[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.53' (ECDSA) to the list of known hosts. 2020/05/21 09:15:19 fuzzer started 2020/05/21 09:15:19 dialing manager at 10.128.0.26:39849 2020/05/21 09:15:20 syscalls: 2892 2020/05/21 09:15:20 code coverage: enabled 2020/05/21 09:15:20 comparison tracing: enabled 2020/05/21 09:15:20 extra coverage: enabled 2020/05/21 09:15:20 setuid sandbox: enabled 2020/05/21 09:15:20 namespace sandbox: enabled 2020/05/21 09:15:20 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/21 09:15:20 fault injection: enabled 2020/05/21 09:15:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/21 09:15:20 net packet injection: enabled 2020/05/21 09:15:20 net device setup: enabled 2020/05/21 09:15:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/21 09:15:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/21 09:15:20 USB emulation: enabled 09:18:10 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) write(r0, &(0x7f0000000000)="9449573aabf4d1748a7ac782e93ca279e5377e759329898a7f63892ac171d121f59c756932efc2f24407e1d101a7d2bd171655b7116fdc405dc5b113066b4a318a3e16c2b796941907be756f6986717dde01dbcbcbde4f4c9cafa942ec1fb5b46dd561ffc362ec378dc978a3d0eb4d62", 0x70) r1 = fanotify_init(0x2, 0x1000) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000080)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) connect$rxrpc(r2, &(0x7f0000000100)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x24) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x7}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000001c0)={r3, 0x401, 0x1}, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x4, &(0x7f0000000200)=[{0x7, 0x8, 0x3, 0x9}, {0x1ff, 0x5, 0x7f, 0x6}, {0x0, 0xff, 0x3f, 0x80000001}, {0x80, 0x2, 0x3f, 0xf780}]}) r4 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000000280)={0x6, {{0x2, 0x4e23, @multicast1}}, 0x0, 0x3, [{{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e24, @broadcast}}]}, 0x210) setsockopt$inet6_dccp_int(r2, 0x21, 0x4, &(0x7f00000004c0), 0x4) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/autofs\x00', 0x84000, 0x0) ioctl$EVIOCGKEY(r5, 0x80404518, &(0x7f0000000540)=""/4096) r6 = socket$netlink(0x10, 0x3, 0x2) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000001580)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r6, &(0x7f0000001640)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001600)={&(0x7f00000015c0)={0x30, r7, 0x400, 0x70bd29, 0x25dfdbff, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x40800) r8 = openat$mice(0xffffffffffffff9c, &(0x7f0000001680)='/dev/input/mice\x00', 0x141000) ioctl$MON_IOCX_GETX(r8, 0x4018920a, &(0x7f0000001780)={&(0x7f00000016c0), &(0x7f0000001700)=""/82, 0x52}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000001840)=0x7fffffff, 0x4) syzkaller login: [ 227.517597][ T7064] IPVS: ftp: loaded support on port[0] = 21 09:18:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f0000000040)=0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='map_files\x00') ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f00000000c0)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x80000, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000140)) accept4$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, &(0x7f0000000240)=0x10, 0x80800) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r3 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000000) inotify_rm_watch(r2, r3) pread64(r1, &(0x7f00000002c0)=""/158, 0x9e, 0x100000000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=0xffffffffffffffff, 0x4) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsu\x00', 0x53e651d315ea3c77, 0x0) write$P9_RLCREATE(r4, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x40, 0x1, 0x2}, 0x7}}, 0x18) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcsu\x00', 0x80080, 0x0) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000480)={0x3, 0x5, 0x9fdf7bd23dff64f6, {0x0, @pix={0x3, 0x5, 0x34324d59, 0x0, 0xc11a, 0x2, 0x2, 0xfc, 0x1, 0x0, 0x1, 0x3}}, 0x3}) r6 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x8000, 0x280000) recvmsg$kcm(r6, &(0x7f0000000840)={&(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000640)=""/185, 0xb9}, {&(0x7f0000000700)=""/128, 0x80}], 0x2, &(0x7f00000007c0)=""/112, 0x70}, 0x2020) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000900)={0x6, 0x7fff, 0x1}) [ 227.702726][ T7064] chnl_net:caif_netlink_parms(): no params data found [ 227.816002][ T7177] IPVS: ftp: loaded support on port[0] = 21 [ 227.876472][ T7064] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.890457][ T7064] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.899509][ T7064] device bridge_slave_0 entered promiscuous mode [ 227.933771][ T7064] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.942119][ T7064] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.951178][ T7064] device bridge_slave_1 entered promiscuous mode 09:18:10 executing program 2: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0x80000000, 0x8, 0x4, 0x80000000, 0x7, {0x77359400}, {0x3, 0x2, 0x8, 0x7f, 0x0, 0xce, "80cba7f4"}, 0xe65, 0x4, @offset=0x5, 0x5f, 0x0, 0xffffffffffffffff}) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x9) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0)=0x3, 0x4) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x1, 0x3, 0x4, 0x4000, 0xfffffff7, {}, {0x3, 0x1, 0x4, 0x5, 0x6d, 0x8, "6c985422"}, 0x7, 0x4, @fd, 0x40, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x6, 0x401, 0x0, 0x200, 0xdb6}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r3, 0x2, 0xffffffff}, 0xc) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0}, &(0x7f0000000400)=0x14) recvmmsg(r2, &(0x7f0000003980)=[{{&(0x7f00000017c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001840)=""/173, 0xad}, {&(0x7f0000001900)=""/60, 0x3c}, {&(0x7f0000001940)=""/19, 0x13}], 0x3, &(0x7f00000019c0)=""/154, 0x9a}, 0x9}, {{&(0x7f0000001a80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001b00)=""/138, 0x8a}, {&(0x7f0000001bc0)=""/124, 0x7c}, {&(0x7f0000001c40)=""/153, 0x99}, {&(0x7f0000001d00)=""/112, 0x70}], 0x4, &(0x7f0000001dc0)=""/91, 0x5b}}, {{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001e40)=""/194, 0xc2}, {&(0x7f0000001f40)=""/146, 0x92}], 0x2, &(0x7f0000002040)=""/232, 0xe8}, 0x2}, {{&(0x7f0000002140)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002380)=[{&(0x7f00000021c0)=""/219, 0xdb}, {&(0x7f00000022c0)=""/184, 0xb8}], 0x2, &(0x7f00000023c0)=""/164, 0xa4}, 0xfffffffb}, {{&(0x7f0000002480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002500)=""/167, 0xa7}], 0x1}, 0x8000}, {{&(0x7f0000002600)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000002940)=[{&(0x7f0000002680)=""/97, 0x61}, {&(0x7f0000002700)=""/148, 0x94}, {&(0x7f00000027c0)=""/168, 0xa8}, {&(0x7f0000002880)=""/191, 0xbf}], 0x4, &(0x7f0000002980)=""/4096, 0x1000}, 0x8}], 0x6, 0x40000100, &(0x7f0000003b00)={0x77359400}) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000005100)={@broadcast, @multicast2, 0x0}, &(0x7f0000005140)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000005180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000051c0)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000052c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f00000055c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000005580)={&(0x7f0000005300)={0x250, r4, 0x4, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0xf0, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r8}, {0xf8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r10}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}]}}]}, 0x250}}, 0x800) r11 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000005600)='/dev/snapshot\x00', 0x42001, 0x0) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000005680)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r11, &(0x7f0000005740)={&(0x7f0000005640)={0x10, 0x0, 0x0, 0x8520140}, 0xc, &(0x7f0000005700)={&(0x7f00000056c0)={0x1c, r12, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x800) [ 228.023493][ T7064] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.102647][ T7064] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.186932][ T7064] team0: Port device team_slave_0 added [ 228.198450][ T7064] team0: Port device team_slave_1 added [ 228.217543][ T7177] chnl_net:caif_netlink_parms(): no params data found [ 228.264870][ T7064] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.264922][ T7319] IPVS: ftp: loaded support on port[0] = 21 [ 228.280842][ T7064] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.311071][ T7064] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.331766][ T7064] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.338920][ T7064] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.372093][ T7064] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 09:18:11 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000100)={r1, &(0x7f0000000080)=""/103}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/locks\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f00000003c0)=0x4, 0x4) connect$rxrpc(r0, &(0x7f0000000400)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e22, 0xc1c, @empty, 0xab9a}}, 0x24) r3 = accept4(0xffffffffffffffff, &(0x7f0000000440)=@tipc, &(0x7f00000004c0)=0x80, 0x80000) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000500)=0x1, 0x4) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm_plock\x00', 0x80042, 0x0) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x80) syz_open_dev$sg(&(0x7f0000000680)='/dev/sg#\x00', 0x720, 0x500) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ubi_ctrl\x00', 0xc000, 0x0) getsockname$netlink(r5, &(0x7f0000000700), &(0x7f0000000740)=0xc) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000780)={0x0, 0x1, 0x6, @broadcast}, 0x10) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer2\x00', 0x400080, 0x0) sendmsg$nl_route(r6, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)=@ipv6_getanyicast={0x14, 0x3e, 0x800, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x10) setgroups(0x2, &(0x7f0000000900)=[0x0, 0xffffffffffffffff]) r7 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000940)='/dev/nvme-fabrics\x00', 0x400000, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r7, 0x80045006, &(0x7f0000000980)) io_setup(0x80, &(0x7f00000009c0)) [ 228.484638][ T7064] device hsr_slave_0 entered promiscuous mode [ 228.554386][ T7064] device hsr_slave_1 entered promiscuous mode [ 228.657594][ T7177] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.671030][ T7366] IPVS: ftp: loaded support on port[0] = 21 [ 228.680915][ T7177] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.695398][ T7177] device bridge_slave_0 entered promiscuous mode [ 228.716142][ T7177] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.724344][ T7177] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.737197][ T7177] device bridge_slave_1 entered promiscuous mode 09:18:11 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x97, 0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x4802, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000140)={0x3, 0x8000, 0x8, 0x2, r3}, 0x10) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001640)='/dev/bsg\x00', 0x400000, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000001680)={0x9, 0x8, 0x0, 0x7f}, 0x8) write$eventfd(r2, &(0x7f00000016c0)=0x1ff, 0x8) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f0000001700)={@any, 0x6}) prctl$PR_GET_TSC(0x19, &(0x7f0000001740)) r5 = syz_open_dev$vcsn(&(0x7f0000001780)='/dev/vcs#\x00', 0x3, 0x8002) ioctl$KVM_SET_BOOT_CPU_ID(r5, 0xae78, &(0x7f00000017c0)=0x2) r6 = syz_open_procfs(0x0, &(0x7f0000001800)='auxv\x00') mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r6, 0x7) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001840)={0x0, r5, 0xb}, 0x10) clock_gettime(0x0, &(0x7f0000001880)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000018c0)={0x200, 0xb, 0x4, 0x8, 0x3, {r7, r8/1000+10000}, {0x7, 0x1, 0x3, 0x1, 0x9, 0x94, "cf09170e"}, 0x5c, 0x3, @offset=0x4, 0x7, 0x0, r4}) getsockopt$CAN_RAW_JOIN_FILTERS(r9, 0x65, 0x6, &(0x7f0000001940), &(0x7f0000001980)=0x4) sched_getparam(0x0, &(0x7f0000001a40)) [ 228.821755][ T7177] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.861906][ T7177] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.053460][ T7177] team0: Port device team_slave_0 added [ 229.065404][ T7509] IPVS: ftp: loaded support on port[0] = 21 [ 229.104928][ T7177] team0: Port device team_slave_1 added [ 229.114410][ T7319] chnl_net:caif_netlink_parms(): no params data found [ 229.202286][ T7177] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.209574][ T7177] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.238519][ T7177] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.281851][ T7177] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.288845][ T7177] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.340290][ T7177] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 09:18:12 executing program 5: recvfrom$l2tp(0xffffffffffffffff, &(0x7f0000000000)=""/77, 0x4d, 0x12002, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x101000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x80000, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200001}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r1, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@GTPA_NET_NS_FD={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @local}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_NET_NS_FD={0x8, 0x7, r3}, @GTPA_I_TEI={0x8}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_TID={0xc, 0x3, 0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x4000) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, 0x0, 0xda02a81928daa02e, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_REG_RULES={0x24, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x4}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x4}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xda0}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x6}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)=0x4) ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x8004551a, &(0x7f0000000440)) r4 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x4, 0x208000) ioctl$VIDIOC_DQEVENT(r4, 0x80885659, &(0x7f00000004c0)={0x0, @ctrl={0x0, 0x0, @value64}}) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r5, 0x6) remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000004, 0x9, 0x800) r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snd/timer\x00', 0x488201) fcntl$setstatus(r6, 0x4, 0x22800) socket$inet6_dccp(0xa, 0x6, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='trusted.overlay.upper\x00', &(0x7f0000000680)={0x0, 0xfb, 0x26, 0x6, 0x3f, "66c51d7a433ed94e39434566915cea0a", "630541cd0696bec8cbc9d5f32f74fc8a60"}, 0x26, 0x3) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f00000006c0)={0x1, 'veth0_vlan\x00', {}, 0x7fff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)=@delchain={0x74, 0x65, 0x400, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x3, 0xfff2}, {0xc}, {0xffff, 0xd}}, [@TCA_CHAIN={0x8, 0xb, 0x9}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_ADDEND={0x8, 0x5, 0x4}, @TCA_FLOW_MASK={0x8}, @TCA_FLOW_KEYS={0x8, 0x1, 0xc0ca}]}}, @TCA_CHAIN={0x8, 0xb, 0x1}, @TCA_CHAIN={0x8, 0xb, 0x8}, @TCA_RATE={0x6, 0x5, {0x0, 0x84}}, @TCA_CHAIN={0x8, 0xb, 0x72aa}]}, 0x74}, 0x1, 0x0, 0x0, 0x10}, 0x200188c1) [ 229.450674][ T7319] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.458336][ T7319] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.472112][ T7319] device bridge_slave_0 entered promiscuous mode [ 229.564514][ T7177] device hsr_slave_0 entered promiscuous mode [ 229.578557][ T7639] IPVS: ftp: loaded support on port[0] = 21 [ 229.600793][ T7177] device hsr_slave_1 entered promiscuous mode [ 229.650319][ T7177] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 229.658617][ T7177] Cannot create hsr debugfs directory [ 229.672607][ T7319] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.679948][ T7319] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.690832][ T7319] device bridge_slave_1 entered promiscuous mode [ 229.776874][ T7064] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 229.815162][ T7319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.829550][ T7319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.845138][ T7366] chnl_net:caif_netlink_parms(): no params data found [ 229.866970][ T7064] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 229.926043][ T7064] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 229.998169][ T7064] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 230.108360][ T7319] team0: Port device team_slave_0 added [ 230.119511][ T7319] team0: Port device team_slave_1 added [ 230.187263][ T7319] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.198051][ T7319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.225098][ T7319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.277303][ T7319] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.285338][ T7319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.315833][ T7319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.419110][ T7366] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.432314][ T7366] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.442424][ T7366] device bridge_slave_0 entered promiscuous mode [ 230.454088][ T7366] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.461797][ T7366] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.470650][ T7366] device bridge_slave_1 entered promiscuous mode [ 230.494014][ T7509] chnl_net:caif_netlink_parms(): no params data found [ 230.552560][ T7366] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.571021][ T7366] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.613218][ T7319] device hsr_slave_0 entered promiscuous mode [ 230.650396][ T7319] device hsr_slave_1 entered promiscuous mode [ 230.690248][ T7319] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 230.697980][ T7319] Cannot create hsr debugfs directory [ 230.754140][ T7366] team0: Port device team_slave_0 added [ 230.796848][ T7366] team0: Port device team_slave_1 added [ 230.821602][ T7177] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 230.868310][ T7177] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 230.948361][ T7177] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 230.993283][ T7177] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 231.053544][ T7366] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.060850][ T7366] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.088387][ T7366] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.101664][ T7366] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.108835][ T7366] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.135626][ T7366] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.154974][ T7639] chnl_net:caif_netlink_parms(): no params data found [ 231.248014][ T7509] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.261057][ T7509] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.269326][ T7509] device bridge_slave_0 entered promiscuous mode [ 231.304009][ T7509] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.311869][ T7509] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.320811][ T7509] device bridge_slave_1 entered promiscuous mode [ 231.372893][ T7366] device hsr_slave_0 entered promiscuous mode [ 231.420558][ T7366] device hsr_slave_1 entered promiscuous mode [ 231.469947][ T7366] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 231.482620][ T7366] Cannot create hsr debugfs directory [ 231.538373][ T7064] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.551266][ T7509] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.582094][ T7509] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.641226][ T7639] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.648789][ T7639] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.658166][ T7639] device bridge_slave_0 entered promiscuous mode [ 231.668837][ T7639] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.677660][ T7639] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.686420][ T7639] device bridge_slave_1 entered promiscuous mode [ 231.718849][ T7509] team0: Port device team_slave_0 added [ 231.753610][ T7064] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.766834][ T7509] team0: Port device team_slave_1 added [ 231.782568][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.794442][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.823340][ T7639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.882495][ T7509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.889481][ T7509] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.916442][ T7509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.930880][ T7639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.955655][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.965868][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.976206][ T2711] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.983569][ T2711] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.993220][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.003031][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.012034][ T2711] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.019175][ T2711] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.027369][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.036926][ T7319] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 232.086457][ T7509] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.093577][ T7509] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.121109][ T7509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.147923][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.157860][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.171806][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.182293][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.192944][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.202175][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.216837][ T7319] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 232.269371][ T7319] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 232.350163][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.358096][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.372628][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.382974][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.396123][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.418433][ T7319] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 232.474300][ T7064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.494127][ T7639] team0: Port device team_slave_0 added [ 232.563748][ T7509] device hsr_slave_0 entered promiscuous mode [ 232.621230][ T7509] device hsr_slave_1 entered promiscuous mode [ 232.660342][ T7509] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.668422][ T7509] Cannot create hsr debugfs directory [ 232.677007][ T7639] team0: Port device team_slave_1 added [ 232.786681][ T7177] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.812505][ T7639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.820370][ T7639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.859122][ T7639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.881872][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.890813][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.913368][ T7639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.926090][ T7639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.958492][ T7639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.976660][ T7177] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.997335][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.008518][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.066526][ T7366] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 233.086720][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.098482][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.107900][ T2711] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.115067][ T2711] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.134006][ T7319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.167493][ T7366] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 233.233371][ T7366] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 233.292208][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.300555][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.309147][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.318642][ T2906] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.325786][ T2906] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.334999][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.402242][ T7639] device hsr_slave_0 entered promiscuous mode [ 233.443559][ T7639] device hsr_slave_1 entered promiscuous mode [ 233.500133][ T7639] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.507710][ T7639] Cannot create hsr debugfs directory [ 233.517430][ T7064] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.537723][ T7366] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 233.582744][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.590738][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.650744][ T7319] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.703438][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.715803][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.728442][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.758827][ T7509] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 233.796168][ T7509] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 233.863018][ T7509] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 233.925252][ T7509] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 233.975644][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.983736][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.994343][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.004273][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.014164][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.023474][ T2711] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.030911][ T2711] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.039037][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.047677][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.071443][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.086725][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.095863][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.108556][ T2711] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.115721][ T2711] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.134689][ T7177] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 234.147411][ T7177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.178455][ T3416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.188618][ T3416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.198984][ T3416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.209183][ T3416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.218430][ T3416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.282349][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.343701][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.355405][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.363432][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.377110][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.386312][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.407806][ T7177] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.429116][ T3416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.441035][ T3416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.453228][ T3416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.464618][ T3416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.476854][ T3416] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.486643][ T3416] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.509188][ T7319] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 234.520511][ T7319] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 234.541215][ T7064] device veth0_vlan entered promiscuous mode [ 234.557325][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.566937][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.580449][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.588717][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.600822][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.665776][ T7366] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.675314][ T7639] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 234.724933][ T7064] device veth1_vlan entered promiscuous mode [ 234.747049][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.756395][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.779948][ T7639] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 234.805808][ T7639] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 234.857680][ T7639] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 234.892181][ T3416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.900680][ T3416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.913314][ T7319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.946281][ T7366] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.964491][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.973093][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.982151][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.991657][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.008957][ T7177] device veth0_vlan entered promiscuous mode [ 235.033591][ T7064] device veth0_macvtap entered promiscuous mode [ 235.042707][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.052260][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.061447][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.070429][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.080492][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.088856][ T8162] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.095965][ T8162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.116248][ T7177] device veth1_vlan entered promiscuous mode [ 235.135145][ T7509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.155143][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.163853][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.172819][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 235.181969][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.191161][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.200750][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.209214][ T8162] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.216518][ T8162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.226677][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.236216][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.260848][ T7064] device veth1_macvtap entered promiscuous mode [ 235.312173][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.322803][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 235.332106][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.341117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.350320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.358932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.368495][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.380143][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.388835][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.398022][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.433405][ T7509] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.457344][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.465869][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.475265][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.486341][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.496005][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.504609][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.514071][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.523298][ T7177] device veth0_macvtap entered promiscuous mode [ 235.556807][ T7319] device veth0_vlan entered promiscuous mode [ 235.563819][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.574885][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.584083][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.593264][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.603040][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.611920][ T2711] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.619249][ T2711] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.627030][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.635957][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.644215][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.660137][ T7177] device veth1_macvtap entered promiscuous mode [ 235.714457][ T7064] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.737634][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.747487][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.757412][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.764543][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.773546][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.782655][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.792573][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.801596][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.811223][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.818775][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.828231][ T7319] device veth1_vlan entered promiscuous mode [ 235.855522][ T7366] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.872058][ T7064] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.889776][ T7177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.901132][ T7177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.913582][ T7177] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.929496][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.938604][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.948355][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.957927][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.967313][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.976485][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.985750][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.021088][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.031197][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.053591][ T7177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.064933][ T7177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.077085][ T7177] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.090198][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.098654][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.114468][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.123781][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.142227][ T7639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.169257][ T3416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.178181][ T3416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.188976][ T3416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.202191][ T3416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.212054][ T3416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.221958][ T3416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.293972][ T7509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.305309][ T7319] device veth0_macvtap entered promiscuous mode [ 236.405939][ T7319] device veth1_macvtap entered promiscuous mode [ 236.427880][ T3416] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.436450][ T3416] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.445374][ T3416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.455009][ T3416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.464158][ T3416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.473351][ T3416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.483878][ T3416] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.492478][ T3416] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.515685][ T7639] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.609858][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.617906][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.630729][ T7319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.648965][ T7319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.666624][ T7319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.684946][ T7319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.718431][ T7319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.733371][ T7366] device veth0_vlan entered promiscuous mode [ 236.802556][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.811661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.821744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.833252][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.842516][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.849872][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.887933][ T7509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.911429][ T7319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 09:18:19 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/73, 0x49}], 0x1, 0x2a) [ 236.943218][ T7319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.978110][ T7319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 09:18:19 executing program 1: [ 236.990521][ T7319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.004382][ T7319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.030168][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.038672][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 09:18:19 executing program 1: 09:18:19 executing program 1: [ 237.071260][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.091622][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.112358][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.131462][ T8162] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.138591][ T8162] bridge0: port 2(bridge_slave_1) entered forwarding state 09:18:19 executing program 1: [ 237.175351][ T7366] device veth1_vlan entered promiscuous mode 09:18:20 executing program 0: 09:18:20 executing program 1: 09:18:20 executing program 0: [ 237.335418][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.353486][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.449470][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.465367][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.490003][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.498861][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.517115][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.527501][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.616276][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.628099][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.650192][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.668110][ T7639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.690386][ T7639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.707873][ T7366] device veth0_macvtap entered promiscuous mode [ 237.751912][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.764871][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.788132][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 09:18:20 executing program 1: [ 237.814656][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.857469][ T7509] device veth0_vlan entered promiscuous mode [ 237.885350][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.900719][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.910032][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.921710][ T7366] device veth1_macvtap entered promiscuous mode [ 237.948552][ T7509] device veth1_vlan entered promiscuous mode [ 237.970119][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.977963][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.986821][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.995016][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.012085][ T7639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.088282][ T3416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.102891][ T3416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.126587][ T7366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.137416][ T7366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.148193][ T7366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.159762][ T7366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.170175][ T7366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.181026][ T7366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.193093][ T7366] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.210058][ T7509] device veth0_macvtap entered promiscuous mode [ 238.236886][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.246326][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.257190][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.266764][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.281059][ T7366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.300161][ T7366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.310113][ T7366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.320604][ T7366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.332077][ T7366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.342966][ T7366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.357318][ T7366] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.367865][ T7509] device veth1_macvtap entered promiscuous mode [ 238.379204][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.388183][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.397286][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.406380][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 238.452408][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.462164][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.472178][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.481227][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.495361][ T7639] device veth0_vlan entered promiscuous mode [ 238.610088][ T7639] device veth1_vlan entered promiscuous mode [ 238.617752][ T7509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.630155][ T7509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.640418][ T7509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.651109][ T7509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.663390][ T7509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.675546][ T7509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.685564][ T7509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.696473][ T7509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.708115][ T7509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.780321][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 238.788658][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 238.804372][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.839903][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.862305][ T7509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.880795][ T7509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.891383][ T7509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.902354][ T7509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.914391][ T7509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.928859][ T7509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.939403][ T7509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.950796][ T7509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.963249][ T7509] batman_adv: batadv0: Interface activated: batadv_slave_1 09:18:21 executing program 3: [ 239.007043][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.016282][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.056571][ T7639] device veth0_macvtap entered promiscuous mode [ 239.081019][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.097439][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.142846][ T7639] device veth1_macvtap entered promiscuous mode [ 239.161871][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.177584][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.332449][ T7639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.343197][ T7639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.354157][ T7639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.366222][ T7639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.376983][ T7639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.387929][ T7639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.399537][ T7639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.411174][ T7639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.421369][ T7639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.431919][ T7639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.445715][ T7639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.458910][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.467735][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.481572][ T7639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.496939][ T7639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.512149][ T7639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.532058][ T7639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.544958][ T7639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.559658][ T7639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.569874][ T7639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 09:18:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000300)=[{&(0x7f0000000080)=""/73, 0x49}], 0x1, 0x2) [ 239.596684][ T7639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.607140][ T7639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.617981][ T7639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.641920][ T7639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.660727][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.670676][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:18:22 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x51, 0x8d, 0x20, 0x8, 0x10c4, 0x804e, 0xa340, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x2, 0x4, 0x0, 0x0, 0x0, 0x6e, 0x6d, 0x42}}]}}]}}, 0x0) 09:18:22 executing program 2: 09:18:22 executing program 0: 09:18:22 executing program 1: 09:18:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @local}, @in=@rand_addr=0xfe800000, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 09:18:22 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) finit_module(r0, 0x0, 0x0) [ 239.956964][ T8374] mmap: syz-executor.5 (8374) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 09:18:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/229, 0xe5}], 0x1, 0x0) [ 240.057982][ T8385] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. 09:18:22 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_DBG_S_REGISTER(r4, 0x4038564f, &(0x7f0000000000)={{0x0, @addr=0xffff453b}, 0x8, 0x9}) r5 = socket(0x1, 0x6, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000100003f7ffa4e4000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007663616e000000000400028008000300", @ANYRES32=r6, @ANYBLOB], 0x3c}}, 0x0) 09:18:22 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e00)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fchdir(r3) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc}}, 0xa0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x280000, 0x0) write$rfkill(r4, &(0x7f0000000140)={0x4, 0x1, 0x3, 0x1}, 0x8) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/llc/core\x00') 09:18:22 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r5, &(0x7f00000001c0)=ANY=[], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000080), 0xc) splice(r0, 0x0, r4, 0x0, 0x4ffe4, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) 09:18:22 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1}, 0x158d9010e012756d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_gettime(0x0, 0x0) socket$inet(0x2, 0xa, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000}}) ioctl$RTC_UIE_OFF(r0, 0x7004) socket$inet_udp(0x2, 0x2, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$HIDIOCGPHYS(r3, 0x80404812, &(0x7f0000000080)) write$binfmt_script(r1, 0x0, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000040)='-wlan0[-\x00', &(0x7f00000001c0)) 09:18:22 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000280)="0f01cb66b80500000066b9e15d0adf0f01c13e660f3880700a3e65f0824800f426f30f316766c74424007cf822f56766c7442402001000006766c744240600000000670f011424f30fbcc60fe04000b860000f00d00f1acc", 0x58}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000005c0)={[0x150, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 240.234904][ T8394] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/4' not defined. [ 240.317122][ T8404] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 240.334158][ C1] hrtimer: interrupt took 64565 ns [ 240.388795][ T8343] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 240.398320][ T8403] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 240.559617][ T8400] rtc_cmos 00:00: Alarms can be up to one day in the future [ 240.638935][ T8343] usb 6-1: Using ep0 maxpacket: 8 [ 240.761907][ T8343] usb 6-1: config 0 has an invalid interface descriptor of length 2, skipping [ 240.772729][ T8343] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 240.805691][ T8343] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 240.978862][ T8343] usb 6-1: New USB device found, idVendor=10c4, idProduct=804e, bcdDevice=a3.40 [ 240.989311][ T8343] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.010482][ T8343] usb 6-1: Product: syz [ 241.025153][ T8343] usb 6-1: Manufacturer: syz [ 241.030366][ T8343] usb 6-1: SerialNumber: syz [ 241.040911][ T8343] usb 6-1: config 0 descriptor?? [ 241.235392][ T2711] rtc_cmos 00:00: Alarms can be up to one day in the future [ 241.243833][ T2711] rtc_cmos 00:00: Alarms can be up to one day in the future [ 241.252057][ T2711] rtc_cmos 00:00: Alarms can be up to one day in the future [ 241.260490][ T2711] rtc_cmos 00:00: Alarms can be up to one day in the future [ 241.267886][ T2711] rtc rtc0: __rtc_set_alarm: err=-22 [ 241.293365][ T2803] usb 6-1: USB disconnect, device number 2 09:18:24 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x24040011}, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000340)}, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x10103d, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x200000, 0x1) mmap(&(0x7f0000046000/0x3000)=nil, 0x3000, 0x7fffff, 0xfb1a7b09ba2da2f5, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) dup(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="73797a312c7427336b9d9570825148c66a8ef1fcb6792995e3e48bc364f496dae511ef556d705161a723c0547637104671af2dd4041ee88063b8a3392450969295acd011319dd1b8e2558ba6708a3d8b2abb49a4da4e780056ccde3683cee6e4a3b55c716e5e71cbea625890d31e09bda3513dadf034217f1ddefd08be41ba17acfa4c13ac39e812c4546d2dd1693d16bcbc83b5c73b670ff011bf6b4f3ad5ccc7d44996c9468f9bbcf5095ae2c7d9e380094cdf9535a6090cf288df5c5d5cc4eea63735b8ed5b86170fbbc07e7cfd12f78f3568d6da889a6bf342"], 0xdb) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 09:18:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) r4 = socket$inet6(0xa, 0x80000, 0x2) listen(r4, 0x0) r5 = dup2(r3, r4) fcntl$getflags(r3, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r5, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x4c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x2}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}, @L2TP_ATTR_L2SPEC_LEN={0x5}, @L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x7f}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40040}, 0x4c041) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x900000000000000, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket(0x22, 0x3, 0x0) 09:18:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x3) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 09:18:24 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000180)={0xdcea2f4815056890, 0x4, 0x0, r5, 0x0, &(0x7f0000000140)={0x980001, 0x0, [], @p_u32=&(0x7f0000000100)=0x101}}) epoll_wait(r6, &(0x7f0000000200)=[{}, {}, {}], 0x3, 0x2) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x9) r7 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x14}, [@ldst={0x6, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 09:18:24 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r5, &(0x7f00000001c0)=ANY=[], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000080), 0xc) splice(r0, 0x0, r4, 0x0, 0x4ffe4, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) 09:18:24 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0xe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x1, 0x4000, 0x2, &(0x7f0000ffa000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000080)) lsetxattr(0x0, &(0x7f0000000180)=@known='system.advise\x00', &(0x7f0000000140)='/dev/audio1\x00', 0xc, 0x0) set_mempolicy(0x8002, &(0x7f0000000300)=0x75f, 0x9) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x8000000000000005, 0x0) eventfd2(0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x40045010, &(0x7f0000000040)) [ 242.019266][ T29] audit: type=1804 audit(1590052704.757:2): pid=8459 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/newroot/2/file0/bus" dev="ramfs" ino=36489 res=1 [ 242.106716][ T29] audit: type=1804 audit(1590052704.837:3): pid=8459 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/newroot/2/file0/bus" dev="ramfs" ino=36489 res=1 09:18:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setscheduler(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f00000000c0)=0x1b, 0x4) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x488100, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x22, 