161e669f8b1c8ca84c8c62b8997abd83d9e3953fc5ca63e4db6a48abc055d7adeaabab905f7", 0x61, 0x41, &(0x7f0000000040)={0x1a, 0x33b, 0x0, 0x1ffe00000000000, 0x49, 0x4, @local}, 0x10) [ 191.581929][T11383] RDX: fffffffffffffff3 RSI: 0000000000000000 RDI: 00007f2be02d8bd0 [ 191.589906][T11383] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000016 [ 191.597879][T11383] R10: 000000000000000b R11: 0000000000000293 R12: 00007f2be02d96d4 [ 191.605860][T11383] R13: 00000000004c8e5e R14: 00000000004dfe08 R15: 0000000000000004 16:16:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe", 0x8) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) [ 191.731036][T11409] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:16:56 executing program 1 (fault-call:1 fault-nth:13): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:16:56 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) 16:16:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xd5fd, 0x8000) r1 = socket$inet(0x2, 0x3, 0x19) getsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100), &(0x7f0000000000)=0x4) 16:16:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe", 0x8) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(0xffffffffffffffff, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:56 executing program 4 (fault-call:1 fault-nth:0): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000240)) 16:16:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b90483", 0xc) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:56 executing program 2: syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x5, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x40, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x301341, 0x10080) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="0100000800"/14], 0x14}}, 0x0) [ 192.029063][T11429] FAULT_INJECTION: forcing a failure. [ 192.029063][T11429] name failslab, interval 1, probability 0, space 0, times 0 [ 192.092823][T11436] FAULT_INJECTION: forcing a failure. [ 192.092823][T11436] name failslab, interval 1, probability 0, space 0, times 0 [ 192.107951][T11429] CPU: 0 PID: 11429 Comm: syz-executor.1 Not tainted 5.3.0-rc4-next-20190812+ #64 [ 192.118710][T11429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.128785][T11429] Call Trace: [ 192.132098][T11429] dump_stack+0x172/0x1f0 [ 192.136454][T11429] should_fail.cold+0xa/0x15 [ 192.141062][T11429] ? fault_create_debugfs_attr+0x180/0x180 [ 192.146883][T11429] ? page_to_nid.part.0+0x20/0x20 [ 192.151936][T11429] ? ___might_sleep+0x163/0x280 [ 192.156812][T11429] __should_failslab+0x121/0x190 [ 192.161769][T11429] should_failslab+0x9/0x14 [ 192.166292][T11429] kmem_cache_alloc+0x2aa/0x710 [ 192.171164][T11429] ? fsnotify+0xbc0/0xbc0 [ 192.175516][T11429] proc_reg_open+0x1c0/0x610 [ 192.180128][T11429] ? proc_put_link+0x20/0x20 [ 192.184917][T11429] ? security_file_open+0x87/0x300 [ 192.196694][T11429] do_dentry_open+0x4df/0x1250 [ 192.201484][T11429] ? proc_put_link+0x20/0x20 [ 192.206123][T11429] ? chown_common+0x5c0/0x5c0 [ 192.210823][T11429] ? inode_permission+0xb4/0x560 [ 192.215787][T11429] vfs_open+0xa0/0xd0 [ 192.220381][T11429] path_openat+0x10e9/0x4630 [ 192.225006][T11429] ? perf_trace_run_bpf_submit+0x131/0x190 [ 192.230854][T11429] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 192.236252][T11429] ? __lockdep_free_key_range+0x120/0x120 [ 192.241996][T11429] ? retint_kernel+0x2b/0x2b [ 192.246610][T11429] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 192.252351][T11429] do_filp_open+0x1a1/0x280 [ 192.256882][T11429] ? may_open_dev+0x100/0x100 [ 192.262105][T11429] ? simple_attr_release+0x50/0x50 [ 192.267246][T11429] ? do_raw_spin_unlock+0x57/0x270 [ 192.272381][T11429] ? _raw_spin_unlock+0x2d/0x50 [ 192.277270][T11429] do_sys_open+0x3fe/0x5d0 [ 192.281707][T11429] ? filp_open+0x80/0x80 [ 192.285965][T11429] ? switch_fpu_return+0x1fa/0x4f0 [ 192.291095][T11429] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 192.297203][T11429] __x64_sys_open+0x7e/0xc0 [ 192.301733][T11429] do_syscall_64+0xfa/0x760 [ 192.306262][T11429] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 192.312173][T11429] RIP: 0033:0x413711 [ 192.316075][T11429] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 192.335782][T11429] RSP: 002b:00007f2be02d8bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 192.344234][T11429] RAX: ffffffffffffffda RBX: 00007f2be02d8c90 RCX: 0000000000413711 [ 192.352220][T11429] RDX: 00007f2be02d8be6 RSI: 0000000000000002 RDI: 00007f2be02d8bd0 [ 192.360208][T11429] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000016 [ 192.368190][T11429] R10: 000000000000000b R11: 0000000000000293 R12: 00007f2be02d96d4 [ 192.376178][T11429] R13: 00000000004c8e5e R14: 00000000004dfe08 R15: 0000000000000004 [ 192.412528][T11436] CPU: 0 PID: 11436 Comm: syz-executor.4 Not tainted 5.3.0-rc4-next-20190812+ #64 [ 192.421762][T11436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.431829][T11436] Call Trace: [ 192.435139][T11436] dump_stack+0x172/0x1f0 [ 192.439491][T11436] should_fail.cold+0xa/0x15 [ 192.444097][T11436] ? fault_create_debugfs_attr+0x180/0x180 [ 192.449912][T11436] ? ___might_sleep+0x163/0x280 [ 192.454768][T11436] __should_failslab+0x121/0x190 [ 192.459709][T11436] should_failslab+0x9/0x14 [ 192.464209][T11436] __kmalloc+0x2e0/0x770 [ 192.468819][T11436] ? mark_held_locks+0xf0/0xf0 [ 192.473603][T11436] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 192.479954][T11436] ? debug_smp_processor_id+0x3c/0x214 [ 192.485423][T11436] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 192.491145][T11436] tomoyo_realpath_from_path+0xcd/0x7b0 [ 192.496697][T11436] ? tomoyo_path_number_perm+0x193/0x520 [ 192.502425][T11436] tomoyo_path_number_perm+0x1dd/0x520 [ 192.507880][T11436] ? tomoyo_path_number_perm+0x193/0x520 [ 192.513515][T11436] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 192.519324][T11436] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 192.525571][T11436] ? __kasan_check_read+0x11/0x20 [ 192.530608][T11436] ? __fget+0x384/0x560 [ 192.534769][T11436] ? ksys_dup3+0x3e0/0x3e0 [ 192.539183][T11436] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 192.545458][T11436] ? fput_many+0x12c/0x1a0 [ 192.549913][T11436] tomoyo_file_ioctl+0x23/0x30 [ 192.554676][T11436] security_file_ioctl+0x77/0xc0 [ 192.559616][T11436] ksys_ioctl+0x57/0xd0 [ 192.563777][T11436] __x64_sys_ioctl+0x73/0xb0 [ 192.568379][T11436] do_syscall_64+0xfa/0x760 [ 192.572884][T11436] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 192.578770][T11436] RIP: 0033:0x459829 [ 192.582663][T11436] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 192.602379][T11436] RSP: 002b:00007f3356fd7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 16:16:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b90483", 0xc) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) [ 192.610799][T11436] RAX: ffffffffffffffda RBX: 00007f3356fd7c90 RCX: 0000000000459829 [ 192.618773][T11436] RDX: 0000000020000240 RSI: 000000004008af00 RDI: 0000000000000003 [ 192.626760][T11436] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 192.634749][T11436] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3356fd86d4 [ 192.642726][T11436] R13: 00000000004c480b R14: 00000000004d8b00 R15: 0000000000000004 [ 192.729547][T11436] ERROR: Out of memory at tomoyo_realpath_from_path. 16:16:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f00000000c0)=0x6, 0x4) write(r1, &(0x7f0000000280)="a2", 0x1) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000900)=ANY=[@ANYBLOB="38faff001000010500"/20, @ANYRES32=0x0, @ANYBLOB="000000120008000100736974000c0002000800040000160000"], 0x38}}, 0x0) 16:16:57 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, 0x0) 16:16:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(0xffffffffffffffff, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b90483", 0xc) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:57 executing program 4 (fault-call:1 fault-nth:1): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000240)) 16:16:57 executing program 1 (fault-call:1 fault-nth:14): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') [ 192.942891][T11458] FAULT_INJECTION: forcing a failure. [ 192.942891][T11458] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 192.956126][T11458] CPU: 1 PID: 11458 Comm: syz-executor.4 Not tainted 5.3.0-rc4-next-20190812+ #64 [ 192.965328][T11458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.965593][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 192.975395][T11458] Call Trace: [ 192.975423][T11458] dump_stack+0x172/0x1f0 [ 192.975446][T11458] should_fail.cold+0xa/0x15 [ 192.975465][T11458] ? fault_create_debugfs_attr+0x180/0x180 [ 192.975495][T11458] ? lock_downgrade+0x920/0x920 [ 193.009325][T11458] should_fail_alloc_page+0x50/0x60 [ 193.014528][T11458] __alloc_pages_nodemask+0x1a1/0x900 [ 193.019902][T11458] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 193.026157][T11458] ? __alloc_pages_slowpath+0x2530/0x2530 [ 193.031880][T11458] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 193.038126][T11458] ? fault_create_debugfs_attr+0x180/0x180 [ 193.043938][T11458] cache_grow_begin+0x90/0xd20 [ 193.048700][T11458] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 193.054414][T11458] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 193.060651][T11458] __kmalloc+0x6b2/0x770 [ 193.064888][T11458] ? mark_held_locks+0xf0/0xf0 [ 193.069659][T11458] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 193.075926][T11458] ? debug_smp_processor_id+0x3c/0x214 [ 