0x1, @rand_addr, 0x2}, 0x1c) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000040)=0x5) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f00000006c0)=[0x0, 0x8]) 09:18:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005f00)=ANY=[@ANYBLOB="58010000100013070000000000000000fe880000000000000000000000000001ff01000c0000000000000000000000f500"/64, @ANYRES32=0x0, @ANYRES32, @ANYRES16=r0], 0x158}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) sendmsg$inet(r1, &(0x7f0000001680)={&(0x7f0000001440)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000001640)=[{&(0x7f0000001480)="433b569c42d0dc6705f78b728f23cb5f246ec203042b7061e0816760df949420982b375105b50ad1bbc36210197857a41a881f65bce589d7edd0555955922f6345d01498fae66eef1a18661a9eaee1c4009e219b0b6978c808da48934db26270b7a2659fd75b", 0x66}, {&(0x7f0000001500)="903c2c88146eddff67421b4de5341be585", 0x11}, {&(0x7f0000001540)="4240a7ab366cf7456d2ba1b57da3b7102a70cbfc91342c0214ffa4ff5755789437a12140af864813a6dbbd4c72f27c0bf31a028ac756b6738ad91cc7bd0fac9362e50e205567ee22f193c95aca8518a2d4fb7a898e63bda36a2acd25840932df420cf3a6b3978ca8cf0b32aed0023e8a3997f1c57f3741459a30f4585399d94e", 0x80}, {&(0x7f00000015c0)="1abff41d4d15dce5459bebe7b1fbcf0c07119145dd04a20ab6118034d88ffb77ec7c5645f55d198f629ba5a19e88eac3406e2d29cf2aa90134c0350482b53d6cd20c2e22f5d904f1dc1f770fb7c7a9abc08c", 0x52}], 0x4}, 0x4000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_sctp(0x2, 0xc539a81cb53f03c7, 0x84) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r4, &(0x7f0000003100)=[{{&(0x7f0000000040)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000013c0)=[{&(0x7f00000001c0)="f8be4543abdc1451656554f43c1181bc855ead1ba789caac549ffcfa2d847e62e1c55c236cfa3714e16ded42d98715cb5915f8984c1e6c14e94a26d6d25513c3bd69e8e02975755513a0a0aa96982e450d69af8abd6bcfafead3c7746bdff05fcd11ffba0878c577b518b4075b3d921bb22074507cb8ac15bfc6fc07ed00028ee2d321917b43c63ae3fddf589f9006f8104fd7298b52722f67a2e3e05d", 0x9d}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000000100)="f4743e130b731ccc837309d4fc62146feb0e35a7678ad01a4a0d743341e6763f60b7ce7051cdca689f7025930bffd35db2de94ee4423c5ba3bb8c946f18205c0910a8ac9deaaf824aeeeca378688e335cfa826acd8dcbf9471f19ca7e71694fb45cd7e91388ff5c897acd9b7627bf8ff252d431931c921e042bd91dd61", 0x7d}, {&(0x7f0000001280)="795375f501880496ce3d8cce3ec3f9f09d6ef803e22085df74ac3c48cdcbee8d50f686c0f7c003b28e835994157601a4718e59ec076dc6df3bb3eeb70da3ebe1a4026f4d66a98b661a38e35d9afb6e808e94231d41cb09473120ec5b1fa72174ef5332032e96d8733a4637c4aec5b1d4dc84bb092f6ba1", 0x77}, {&(0x7f0000001300)="1cb2bfae90cb0ae792b9770a8ef6fec2d749905dcc3542b9914587cf1b3d4242caadd815ac650d047515e3ee8d19fd01f9ad45b35c84ac69aa2fa8eb34c66774248fcabfe1f8e1bbd696c60aaa5408628957c54256", 0x55}, {&(0x7f0000001380)="68787d3d0ddf729c305dbf9eaf11cb5bf6da02cc8e1a", 0x16}], 0x5, &(0x7f0000001440)}}, {{&(0x7f0000002780)=@tipc=@name={0x1e, 0x2, 0x0, {{0x40, 0x1}, 0x3}}, 0x80, &(0x7f0000002900)=[{&(0x7f0000002800)="751d1de7f6d6e19f84fd7f9a27525347889dd85bb73eb2f4826fa62f4321ff5264e7843e5a2306a7e0b2fa04679ae4242315a63d634df80d080478cd1076a2360f17783a005aa90967d4d870e65073ff05ddb88a7bbaac98ca9199bb4427a56f8a54988740a3552a5575eae6bcb0155d753b1dbc6d52eaa8bd7e817704f7eb89619f2717066c5d8c3cc5a54b18e64a33b455334c1db1afc4f52f3f3314c7ab5527ea596bab9cc21e017b64c7f91ad9d69a806e4c08811e68ba6eb800949b185d3e4ff9d5fb9193d7c917a234ea5e4efdf481270c68ad3b9df93e4edd86a443b5b853cffbe57b2458e3a5", 0xea}], 0x1, &(0x7f0000002940)=[{0x48, 0x10f, 0x3, "73ad936207d882ca61c4a30cbeda78a988ab37b98219304f4583f36cba3f0eb8a161de4586c12c1114a0e5185175034948"}, {0xe0, 0x3a, 0x2, "baa4304e0c155e687ab752a6a26c5c7c70c76cd09d984aaa08a6d8228017d82d7c5602f5e594125ee5c5c13bf85d1c850e8350a298cbe1e3934d359b170498337583f48bc633773a4780db946fa1600b9238ec274f73c658013b516c8d529322b941b1a44a0ba8c1da57f50955dc334e6a26b28331930ffb5082c0687263ff5a089cfae1c7ffd850ac78db2a5b66b5fc70bacc1db2af1cc92aeeb8ddbf4e23b34625f298596bf7a057a1da5e6605ffcf6665e85b9713b2d2e32d85b5ec32d7bcc818e4217b7c9503e3"}, {0xc0, 0x101, 0x5, "7e517625925a4d3b8c5f5248572ea71bbc44aa132db8673cc4b2b962fe9fb071fb68cc19c0366b18cef76d1fee1f42a982484eda2b50792c87321845b378f7773f66f460eafaeedbf10d2c53aabb8264dd4edd505ab47eee3f0cf634f515732de394699192f80c17158381faf5e1c5c203961b3a8813d66f34ed7beb1c72cfa6fb32a7e6713fae1bc0b893b70648f685e43457773e2612b2f3a39d6a0c5db99b5aaeb2df8132c0a769095ab9ecd9e6"}, {0x78, 0x113, 0x8, "d8fdb897e1493f500c1c74c3376928f087d0a1d2b8dd0db7c56f2d9e402ee5a36720ed4aca4d924f2495319ceb708825911a5a331c841698208c43f205f8f5300a141c312773b4a6407cf8f9cbdd2f3717a3c14fa16b9acee60ce4dd92efe854e99da1412d"}, {0x10, 0x6, 0x1ff}, {0x20, 0x103, 0x9, "689dbc105c83afc1eee9"}], 0x290}}, {{&(0x7f0000002c00)=@generic={0x23, "86aa78df30ac3266a9b21388c2f2d370a652d2cf5f6995fa0d65fa1409ddceae3e858feaa1af5581e585f548d719ba39292a2466124656c90b4bb05ea13edf88ab8ad344a6c1a21eb210901060299155bd2c151028ceb4c7227c7f0180e5fe34330b7bcbe6625faf81efc111c547f4fca0c626e0c86f2988792afde0b7f6"}, 0x80, &(0x7f0000003000)=[{&(0x7f0000002c80)="302d1ad6d406848357bb4313fd9891e8db340ba4055c2b8cc82fda929a73f6fa42a78c7cf2dd5bcd570bf4e07add01c569c559ce07482b2f879374c66168940a6f25cd22557ca519cda571a6078a9ecc9f310a6e894c7d03d60fcb4bcca8a20d51e8671fc2921a8bad19573c012c90c177", 0x71}, {&(0x7f0000002d00)="63f4c04a34ed962371fd8e5b6b8906ce26394a6f2fd8854910f3c78bcd42495cb1b81fd8a6e3102e5fd0f89b2afe0684523eb87927cd71199260f7e88e89522050eab19fb67f43328830974a128555f0d8115a26dbaf1a6b66bbc4cf86bd9e39e284a7707b0b4e058263ea80bfcbaa32911600cddab6fed33e41293f70e05a904344eb815409d25e097f21c11bc18e312d1e946486f38d65211e3c558ea2fdc1d106ae6af5976a5fd4b62c49ef242b908839b4a2cbee428c853e106006a06028d6a18f3b4e8acc9b4a8338bbb142ab3a2d23444fd83e281e2b39654ca1516e0d7261981adc050e99968f5b3f9f570f17254fbc", 0xf3}, {&(0x7f0000002e00)="3db1ef33c88f591b35fa6ee6284b279989df629346ebf4", 0x17}, {&(0x7f0000002e40)="8b8380033d39", 0x6}, {&(0x7f0000002e80)="7c11ab8c93fdbb7467b64369fbb5b481279688da6faee42a97c504b539d2f882496d99dd57283f33e64b792f897037a5540733729992afcde94bbc07533c538e0bdf5839fb8a13beb33e4e96c77f05f11033a3", 0x53}, {&(0x7f0000002f00)="05e2949830326ddebfabd535bae02961a540f61015d6b884ad12c3d013e11f35dc75c83934586dc40b8833a387d36118573d78cff306c5d21511acf181fc4f451b74e297bfcb1e28c01c00cc3c72bdd8f3b205b8b523b0ec76bf91b9db4769ff10aac562a000957ec83b10a91883216b34b458212506ce2a59df94ab9679bc274214f6e5f0d620190b3228773774aafc147450dc84da7ca9d824e62e0b36e49728d7cab480571b7a03bc6358afb04d622e4eb6b30797b10047f3e88781d05ab553371a8084e8daa2bd3e1ff435b9e5dd3830a89b9c1381859fa12456be814577ead24e71f99386c6726335157fd5618c", 0xf0}], 0x6, &(0x7f0000003080)=[{0x50, 0x105, 0x3ff, "c9b14c09236e271c1190f8b89b00e64a90a1bd026c3e13429c3d8fa3715fb8e6adb4e3f86f38e247d2160d09ac5f9d334086c62767f0b49b9f4c3b1f7eb50d28"}], 0x50}}], 0x3, 0x66394bfa87b8206f) 09:18:25 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpgrp(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) wait4(r1, 0x0, 0x8, &(0x7f00000001c0)) write(0xffffffffffffffff, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x1) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) fcntl$lock(r0, 0x24, &(0x7f0000000180)={0x1, 0x3, 0x3, 0x9, r3}) r4 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r4, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000016c0)='smaps_rollup\x00') getdents(r5, &(0x7f0000000ea9)=""/400, 0x190) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x1d, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYRES64, @ANYRES16, @ANYRESDEC=r2], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1c, &(0x7f0000000280)=""/43, 0x41100, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x1}, 0x10}, 0x78) 09:18:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) r4 = socket$inet6(0xa, 0x80000, 0x2) listen(r4, 0x0) r5 = dup2(r3, r4) fcntl$getflags(r3, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r5, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x4c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x2}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}, @L2TP_ATTR_L2SPEC_LEN={0x5}, @L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x7f}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40040}, 0x4c041) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x900000000000000, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket(0x22, 0x3, 0x0) [ 242.433829][ T29] audit: type=1804 audit(1590052705.177:4): pid=8459 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/newroot/2/file0/file0/bus" dev="ramfs" ino=37339 res=1 [ 242.457954][ T29] audit: type=1804 audit(1590052705.197:5): pid=8459 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/newroot/2/file0/file0/bus" dev="ramfs" ino=37339 res=1 09:18:25 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x24040011}, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000340)}, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x10103d, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x200000, 0x1) mmap(&(0x7f0000046000/0x3000)=nil, 0x3000, 0x7fffff, 0xfb1a7b09ba2da2f5, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) dup(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="73797a312c7427336b9d9570825148c66a8ef1fcb6792995e3e48bc364f496dae511ef556d705161a723c0547637104671af2dd4041ee88063b8a3392450969295acd011319dd1b8e2558ba6708a3d8b2abb49a4da4e780056ccde3683cee6e4a3b55c716e5e71cbea625890d31e09bda3513dadf034217f1ddefd08be41ba17acfa4c13ac39e812c4546d2dd1693d16bcbc83b5c73b670ff011bf6b4f3ad5ccc7d44996c9468f9bbcf5095ae2c7d9e380094cdf9535a6090cf288df5c5d5cc4eea63735b8ed5b86170fbbc07e7cfd12f78f3568d6da889a6bf342"], 0xdb) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 09:18:25 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="8c0080000001ff050000f3ff00000000000000003c0001002c0001ff140003180200000000000000000000000000000114000400fe80000000000000aabb0000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200e00000010800077ab0549e448462943ea45c8d8c0a2b8d4bb38c1846f9553b85d9"], 0x8c}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x3ff}, 'syz1\x00'}) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wg1\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x374, 0x0, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r4}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_PEERS={0x308, 0x8, 0x0, 0x1, [{0x240, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1a8, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x35}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x2c}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x2}}]}, {0x4}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}) setsockopt$CAN_RAW_LOOPBACK(r4, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r4, &(0x7f0000000040)={0x1d, r6}, 0x10) write(r4, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) bind(r3, &(0x7f0000000440)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x2, 0x3}}, 0x80) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000100100000c111993aa0d000000f3200000000000775a9632814eaa8400"], 0x18}}], 0x2, 0x0) sendmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="90ab9be640c5efed51337aa3e5956e38fac718cfc550b016a77cb48770213946af7fd9b4c01b612cdbada14129de3daa1c6f2f8668a209ac592f4e71f031c16e0e41761ca04ea47a039603bb11137050f672d091410b70d09d347d292791f8f3575ce5c96ca4a85b5fdf0c5529327f482299bc623559", 0x76}, {&(0x7f0000000e40)="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", 0x1000}, {&(0x7f0000000100)="3662cadf600c555a46aaaf10c1920817", 0x10}, {&(0x7f0000001e40)="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", 0x1000}, {&(0x7f0000000180)="fffb92cc8658595c41e8a1d4cbf7603036490939d30b15866656e0d2bd0ae4a0c1cf9e6047c9f56ab6b098adedd9db17484ae2", 0x33}, {&(0x7f00000001c0)="af515cde904b58227286e863c25253c02c354273845b69ec66570bb985f473fa4c894c3adcb4f026cb7263a5737168892f3600dde09be004d86d4b26b0b948bb6b60e363920c416c6aa20428fadc1dcabe1fd2d58f54f6ceb0fc5c6bf3f05027fae051ad03e0e89dd6c0bce3a8c38998022e7f98", 0x74}, {&(0x7f0000000240)="43f5f0d8d084ca6d23ad18bfa0b9a96dd610763d61fdea45fff05222fbde2f09e936b8c30242571ae78cdff8294a09a36427dcd9c6d2342b7de0f5856153e1a921bf7020518acf7143678cbd9e0f433cc083cb4c69f18b7f7f2a5dc6a2f73f4e91535da1309af6750d", 0x69}], 0x7, &(0x7f0000000340)=[{0x58, 0x88, 0x5, "52d71027c8f48df574ca479af2a624148ee9d5e724bd601ab6b9ce32a8cdbf4a6468a62a88b5623e2a8b500d006a8cf81aaf654609bec45679812971a054440c41"}], 0x58}, 0x20000010) 09:18:25 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0106418, &(0x7f0000000040)={0x1, 0x9, 0x3, 0x6, 0x8, 0x80000000}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x3a902, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r4, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r4, &(0x7f0000000040)={0x1d, r6}, 0x10) write(r4, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) bind(r3, &(0x7f0000000440)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x2, 0x3}}, 0x80) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000100100000c111993aa0d000000f3200000000000775a9632814eaa8400"], 0x18}}], 0x2, 0x0) sendmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="90ab9be640c5efed51337aa3e5956e38fac718cfc550b016a77cb48770213946af7fd9b4c01b612cdbada14129de3daa1c6f2f8668a209ac592f4e71f031c16e0e41761ca04ea47a039603bb11137050f672d091410b70d09d347d292791f8f3575ce5c96ca4a85b5fdf0c5529327f482299bc623559", 0x76}, {&(0x7f0000000e40)="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", 0x1000}, {&(0x7f0000000100)="3662cadf600c555a46aaaf10c1920817", 0x10}, {&(0x7f0000001e40)="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", 0x1000}, {&(0x7f0000000180)="fffb92cc8658595c41e8a1d4cbf7603036490939d30b15866656e0d2bd0ae4a0c1cf9e6047c9f56ab6b098adedd9db17484ae2", 0x33}, {&(0x7f00000001c0)="af515cde904b58227286e863c25253c02c354273845b69ec66570bb985f473fa4c894c3adcb4f026cb7263a5737168892f3600dde09be004d86d4b26b0b948bb6b60e363920c416c6aa20428fadc1dcabe1fd2d58f54f6ceb0fc5c6bf3f05027fae051ad03e0e89dd6c0bce3a8c38998022e7f98", 0x74}, {&(0x7f0000000240)="43f5f0d8d084ca6d23ad18bfa0b9a96dd610763d61fdea45fff05222fbde2f09e936b8c30242571ae78cdff8294a09a36427dcd9c6d2342b7de0f5856153e1a921bf7020518acf7143678cbd9e0f433cc083cb4c69f18b7f7f2a5dc6a2f73f4e91535da1309af6750d", 0x69}], 0x7, &(0x7f0000000340)=[{0x58, 0x88, 0x5, "52d71027c8f48df574ca479af2a624148ee9d5e724bd601ab6b9ce32a8cdbf4a6468a62a88b5623e2a8b500d006a8cf81aaf654609bec45679812971a054440c41"}], 0x58}, 0x20000010) [ 242.760001][ T8497] input: syz1 as /devices/virtual/input/input5 [ 242.774153][ T29] audit: type=1804 audit(1590052705.417:7): pid=8500 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/newroot/3/file0/bus" dev="ramfs" ino=36592 res=1 09:18:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x20008080}, 0x4004884) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000500001c", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000006e8d00000000000f00000008000100753332000c0002000800040004000000"], 0x38}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000100)=0x3c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={r7}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r7, 0x400}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r7, 0x7, 0x4, [0x7f, 0x536a, 0x993d, 0x7fff]}, &(0x7f0000000280)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 09:18:25 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) 09:18:25 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="8c0080000001ff050000f3ff00000000000000003c0001002c0001ff140003180200000000000000000000000000000114000400fe80000000000000aabb0000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200e00000010800077ab0549e448462943ea45c8d8c0a2b8d4bb38c1846f9553b85d9"], 0x8c}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x3ff}, 'syz1\x00'}) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wg1\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x374, 0x0, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r4}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_PEERS={0x308, 0x8, 0x0, 0x1, [{0x240, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1a8, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x35}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x2c}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x2}}]}, {0x4}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}) setsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r2, &(0x7f0000000040)={0x1d, r4}, 0x10) write(r2, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x1) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) lseek(r5, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r5, 0xc02064a4, &(0x7f0000000240)={0xffffffff, 0x9, &(0x7f0000000040)=[0x9, 0x6, 0x8, 0x7fff, 0x9, 0x1008, 0xff7f, 0x2, 0x0], &(0x7f00000000c0)=[0xf54, 0x20, 0x1ff], &(0x7f0000000100)=[0x20, 0xa430, 0x2, 0x48e0, 0xffc0, 0x9, 0x8, 0x413, 0x3]}) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000008c0), 0x4) kexec_load(0xbb, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="865e8164e78a79c54b818528e1a4727bd43be3c08c367d0c882ede25886de88eacc12c730d054198b5fb9cfa72d76218bf720aa93c171e221d0acd1c6ebbae692bf10fd0d3b6387ff09ba729cfffc870980ed5c5d0acb234eabc21a407eb86cd9bb976a84bbb7c185607fbd560e3210847714c5f7e810303d3af9fbb61de139308f026be4708dd53d925e0f6806bc848e7326f5f163bf63e42650bc310bc56830635362451d9ece0ef5be35b11b9c3048da110b2547dbeb048a5f756", 0xbc, 0xfbf, 0x2}, {&(0x7f0000000280)="379466d46cf2a86376b7c602b5dfb86501cdfacd714a568da6342e455bb955879ecbf4ad1480d26830b4f244", 0x2c, 0xffff, 0xffffffffffff0000}, {0x0, 0x0, 0x3, 0x8c47}, {0x0, 0x0, 0x64e2e1fc, 0x3f}], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) 09:18:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x380c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfefffffb, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) sendmmsg$sock(r1, &(0x7f0000002b40)=[{{0x0, 0xa, 0x0}}], 0x62, 0x4040000) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) getresgid(0x0, &(0x7f0000000100), &(0x7f0000000180)) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x7) write$P9_RGETATTR(r2, 0x0, 0x0) r3 = creat(0x0, 0x0) getresgid(0x0, &(0x7f0000000100)=0x0, &(0x7f0000000180)) write$P9_RGETATTR(r3, &(0x7f00000000c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, r4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffff7f}}, 0xa0) getresgid(0x0, &(0x7f0000000100), 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) fcntl$setpipe(r5, 0x407, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000000c0)={0xa0, 0x19, 0x0, {0x0, {0x40, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffff7f}}, 0xffffffffffffff86) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[], 0x6c, 0x0) 09:18:26 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x4) 09:18:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r1 = syz_genetlink_get_family_id$batadv(0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RFLUSH(r3, &(0x7f0000000100)={0x7, 0x6d, 0x2}, 0x7) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x1) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in6=@private0, 0x4e22, 0x1, 0x4e24, 0x0, 0x0, 0x60, 0x180}, {0x400ffff, 0x0, 0x0, 0x0, 0x40000000000009, 0x0, 0x0, 0x7fc}, {0xffff, 0x8002, 0x7fffffff, 0xedfe}, 0x76557b92, 0x6e6bb4, 0x0, 0x0, 0x2, 0x1}, {{@in=@loopback, 0x4d3, 0x33}, 0xa, @in6=@loopback, 0x34ff, 0x0, 0x2, 0x20}}, 0xe8) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="a50effff3a1212e78b6de99dc43b00004000220000000004000000000000", @ANYRES16=r1, @ANYBLOB="6e4e0a010413370a6ca8ed9cf001c88b54e906f057b3c359ea69526d0ca4e06bf61f1cdc72cd76ea52269e7db956ec386da64cef06008739ec0e8b81cf013664251eeda7b6fc7016c6c13e4d385f0efeb9eb0f027204b4deddeb92fc79fb104af1acfd975585f40703b6f3b6edef8beb573aa436f5e2fc594432796459f488847cabd344d907ec978f103615ee33c282b0ae9eb5b140570f"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x4800) 09:18:27 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) [ 244.592247][ T8591] debugfs: Directory 'loop0' with parent 'block' already present! 09:18:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000400)="57ed660070c74381b2aa8da6c1a012da2b68eb8569a7f2c030849ec9fb0ecba77e92fb72abcff09ec8d0cf1b3b19", 0x2e}, {0x0}, {0x0}, {&(0x7f0000000140)}, {0x0}], 0x5) getsockname$packet(r0, 0x0, &(0x7f0000000080)) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r2, &(0x7f0000000040)={0x1d, r4}, 0x10) write(r2, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x1) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) lseek(r5, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r5, 0xc02064a4, &(0x7f0000000240)={0xffffffff, 0x9, &(0x7f0000000040)=[0x9, 0x6, 0x8, 0x7fff, 0x9, 0x1008, 0xff7f, 0x2, 0x0], &(0x7f00000000c0)=[0xf54, 0x20, 0x1ff], &(0x7f0000000100)=[0x20, 0xa430, 0x2, 0x48e0, 0xffc0, 0x9, 0x8, 0x413, 0x3]}) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000008c0), 0x4) kexec_load(0xbb, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="865e8164e78a79c54b818528e1a4727bd43be3c08c367d0c882ede25886de88eacc12c730d054198b5fb9cfa72d76218bf720aa93c171e221d0acd1c6ebbae692bf10fd0d3b6387ff09ba729cfffc870980ed5c5d0acb234eabc21a407eb86cd9bb976a84bbb7c185607fbd560e3210847714c5f7e810303d3af9fbb61de139308f026be4708dd53d925e0f6806bc848e7326f5f163bf63e42650bc310bc56830635362451d9ece0ef5be35b11b9c3048da110b2547dbeb048a5f756", 0xbc, 0xfbf, 0x2}, {&(0x7f0000000280)="379466d46cf2a86376b7c602b5dfb86501cdfacd714a568da6342e455bb955879ecbf4ad1480d26830b4f244", 0x2c, 0xffff, 0xffffffffffff0000}, {0x0, 0x0, 0x3, 0x8c47}, {0x0, 0x0, 0x64e2e1fc, 0x3f}], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) 09:18:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000400)="57ed660070c74381b2aa8da6c1a012da2b68eb8569a7f2c030849ec9fb0ecba77e92fb72abcff09ec8d0cf1b3b19", 0x2e}, {0x0}, {0x0}, {&(0x7f0000000140)}, {0x0}], 0x5) getsockname$packet(r0, 0x0, &(0x7f0000000080)) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r2, &(0x7f0000000040)={0x1d, r4}, 0x10) write(r2, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x1) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) lseek(r5, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r5, 0xc02064a4, &(0x7f0000000240)={0xffffffff, 0x9, &(0x7f0000000040)=[0x9, 0x6, 0x8, 0x7fff, 0x9, 0x1008, 0xff7f, 0x2, 0x0], &(0x7f00000000c0)=[0xf54, 0x20, 0x1ff], &(0x7f0000000100)=[0x20, 0xa430, 0x2, 0x48e0, 0xffc0, 0x9, 0x8, 0x413, 0x3]}) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000008c0), 0x4) kexec_load(0xbb, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="865e8164e78a79c54b818528e1a4727bd43be3c08c367d0c882ede25886de88eacc12c730d054198b5fb9cfa72d76218bf720aa93c171e221d0acd1c6ebbae692bf10fd0d3b6387ff09ba729cfffc870980ed5c5d0acb234eabc21a407eb86cd9bb976a84bbb7c185607fbd560e3210847714c5f7e810303d3af9fbb61de139308f026be4708dd53d925e0f6806bc848e7326f5f163bf63e42650bc310bc56830635362451d9ece0ef5be35b11b9c3048da110b2547dbeb048a5f756", 0xbc, 0xfbf, 0x2}, {&(0x7f0000000280)="379466d46cf2a86376b7c602b5dfb86501cdfacd714a568da6342e455bb955879ecbf4ad1480d26830b4f244", 0x2c, 0xffff, 0xffffffffffff0000}, {0x0, 0x0, 0x3, 0x8c47}, {0x0, 0x0, 0x64e2e1fc, 0x3f}], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) 09:18:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/170}, {&(0x7f0000000100)=""/56}], 0x1, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/218, 0xffffffe3}], 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) close(r0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:18:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r1 = syz_genetlink_get_family_id$batadv(0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RFLUSH(r3, &(0x7f0000000100)={0x7, 0x6d, 0x2}, 0x7) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x1) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in6=@private0, 0x4e22, 0x1, 0x4e24, 0x0, 0x0, 0x60, 0x180}, {0x400ffff, 0x0, 0x0, 0x0, 0x40000000000009, 0x0, 0x0, 0x7fc}, {0xffff, 0x8002, 0x7fffffff, 0xedfe}, 0x76557b92, 0x6e6bb4, 0x0, 0x0, 0x2, 0x1}, {{@in=@loopback, 0x4d3, 0x33}, 0xa, @in6=@loopback, 0x34ff, 0x0, 0x2, 0x20}}, 0xe8) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="a50effff3a1212e78b6de99dc43b00004000220000000004000000000000", @ANYRES16=r1, @ANYBLOB="6e4e0a010413370a6ca8ed9cf001c88b54e906f057b3c359ea69526d0ca4e06bf61f1cdc72cd76ea52269e7db956ec386da64cef06008739ec0e8b81cf013664251eeda7b6fc7016c6c13e4d385f0efeb9eb0f027204b4deddeb92fc79fb104af1acfd975585f40703b6f3b6edef8beb573aa436f5e2fc594432796459f488847cabd344d907ec978f103615ee33c282b0ae9eb5b140570f"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x4800) 09:18:27 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) 09:18:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000400)="57ed660070c74381b2aa8da6c1a012da2b68eb8569a7f2c030849ec9fb0ecba77e92fb72abcff09ec8d0cf1b3b19", 0x2e}, {0x0}, {0x0}, {&(0x7f0000000140)}, {0x0}], 0x5) getsockname$packet(r0, 0x0, &(0x7f0000000080)) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r2, &(0x7f0000000040)={0x1d, r4}, 0x10) write(r2, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x1) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) lseek(r5, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r5, 0xc02064a4, &(0x7f0000000240)={0xffffffff, 0x9, &(0x7f0000000040)=[0x9, 0x6, 0x8, 0x7fff, 0x9, 0x1008, 0xff7f, 0x2, 0x0], &(0x7f00000000c0)=[0xf54, 0x20, 0x1ff], &(0x7f0000000100)=[0x20, 0xa430, 0x2, 0x48e0, 0xffc0, 0x9, 0x8, 0x413, 0x3]}) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000008c0), 0x4) kexec_load(0xbb, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="865e8164e78a79c54b818528e1a4727bd43be3c08c367d0c882ede25886de88eacc12c730d054198b5fb9cfa72d76218bf720aa93c171e221d0acd1c6ebbae692bf10fd0d3b6387ff09ba729cfffc870980ed5c5d0acb234eabc21a407eb86cd9bb976a84bbb7c185607fbd560e3210847714c5f7e810303d3af9fbb61de139308f026be4708dd53d925e0f6806bc848e7326f5f163bf63e42650bc310bc56830635362451d9ece0ef5be35b11b9c3048da110b2547dbeb048a5f756", 0xbc, 0xfbf, 0x2}, {&(0x7f0000000280)="379466d46cf2a86376b7c602b5dfb86501cdfacd714a568da6342e455bb955879ecbf4ad1480d26830b4f244", 0x2c, 0xffff, 0xffffffffffff0000}, {0x0, 0x0, 0x3, 0x8c47}, {0x0, 0x0, 0x64e2e1fc, 0x3f}], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) 09:18:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000400)="57ed660070c74381b2aa8da6c1a012da2b68eb8569a7f2c030849ec9fb0ecba77e92fb72abcff09ec8d0cf1b3b19", 0x2e}, {0x0}, {0x0}, {&(0x7f0000000140)}, {0x0}], 0x5) getsockname$packet(r0, 0x0, &(0x7f0000000080)) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r2, &(0x7f0000000040)={0x1d, r4}, 0x10) write(r2, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x1) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) lseek(r5, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r5, 0xc02064a4, &(0x7f0000000240)={0xffffffff, 0x9, &(0x7f0000000040)=[0x9, 0x6, 0x8, 0x7fff, 0x9, 0x1008, 0xff7f, 0x2, 0x0], &(0x7f00000000c0)=[0xf54, 0x20, 0x1ff], &(0x7f0000000100)=[0x20, 0xa430, 0x2, 0x48e0, 0xffc0, 0x9, 0x8, 0x413, 0x3]}) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000008c0), 0x4) kexec_load(0xbb, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="865e8164e78a79c54b818528e1a4727bd43be3c08c367d0c882ede25886de88eacc12c730d054198b5fb9cfa72d76218bf720aa93c171e221d0acd1c6ebbae692bf10fd0d3b6387ff09ba729cfffc870980ed5c5d0acb234eabc21a407eb86cd9bb976a84bbb7c185607fbd560e3210847714c5f7e810303d3af9fbb61de139308f026be4708dd53d925e0f6806bc848e7326f5f163bf63e42650bc310bc56830635362451d9ece0ef5be35b11b9c3048da110b2547dbeb048a5f756", 0xbc, 0xfbf, 0x2}, {&(0x7f0000000280)="379466d46cf2a86376b7c602b5dfb86501cdfacd714a568da6342e455bb955879ecbf4ad1480d26830b4f244", 0x2c, 0xffff, 0xffffffffffff0000}, {0x0, 0x0, 0x3, 0x8c47}, {0x0, 0x0, 0x64e2e1fc, 0x3f}], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) 09:18:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000400)="57ed660070c74381b2aa8da6c1a012da2b68eb8569a7f2c030849ec9fb0ecba77e92fb72abcff09ec8d0cf1b3b19", 0x2e}, {0x0}, {0x0}, {&(0x7f0000000140)}, {0x0}], 0x5) getsockname$packet(r0, 0x0, &(0x7f0000000080)) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r2, &(0x7f0000000040)={0x1d, r4}, 0x10) write(r2, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x1) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) lseek(r5, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r5, 0xc02064a4, &(0x7f0000000240)={0xffffffff, 0x9, &(0x7f0000000040)=[0x9, 0x6, 0x8, 0x7fff, 0x9, 0x1008, 0xff7f, 0x2, 0x0], &(0x7f00000000c0)=[0xf54, 0x20, 0x1ff], &(0x7f0000000100)=[0x20, 0xa430, 0x2, 0x48e0, 0xffc0, 0x9, 0x8, 0x413, 0x3]}) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000008c0), 0x4) kexec_load(0xbb, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="865e8164e78a79c54b818528e1a4727bd43be3c08c367d0c882ede25886de88eacc12c730d054198b5fb9cfa72d76218bf720aa93c171e221d0acd1c6ebbae692bf10fd0d3b6387ff09ba729cfffc870980ed5c5d0acb234eabc21a407eb86cd9bb976a84bbb7c185607fbd560e3210847714c5f7e810303d3af9fbb61de139308f026be4708dd53d925e0f6806bc848e7326f5f163bf63e42650bc310bc56830635362451d9ece0ef5be35b11b9c3048da110b2547dbeb048a5f756", 0xbc, 0xfbf, 0x2}, {&(0x7f0000000280)="379466d46cf2a86376b7c602b5dfb86501cdfacd714a568da6342e455bb955879ecbf4ad1480d26830b4f244", 0x2c, 0xffff, 0xffffffffffff0000}, {0x0, 0x0, 0x3, 0x8c47}, {0x0, 0x0, 0x64e2e1fc, 0x3f}], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) 09:18:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = dup(r2) r4 = socket$can_raw(0x1d, 0x3, 0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r4, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r4, &(0x7f0000000040)={0x1d, r6}, 0x10) write(r4, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000000), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001c000100000000001f00000007000000", @ANYRES32=r7], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) sync() 09:18:28 executing program 5: unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') readahead(0xffffffffffffffff, 0x0, 0x0) setns(r0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, r2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) clone(0x14124902, 0x0, 0x0, 0x0, 0x0) 09:18:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = dup(r2) r4 = socket$inet6_sctp(0xa, 0x4, 0x84) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f00000000c0)={0x1, 0x0, 0xb, 0xb, 0xa3, &(0x7f0000000140)}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="13107e15cefb6c04187780c70902"], 0x0) 09:18:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r1 = syz_genetlink_get_family_id$batadv(0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RFLUSH(r3, &(0x7f0000000100)={0x7, 0x6d, 0x2}, 0x7) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x1) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in6=@private0, 0x4e22, 0x1, 0x4e24, 0x0, 0x0, 0x60, 0x180}, {0x400ffff, 0x0, 0x0, 0x0, 0x40000000000009, 0x0, 0x0, 0x7fc}, {0xffff, 0x8002, 0x7fffffff, 0xedfe}, 0x76557b92, 0x6e6bb4, 0x0, 0x0, 0x2, 0x1}, {{@in=@loopback, 0x4d3, 0x33}, 0xa, @in6=@loopback, 0x34ff, 0x0, 0x2, 0x20}}, 0xe8) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="a50effff3a1212e78b6de99dc43b00004000220000000004000000000000", @ANYRES16=r1, @ANYBLOB="6e4e0a010413370a6ca8ed9cf001c88b54e906f057b3c359ea69526d0ca4e06bf61f1cdc72cd76ea52269e7db956ec386da64cef06008739ec0e8b81cf013664251eeda7b6fc7016c6c13e4d385f0efeb9eb0f027204b4deddeb92fc79fb104af1acfd975585f40703b6f3b6edef8beb573aa436f5e2fc594432796459f488847cabd344d907ec978f103615ee33c282b0ae9eb5b140570f"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x4800) 09:18:28 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 245.490329][ T8644] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 09:18:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/170}, {&(0x7f0000000100)=""/56}], 0x1, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/218, 0xffffffe3}], 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) close(r0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 245.651672][ T8652] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 09:18:28 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) splice(r2, 0x0, r3, 0x0, 0x81420000a73, 0x0) fanotify_init(0x0, 0x8000) r4 = socket$unix(0x1, 0x1, 0x0) dup2(r4, r3) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) write$binfmt_elf64(r5, &(0x7f00000002c0)=ANY=[], 0x78) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x105000, 0x0) 09:18:28 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) 09:18:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r1 = syz_genetlink_get_family_id$batadv(0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RFLUSH(r3, &(0x7f0000000100)={0x7, 0x6d, 0x2}, 0x7) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x1) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in6=@private0, 0x4e22, 0x1, 0x4e24, 0x0, 0x0, 0x60, 0x180}, {0x400ffff, 0x0, 0x0, 0x0, 0x40000000000009, 0x0, 0x0, 0x7fc}, {0xffff, 0x8002, 0x7fffffff, 0xedfe}, 0x76557b92, 0x6e6bb4, 0x0, 0x0, 0x2, 0x1}, {{@in=@loopback, 0x4d3, 0x33}, 0xa, @in6=@loopback, 0x34ff, 0x0, 0x2, 0x20}}, 0xe8) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="a50effff3a1212e78b6de99dc43b00004000220000000004000000000000", @ANYRES16=r1, @ANYBLOB="6e4e0a010413370a6ca8ed9cf001c88b54e906f057b3c359ea69526d0ca4e06bf61f1cdc72cd76ea52269e7db956ec386da64cef06008739ec0e8b81cf013664251eeda7b6fc7016c6c13e4d385f0efeb9eb0f027204b4deddeb92fc79fb104af1acfd975585f40703b6f3b6edef8beb573aa436f5e2fc594432796459f488847cabd344d907ec978f103615ee33c282b0ae9eb5b140570f"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x4800) 09:18:28 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 245.888032][ T3416] usb 2-1: new high-speed USB device number 2 using dummy_hcd 09:18:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_genetlink_get_family_id$batadv(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RFLUSH(r2, &(0x7f0000000100)={0x7, 0x6d, 0x2}, 0x7) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x1) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in6=@private0, 0x4e22, 0x1, 0x4e24, 0x0, 0x0, 0x60, 0x180}, {0x400ffff, 0x0, 0x0, 0x0, 0x40000000000009, 0x0, 0x0, 0x7fc}, {0xffff, 0x8002, 0x7fffffff, 0xedfe}, 0x76557b92, 0x6e6bb4, 0x0, 0x0, 0x2, 0x1}, {{@in=@loopback, 0x4d3, 0x33}, 0xa, @in6=@loopback, 0x34ff, 0x0, 0x2, 0x20}}, 0xe8) 09:18:28 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)) [ 246.178181][ T3416] usb 2-1: device descriptor read/64, error 18 09:18:28 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) 09:18:29 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 246.614529][ T3416] usb 2-1: device descriptor read/64, error 18 [ 246.888197][ T3416] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 247.187872][ T3416] usb 2-1: device descriptor read/64, error 18 [ 247.587774][ T3416] usb 2-1: device descriptor read/64, error 18 [ 247.708025][ T3416] usb usb2-port1: attempt power cycle 09:18:31 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)) 09:18:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_genetlink_get_family_id$batadv(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RFLUSH(r2, &(0x7f0000000100)={0x7, 0x6d, 0x2}, 0x7) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x1) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) [ 248.417706][ T3416] usb 2-1: new high-speed USB device number 4 using dummy_hcd 09:18:31 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) 09:18:31 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)) 09:18:31 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) 09:18:31 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 248.537857][ T3416] usb 2-1: device descriptor read/8, error -71 09:18:31 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 09:18:31 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 09:18:31 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)) 09:18:31 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) [ 248.747903][ T3416] usb 2-1: device descriptor read/8, error -71 09:18:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_genetlink_get_family_id$batadv(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RFLUSH(r2, &(0x7f0000000100)={0x7, 0x6d, 0x2}, 0x7) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x1) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 