193.081387][T11458] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 193.087111][T11458] tomoyo_realpath_from_path+0xcd/0x7b0 [ 193.092663][T11458] ? tomoyo_path_number_perm+0x193/0x520 [ 193.098304][T11458] tomoyo_path_number_perm+0x1dd/0x520 [ 193.103775][T11458] ? tomoyo_path_number_perm+0x193/0x520 [ 193.109421][T11458] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 193.115229][T11458] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 193.121491][T11458] ? __kasan_check_read+0x11/0x20 [ 193.126541][T11458] ? __fget+0x384/0x560 [ 193.130713][T11458] ? ksys_dup3+0x3e0/0x3e0 [ 193.135133][T11458] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 193.141378][T11458] ? fput_many+0x12c/0x1a0 [ 193.145796][T11458] tomoyo_file_ioctl+0x23/0x30 [ 193.150579][T11458] security_file_ioctl+0x77/0xc0 [ 193.155531][T11458] ksys_ioctl+0x57/0xd0 [ 193.159688][T11458] __x64_sys_ioctl+0x73/0xb0 [ 193.164283][T11458] do_syscall_64+0xfa/0x760 [ 193.168793][T11458] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 193.174728][T11458] RIP: 0033:0x459829 [ 193.178642][T11458] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 193.198254][T11458] RSP: 002b:00007f3356fd7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 193.206684][T11458] RAX: ffffffffffffffda RBX: 00007f3356fd7c90 RCX: 0000000000459829 [ 193.214657][T11458] RDX: 0000000020000240 RSI: 000000004008af00 RDI: 0000000000000003 [ 193.223097][T11458] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 193.231160][T11458] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3356fd86d4 [ 193.239128][T11458] R13: 00000000004c480b R14: 00000000004d8b00 R15: 0000000000000004 [ 193.252266][T11466] FAULT_INJECTION: forcing a failure. [ 193.252266][T11466] name failslab, interval 1, probability 0, space 0, times 0 [ 193.294431][T11466] CPU: 1 PID: 11466 Comm: syz-executor.1 Not tainted 5.3.0-rc4-next-20190812+ #64 [ 193.303672][T11466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.313779][T11466] Call Trace: [ 193.317088][T11466] dump_stack+0x172/0x1f0 [ 193.321437][T11466] should_fail.cold+0xa/0x15 [ 193.326042][T11466] ? fault_create_debugfs_attr+0x180/0x180 [ 193.331858][T11466] ? __task_pid_nr_ns+0x1b1/0x540 [ 193.336894][T11466] ? __kasan_check_read+0x11/0x20 [ 193.341935][T11466] ? inode_init_owner+0x340/0x340 [ 193.346972][T11466] __should_failslab+0x121/0x190 [ 193.351929][T11466] should_failslab+0x9/0x14 [ 193.356444][T11466] kmem_cache_alloc_trace+0x4b/0x790 [ 193.361754][T11466] proc_self_get_link+0x16f/0x1d0 [ 193.366796][T11466] ? proc_ns_dir_readdir+0x560/0x560 [ 193.372101][T11466] link_path_walk.part.0+0xed9/0x1340 [ 193.377597][T11466] ? walk_component+0x2000/0x2000 [ 193.382656][T11466] path_openat+0x202/0x4630 [ 193.387168][T11466] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 193.392977][T11466] ? kasan_slab_alloc+0xf/0x20 [ 193.397760][T11466] ? kmem_cache_alloc+0x121/0x710 [ 193.402802][T11466] ? getname_flags+0xd6/0x5b0 [ 193.407506][T11466] ? getname+0x1a/0x20 [ 193.411578][T11466] ? do_sys_open+0x2c9/0x5d0 [ 193.416177][T11466] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 193.422425][T11466] ? debug_smp_processor_id+0x3c/0x214 [ 193.427889][T11466] ? perf_trace_lock+0xeb/0x4c0 [ 193.432748][T11466] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 193.438126][T11466] ? __lockdep_free_key_range+0x120/0x120 [ 193.443851][T11466] ? lock_downgrade+0x920/0x920 [ 193.448708][T11466] ? rwlock_bug.part.0+0x90/0x90 [ 193.453759][T11466] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 193.459402][T11466] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 193.465129][T11466] do_filp_open+0x1a1/0x280 [ 193.469640][T11466] ? may_open_dev+0x100/0x100 [ 193.474322][T11466] ? __kasan_check_read+0x11/0x20 [ 193.479344][T11466] ? do_raw_spin_unlock+0x57/0x270 [ 193.484459][T11466] ? _raw_spin_unlock+0x2d/0x50 [ 193.489409][T11466] do_sys_open+0x3fe/0x5d0 [ 193.493821][T11466] ? filp_open+0x80/0x80 [ 193.498064][T11466] ? do_syscall_64+0x65f/0x760 [ 193.502842][T11466] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 193.508935][T11466] __x64_sys_open+0x7e/0xc0 [ 193.513444][T11466] do_syscall_64+0xfa/0x760 [ 193.517954][T11466] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 193.523850][T11466] RIP: 0033:0x413711 [ 193.527741][T11466] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 193.547351][T11466] RSP: 002b:00007f2be02b7bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 193.555765][T11466] RAX: ffffffffffffffda RBX: 00007f2be02b7c90 RCX: 0000000000413711 [ 193.563739][T11466] RDX: fffffffffffffff3 RSI: 0000000000000000 RDI: 00007f2be02b7bd0 [ 193.571712][T11466] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000016 [ 193.579716][T11466] R10: 000000000000000b R11: 0000000000000293 R12: 00007f2be02b86d4 [ 193.587689][T11466] R13: 00000000004c8e5e R14: 00000000004dfe08 R15: 0000000000000004 16:16:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(0xffffffffffffffff, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x60, "677247caefbe4a33098c4db7450adb9b838069b7b1744cae45b04fc5974684ee044f756907bd465d7f893bfae87882b538e3eae09e1398e2d5fbf55d88e1d8674360e263e501f71e8ca53c3067c238a810dc642d84a471216266b2a1f8f89469"}, &(0x7f00000001c0)=0x68) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000200)={r3, 0x1000}, &(0x7f0000000240)=0x8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x273}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x134, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 16:16:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8f", 0xe) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) [ 193.596237][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:16:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8f", 0xe) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:58 executing program 2: r0 = gettid() ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="77e9ae4dd8294baafcb4b2902fcdb31c06aaf25418d1f8b65e6d703f"], 0x5) stat(&(0x7f00000005c0)='./file0\x00', 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000880)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x8}, 0x0, 0x0, 0x0, 0x200, 0x80, 0x0, r0, r0}) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) close(r1) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:16:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, 0x0, 0x0) 16:16:58 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x100000001) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect(r1, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80) 16:16:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8f", 0xe) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, 0x0, 0x0) 16:16:58 executing program 4 (fault-call:1 fault-nth:2): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000240)) 16:16:58 executing program 5: r0 = accept4$netrom(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @bcast}, [@default, @bcast, @netrom, @netrom, @netrom, @bcast, @default, @netrom]}, &(0x7f0000000240)=0x48, 0x80000) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x100000001, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4, 0x3, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @null, @bcast, @bcast]}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r1, 0xc0104307, &(0x7f0000000000)) get_mempolicy(&(0x7f0000000080), &(0x7f0000000140), 0x7, &(0x7f0000ffe000/0x2000)=nil, 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20e500, 0x0) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x1, 0x1) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000100)) 16:16:58 executing program 1 (fault-call:1 fault-nth:15): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:16:58 executing program 2: r0 = gettid() ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="77e9ae4dd8294baafcb4b2902fcdb31c06aaf25418d1f8b65e6d703f"], 0x5) stat(&(0x7f00000005c0)='./file0\x00', 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000880)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x8}, 0x0, 0x0, 0x0, 0x200, 0x80, 0x0, r0, r0}) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) close(r1) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:16:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, 0x0, 0x0) 16:16:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff", 0xf) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) [ 194.079241][T11509] FAULT_INJECTION: forcing a failure. [ 194.079241][T11509] name failslab, interval 1, probability 0, space 0, times 0 [ 194.110739][T11512] FAULT_INJECTION: forcing a failure. [ 194.110739][T11512] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 194.124482][T11512] CPU: 0 PID: 11512 Comm: syz-executor.1 Not tainted 5.3.0-rc4-next-20190812+ #64 [ 194.133694][T11512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.143768][T11512] Call Trace: [ 194.143801][T11512] dump_stack+0x172/0x1f0 [ 194.143835][T11512] should_fail.cold+0xa/0x15 [ 194.143864][T11512] ? fault_create_debugfs_attr+0x180/0x180 [ 194.156043][T11512] ? perf_trace_lock+0x315/0x4c0 [ 194.156080][T11512] should_fail_alloc_page+0x50/0x60 [ 194.172302][T11512] __alloc_pages_nodemask+0x1a1/0x900 [ 194.172327][T11512] ? __alloc_pages_slowpath+0x2530/0x2530 [ 194.172353][T11512] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 194.189516][T11512] ? __kasan_check_read+0x11/0x20 [ 194.194934][T11512] ? fault_create_debugfs_attr+0x180/0x180 [ 194.200779][T11512] cache_grow_begin+0x90/0xd20 [ 194.205565][T11512] ? getname_flags+0xd6/0x5b0 [ 194.210294][T11512] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 194.216566][T11512] kmem_cache_alloc+0x64e/0x710 [ 194.222345][T11512] getname_flags+0xd6/0x5b0 [ 194.226882][T11512] getname+0x1a/0x20 [ 194.230793][T11512] do_sys_open+0x2c9/0x5d0 [ 194.235244][T11512] ? filp_open+0x80/0x80 [ 194.239511][T11512] ? switch_fpu_return+0x1fa/0x4f0 [ 194.244647][T11512] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 194.250747][T11512] __x64_sys_open+0x7e/0xc0 [ 194.255277][T11512] do_syscall_64+0xfa/0x760 [ 194.259804][T11512] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 194.265709][T11512] RIP: 0033:0x413711 [ 194.269619][T11512] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 194.289331][T11512] RSP: 002b:00007f2be02d8bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 194.289347][T11512] RAX: ffffffffffffffda RBX: 00007f2be02d8c90 RCX: 0000000000413711 [ 194.289356][T11512] RDX: fffffffffffffff3 RSI: 0000000000000000 RDI: 00007f2be02d8bd0 [ 194.289365][T11512] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000016 [ 194.289375][T11512] R10: 000000000000000b R11: 0000000000000293 R12: 00007f2be02d96d4 16:16:58 executing program 5: r0 = accept4$netrom(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @bcast}, [@default, @bcast, @netrom, @netrom, @netrom, @bcast, @default, @netrom]}, &(0x7f0000000240)=0x48, 0x80000) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x100000001, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4, 0x3, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @null, @bcast, @bcast]}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r1, 0xc0104307, &(0x7f0000000000)) get_mempolicy(&(0x7f0000000080), &(0x7f0000000140), 0x7, &(0x7f0000ffe000/0x2000)=nil, 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20e500, 0x0) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x1, 0x1) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000100)) 16:16:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff", 0xf) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:58 executing program 3: r0 = gettid() ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="77e9ae4dd8294baafcb4b2902fcdb31c06aaf25418d1f8b65e6d703f"], 0x5) stat(&(0x7f00000005c0)='./file0\x00', 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000880)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x8}, 0x0, 0x0, 0x0, 0x200, 0x80, 0x0, r0, r0}) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) close(r1) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 194.289384][T11512] R13: 00000000004c8e5e R14: 00000000004dfe08 R15: 0000000000000004 16:16:59 executing program 5: r0 = accept4$netrom(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @bcast}, [@default, @bcast, @netrom, @netrom, @netrom, @bcast, @default, @netrom]}, &(0x7f0000000240)=0x48, 0x80000) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x100000001, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4, 0x3, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @null, @bcast, @bcast]}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r1, 0xc0104307, &(0x7f0000000000)) get_mempolicy(&(0x7f0000000080), &(0x7f0000000140), 0x7, &(0x7f0000ffe000/0x2000)=nil, 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20e500, 0x0) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x1, 0x1) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000100)) 16:16:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff", 0xf) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:59 executing program 5: r0 = accept4$netrom(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @bcast}, [@default, @bcast, @netrom, @netrom, @netrom, @bcast, @default, @netrom]}, &(0x7f0000000240)=0x48, 0x80000) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x100000001, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4, 0x3, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @null, @bcast, @bcast]}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r1, 0xc0104307, &(0x7f0000000000)) get_mempolicy(&(0x7f0000000080), &(0x7f0000000140), 0x7, &(0x7f0000ffe000/0x2000)=nil, 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20e500, 0x0) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x1, 0x1) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000100)) [ 194.548479][T11509] CPU: 0 PID: 11509 Comm: syz-executor.4 Not tainted 5.3.0-rc4-next-20190812+ #64 [ 194.557728][T11509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.567796][T11509] Call Trace: [ 194.571101][T11509] dump_stack+0x172/0x1f0 [ 194.575451][T11509] should_fail.cold+0xa/0x15 [ 194.580062][T11509] ? fault_create_debugfs_attr+0x180/0x180 [ 194.585884][T11509] ? ___might_sleep+0x163/0x280 [ 194.590757][T11509] __should_failslab+0x121/0x190 [ 194.595714][T11509] should_failslab+0x9/0x14 [ 194.600240][T11509] __kmalloc+0x2e0/0x770 [ 194.604506][T11509] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 194.610853][T11509] ? d_absolute_path+0x11b/0x170 [ 194.615794][T11509] ? __d_path+0x140/0x140 [ 194.620134][T11509] ? tomoyo_encode2.part.0+0xf5/0x400 [ 194.625513][T11509] tomoyo_encode2.part.0+0xf5/0x400 [ 194.630724][T11509] tomoyo_encode+0x2b/0x50 [ 194.635151][T11509] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 194.640798][T11509] tomoyo_path_number_perm+0x1dd/0x520 [ 194.646263][T11509] ? tomoyo_path_number_perm+0x193/0x520 [ 194.651903][T11509] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 194.657713][T11509] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 194.663980][T11509] ? __kasan_check_read+0x11/0x20 [ 194.669036][T11509] ? __fget+0x384/0x560 [ 194.673202][T11509] ? ksys_dup3+0x3e0/0x3e0 [ 194.677624][T11509] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 194.683882][T11509] ? fput_many+0x12c/0x1a0 [ 194.688327][T11509] tomoyo_file_ioctl+0x23/0x30 [ 194.693108][T11509] security_file_ioctl+0x77/0xc0 [ 194.698069][T11509] ksys_ioctl+0x57/0xd0 [ 194.702257][T11509] __x64_sys_ioctl+0x73/0xb0 [ 194.706865][T11509] do_syscall_64+0xfa/0x760 [ 194.711472][T11509] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 194.717376][T11509] RIP: 0033:0x459829 [ 194.721367][T11509] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 194.741066][T11509] RSP: 002b:00007f3356fd7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 194.749504][T11509] RAX: ffffffffffffffda RBX: 00007f3356fd7c90 RCX: 0000000000459829 [ 194.757483][T11509] RDX: 0000000020000240 RSI: 000000004008af00 RDI: 0000000000000003 [ 194.765461][T11509] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 194.773440][T11509] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3356fd86d4 [ 194.781429][T11509] R13: 00000000004c480b R14: 00000000004d8b00 R15: 0000000000000004 [ 194.815599][T11509] ERROR: Out of memory at tomoyo_realpath_from_path. 16:16:59 executing program 4 (fault-call:1 fault-nth:3): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000240)) 16:16:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:16:59 executing program 5 (fault-call:5 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) [ 194.965514][T11552] FAULT_INJECTION: forcing a failure. [ 194.965514][T11552] name failslab, interval 1, probability 0, space 0, times 0 [ 194.983274][T11552] CPU: 0 PID: 11552 Comm: syz-executor.5 Not tainted 5.3.0-rc4-next-20190812+ #64 [ 194.992502][T11552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.992508][T11552] Call Trace: [ 194.992532][T11552] dump_stack+0x172/0x1f0 [ 194.992554][T11552] should_fail.cold+0xa/0x15 [ 194.992573][T11552] ? fault_create_debugfs_attr+0x180/0x180 [ 194.992593][T11552] ? page_to_nid.part.0+0x20/0x20 [ 194.992609][T11552] ? ___might_sleep+0x163/0x280 [ 194.992629][T11552] __should_failslab+0x121/0x190 [ 194.992644][T11552] should_failslab+0x9/0x14 [ 194.992666][T11552] __kmalloc+0x2e0/0x770 [ 195.010328][T11552] ? lock_sock_nested+0x9a/0x120 [ 195.010343][T11552] ? sock_kmalloc+0xc6/0x120 [ 195.010363][T11552] sock_kmalloc+0xc6/0x120 [ 195.058218][T11552] af_alg_alloc_areq+0x24/0x1e0 [ 195.063075][T11552] skcipher_recvmsg+0x7f8/0xdb0 [ 195.067938][T11552] ? skcipher_bind+0x30/0x30 [ 195.072516][T11552] ? apparmor_socket_recvmsg+0x2a/0x30 [ 195.077961][T11552] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 195.084235][T11552] ? security_socket_recvmsg+0x95/0xc0 [ 195.089693][T11552] ? skcipher_bind+0x30/0x30 [ 195.094280][T11552] sock_recvmsg+0xce/0x110 [ 195.098687][T11552] sock_read_iter+0x299/0x3b0 [ 195.103348][T11552] ? sock_recvmsg+0x110/0x110 [ 195.108012][T11552] ? aa_path_link+0x340/0x340 [ 195.112670][T11552] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 195.118893][T11552] ? iov_iter_init+0xee/0x210 [ 195.123558][T11552] new_sync_read+0x4d7/0x800 [ 195.128155][T11552] ? vfs_dedupe_file_range+0x780/0x780 [ 195.133600][T11552] ? __fget+0x384/0x560 [ 195.137750][T11552] ? security_file_permission+0x8f/0x380 [ 195.143369][T11552] __vfs_read+0xe1/0x110 [ 195.147616][T11552] vfs_read+0x1f0/0x440 [ 195.151755][T11552] ksys_read+0x14f/0x290 [ 195.155982][T11552] ? kernel_write+0x130/0x130 [ 195.160815][T11552] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 195.166864][T11552] __x64_sys_read+0x73/0xb0 [ 195.171352][T11552] do_syscall_64+0xfa/0x760 [ 195.175860][T11552] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 195.181732][T11552] RIP: 0033:0x459829 [ 195.185607][T11552] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 195.205196][T11552] RSP: 002b:00007fdec737ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 195.213603][T11552] RAX: ffffffffffffffda RBX: 00007fdec737ac90 RCX: 0000000000459829 [ 195.221595][T11552] RDX: 00000000fffffd94 RSI: 0000000020000140 RDI: 0000000000000004 [ 195.229553][T11552] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 