09:18:31 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)) 09:18:31 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) 09:18:31 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) 09:18:31 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) 09:18:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_genetlink_get_family_id$batadv(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RFLUSH(r2, &(0x7f0000000100)={0x7, 0x6d, 0x2}, 0x7) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x1) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 09:18:31 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 09:18:32 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)) 09:18:32 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) 09:18:32 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) 09:18:32 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) 09:18:32 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 09:18:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_genetlink_get_family_id$batadv(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RFLUSH(r2, &(0x7f0000000100)={0x7, 0x6d, 0x2}, 0x7) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x1) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 09:18:32 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:18:32 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) 09:18:32 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) 09:18:32 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 09:18:32 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) 09:18:32 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) 09:18:32 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:18:32 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) 09:18:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_genetlink_get_family_id$batadv(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RFLUSH(r2, &(0x7f0000000100)={0x7, 0x6d, 0x2}, 0x7) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x1) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 09:18:32 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) 09:18:32 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) 09:18:32 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) 09:18:32 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) 09:18:32 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) 09:18:32 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) 09:18:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_genetlink_get_family_id$batadv(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RFLUSH(r2, &(0x7f0000000100)={0x7, 0x6d, 0x2}, 0x7) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x1) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 09:18:33 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:33 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 09:18:33 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)) 09:18:33 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) 09:18:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_genetlink_get_family_id$batadv(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RFLUSH(r2, &(0x7f0000000100)={0x7, 0x6d, 0x2}, 0x7) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x1) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 09:18:33 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) 09:18:33 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) 09:18:33 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_genetlink_get_family_id$batadv(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RFLUSH(r2, &(0x7f0000000100)={0x7, 0x6d, 0x2}, 0x7) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x1) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 09:18:33 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) 09:18:33 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:18:33 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) 09:18:33 executing program 0: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:33 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) 09:18:33 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 09:18:33 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) 09:18:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_genetlink_get_family_id$batadv(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RFLUSH(r2, &(0x7f0000000100)={0x7, 0x6d, 0x2}, 0x7) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 09:18:33 executing program 0: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:33 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) 09:18:33 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) 09:18:33 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:33 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) 09:18:33 executing program 0: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_genetlink_get_family_id$batadv(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RFLUSH(r2, &(0x7f0000000100)={0x7, 0x6d, 0x2}, 0x7) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 09:18:33 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) 09:18:33 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:34 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:34 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) 09:18:34 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) 09:18:34 executing program 2: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_genetlink_get_family_id$batadv(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RFLUSH(r2, &(0x7f0000000100)={0x7, 0x6d, 0x2}, 0x7) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 09:18:34 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) 09:18:34 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:34 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) 09:18:34 executing program 2: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:34 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) 09:18:34 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) 09:18:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_genetlink_get_family_id$batadv(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RFLUSH(r2, &(0x7f0000000100)={0x7, 0x6d, 0x2}, 0x7) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 09:18:34 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:34 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:34 executing program 2: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:34 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 09:18:34 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 09:18:34 executing program 0: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:34 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:34 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:34 executing program 0: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_genetlink_get_family_id$batadv(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 09:18:34 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) 09:18:34 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:34 executing program 1: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:34 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) 09:18:34 executing program 0: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:34 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) 09:18:34 executing program 1: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:34 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:34 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) 09:18:34 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:35 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) 09:18:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_genetlink_get_family_id$batadv(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:35 executing program 2: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:35 executing program 1: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:35 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:35 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) 09:18:35 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:35 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:35 executing program 2: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:35 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:35 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:35 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:35 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_genetlink_get_family_id$batadv(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:35 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:35 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:35 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:35 executing program 2: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:35 executing program 4: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:35 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:35 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:35 executing program 5: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:35 executing program 4: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:35 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:35 executing program 1: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_genetlink_get_family_id$batadv(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:35 executing program 5: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:35 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:35 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:35 executing program 4: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:35 executing program 1: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:35 executing program 1: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:36 executing program 5: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:36 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:36 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:36 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_genetlink_get_family_id$batadv(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 09:18:36 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:36 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:36 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:36 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:36 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:36 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:36 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:36 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_genetlink_get_family_id$batadv(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 09:18:36 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:36 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:36 executing program 5: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:36 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:36 executing program 4: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:36 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:36 executing program 5: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:36 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:36 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_genetlink_get_family_id$batadv(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 09:18:36 executing program 4: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:36 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:36 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:36 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:36 executing program 5: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:36 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:36 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0xfffffffffffffffc) 09:18:36 executing program 4: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:36 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_genetlink_get_family_id$batadv(0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:37 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:37 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:37 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0xfffffffffffffffc) 09:18:37 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:37 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:37 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:37 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0xfffffffffffffffc) 09:18:37 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:37 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_genetlink_get_family_id$batadv(0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:37 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_genetlink_get_family_id$batadv(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 09:18:37 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:37 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:37 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:37 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_genetlink_get_family_id$batadv(0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:37 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:37 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:37 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0xfffffffffffffffc) 09:18:37 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:37 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:37 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:37 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:37 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:37 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0xfffffffffffffffc) 09:18:37 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 09:18:37 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:37 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:37 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0xfffffffffffffffc) 09:18:38 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) 09:18:38 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:38 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) 09:18:38 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:38 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 09:18:38 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:38 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 09:18:38 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 09:18:38 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:38 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:38 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:38 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:38 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) 09:18:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 09:18:38 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:38 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0xfffffffffffffffc) 09:18:38 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 09:18:38 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) 09:18:38 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0xfffffffffffffffc) 09:18:38 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:38 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:38 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) 09:18:38 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:38 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0xfffffffffffffffc) 09:18:38 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 256.039596][ T9319] debugfs: Directory 'loop0' with parent 'block' already present! 