195.237508][T11552] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdec737b6d4 [ 195.245462][T11552] R13: 00000000004c5af6 R14: 00000000004dbf08 R15: 0000000000000005 16:17:01 executing program 2: r0 = gettid() ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="77e9ae4dd8294baafcb4b2902fcdb31c06aaf25418d1f8b65e6d703f"], 0x5) stat(&(0x7f00000005c0)='./file0\x00', 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000880)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x8}, 0x0, 0x0, 0x0, 0x200, 0x80, 0x0, r0, r0}) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) close(r1) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:17:01 executing program 1 (fault-call:1 fault-nth:16): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:17:01 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0xb1e, 0x10000) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x40000) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f00000012c0)=""/4096) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000040)={0x3, 0x4, 0xfff, 0x6a62, 0x5, 0x8}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000240)={{0x1, @empty, 0x4e22, 0x2, 'dh\x00', 0x1, 0x0, 0x12}, {@remote, 0x4e20, 0x10000, 0x8, 0x5e4, 0xb4}}, 0x44) r4 = getegid() setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x1000000, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=r3, @ANYBLOB="2c94fbe1019d638b0fcaf9452435a1d0707aba9ac58b55a40e8fe9a70700", @ANYRESDEC=r4, @ANYBLOB=',blksize=0x0000000000000c00,default_permissions,max_read=0x0000000000000000,appraise,dont_appraise,\x00']) 16:17:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:17:01 executing program 5 (fault-call:5 fault-nth:1): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:17:01 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000240)) [ 197.306692][T11564] FAULT_INJECTION: forcing a failure. [ 197.306692][T11564] name failslab, interval 1, probability 0, space 0, times 0 [ 197.320360][T11568] FAULT_INJECTION: forcing a failure. [ 197.320360][T11568] name failslab, interval 1, probability 0, space 0, times 0 [ 197.334093][T11564] CPU: 0 PID: 11564 Comm: syz-executor.1 Not tainted 5.3.0-rc4-next-20190812+ #64 [ 197.343336][T11564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.343346][T11564] Call Trace: [ 197.343374][T11564] dump_stack+0x172/0x1f0 [ 197.343406][T11564] should_fail.cold+0xa/0x15 [ 197.343425][T11564] ? is_bpf_text_address+0xd3/0x170 [ 197.343455][T11564] ? fault_create_debugfs_attr+0x180/0x180 [ 197.376758][T11564] ? page_to_nid.part.0+0x20/0x20 [ 197.381809][T11564] ? ___might_sleep+0x163/0x280 [ 197.386861][T11564] __should_failslab+0x121/0x190 [ 197.391818][T11564] should_failslab+0x9/0x14 [ 197.396343][T11564] kmem_cache_alloc+0x2aa/0x710 [ 197.401210][T11564] ? stack_trace_save+0xac/0xe0 [ 197.406073][T11564] ? stack_trace_consume_entry+0x190/0x190 [ 197.411921][T11564] __alloc_file+0x27/0x340 [ 197.416361][T11564] alloc_empty_file+0x72/0x170 [ 197.421145][T11564] path_openat+0xef/0x4630 [ 197.425612][T11564] ? perf_trace_run_bpf_submit+0x131/0x190 [ 197.431441][T11564] ? perf_trace_run_bpf_submit+0x131/0x190 [ 197.437278][T11564] ? perf_trace_lock+0x315/0x4c0 [ 197.442237][T11564] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 197.447632][T11564] ? __lockdep_free_key_range+0x120/0x120 [ 197.453485][T11564] ? cache_grow_end+0xa4/0x190 [ 197.458278][T11564] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 197.464024][T11564] do_filp_open+0x1a1/0x280 [ 197.468542][T11564] ? may_open_dev+0x100/0x100 [ 197.473234][T11564] ? lock_downgrade+0x920/0x920 [ 197.478094][T11564] ? rwlock_bug.part.0+0x90/0x90 [ 197.483042][T11564] ? __alloc_fd+0x35/0x620 [ 197.487480][T11564] ? __kasan_check_read+0x11/0x20 [ 197.492540][T11564] ? do_raw_spin_unlock+0x57/0x270 [ 197.497665][T11564] ? _raw_spin_unlock+0x2d/0x50 [ 197.502527][T11564] ? __alloc_fd+0x487/0x620 [ 197.507064][T11564] do_sys_open+0x3fe/0x5d0 [ 197.511500][T11564] ? filp_open+0x80/0x80 [ 197.515758][T11564] ? switch_fpu_return+0x1fa/0x4f0 [ 197.520910][T11564] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 197.527087][T11564] __x64_sys_open+0x7e/0xc0 [ 197.531616][T11564] do_syscall_64+0xfa/0x760 [ 197.536141][T11564] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 197.542045][T11564] RIP: 0033:0x413711 [ 197.545949][T11564] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 197.565576][T11564] RSP: 002b:00007f2be02d8bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 197.574016][T11564] RAX: ffffffffffffffda RBX: 00007f2be02d8c90 RCX: 0000000000413711 [ 197.582026][T11564] RDX: fffffffffffffff3 RSI: 0000000000000000 RDI: 00007f2be02d8bd0 [ 197.590018][T11564] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000016 [ 197.598008][T11564] R10: 000000000000000b R11: 0000000000000293 R12: 00007f2be02d96d4 [ 197.606003][T11564] R13: 00000000004c8e5e R14: 00000000004dfe08 R15: 0000000000000004 [ 197.614042][T11568] CPU: 1 PID: 11568 Comm: syz-executor.5 Not tainted 5.3.0-rc4-next-20190812+ #64 [ 197.623250][T11568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.633306][T11568] Call Trace: [ 197.636607][T11568] dump_stack+0x172/0x1f0 [ 197.640963][T11568] should_fail.cold+0xa/0x15 [ 197.645567][T11568] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 197.652195][T11568] ? fault_create_debugfs_attr+0x180/0x180 16:17:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:17:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) [ 197.658022][T11568] ? page_to_nid.part.0+0x20/0x20 [ 197.663050][T11568] ? ___might_sleep+0x163/0x280 [ 197.668024][T11568] __should_failslab+0x121/0x190 [ 197.672977][T11568] should_failslab+0x9/0x14 [ 197.677493][T11568] __kmalloc+0x2e0/0x770 [ 197.681743][T11568] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 197.687467][T11568] ? iov_iter_advance+0x295/0xf70 [ 197.687489][T11568] ? sock_kmalloc+0xc6/0x120 [ 197.687512][T11568] sock_kmalloc+0xc6/0x120 [ 197.701566][T11568] af_alg_get_rsgl+0xd9/0x6b0 [ 197.706255][T11568] skcipher_recvmsg+0x843/0xdb0 [ 197.711123][T11568] ? skcipher_bind+0x30/0x30 [ 197.715722][T11568] ? apparmor_socket_recvmsg+0x2a/0x30 [ 197.721192][T11568] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 197.727481][T11568] ? security_socket_recvmsg+0x95/0xc0 [ 197.733043][T11568] ? skcipher_bind+0x30/0x30 [ 197.737638][T11568] sock_recvmsg+0xce/0x110 [ 197.742080][T11568] sock_read_iter+0x299/0x3b0 [ 197.746775][T11568] ? sock_recvmsg+0x110/0x110 [ 197.751464][T11568] ? aa_path_link+0x340/0x340 [ 197.756171][T11568] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 197.762414][T11568] ? iov_iter_init+0xee/0x210 [ 197.767115][T11568] new_sync_read+0x4d7/0x800 [ 197.771711][T11568] ? vfs_dedupe_file_range+0x780/0x780 [ 197.777265][T11568] ? __fget+0x384/0x560 [ 197.781435][T11568] ? security_file_permission+0x8f/0x380 [ 197.787091][T11568] __vfs_read+0xe1/0x110 [ 197.791340][T11568] vfs_read+0x1f0/0x440 [ 197.795500][T11568] ksys_read+0x14f/0x290 [ 197.799763][T11568] ? kernel_write+0x130/0x130 [ 197.804438][T11568] ? switch_fpu_return+0x1fa/0x4f0 [ 197.809564][T11568] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 197.815641][T11568] __x64_sys_read+0x73/0xb0 [ 197.820163][T11568] do_syscall_64+0xfa/0x760 [ 197.824682][T11568] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 197.830581][T11568] RIP: 0033:0x459829 [ 197.834486][T11568] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 197.854096][T11568] RSP: 002b:00007fdec737ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 197.862509][T11568] RAX: ffffffffffffffda RBX: 00007fdec737ac90 RCX: 0000000000459829 [ 197.870503][T11568] RDX: 00000000fffffd94 RSI: 0000000020000140 RDI: 0000000000000004 [ 197.878482][T11568] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 197.886460][T11568] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdec737b6d4 [ 197.894440][T11568] R13: 00000000004c5af6 R14: 00000000004dbf08 R15: 0000000000000005 16:17:02 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x2, &(0x7f0000000240)) 16:17:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:17:02 executing program 5 (fault-call:5 fault-nth:2): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:17:02 executing program 1 (fault-call:1 fault-nth:17): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') [ 198.130090][T11595] FAULT_INJECTION: forcing a failure. [ 198.130090][T11595] name failslab, interval 1, probability 0, space 0, times 0 [ 198.144739][T11598] FAULT_INJECTION: forcing a failure. [ 198.144739][T11598] name failslab, interval 1, probability 0, space 0, times 0 [ 198.182873][T11595] CPU: 1 PID: 11595 Comm: syz-executor.5 Not tainted 5.3.0-rc4-next-20190812+ #64 [ 198.198704][T11595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.208770][T11595] Call Trace: [ 198.212074][T11595] dump_stack+0x172/0x1f0 [ 198.216419][T11595] should_fail.cold+0xa/0x15 [ 198.222498][T11595] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 198.228810][T11595] ? fault_create_debugfs_attr+0x180/0x180 [ 198.234632][T11595] ? page_to_nid.part.0+0x20/0x20 [ 198.239662][T11595] ? ___might_sleep+0x163/0x280 [ 198.244523][T11595] __should_failslab+0x121/0x190 [ 198.249574][T11595] should_failslab+0x9/0x14 [ 198.254082][T11595] __kmalloc+0x2e0/0x770 [ 198.258329][T11595] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 198.264271][T11595] ? iov_iter_advance+0x295/0xf70 [ 198.269491][T11595] ? sock_kmalloc+0xc6/0x120 [ 198.274185][T11595] sock_kmalloc+0xc6/0x120 [ 198.278616][T11595] af_alg_get_rsgl+0xd9/0x6b0 [ 198.283320][T11595] skcipher_recvmsg+0x843/0xdb0 [ 198.288207][T11595] ? skcipher_bind+0x30/0x30 [ 198.292827][T11595] ? apparmor_socket_recvmsg+0x2a/0x30 [ 198.298299][T11595] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 198.304553][T11595] ? security_socket_recvmsg+0x95/0xc0 [ 198.310028][T11595] ? skcipher_bind+0x30/0x30 [ 198.314627][T11595] sock_recvmsg+0xce/0x110 [ 198.319056][T11595] sock_read_iter+0x299/0x3b0 [ 198.323748][T11595] ? sock_recvmsg+0x110/0x110 [ 198.328437][T11595] ? aa_path_link+0x340/0x340 [ 198.333126][T11595] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 198.339376][T11595] ? iov_iter_init+0xee/0x210 [ 198.344059][T11595] new_sync_read+0x4d7/0x800 [ 198.348677][T11595] ? vfs_dedupe_file_range+0x780/0x780 [ 198.354146][T11595] ? __fget+0x384/0x560 [ 198.358313][T11595] ? security_file_permission+0x8f/0x380 [ 198.364052][T11595] __vfs_read+0xe1/0x110 [ 198.368302][T11595] vfs_read+0x1f0/0x440 [ 198.372478][T11595] ksys_read+0x14f/0x290 [ 198.376732][T11595] ? kernel_write+0x130/0x130 [ 198.381414][T11595] ? switch_fpu_return+0x1fa/0x4f0 [ 198.386537][T11595] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 198.392791][T11595] __x64_sys_read+0x73/0xb0 [ 198.397305][T11595] do_syscall_64+0xfa/0x760 [ 198.401818][T11595] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 198.407704][T11595] RIP: 0033:0x459829 [ 198.411598][T11595] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 198.431227][T11595] RSP: 002b:00007fdec737ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 198.439643][T11595] RAX: ffffffffffffffda RBX: 00007fdec737ac90 RCX: 0000000000459829 [ 198.447797][T11595] RDX: 00000000fffffd94 RSI: 0000000020000140 RDI: 0000000000000004 [ 198.455805][T11595] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 198.463787][T11595] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdec737b6d4 [ 198.471769][T11595] R13: 00000000004c5af6 R14: 00000000004dbf08 R15: 0000000000000005 [ 198.479805][T11598] CPU: 0 PID: 11598 Comm: syz-executor.1 Not tainted 5.3.0-rc4-next-20190812+ #64 [ 198.489030][T11598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.499196][T11598] Call Trace: [ 198.502511][T11598] dump_stack+0x172/0x1f0 [ 198.506871][T11598] should_fail.cold+0xa/0x15 [ 198.511499][T11598] ? fault_create_debugfs_attr+0x180/0x180 [ 198.517330][T11598] ? __task_pid_nr_ns+0x1b1/0x540 [ 198.522379][T11598] ? __kasan_check_read+0x11/0x20 [ 198.527428][T11598] ? inode_init_owner+0x340/0x340 [ 198.532483][T11598] __should_failslab+0x121/0x190 [ 198.537449][T11598] should_failslab+0x9/0x14 [ 198.541984][T11598] kmem_cache_alloc_trace+0x4b/0x790 [ 198.547309][T11598] proc_self_get_link+0x16f/0x1d0 [ 198.552356][T11598] ? proc_ns_dir_readdir+0x560/0x560 [ 198.557667][T11598] link_path_walk.part.0+0xed9/0x1340 [ 198.563078][T11598] ? walk_component+0x2000/0x2000 [ 198.568146][T11598] path_openat+0x202/0x4630 [ 198.572675][T11598] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 198.577487][T11608] FAULT_INJECTION: forcing a failure. [ 198.577487][T11608] name failslab, interval 1, probability 0, space 0, times 0 [ 198.578496][T11598] ? kasan_slab_alloc+0xf/0x20 [ 198.578511][T11598] ? kmem_cache_alloc+0x121/0x710 [ 198.578528][T11598] ? getname_flags+0xd6/0x5b0 [ 198.578551][T11598] ? getname+0x1a/0x20 [ 198.609667][T11598] ? do_sys_open+0x2c9/0x5d0 [ 198.614300][T11598] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 198.620571][T11598] ? debug_smp_processor_id+0x3c/0x214 [ 198.626065][T11598] ? perf_trace_lock+0xeb/0x4c0 [ 198.630947][T11598] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 198.636358][T11598] ? __lockdep_free_key_range+0x120/0x120 [ 198.642106][T11598] ? cache_grow_end+0xa4/0x190 [ 198.646893][T11598] ? __kasan_check_read+0x11/0x20 [ 198.651949][T11598] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 198.657712][T11598] do_filp_open+0x1a1/0x280 [ 198.662248][T11598] ? may_open_dev+0x100/0x100 [ 198.666984][T11598] ? __kasan_check_read+0x11/0x20 [ 198.672047][T11598] ? do_raw_spin_unlock+0x57/0x270 [ 198.677188][T11598] ? _raw_spin_unlock+0x2d/0x50 [ 198.682087][T11598] do_sys_open+0x3fe/0x5d0 [ 198.686558][T11598] ? filp_open+0x80/0x80 [ 198.690830][T11598] ? do_syscall_64+0x65f/0x760 [ 198.695616][T11598] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 198.701712][T11598] __x64_sys_open+0x7e/0xc0 [ 198.706258][T11598] do_syscall_64+0xfa/0x760 [ 198.710792][T11598] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 198.716702][T11598] RIP: 0033:0x413711 [ 198.720621][T11598] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 198.740241][T11598] RSP: 002b:00007f2be02d8bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 198.748937][T11598] RAX: ffffffffffffffda RBX: 00007f2be02d8c90 RCX: 0000000000413711 [ 198.756934][T11598] RDX: fffffffffffffff3 RSI: 0000000000000000 RDI: 00007f2be02d8bd0 [ 198.764930][T11598] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000016 [ 198.772928][T11598] R10: 000000000000000b R11: 0000000000000293 R12: 00007f2be02d96d4 16:17:03 executing program 2: r0 = gettid() ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="77e9ae4dd8294baafcb4b2902fcdb31c06aaf25418d1f8b65e6d703f"], 0x5) stat(&(0x7f00000005c0)='./file0\x00', 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000880)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x8}, 0x0, 0x0, 0x0, 0x200, 0x80, 0x0, r0, r0}) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) close(r1) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:17:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x10000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000013c0)={&(0x7f0000000200)=@ax25={{0x3, @bcast}, [@netrom, @bcast, @remote, @rose, @rose, @netrom, @bcast, @null]}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000100)=""/26, 0x1a}], 0x1, &(0x7f0000001400)=""/96, 0x60}, 0x1) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000001940)={&(0x7f0000001340)=@sco={0x1f, {0x1f, 0x2bc, 0x0, 0x8, 0x5, 0x80000001}}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001480)="1168cfad286196ba807ec16c61860286a8c1af04bfc24acae66751c7f40122d26323ab2e47f49c34b5af6a12b4295edf1b2a83fd36320d443bcfc6e0cf6b6c6e403fe4122133261b2da90e8f26c735f61f5361dd87e7626d59111d5227d005b46ec4cc01da569d837571638fa951ecdfeaf71b02dc865f86d1c65b258a4ca7d7bb4e05c91fadb50c916aed151e76e134b294c1aecc41458686d3aa23d9a967a478643703008e4005b313c916ae95ff14e440d69a", 0xb4}, {&(0x7f0000001540)="719a6782d0a4501e347e11e6c91aef1e861976e1be2f63f0757057926b4aed0866e7d4c52b4bb794e9c84a3903258f306a9f0b8ac13a3a3e607882b83898ef66ddcbfe3af7f2f74f13c67a9c7340b0b1a40efa", 0x53}, {&(0x7f00000015c0)="5c6885cc62e6c5c6d04fc836f97a3c8db61a046f3af14f", 0x17}, {&(0x7f0000001600)="6153b6f8a48a11fcdcc2136acea67385441e609fc720a461054dd9be7edf38cf71cf4a9ac026fc0f7afe29e7", 0x2c}, {&(0x7f0000001640)="6f84b43723bf58208753cfd9d1520aab4aa83e6f6b8c1050bc1e93d1fd7d377c260dfe300b281bfed4785673294b47a003df5512df274f061cdd1c885caa16da1cd496f01856b15d848dc0db169c233b90bdfddf74698b678321937319c9f60f7b27ea49ee2b2e15562a39d4ee37328b2489b40df9a98fd766eea17b3121658b6a3ae91f481ba9883b4d4efdeec7eaad29b58d2c818fa0474ba75bebc2e0ebf6edd3609119df937b67202cb349f0fb5a715fe875efb48ba46300f79f52a9c2d44dcba29b9eb0c21220b78554f54a1b5fd81511d59dfc2e5cecdaeb413df58bc7", 0xe0}, {&(0x7f0000001780)="3c3b8b4f51d3dc209eda2749d6b61fd8188d41c25f2ce8a2eedad316c0672a0cd7b2271428b021e2cdd71059b39af00375a484455ba730147fdd9015557630109036608d322220423eff4572d3b1dbbd6842c05279deefa2da71607d54e43eae1cf2ae92bc745d1c009a7dde3df6497ea47f3e1ee654a4e122b89d8386a9eacf1a319b3991", 0x85}, {&(0x7f0000001840)="5f75f41f9493f1984dd9977d1af4412155d7cabe9212f64f0f3284f636af213ca74450cf1a97fca4d63467928bbcede210acba083033b08838505b3908ebc30c92efc26e2cfca1e72aa8c87593904c60024dbc644fcc0cc66b469405aad9e112de696d98e15b6742835acd14b388910e17c0403723c5c0e9d701e9b3c245b52424456285bc32067910fe75c58eb14c5ed8d77217b0b4821d13107f381172f2633e611b83c86576255ca0c9847cad7c83c9939ee0a97cd1e97db2313a605f166a06cf6cbe41b7cae60934c1728a0ee533ac0da6b8f818cf3b5c306364b47f2bc9615950984c", 0xe5}, {&(0x7f0000001a00)="49dc18aaa236738604f8b75d4ec2aa81a164d75fa63a247eb275c349ce2fe8593aa742ecf6b0afc3e3ddac7045a19121a476f49552934bb44ba01e6bc17167082f37828b1213cbaa98525b2bebef2eecbc2de6c417197dc9f8adcff699ed308ffda1dbc2bd297f37255be6d2ea53e6ead556d6ddcbbdc9214f3a804889d88019c014d56b6c987b5c43", 0x89}, {&(0x7f0000001ac0)="021b45868a9f04564f00d78efcdeaaed61d953ed6b67a131ff6aa1a0e70431597290939892ef91f12caeddffa7c9d3cc880f9cf70dc89b249b126a91b6e723efd1940711c30c63dca53433d17813aefdb9be8ea78779e08e273b4b58a8fb5a3325af3d062294841246672e840ed4567d6f17f0e8c99ef3c3919c211aa4357011ff77d28b3b71f1405bc419405e14526bf83ec51f2526a93207d64fa35c438a18bffe3f78909a34740f16f2edc228508021215efa6464c86e7441362625ab1d734f002084fadec93e006f30cb4415309921356dd36bfb4ccd19bbfaa081953156a083bc4bc199db6cdeaf0fdfad197b7a65dbec33c36cd3f0", 0xf8}], 0x9, &(0x7f0000001c80)=[{0xa0, 0x88, 0x2, "4c450a0b1a8ed522a094cee990ffbf1cbbf13190123de2e73ab7e7db2012618c3dc6a0a91cc2763490aa735d551377bd405a642581790ee04d642d229895d6073da2ce45fe7c2448fb237f044a38d68b6c9120166536424a91b84bd2c379a765a8702da2d3dd606f9d0a8016652c294d04975912c492c5075c80eb0631f13504f849d6043583005f7bbfb93877759c2e"}], 0xa0}, 0xc0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 16:17:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:17:03 executing program 5 (fault-call:5 fault-nth:3): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) [ 198.780919][T11598] R13: 00000000004c8e5e R14: 00000000004dfe08 R15: 0000000000000004 [ 198.789082][T11608] CPU: 1 PID: 11608 Comm: syz-executor.5 Not tainted 5.3.0-rc4-next-20190812+ #64 [ 198.798288][T11608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.798294][T11608] Call Trace: [ 198.798317][T11608] dump_stack+0x172/0x1f0 [ 198.798337][T11608] should_fail.cold+0xa/0x15 [ 198.798361][T11608] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 198.820621][T11608] ? fault_create_debugfs_attr+0x180/0x180 [ 198.820641][T11608] ? page_to_nid.part.0+0x20/0x20 [ 198.820663][T11608] ? ___might_sleep+0x163/0x280 [ 198.832707][T11608] __should_failslab+0x121/0x190 [ 198.832731][T11608] should_failslab+0x9/0x14 [ 198.842604][T11608] __kmalloc+0x2e0/0x770 [ 198.842621][T11608] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 198.842636][T11608] ? iov_iter_advance+0x295/0xf70 [ 198.842652][T11608] ? sock_kmalloc+0xc6/0x120 [ 198.842679][T11608] sock_kmalloc+0xc6/0x120 [ 198.876035][T11608] af_alg_get_rsgl+0xd9/0x6b0 [ 198.880735][T11608] skcipher_recvmsg+0x843/0xdb0 [ 198.885607][T11608] ? skcipher_bind+0x30/0x30 [ 198.890210][T11608] ? apparmor_socket_recvmsg+0x2a/0x30 [ 198.895674][T11608] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 198.901919][T11608] ? security_socket_recvmsg+0x95/0xc0 [ 198.907386][T11608] ? skcipher_bind+0x30/0x30 [ 198.911994][T11608] sock_recvmsg+0xce/0x110 [ 198.916418][T11608] sock_read_iter+0x299/0x3b0 [ 198.921111][T11608] ? sock_recvmsg+0x110/0x110 [ 198.925800][T11608] ? aa_path_link+0x340/0x340 [ 198.930515][T11608] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 198.936762][T11608] ? iov_iter_init+0xee/0x210 [ 198.941449][T11608] new_sync_read+0x4d7/0x800 [ 198.946053][T11608] ? vfs_dedupe_file_range+0x780/0x780 [ 198.951534][T11608] ? __fget+0x384/0x560 [ 198.955708][T11608] ? security_file_permission+0x8f/0x380 [ 198.961351][T11608] __vfs_read+0xe1/0x110 [ 198.965602][T11608] vfs_read+0x1f0/0x440 [ 198.969785][T11608] ksys_read+0x14f/0x290 [ 198.974043][T11608] ? kernel_write+0x130/0x130 [ 198.978727][T11608] ? switch_fpu_return+0x1fa/0x4f0 [ 198.983846][T11608] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 198.989932][T11608] __x64_sys_read+0x73/0xb0 [ 198.994447][T11608] do_syscall_64+0xfa/0x760 [ 198.998965][T11608] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 199.004976][T11608] RIP: 0033:0x459829 [ 199.008873][T11608] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 199.028488][T11608] RSP: 002b:00007fdec737ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 16:17:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000380)={'raw\x00'}, &(0x7f0000000400)=0x54) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0xfffffe0e, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f00000002c0)=0xa, 0x4) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x120) r3 = openat$cgroup_ro(r2, &(0x7f0000000340)='memory.current\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000440)=0x20ad33198b67db21) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/36, 0x24}, 0x2000) setsockopt$inet6_buf(r2, 0x29, 0x1c, &(0x7f0000000480)="bf612a70e770163cc53f293ca6adab176613cc49a12c0d757d4774ce63f2a6f9c4bb3c968986c0a2926dd1304d7416cee843cc946e7117a015b6479fae8acd7e87603b8fe19aa221a9c0f782faaeb97770afbcb2e48945dd76e950cdfb277b0d8f07dd31645326b27a587451e7516089d9265a1e8a5a190ebaafccf18842e20b8fc5da5253e4308eb4554917686bbc", 0x8f) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000540), &(0x7f0000000580)=0x4) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000040)=""/124, 0x7c}, {&(0x7f0000000140)=""/11, 0xb}, {&(0x7f00000001c0)=""/118, 0x76}], 0x3) sendmmsg(r0, &(0x7f00000000c0), 0x3aef370ad36d6f3, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000280)=@gcm_256={{0x303}, "7e5bcbb60e37435b", "3aad1545deff8588ddf7f20385d21d8e72f2bc5a8ac11cf7fd91a9b80225831e", "1785ba83", "c7cfd01d1ee6386d"}, 0x38) [ 199.036909][T11608] RAX: ffffffffffffffda RBX: 00007fdec737ac90 RCX: 0000000000459829 [ 199.044889][T11608] RDX: 00000000fffffd94 RSI: 0000000020000140 RDI: 0000000000000004 [ 199.052868][T11608] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 199.060845][T11608] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdec737b6d4 [ 199.068832][T11608] R13: 00000000004c5af6 R14: 00000000004dbf08 R15: 0000000000000005 16:17:03 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x10, &(0x7f0000000240)) 16:17:03 executing program 5 (fault-call:5 fault-nth:4): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:17:03 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:17:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:17:03 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x1274, &(0x7f0000000240)) [ 199.270487][T11627] FAULT_INJECTION: forcing a failure. [ 199.270487][T11627] name failslab, interval 1, probability 0, space 0, times 0 [ 199.293677][T11627] CPU: 1 PID: 11627 Comm: syz-executor.5 Not tainted 5.3.0-rc4-next-20190812+ #64 [ 199.303093][T11627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.313157][T11627] Call Trace: [ 199.313185][T11627] dump_stack+0x172/0x1f0 [ 199.313207][T11627] should_fail.cold+0xa/0x15 [ 199.313231][T11627] ? fault_create_debugfs_attr+0x180/0x180 [ 199.331204][T11627] ? page_to_nid.part.0+0x20/0x20 [ 199.336240][T11627] ? ___might_sleep+0x163/0x280 [ 199.341106][T11627] __should_failslab+0x121/0x190 [ 199.346060][T11627] should_failslab+0x9/0x14 [ 199.350574][T11627] __kmalloc+0x2e0/0x770 [ 199.354829][T11627] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 199.361082][T11627] ? af_alg_get_rsgl+0x4f8/0x6b0 [ 199.366043][T11627] ? sock_kmalloc+0xc6/0x120 16:17:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) [ 199.370671][T11627] sock_kmalloc+0xc6/0x120 [ 199.375103][T11627] skcipher_recvmsg+0x267/0xdb0 [ 199.379972][T11627] ? skcipher_bind+0x30/0x30 [ 199.384571][T11627] ? apparmor_socket_recvmsg+0x2a/0x30 [ 199.390066][T11627] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 199.396317][T11627] ? security_socket_recvmsg+0x95/0xc0 [ 199.401796][T11627] ? skcipher_bind+0x30/0x30 [ 199.401810][T11627] sock_recvmsg+0xce/0x110 [ 199.401824][T11627] sock_read_iter+0x299/0x3b0 [ 199.401836][T11627] ? sock_recvmsg+0x110/0x110 [ 199.401857][T11627] ? aa_path_link+0x340/0x340 [ 199.401873][T11627] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 199.401888][T11627] ? iov_iter_init+0xee/0x210 [ 199.401910][T11627] new_sync_read+0x4d7/0x800 [ 199.410931][T11627] ? vfs_dedupe_file_range+0x780/0x780 [ 199.445836][T11627] ? __fget+0x384/0x560 [ 199.450017][T11627] ? security_file_permission+0x8f/0x380 [ 199.455662][T11627] __vfs_read+0xe1/0x110 [ 199.459910][T11627] vfs_read+0x1f0/0x440 [ 199.464107][T11627] ksys_read+0x14f/0x290 16:17:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) [ 199.468361][T11627] ? kernel_write+0x130/0x130 [ 199.473045][T11627] ? switch_fpu_return+0x1fa/0x4f0 [ 199.478169][T11627] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 199.484249][T11627] __x64_sys_read+0x73/0xb0 [ 199.488762][T11627] do_syscall_64+0xfa/0x760 [ 199.493362][T11627] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 199.499257][T11627] RIP: 0033:0x459829 [ 199.503156][T11627] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 199.522940][T11627] RSP: 002b:00007fdec737ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 199.522954][T11627] RAX: ffffffffffffffda RBX: 00007fdec737ac90 RCX: 0000000000459829 [ 199.522961][T11627] RDX: 00000000fffffd94 RSI: 0000000020000140 RDI: 0000000000000004 [ 199.522967][T11627] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 199.522974][T11627] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdec737b6d4 [ 199.522981][T11627] R13: 00000000004c5af6 R14: 00000000004dbf08 R15: 0000000000000005 16:17:06 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000080)=""/138) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 16:17:06 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='.et/netlink\x00') 16:17:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(0xffffffffffffffff, &(0x7f0000000140)=""/225, 0xfffffd94) 16:17:06 executing program 5 (fault-call:5 fault-nth:5): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:17:06 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x1275, &(0x7f0000000240)) 16:17:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa745fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e2300000000", 0xc0, r0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x20000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x5) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x18000, 0x0) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x0) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x5, 0x10000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000300)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000340)=0x14) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000240)="95c9e7ad96d33de061da4060272e0ef04897bfe0468c9ba8967126ebe592f5831b6183b209b59eba5dd5b3535e012c163b0d2b6aa61c63434f58cc85834428a4935f1d00feffeb743c28070f048e60d03d6dbc8419594b05959bd4a71260a764c45780f69837928dd0b6092812a6eea1e7fee8dc98689bd44e", 0x79, 0xfffffffffffffffd) r5 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f00000001c0)=0x102402, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r1, r4}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}}) 16:17:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:17:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(0xffffffffffffffff, &(0x7f0000000140)=""/225, 0xfffffd94) 16:17:06 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x127f, &(0x7f0000000240)) 16:17:06 executing program 2: unshare(0x24020400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x4, &(0x7f0000000100), &(0x7f0000000380)=0x4) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x7) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x880, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000000)={0x0, 0x5, 0xfdd413ecca9bb41a}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x7c, r3, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xaf4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb8d9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) read$char_usb(r2, &(0x7f00000000c0)=""/196, 0xc4) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000040)) 16:17:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0x11ffffed4) 16:17:06 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='/et/netlink\x00') 16:17:06 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x420440, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1}) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000000)={0xba0b, 0x4, 0xab2}) madvise(&(0x7f0000ff6000/0x7000)=nil, 0x7000, 0xc) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x65) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:17:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(0xffffffffffffffff, &(0x7f0000000140)=""/225, 0xfffffd94) 16:17:06 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4c01, &(0x7f0000000240)) 16:17:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) r2 = syz_open_dev$vbi(&(0x7f0000000740)='/dev/vbi#\x00', 0x0, 0x2) sendmsg$nl_route(r2, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x100004}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)=@ipv6_delrule={0x48, 0x21, 0x10, 0x70bd2a, 0x25dfdbfe, {0xa, 0x14, 0x20, 0x3, 0x4b9, 0x0, 0x0, 0x4, 0x6}, [@FRA_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @FRA_DST={0x14, 0x1, @local}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x40840) 16:17:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="fe1b855463e37c912799e35dbc5beb9a41008b8e3aa3a7d9453d698c9bff6e8c29431c584f48f88998bd5ccb9d181da84a4d3f1a47cacc6f3d3c5176e56c18be61c8cfa4ad5d8bf950527995891b931402cf34"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file1\x00', 0x200) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="d6c9f1201d6bb2fb0e1c909c9186c351ac3ee29e4e2f3a29460f2ec0ba3599d4c71539f001000056a74a07a6b7ec1b0885d54be0d6d5dc714bb07fa84f19b6d49db9da1cc82e05b487b86186cb88da7f97fd61ef1f0b24efb13e46e878a03ec13519eb112e6fb9fab0808943022fe5383fec4cfdba073797d483fc5827a1062eff31b4153885610ff0c06ae2469c4061684365bbc8efd65967da5340f7e2d3e0d37b2d4ed4f6466f41c9c42447f3ee9efccbfa9b8ea29acb0a7e8adb1fcb24d42197382221d07332b7ac756a84c30502e1"], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x510f, 0x0) seccomp(0x0, 0x0, &(0x7f0000000340)={0x2, &(0x7f00000002c0)=[{0x5, 0x3, 0x2, 0xab41}, {0x100000001, 0x4, 0x8fd, 0x10001}]}) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000540)='loginuid\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 16:17:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, 0x0, 0x0) 16:17:06 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='\\et/netlink\x00') 16:17:06 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000001c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000100)="1f0000000104fffffd3b54c007110000f30501000b000200000000090100cf", 0x1f) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) r1 = open(&(0x7f0000000000)='./file0\x00', 0x400, 0x16bdab2e606f13b6) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000040)=0x100) 16:17:06 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x5421, &(0x7f0000000240)) 16:17:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, 0x0, 0x0) 16:17:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) fcntl$getflags(r1, 0x40a) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000040)={0x8, 0x1}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="71e67a111fde54fe46b904832c8fff73", 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000100), 0x4) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r2, &(0x7f0000000140)=""/225, 0xfffffd94) 16:17:06 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) fstat(r0, &(0x7f00000000c0)) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x200}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000200)={r5, 0x2ce}, &(0x7f0000000240)=0x8) r6 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@rand_addr="b024853c318298ede9146af5427ca2a2"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ptrace$setopts(0x4206, r3, 0x1, 0x0) tkill(r3, 0x10010000000035) fcntl$setstatus(r2, 0x4, 0x80000000002c00) [ 202.203012][T11717] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 16:17:06 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='n%t/netlink\x00') 16:17:06 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x5450, &(0x7f0000000240)) [ 202.279855][T11717] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 16:17:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, 0x0, 0x0) 16:17:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x54179ad73c5e98f4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'veth0_to_hsr\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000480)=r2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0xfed6) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(0x0, 0x0) semget$private(0x0, 0x0, 0x321) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0xa, &(0x7f0000000080)=0x9, 0x4) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f00000000c0), 0x2) bind$inet(r6, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x61) write$binfmt_elf64(r6, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r6, 0x0, 0x100) r7 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$KVM_PPC_GET_PVINFO(r7, 0x4080aea1, &(0x7f0000000340)=""/233) read(r3, &(0x7f0000000140)=""/225, 0xfffffd94) 16:17:07 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0xa, 0x3, 0x11) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xffh', @random="01003a0c0b10"}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x80000, 0xa53f07e1700715b4) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000140)={0x2e, 0x4, 0x0, {0x5, 0x8, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) 16:17:07 executing program 0 (fault-call:5 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:17:07 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='n\\t/netlink\x00') 16:17:07 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x5451, &(0x7f0000000240)) [ 202.647525][T11757] FAULT_INJECTION: forcing a failure. [ 202.647525][T11757] name failslab, interval 1, probability 0, space 0, times 0 [ 202.691157][T11757] CPU: 0 PID: 11757 Comm: syz-executor.0 Not tainted 5.3.0-rc4-next-20190812+ #64 [ 202.700380][T11757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 202.710446][T11757] Call Trace: [ 202.713759][T11757] dump_stack+0x172/0x1f0 [ 202.718105][T11757] should_fail.cold+0xa/0x15 [ 202.722704][T11757] ? fault_create_debugfs_attr+0x180/0x180 [ 202.728605][T11757] ? page_to_nid.part.0+0x20/0x20 [ 202.733640][T11757] ? ___might_sleep+0x163/0x280 [ 202.738504][T11757] __should_failslab+0x121/0x190 [ 202.743457][T11757] should_failslab+0x9/0x14 [ 202.747974][T11757] __kmalloc+0x2e0/0x770 [ 202.752239][T11757] ? lock_sock_nested+0x9a/0x120 [ 202.757183][T11757] ? sock_kmalloc+0xc6/0x120 [ 202.761785][T11757] sock_kmalloc+0xc6/0x120 [ 202.766217][T11757] af_alg_alloc_areq+0x24/0x1e0 [ 202.771078][T11757] skcipher_recvmsg+0x7f8/0xdb0 [ 202.775985][T11757] ? skcipher_bind+0x30/0x30 [ 202.780611][T11757] ? apparmor_socket_recvmsg+0x2a/0x30 16:17:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40000, 0x0) getpeername$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000280)={'vcan0\x00', r2}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000200)={r3, 0x1, 0x6, @random="604e85ce0a01"}, 0x10) socket$rxrpc(0x21, 0x2, 0x2) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$nl_xfrm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newsa={0x140, 0x1a, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @etimer_thresh={0x8, 0xb}]}, 0x140}}, 0x11) [ 202.786083][T11757] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 202.792329][T11757] ? security_socket_recvmsg+0x95/0xc0 [ 202.797800][T11757] ? skcipher_bind+0x30/0x30 [ 202.802395][T11757] sock_recvmsg+0xce/0x110 [ 202.806845][T11757] sock_read_iter+0x299/0x3b0 [ 202.811527][T11757] ? sock_recvmsg+0x110/0x110 [ 202.816210][T11757] ? aa_path_link+0x340/0x340 [ 202.820913][T11757] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 202.820927][T11757] ? iov_iter_init+0xee/0x210 [ 202.820942][T11757] new_sync_read+0x4d7/0x800 [ 202.820958][T11757] ? vfs_dedupe_file_range+0x780/0x780 [ 202.820985][T11757] ? __fget+0x384/0x560 [ 202.846132][T11757] ? security_file_permission+0x8f/0x380 [ 202.851778][T11757] __vfs_read+0xe1/0x110 [ 202.856036][T11757] vfs_read+0x1f0/0x440 [ 202.860299][T11757] ksys_read+0x14f/0x290 [ 202.864537][T11757] ? kernel_write+0x130/0x130 [ 202.869198][T11757] ? switch_fpu_return+0x1fa/0x4f0 [ 202.874295][T11757] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 202.880366][T11757] __x64_sys_read+0x73/0xb0 [ 202.884864][T11757] do_syscall_64+0xfa/0x760 [ 202.889434][T11757] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 202.895314][T11757] RIP: 0033:0x459829 [ 202.896372][T11763] Unknown ioctl 35123 [ 202.899209][T11757] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 202.899218][T11757] RSP: 002b:00007f654c0adc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 202.899231][T11757] RAX: ffffffffffffffda RBX: 00007f654c0adc90 RCX: 0000000000459829 16:17:07 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x28000, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x573, 0x180, 0x1}, 0x3c) [ 202.899238][T11757] RDX: 00000000fffffd94 RSI: 0000000020000140 RDI: 0000000000000004 [ 202.899246][T11757] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 202.899262][T11757] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f654c0ae6d4 [ 202.963178][T11757] R13: 00000000004c5af6 R14: 00000000004dbf08 R15: 0000000000000005 [ 203.003310][T11760] ================================================================== [ 203.011419][T11760] BUG: KASAN: null-ptr-deref in rxrpc_unuse_local+0x23/0x70 [ 203.018720][T11760] Write of size 4 at addr 0000000000000010 by task syz-executor.2/11760 [ 203.027040][T11760] [ 203.029373][T11760] CPU: 1 PID: 11760 Comm: syz-executor.2 Not tainted 5.3.0-rc4-next-20190812+ #64 [ 203.038558][T11760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.048632][T11760] Call Trace: [ 203.051926][T11760] dump_stack+0x172/0x1f0 [ 203.056257][T11760] ? rxrpc_unuse_local+0x23/0x70 [ 203.061197][T11760] ? rxrpc_unuse_local+0x23/0x70 [ 203.066134][T11760] __kasan_report.cold+0x5/0x36 [ 203.070988][T11760] ? _raw_spin_unlock_irqrestore+0x11/0xe0 [ 203.076793][T11760] ? rxrpc_unuse_local+0x23/0x70 [ 203.081743][T11760] kasan_report+0x12/0x17 [ 203.086086][T11760] check_memory_region+0x134/0x1a0 [ 203.091206][T11760] __kasan_check_write+0x14/0x20 [ 203.096147][T11760] rxrpc_unuse_local+0x23/0x70 [ 203.100921][T11760] rxrpc_release+0x47d/0x840 [ 203.105521][T11760] __sock_release+0xce/0x280 [ 203.110120][T11760] sock_close+0x1e/0x30 [ 203.114282][T11760] __fput+0x2ff/0x890 [ 203.118268][T11760] ? __sock_release+0x280/0x280 [ 203.123118][T11760] ____fput+0x16/0x20 [ 203.127109][T11760] task_work_run+0x145/0x1c0 [ 203.131706][T11760] exit_to_usermode_loop+0x316/0x380 [ 203.136998][T11760] do_syscall_64+0x65f/0x760 [ 203.141597][T11760] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 203.147499][T11760] RIP: 0033:0x413511 [ 203.151400][T11760] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 203.171037][T11760] RSP: 002b:00007ffeeaf9bf10 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 203.179456][T11760] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000413511 [ 203.187442][T11760] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 203.195431][T11760] RBP: 0000000000000001 R08: 00000000f644093a R09: 00000000f644093e 16:17:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'nlmon0\x00', {0x2, 0x4e20, @remote}}) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040), &(0x7f0000000240)=0x4) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x35b7ca95e611b7c1, 0x0) write$rfkill(r2, &(0x7f00000002c0)={0x9, 0x4, 0x0, 0x1, 0x1}, 0x8) sendmsg$rds(r2, &(0x7f0000000480)={&(0x7f0000000300)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000340)=""/29, 0x1d}, {&(0x7f0000000380)=""/191, 0xbf}], 0x2, 0x0, 0x0, 0x4090}, 0x20000001) 16:17:07 executing program 0 (fault-call:5 fault-nth:1): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfed6) read(r1, &(0x7f0000000140)=""/225, 0xfffffd94) 16:17:07 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x5452, &(0x7f0000000240)) 16:17:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x54179ad73c5e98f4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'veth0_to_hsr\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000480)=r2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0xfed6) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(0x0, 0x0) semget$private(0x0, 0x0, 0x321) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0xa, &(0x7f0000000080)=0x9, 0x4) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f00000000c0), 0x2) bind$inet(r6, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x61) write$binfmt_elf64(r6, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r6, 0x0, 0x100) r7 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$KVM_PPC_GET_PVINFO(r7, 0x4080aea1, &(0x7f0000000340)=""/233) read(r3, &(0x7f0000000140)=""/225, 0xfffffd94) [ 203.203418][T11760] R10: 00007ffeeaf9bff0 R11: 0000000000000293 R12: 000000000075c9a0 [ 203.211397][T11760] R13: 000000000075c9a0 R14: 0000000000761580 R15: ffffffffffffffff [ 203.219382][T11760] ================================================================== [ 203.236323][T11778] FAULT_INJECTION: forcing a failure. [ 203.236323][T11778] name failslab, interval 1, probability 0, space 0, times 0 [ 203.318620][T11760] Kernel panic - not syncing: panic_on_warn set ... [ 203.325243][T11760] CPU: 0 PID: 11760 Comm: syz-executor.2 Tainted: G B 5.3.0-rc4-next-20190812+ #64 [ 203.335825][T11760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.345882][T11760] Call Trace: [ 203.349180][T11760] dump_stack+0x172/0x1f0 [ 203.353520][T11760] panic+0x2dc/0x755 [ 203.357428][T11760] ? add_taint.cold+0x16/0x16 [ 203.362141][T11760] ? rxrpc_unuse_local+0x23/0x70 [ 203.367086][T11760] ? preempt_schedule+0x4b/0x60 [ 203.371951][T11760] ? ___preempt_schedule+0x16/0x20 [ 203.377110][T11760] ? trace_hardirqs_on+0x5e/0x240 [ 203.382145][T11760] ? rxrpc_unuse_local+0x23/0x70 [ 203.387086][T11760] end_report+0x47/0x4f [ 203.391246][T11760] ? rxrpc_unuse_local+0x23/0x70 [ 203.396193][T11760] __kasan_report.cold+0xe/0x36 [ 203.401052][T11760] ? _raw_spin_unlock_irqrestore+0x11/0xe0 [ 203.406859][T11760] ? rxrpc_unuse_local+0x23/0x70 [ 203.411801][T11760] kasan_report+0x12/0x17 [ 203.416134][T11760] check_memory_region+0x134/0x1a0 [ 203.421265][T11760] __kasan_check_write+0x14/0x20 [ 203.426212][T11760] rxrpc_unuse_local+0x23/0x70 [ 203.430982][T11760] rxrpc_release+0x47d/0x840 [ 203.435577][T11760] __sock_release+0xce/0x280 [ 203.440179][T11760] sock_close+0x1e/0x30 [ 203.444528][T11760] __fput+0x2ff/0x890 [ 203.448518][T11760] ? __sock_release+0x280/0x280 [ 203.453382][T11760] ____fput+0x16/0x20 [ 203.457369][T11760] task_work_run+0x145/0x1c0 [ 203.461967][T11760] exit_to_usermode_loop+0x316/0x380 [ 203.467262][T11760] do_syscall_64+0x65f/0x760 [ 203.471855][T11760] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 203.477742][T11760] RIP: 0033:0x413511 [ 203.481634][T11760] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 203.501411][T11760] RSP: 002b:00007ffeeaf9bf10 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 203.509824][T11760] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000413511 [ 203.517880][T11760] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 203.525853][T11760] RBP: 0000000000000001 R08: 00000000f644093a R09: 00000000f644093e [ 203.533831][T11760] R10: 00007ffeeaf9bff0 R11: 0000000000000293 R12: 000000000075c9a0 [ 203.541892][T11760] R13: 000000000075c9a0 R14: 0000000000761580 R15: ffffffffffffffff [ 203.549980][T11778] CPU: 1 PID: 11778 Comm: syz-executor.0 Tainted: G B 5.3.0-rc4-next-20190812+ #64 [ 203.560573][T11778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.570636][T11778] Call Trace: [ 203.573933][T11778] dump_stack+0x172/0x1f0 [ 203.578262][T11778] should_fail.cold+0xa/0x15 [ 203.582853][T11778] ? fault_create_debugfs_attr+0x180/0x180 [ 203.588657][T11778] ? page_to_nid.part.0+0x20/0x20 [ 203.593687][T11778] ? ___might_sleep+0x163/0x280 [ 203.598545][T11778] __should_failslab+0x121/0x190 [ 203.603497][T11778] should_failslab+0x9/0x14 [ 203.608008][T11778] __kmalloc+0x2e0/0x770 [ 203.612262][T11778] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 203.617989][T11778] ? iov_iter_advance+0x295/0xf70 [ 203.623023][T11778] ? sock_kmalloc+0xc6/0x120 [ 203.627617][T11778] sock_kmalloc+0xc6/0x120 [ 203.632043][T11778] af_alg_get_rsgl+0xd9/0x6b0 [ 203.636731][T11778] skcipher_recvmsg+0x843/0xdb0 [ 203.641587][T11778] ? skcipher_bind+0x30/0x30 [ 203.646177][T11778] ? apparmor_socket_recvmsg+0x2a/0x30 [ 203.651636][T11778] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 203.657877][T11778] ? security_socket_recvmsg+0x95/0xc0 [ 203.663350][T11778] ? skcipher_bind+0x30/0x30 [ 203.667941][T11778] sock_recvmsg+0xce/0x110 [ 203.672536][T11778] sock_read_iter+0x299/0x3b0 [ 203.677212][T11778] ? sock_recvmsg+0x110/0x110 [ 203.681893][T11778] ? aa_path_link+0x340/0x340 [ 203.686567][T11778] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 203.692803][T11778] ? iov_iter_init+0xee/0x210 [ 203.697485][T11778] new_sync_read+0x4d7/0x800 [ 203.702086][T11778] ? vfs_dedupe_file_range+0x780/0x780 [ 203.707551][T11778] ? __fget+0x384/0x560 [ 203.711714][T11778] ? security_file_permission+0x8f/0x380 [ 203.717436][T11778] __vfs_read+0xe1/0x110 [ 203.721686][T11778] vfs_read+0x1f0/0x440 [ 203.725846][T11778] ksys_read+0x14f/0x290 [ 203.730094][T11778] ? kernel_write+0x130/0x130 [ 203.734771][T11778] ? switch_fpu_return+0x1fa/0x4f0 [ 203.739911][T11778] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 203.745988][T11778] __x64_sys_read+0x73/0xb0 [ 203.750583][T11778] do_syscall_64+0xfa/0x760 [ 203.755096][T11778] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 203.760988][T11778] RIP: 0033:0x459829 [ 203.764881][T11778] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 203.784494][T11778] RSP: 002b:00007f654c0adc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 203.792911][T11778] RAX: ffffffffffffffda RBX: 00007f654c0adc90 RCX: 0000000000459829 [ 203.800884][T11778] RDX: 00000000fffffd94 RSI: 0000000020000140 RDI: 0000000000000004 [ 203.808943][T11778] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 203.816916][T11778] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f654c0ae6d4 [ 203.824893][T11778] R13: 00000000004c5af6 R14: 00000000004dbf08 R15: 0000000000000005 [ 203.833816][T11760] Kernel Offset: disabled [ 203.838145][T11760] Rebooting in 86400 seconds..