09:18:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 09:18:38 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:38 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) 09:18:39 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) 09:18:39 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:39 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:39 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) 09:18:39 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0xfffffffffffffffc) 09:18:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 09:18:39 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) 09:18:39 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:39 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) 09:18:39 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0xfffffffffffffffc) 09:18:39 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 09:18:39 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0xfffffffffffffffc) 09:18:39 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:18:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 09:18:39 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0xfffffffffffffffc) 09:18:39 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:18:39 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)) 09:18:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 09:18:39 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 09:18:39 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0xfffffffffffffffc) 09:18:39 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) 09:18:39 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0xfffffffffffffffc) 09:18:39 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) 09:18:39 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:18:40 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 09:18:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 09:18:40 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) 09:18:40 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) 09:18:40 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) 09:18:40 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) 09:18:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 09:18:40 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) 09:18:40 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) 09:18:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 09:18:40 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:18:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 09:18:40 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) 09:18:40 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) 09:18:40 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) 09:18:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 09:18:40 executing program 1 (fault-call:1 fault-nth:0): perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:40 executing program 2 (fault-call:1 fault-nth:0): perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:40 executing program 5 (fault-call:1 fault-nth:0): perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:40 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(0x0, 0x0, 0x0, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x1c02) 09:18:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 258.060643][ T9481] FAULT_INJECTION: forcing a failure. [ 258.060643][ T9481] name failslab, interval 1, probability 0, space 0, times 1 [ 258.083198][ T9482] FAULT_INJECTION: forcing a failure. [ 258.083198][ T9482] name failslab, interval 1, probability 0, space 0, times 1 [ 258.113910][ T9481] CPU: 0 PID: 9481 Comm: syz-executor.1 Not tainted 5.7.0-rc6-syzkaller #0 [ 258.122736][ T9481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.132801][ T9481] Call Trace: [ 258.136165][ T9481] dump_stack+0x188/0x20d [ 258.140600][ T9481] should_fail.cold+0x5/0xa [ 258.145195][ T9481] ? lock_downgrade+0x840/0x840 [ 258.150072][ T9481] ? fault_create_debugfs_attr+0x140/0x140 [ 258.156184][ T9481] should_failslab+0x5/0xf [ 258.160678][ T9481] __kmalloc_track_caller+0x2d1/0x7a0 [ 258.166178][ T9481] ? smp_apic_timer_interrupt+0x1b6/0x600 [ 258.171914][ T9481] ? strndup_user+0x70/0xe0 [ 258.176430][ T9481] ? retint_kernel+0x2b/0x2b [ 258.180692][ T9491] FAULT_INJECTION: forcing a failure. [ 258.180692][ T9491] name failslab, interval 1, probability 0, space 0, times 1 [ 258.181058][ T9481] memdup_user+0x22/0xd0 [ 258.181075][ T9481] strndup_user+0x70/0xe0 [ 258.181165][ T9481] __x64_sys_request_key+0x12a/0x3e0 [ 258.181185][ T9481] ? __ia32_sys_add_key+0x4d0/0x4d0 [ 258.212918][ T9481] ? do_syscall_64+0xbc/0x7d0 [ 258.217949][ T9481] do_syscall_64+0xf6/0x7d0 [ 258.223093][ T9481] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 258.229003][ T9481] RIP: 0033:0x45ca29 [ 258.232915][ T9481] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 258.252639][ T9481] RSP: 002b:00007ff0b88d7c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f9 09:18:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 258.261075][ T9481] RAX: ffffffffffffffda RBX: 00000000004fb9c0 RCX: 000000000045ca29 [ 258.269059][ T9481] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 00000000200000c0 [ 258.277035][ T9481] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 258.285054][ T9481] R10: fffffffffffffffc R11: 0000000000000246 R12: 0000000000000004 [ 258.293028][ T9481] R13: 00000000000008ae R14: 00000000004cb7cd R15: 00007ff0b88d86d4 [ 258.302879][ T9482] CPU: 1 PID: 9482 Comm: syz-executor.2 Not tainted 5.7.0-rc6-syzkaller #0 [ 258.311574][ T9482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.321657][ T9482] Call Trace: [ 258.324959][ T9482] dump_stack+0x188/0x20d [ 258.329330][ T9482] should_fail.cold+0x5/0xa [ 258.333872][ T9482] ? lock_downgrade+0x840/0x840 [ 258.338740][ T9482] ? fault_create_debugfs_attr+0x140/0x140 [ 258.344565][ T9482] should_failslab+0x5/0xf [ 258.348996][ T9482] __kmalloc_track_caller+0x2d1/0x7a0 [ 258.354379][ T9482] ? strndup_user+0x70/0xe0 [ 258.358991][ T9482] ? __check_object_size+0xab/0x437 [ 258.364211][ T9482] memdup_user+0x22/0xd0 [ 258.368468][ T9482] strndup_user+0x70/0xe0 [ 258.372906][ T9482] __x64_sys_request_key+0x12a/0x3e0 [ 258.378274][ T9482] ? fput_many+0x2f/0x1a0 [ 258.382619][ T9482] ? __ia32_sys_add_key+0x4d0/0x4d0 [ 258.387824][ T9482] ? ksys_write+0x1a5/0x250 [ 258.392349][ T9482] ? __ia32_sys_read+0xb0/0xb0 [ 258.397236][ T9482] ? trace_hardirqs_off_caller+0x55/0x230 [ 258.402966][ T9482] do_syscall_64+0xf6/0x7d0 [ 258.407478][ T9482] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 258.413369][ T9482] RIP: 0033:0x45ca29 [ 258.417283][ T9482] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 258.437002][ T9482] RSP: 002b:00007f08c9ca7c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f9 [ 258.445414][ T9482] RAX: ffffffffffffffda RBX: 00000000004fb9c0 RCX: 000000000045ca29 [ 258.453389][ T9482] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 00000000200000c0 [ 258.461354][ T9482] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 258.469328][ T9482] R10: fffffffffffffffc R11: 0000000000000246 R12: 0000000000000004 [ 258.477299][ T9482] R13: 00000000000008ae R14: 00000000004cb7cd R15: 00007f08c9ca86d4 [ 258.485282][ T9491] CPU: 0 PID: 9491 Comm: syz-executor.5 Not tainted 5.7.0-rc6-syzkaller #0 [ 258.493877][ T9491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.504062][ T9491] Call Trace: [ 258.507373][ T9491] dump_stack+0x188/0x20d [ 258.511710][ T9491] should_fail.cold+0x5/0xa [ 258.516218][ T9491] ? lock_downgrade+0x840/0x840 [ 258.521054][ T9491] ? fault_create_debugfs_attr+0x140/0x140 [ 258.526850][ T9491] should_failslab+0x5/0xf [ 258.531250][ T9491] __kmalloc_track_caller+0x2d1/0x7a0 [ 258.536620][ T9491] ? strndup_user+0x70/0xe0 [ 258.541105][ T9491] ? __check_object_size+0xab/0x437 [ 258.546316][ T9491] memdup_user+0x22/0xd0 [ 258.550544][ T9491] strndup_user+0x70/0xe0 [ 258.554858][ T9491] __x64_sys_request_key+0x12a/0x3e0 [ 258.560124][ T9491] ? fput_many+0x2f/0x1a0 [ 258.564452][ T9491] ? __ia32_sys_add_key+0x4d0/0x4d0 [ 258.569736][ T9491] ? ksys_write+0x1a5/0x250 [ 258.574361][ T9491] ? __ia32_sys_read+0xb0/0xb0 [ 258.579295][ T9491] ? trace_hardirqs_off_caller+0x55/0x230 [ 258.585182][ T9491] do_syscall_64+0xf6/0x7d0 [ 258.589699][ T9491] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 258.595590][ T9491] RIP: 0033:0x45ca29 [ 258.599483][ T9491] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 258.619097][ T9491] RSP: 002b:00007f98771cbc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f9 [ 258.627503][ T9491] RAX: ffffffffffffffda RBX: 00000000004fb9c0 RCX: 000000000045ca29 [ 258.635472][ T9491] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 00000000200000c0 [ 258.643460][ T9491] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 258.651454][ T9491] R10: fffffffffffffffc R11: 0000000000000246 R12: 0000000000000003 09:18:41 executing program 1 (fault-call:1 fault-nth:1): perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:41 executing program 5 (fault-call:1 fault-nth:1): perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 258.659435][ T9491] R13: 00000000000008ae R14: 00000000004cb7cd R15: 00007f98771cc6d4 09:18:41 executing program 2 (fault-call:1 fault-nth:1): perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:41 executing program 4 (fault-call:1 fault-nth:0): perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 258.804116][ T9503] FAULT_INJECTION: forcing a failure. [ 258.804116][ T9503] name failslab, interval 1, probability 0, space 0, times 0 [ 258.835654][ T9505] FAULT_INJECTION: forcing a failure. [ 258.835654][ T9505] name failslab, interval 1, probability 0, space 0, times 0 09:18:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 258.874905][ T9509] FAULT_INJECTION: forcing a failure. [ 258.874905][ T9509] name failslab, interval 1, probability 0, space 0, times 0 [ 258.892094][ T9503] CPU: 1 PID: 9503 Comm: syz-executor.4 Not tainted 5.7.0-rc6-syzkaller #0 [ 258.899911][ T9510] FAULT_INJECTION: forcing a failure. [ 258.899911][ T9510] name failslab, interval 1, probability 0, space 0, times 0 [ 258.900715][ T9503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.900723][ T9503] Call Trace: [ 258.900745][ T9503] dump_stack+0x188/0x20d [ 258.900767][ T9503] should_fail.cold+0x5/0xa [ 258.900790][ T9503] ? lock_downgrade+0x840/0x840 [ 258.940388][ T9503] ? fault_create_debugfs_attr+0x140/0x140 [ 258.946219][ T9503] should_failslab+0x5/0xf [ 258.950671][ T9503] __kmalloc_track_caller+0x2d1/0x7a0 [ 258.956068][ T9503] ? strndup_user+0x70/0xe0 [ 258.960602][ T9503] ? __check_object_size+0xab/0x437 [ 258.965821][ T9503] memdup_user+0x22/0xd0 [ 258.970070][ T9503] strndup_user+0x70/0xe0 09:18:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 258.974406][ T9503] __x64_sys_request_key+0x12a/0x3e0 [ 258.979700][ T9503] ? fput_many+0x2f/0x1a0 [ 258.984057][ T9503] ? __ia32_sys_add_key+0x4d0/0x4d0 [ 258.989267][ T9503] ? ksys_write+0x1a5/0x250 [ 258.993786][ T9503] ? __ia32_sys_read+0xb0/0xb0 [ 258.998656][ T9503] ? trace_hardirqs_off_caller+0x55/0x230 [ 259.004506][ T9503] do_syscall_64+0xf6/0x7d0 [ 259.009023][ T9503] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 259.014919][ T9503] RIP: 0033:0x45ca29 [ 259.018841][ T9503] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 259.038465][ T9503] RSP: 002b:00007f30e90bcc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f9 [ 259.046894][ T9503] RAX: ffffffffffffffda RBX: 00000000004fb9c0 RCX: 000000000045ca29 [ 259.054892][ T9503] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 00000000200000c0 [ 259.062892][ T9503] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 259.070877][ T9503] R10: fffffffffffffffc R11: 0000000000000246 R12: 0000000000000004 [ 259.078856][ T9503] R13: 00000000000008ae R14: 00000000004cb7cd R15: 00007f30e90bd6d4 [ 259.086857][ T9510] CPU: 0 PID: 9510 Comm: syz-executor.2 Not tainted 5.7.0-rc6-syzkaller #0 [ 259.095467][ T9510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.105644][ T9510] Call Trace: [ 259.108986][ T9510] dump_stack+0x188/0x20d [ 259.113327][ T9510] should_fail.cold+0x5/0xa [ 259.117847][ T9510] ? fault_create_debugfs_attr+0x140/0x140 [ 259.123684][ T9510] should_failslab+0x5/0xf [ 259.128195][ T9510] kmem_cache_alloc_trace+0x2d0/0x7d0 [ 259.133830][ T9510] ? mark_lock+0x12b/0xf10 [ 259.138319][ T9510] assoc_array_insert+0xea/0x2e30 [ 259.143354][ T9510] ? __key_link_lock+0x48/0xc0 [ 259.148134][ T9510] ? lock_release+0x800/0x800 [ 259.152912][ T9510] ? assoc_array_cancel_edit+0x90/0x90 [ 259.158442][ T9510] ? down_write+0xdb/0x150 [ 259.162864][ T9510] ? __down_timeout+0x2d0/0x2d0 [ 259.167730][ T9510] ? find_held_lock+0x2d/0x110 [ 259.172500][ T9510] __key_link_begin+0xec/0x250 [ 259.177266][ T9510] key_link+0xad/0x2b0 [ 259.181336][ T9510] ? lock_downgrade+0x840/0x840 [ 259.186191][ T9510] ? keyring_search_rcu+0xdd/0x310 [ 259.191412][ T9510] ? __key_link_end+0x160/0x160 [ 259.196292][ T9510] ? key_task_permission+0x1a7/0x380 [ 259.201587][ T9510] request_key_and_link+0x373/0x1150 [ 259.207147][ T9510] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 259.212636][ T9510] ? call_sbin_request_key+0xa20/0xa20 [ 259.218654][ T9510] ? smp_apic_timer_interrupt+0x1b6/0x600 [ 259.224390][ T9510] ? keyring_alloc+0xb0/0xb0 [ 259.229107][ T9510] ? key_default_cmp+0x90/0x90 [ 259.234065][ T9510] ? strcmp+0x3a/0xb0 [ 259.238060][ T9510] __x64_sys_request_key+0x24a/0x3e0 [ 259.243346][ T9510] ? __ia32_sys_add_key+0x4d0/0x4d0 [ 259.248552][ T9510] ? do_syscall_64+0x4f/0x7d0 [ 259.253252][ T9510] do_syscall_64+0xf6/0x7d0 [ 259.257762][ T9510] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 259.263669][ T9510] RIP: 0033:0x45ca29 [ 259.267584][ T9510] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 259.287231][ T9510] RSP: 002b:00007f08c9ca7c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f9 [ 259.295644][ T9510] RAX: ffffffffffffffda RBX: 00000000004fb9c0 RCX: 000000000045ca29 [ 259.303630][ T9510] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 00000000200000c0 [ 259.311628][ T9510] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 259.319689][ T9510] R10: fffffffffffffffc R11: 0000000000000246 R12: 0000000000000004 [ 259.327729][ T9510] R13: 00000000000008ae R14: 00000000004cb7cd R15: 00007f08c9ca86d4 [ 259.335749][ T9509] CPU: 1 PID: 9509 Comm: syz-executor.5 Not tainted 5.7.0-rc6-syzkaller #0 [ 259.344348][ T9509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.354411][ T9509] Call Trace: [ 259.357720][ T9509] dump_stack+0x188/0x20d [ 259.362070][ T9509] should_fail.cold+0x5/0xa [ 259.366598][ T9509] ? fault_create_debugfs_attr+0x140/0x140 [ 259.372429][ T9509] should_failslab+0x5/0xf 09:18:42 executing program 2 (fault-call:1 fault-nth:2): perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 259.376865][ T9509] kmem_cache_alloc_trace+0x2d0/0x7d0 [ 259.382265][ T9509] assoc_array_insert+0xea/0x2e30 [ 259.387319][ T9509] ? lock_release+0x800/0x800 [ 259.392017][ T9509] ? check_usage_backwards+0x341/0x4e0 [ 259.397601][ T9509] ? assoc_array_cancel_edit+0x90/0x90 [ 259.403373][ T9509] ? down_write+0xdb/0x150 [ 259.408054][ T9509] ? __down_timeout+0x2d0/0x2d0 [ 259.412930][ T9509] ? find_held_lock+0x2d/0x110 [ 259.417717][ T9509] __key_link_begin+0xec/0x250 [ 259.422505][ T9509] key_link+0xad/0x2b0 [ 259.426595][ T9509] ? lock_downgrade+0x840/0x840 [ 259.431557][ T9509] ? keyring_search_rcu+0xdd/0x310 [ 259.436942][ T9509] ? __key_link_end+0x160/0x160 [ 259.441946][ T9509] ? key_task_permission+0x1a7/0x380 [ 259.447267][ T9509] request_key_and_link+0x373/0x1150 [ 259.452914][ T9509] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 259.458396][ T9509] ? call_sbin_request_key+0xa20/0xa20 [ 259.463887][ T9509] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 259.469381][ T9509] ? keyring_alloc+0xb0/0xb0 [ 259.474103][ T9509] ? key_default_cmp+0x90/0x90 [ 259.478887][ T9509] ? key_type_lookup+0x7a/0xf0 [ 259.483757][ T9509] __x64_sys_request_key+0x24a/0x3e0 [ 259.489146][ T9509] ? __ia32_sys_add_key+0x4d0/0x4d0 [ 259.494474][ T9509] ? ksys_write+0x1a5/0x250 [ 259.499081][ T9509] ? __ia32_sys_read+0xb0/0xb0 [ 259.503868][ T9509] ? trace_hardirqs_off_caller+0x55/0x230 [ 259.509623][ T9509] do_syscall_64+0xf6/0x7d0 [ 259.514161][ T9509] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 259.520212][ T9509] RIP: 0033:0x45ca29 [ 259.524122][ T9509] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 259.543922][ T9509] RSP: 002b:00007f98771ecc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f9 [ 259.552609][ T9509] RAX: ffffffffffffffda RBX: 00000000004fb9c0 RCX: 000000000045ca29 [ 259.560599][ T9509] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 00000000200000c0 [ 259.568589][ T9509] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 259.576567][ T9509] R10: fffffffffffffffc R11: 0000000000000246 R12: 0000000000000004 [ 259.584550][ T9509] R13: 00000000000008ae R14: 00000000004cb7cd R15: 00007f98771ed6d4 [ 259.592780][ T9505] CPU: 0 PID: 9505 Comm: syz-executor.1 Not tainted 5.7.0-rc6-syzkaller #0 [ 259.601378][ T9505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.611454][ T9505] Call Trace: [ 259.614743][ T9505] dump_stack+0x188/0x20d [ 259.619151][ T9505] should_fail.cold+0x5/0xa [ 259.623808][ T9505] ? fault_create_debugfs_attr+0x140/0x140 [ 259.629747][ T9505] should_failslab+0x5/0xf [ 259.634177][ T9505] kmem_cache_alloc_trace+0x2d0/0x7d0 [ 259.639544][ T9505] ? key_task_permission+0x1a7/0x380 [ 259.644835][ T9505] assoc_array_insert+0xea/0x2e30 [ 259.650148][ T9505] ? __key_link_lock+0x48/0xc0 [ 259.654952][ T9505] ? lock_release+0x800/0x800 [ 259.659787][ T9505] ? assoc_array_cancel_edit+0x90/0x90 [ 259.665248][ T9505] ? down_write+0xdb/0x150 [ 259.669652][ T9505] ? __down_timeout+0x2d0/0x2d0 [ 259.674536][ T9505] ? find_held_lock+0x2d/0x110 [ 259.679314][ T9505] __key_link_begin+0xec/0x250 [ 259.684077][ T9505] key_link+0xad/0x2b0 [ 259.688156][ T9505] ? lock_downgrade+0x840/0x840 [ 259.692992][ T9505] ? keyring_search_rcu+0xdd/0x310 [ 259.698712][ T9505] ? __key_link_end+0x160/0x160 [ 259.703566][ T9505] ? key_task_permission+0x1a7/0x380 [ 259.708850][ T9505] request_key_and_link+0x373/0x1150 [ 259.714132][ T9505] ? call_sbin_request_key+0xa20/0xa20 [ 259.719581][ T9505] ? keyring_alloc+0xb0/0xb0 [ 259.724155][ T9505] ? key_default_cmp+0x90/0x90 [ 259.728917][ T9505] __x64_sys_request_key+0x24a/0x3e0 [ 259.734184][ T9505] ? __ia32_sys_add_key+0x4d0/0x4d0 [ 259.739371][ T9505] ? ksys_write+0x1a5/0x250 [ 259.743854][ T9505] ? __ia32_sys_read+0xb0/0xb0 [ 259.748602][ T9505] ? trace_hardirqs_off_caller+0x55/0x230 [ 259.754325][ T9505] do_syscall_64+0xf6/0x7d0 [ 259.758832][ T9505] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 259.764757][ T9505] RIP: 0033:0x45ca29 [ 259.768646][ T9505] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 259.788756][ T9505] RSP: 002b:00007ff0b88d7c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f9 [ 259.797533][ T9505] RAX: ffffffffffffffda RBX: 00000000004fb9c0 RCX: 000000000045ca29 [ 259.805956][ T9505] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 00000000200000c0 [ 259.813939][ T9505] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 09:18:42 executing program 4 (fault-call:1 fault-nth:1): perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 259.822349][ T9505] R10: fffffffffffffffc R11: 0000000000000246 R12: 0000000000000004 [ 259.830404][ T9505] R13: 00000000000008ae R14: 00000000004cb7cd R15: 00007ff0b88d86d4 09:18:42 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 09:18:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 259.939956][ T9523] FAULT_INJECTION: forcing a failure. [ 259.939956][ T9523] name failslab, interval 1, probability 0, space 0, times 0 [ 259.980988][ T9523] CPU: 1 PID: 9523 Comm: syz-executor.4 Not tainted 5.7.0-rc6-syzkaller #0 [ 259.989623][ T9523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.999687][ T9523] Call Trace: [ 260.003033][ T9523] dump_stack+0x188/0x20d [ 260.007414][ T9523] should_fail.cold+0x5/0xa [ 260.011941][ T9523] ? fault_create_debugfs_attr+0x140/0x140 [ 260.018074][ T9523] should_failslab+0x5/0xf [ 260.022676][ T9523] kmem_cache_alloc_trace+0x2d0/0x7d0 [ 260.028078][ T9523] ? key_task_permission+0x1a7/0x380 [ 260.033400][ T9523] assoc_array_insert+0xea/0x2e30 [ 260.038442][ T9523] ? __key_link_lock+0x48/0xc0 [ 260.043760][ T9523] ? lock_release+0x800/0x800 [ 260.048482][ T9523] ? assoc_array_cancel_edit+0x90/0x90 [ 260.054749][ T9523] ? down_write+0xdb/0x150 [ 260.059182][ T9523] ? __down_timeout+0x2d0/0x2d0 [ 260.064050][ T9523] ? find_held_lock+0x2d/0x110 [ 260.068956][ T9523] __key_link_begin+0xec/0x250 [ 260.073818][ T9523] key_link+0xad/0x2b0 09:18:42 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:42 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 260.077904][ T9523] ? lock_downgrade+0x840/0x840 [ 260.082770][ T9523] ? keyring_search_rcu+0xdd/0x310 [ 260.088187][ T9523] ? __key_link_end+0x160/0x160 [ 260.093081][ T9523] ? key_task_permission+0x1a7/0x380 [ 260.098595][ T9523] request_key_and_link+0x373/0x1150 [ 260.103888][ T9523] ? call_sbin_request_key+0xa20/0xa20 [ 260.109359][ T9523] ? keyring_alloc+0xb0/0xb0 [ 260.113967][ T9523] ? key_default_cmp+0x90/0x90 [ 260.118767][ T9523] __x64_sys_request_key+0x24a/0x3e0 [ 260.124075][ T9523] ? __ia32_sys_add_key+0x4d0/0x4d0 [ 260.129301][ T9523] ? ksys_write+0x1a5/0x250 [ 260.133897][ T9523] ? __ia32_sys_read+0xb0/0xb0 [ 260.138966][ T9523] ? trace_hardirqs_off_caller+0x55/0x230 [ 260.145447][ T9523] do_syscall_64+0xf6/0x7d0 [ 260.149960][ T9523] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 260.155965][ T9523] RIP: 0033:0x45ca29 [ 260.159858][ T9523] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 09:18:43 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 260.179865][ T9523] RSP: 002b:00007f30e90bcc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f9 [ 260.188876][ T9523] RAX: ffffffffffffffda RBX: 00000000004fb9c0 RCX: 000000000045ca29 [ 260.196910][ T9523] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 00000000200000c0 [ 260.204948][ T9523] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 260.213074][ T9523] R10: fffffffffffffffc R11: 0000000000000246 R12: 0000000000000004 [ 260.221216][ T9523] R13: 00000000000008ae R14: 00000000004cb7cd R15: 00007f30e90bd6d4 09:18:43 executing program 4 (fault-call:1 fault-nth:2): perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 09:18:43 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x2}, 0x0, 0xfffffffffffffffc) 09:18:43 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:43 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x3}, 0x0, 0xfffffffffffffffc) 09:18:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:43 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:43 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:43 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x2}, 0x0, 0xfffffffffffffffc) 09:18:43 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x4}, 0x0, 0xfffffffffffffffc) 09:18:43 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x2}, 0x0, 0xfffffffffffffffc) 09:18:43 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:43 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x3}, 0x0, 0xfffffffffffffffc) 09:18:43 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x2}, 0x0, 0xfffffffffffffffc) 09:18:43 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x5}, 0x0, 0xfffffffffffffffc) 09:18:43 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x3}, 0x0, 0xfffffffffffffffc) 09:18:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:43 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x4}, 0x0, 0xfffffffffffffffc) 09:18:43 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x6}, 0x0, 0xfffffffffffffffc) 09:18:43 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x3}, 0x0, 0xfffffffffffffffc) 09:18:43 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x4}, 0x0, 0xfffffffffffffffc) 09:18:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 09:18:43 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x4}, 0x0, 0xfffffffffffffffc) 09:18:43 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x5}, 0x0, 0xfffffffffffffffc) 09:18:43 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x7}, 0x0, 0xfffffffffffffffc) 09:18:43 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x5}, 0x0, 0xfffffffffffffffc) 09:18:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:44 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x5}, 0x0, 0xfffffffffffffffc) 09:18:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 09:18:44 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x6}, 0x0, 0xfffffffffffffffc) 09:18:44 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0xa}, 0x0, 0xfffffffffffffffc) 09:18:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:44 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x6}, 0x0, 0xfffffffffffffffc) 09:18:44 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x6}, 0x0, 0xfffffffffffffffc) 09:18:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x804) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 09:18:44 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x7}, 0x0, 0xfffffffffffffffc) 09:18:44 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x48}, 0x0, 0xfffffffffffffffc) 09:18:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:44 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x7}, 0x0, 0xfffffffffffffffc) 09:18:44 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x7}, 0x0, 0xfffffffffffffffc) 09:18:44 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:44 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0xa}, 0x0, 0xfffffffffffffffc) 09:18:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 09:18:44 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x4c}, 0x0, 0xfffffffffffffffc) 09:18:44 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0xa}, 0x0, 0xfffffffffffffffc) 09:18:44 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0xa}, 0x0, 0xfffffffffffffffc) 09:18:44 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:44 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x68}, 0x0, 0xfffffffffffffffc) 09:18:44 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x48}, 0x0, 0xfffffffffffffffc) 09:18:44 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x48}, 0x0, 0xfffffffffffffffc) 09:18:44 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x48}, 0x0, 0xfffffffffffffffc) 09:18:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 09:18:44 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x4c}, 0x0, 0xfffffffffffffffc) 09:18:44 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:44 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x4c}, 0x0, 0xfffffffffffffffc) 09:18:44 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x4c}, 0x0, 0xfffffffffffffffc) 09:18:44 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x6c}, 0x0, 0xfffffffffffffffc) 09:18:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 09:18:44 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x68}, 0x0, 0xfffffffffffffffc) 09:18:44 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 09:18:44 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x68}, 0x0, 0xfffffffffffffffc) 09:18:44 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x68}, 0x0, 0xfffffffffffffffc) 09:18:44 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x74}, 0x0, 0xfffffffffffffffc) 09:18:45 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x6c}, 0x0, 0xfffffffffffffffc) 09:18:45 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x6c}, 0x0, 0xfffffffffffffffc) 09:18:45 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x6c}, 0x0, 0xfffffffffffffffc) 09:18:45 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:45 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 09:18:45 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x7a}, 0x0, 0xfffffffffffffffc) 09:18:45 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x74}, 0x0, 0xfffffffffffffffc) 09:18:45 executing program 3 (fault-call:5 fault-nth:0): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:45 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x74}, 0x0, 0xfffffffffffffffc) 09:18:45 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x74}, 0x0, 0xfffffffffffffffc) 09:18:45 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 262.571207][ T9725] FAULT_INJECTION: forcing a failure. [ 262.571207][ T9725] name failslab, interval 1, probability 0, space 0, times 0 09:18:45 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x48200, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000140)="ef698ea18f3ca0822389686e237ae37b2dee35a1c329eba5267329d5ebd7cfe954a61ea60304dcc7315225e4e95bead230931c174758628c6a547b4cc836625d0310d50f1a7dc9f9cc130b30ea0f320ba4c01872cc4bdfedd897706de582dee3b6ce511ccc68e8c0") [ 262.622488][ T9725] CPU: 1 PID: 9725 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 262.631122][ T9725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.641206][ T9725] Call Trace: [ 262.644513][ T9725] dump_stack+0x188/0x20d [ 262.648865][ T9725] should_fail.cold+0x5/0xa [ 262.653393][ T9725] ? fault_create_debugfs_attr+0x140/0x140 [ 262.659226][ T9725] should_failslab+0x5/0xf [ 262.663725][ T9725] __kmalloc+0x2d9/0x7a0 09:18:45 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x29, 0x4, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vcsa\x00', 0x1c383, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vga_arbiter\x00', 0x52b400, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f00000008c0)={0xfffffff, 0x8, 0x3ff, 0xffffffffffffffff, 0x0, &(0x7f0000000880)={0x9c0903, 0xff, [], @value64=0x806}}) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000100)=@generic={0x3d, "ffff010000000000080044944eeba71a4976e252922cad8afa2e2aba000000012e0b3836005404c2e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101653c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400ee3f3400000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="4000000024000b0f00"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffffefd300000800010068686600140002000800020006000000e45c6490091c7635"], 0x40}}, 0x0) r10 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ocfs2_control\x00', 0x200000, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10400}, 0xc, &(0x7f0000000a00)={&(0x7f0000000280)=ANY=[@ANYBLOB="0000003861a500", @ANYRES16=0x0, @ANYBLOB="01052cbd7000fddbdf25010000003c00078008000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="080001ff3a632547058abf0a04b9e0ce7667cc12e3d7e0501100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="0c00040000000100000000000c00080009000000000000000c0003003f000000000000000c00080000000000000000000c00080003000000000000000c00080001000100000000000c000500060000000000000008000100000000000800010000000000"], 0xb4}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x7, 0x9, 0xfc, 0x0, 0xd6eb, 0x52455, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x4, @perf_bp={0x0, 0x1b}, 0x0, 0x0, 0x0, 0x7, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 262.668047][ T9725] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 262.674133][ T9725] ? tomoyo_realpath_from_path+0xc2/0x620 [ 262.679876][ T9725] ? lock_release+0x800/0x800 [ 262.684559][ T9725] ? __lock_acquire+0xcbb/0x4c50 [ 262.689515][ T9725] tomoyo_realpath_from_path+0xc2/0x620 [ 262.695131][ T9725] ? tomoyo_profile+0x42/0x50 [ 262.699836][ T9725] tomoyo_path_number_perm+0x1c2/0x4d0 [ 262.705304][ T9725] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 262.711217][ T9725] ? tomoyo_execute_permission+0x470/0x470 [ 262.717092][ T9725] ? __fget_files+0x30d/0x500 09:18:45 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x7a}, 0x0, 0xfffffffffffffffc) [ 262.721795][ T9725] ? __fget_files+0x32f/0x500 [ 262.726457][ T9725] ? ksys_dup3+0x3c0/0x3c0 [ 262.730853][ T9725] ? __sb_end_write+0x101/0x1d0 [ 262.735685][ T9725] ? vfs_write+0x161/0x5d0 [ 262.740184][ T9725] security_file_ioctl+0x6c/0xb0 [ 262.745137][ T9725] ksys_ioctl+0x50/0x180 [ 262.749390][ T9725] __x64_sys_ioctl+0x6f/0xb0 [ 262.753987][ T9725] ? lockdep_hardirqs_on+0x463/0x620 [ 262.759289][ T9725] do_syscall_64+0xf6/0x7d0 [ 262.763820][ T9725] entry_SYSCALL_64_after_hwframe+0x49/0xb3 09:18:45 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x7a}, 0x0, 0xfffffffffffffffc) [ 262.769718][ T9725] RIP: 0033:0x45ca29 [ 262.773710][ T9725] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 262.793322][ T9725] RSP: 002b:00007f13a8ee2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 262.801745][ T9725] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 262.809727][ T9725] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 09:18:45 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0, 0x7a}, 0x0, 0xfffffffffffffffc) [ 262.817709][ T9725] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 262.825736][ T9725] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 262.833741][ T9725] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ee36d4 [ 262.856202][ T9725] ERROR: Out of memory at tomoyo_realpath_from_path. 09:18:45 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 09:18:45 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:45 executing program 3 (fault-call:5 fault-nth:1): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:45 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0x8, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) clock_nanosleep(0x5, 0x0, &(0x7f0000000000), &(0x7f0000000040)) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000080)) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) ioctl$int_out(r0, 0x2, &(0x7f0000000140)) 09:18:45 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000000), 0x4) pipe(&(0x7f00000020c0)={0xffffffffffffffff}) bind$can_raw(r6, &(0x7f0000000040)={0x1d, r5}, 0x10) write(r3, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) recvmmsg(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000140)=""/131, 0x83}], 0x1, &(0x7f0000000200)=""/102, 0x66}, 0xffffffff}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/252, 0xfc}], 0x1, &(0x7f00000003c0)=""/63, 0x3f}, 0x5c83e1c1}, {{&(0x7f0000000400)=@hci, 0x80, &(0x7f0000000800)=[{&(0x7f0000000500)=""/59, 0x3b}, {&(0x7f0000000540)=""/158, 0x9e}, {&(0x7f0000000600)=""/155, 0x9b}, {&(0x7f00000006c0)=""/198, 0xc6}, {&(0x7f00000007c0)=""/15, 0xf}], 0x5, &(0x7f0000000880)=""/190, 0xbe}}, {{&(0x7f0000000940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000b00)=[{&(0x7f00000009c0)=""/32, 0x20}, {&(0x7f0000000a00)=""/222, 0xde}], 0x2, &(0x7f0000000b40)=""/48, 0x30}}, {{&(0x7f0000000b80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/252, 0xfc}], 0x3, &(0x7f0000001dc0)=""/209, 0xd1}, 0xb235}], 0x5, 0x40000000, &(0x7f0000002000)={0x77359400}) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r7 = openat$md(0xffffffffffffff9c, &(0x7f0000002040)='/dev/md0\x00', 0x2000, 0x0) sendfile(r0, r7, &(0x7f0000002080)=0x401, 0x3f) 09:18:45 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) init_module(&(0x7f0000000140)='user\x00', 0x5, &(0x7f0000000180)='vxcan0\x00') write$input_event(r1, &(0x7f0000000040)={{r2, r3/1000+10000}, 0x4, 0x8, 0x1}, 0x18) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r4 = accept4(r1, &(0x7f0000001740)=@phonet, &(0x7f00000017c0)=0x80, 0x800) ioctl$PPPIOCGMRU(r4, 0x80047453, &(0x7f0000001800)) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000080)={r0}) r5 = socket$can_raw(0x1d, 0x3, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r5, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r5, &(0x7f0000000040)={0x1d, r7}, 0x10) write(r5, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) 09:18:45 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 09:18:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_raw(0x1d, 0x3, 0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$PNPIPE_ENCAP(r6, 0x113, 0x1, &(0x7f0000000200), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r4, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r4, &(0x7f0000000040)={0x1d, r7}, 0x10) write(r4, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000000)={0x99e, 0x9, 0x4, 0x4000000, 0x8, {}, {0x1, 0xc, 0x4, 0x6, 0x6, 0x4, "19293be6"}, 0x7f, 0x0, @fd=r3, 0x80000000, 0x0, r4}) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$IPCTNL_MSG_CT_DELETE(r8, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x2, 0x1, 0x303, 0x0, 0x0, {0x1, 0x0, 0x8}, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x8080) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0) 09:18:45 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)={0x1, 0x9, 0x2}) socket$inet_smc(0x2b, 0x1, 0x0) [ 263.191656][ T9769] FAULT_INJECTION: forcing a failure. [ 263.191656][ T9769] name failslab, interval 1, probability 0, space 0, times 0 [ 263.253905][ T9769] CPU: 1 PID: 9769 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 263.262538][ T9769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 263.272636][ T9769] Call Trace: [ 263.275935][ T9769] dump_stack+0x188/0x20d [ 263.280268][ T9769] should_fail.cold+0x5/0xa [ 263.284981][ T9769] ? fault_create_debugfs_attr+0x140/0x140 [ 263.290968][ T9769] should_failslab+0x5/0xf [ 263.295387][ T9769] __kmalloc+0x2d9/0x7a0 [ 263.299720][ T9769] ? tomoyo_encode2.part.0+0xec/0x3b0 [ 263.305346][ T9769] ? d_absolute_path+0x10c/0x160 [ 263.310296][ T9769] ? __d_path+0x140/0x140 [ 263.314627][ T9769] tomoyo_encode2.part.0+0xec/0x3b0 [ 263.319945][ T9769] tomoyo_encode+0x28/0x50 [ 263.324346][ T9769] tomoyo_realpath_from_path+0x184/0x620 [ 263.329982][ T9769] tomoyo_path_number_perm+0x1c2/0x4d0 [ 263.335420][ T9769] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 263.341036][ T9769] ? tomoyo_execute_permission+0x470/0x470 [ 263.346832][ T9769] ? __fget_files+0x30d/0x500 [ 263.351520][ T9769] ? __fget_files+0x32f/0x500 [ 263.356190][ T9769] ? ksys_dup3+0x3c0/0x3c0 [ 263.360589][ T9769] ? __sb_end_write+0x101/0x1d0 [ 263.365421][ T9769] ? vfs_write+0x161/0x5d0 [ 263.369826][ T9769] security_file_ioctl+0x6c/0xb0 [ 263.374747][ T9769] ksys_ioctl+0x50/0x180 [ 263.378973][ T9769] __x64_sys_ioctl+0x6f/0xb0 [ 263.383546][ T9769] ? lockdep_hardirqs_on+0x463/0x620 [ 263.388816][ T9769] do_syscall_64+0xf6/0x7d0 [ 263.393324][ T9769] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 263.399198][ T9769] RIP: 0033:0x45ca29 [ 263.403077][ T9769] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 263.422674][ T9769] RSP: 002b:00007f13a8ec1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 263.431066][ T9769] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 263.439060][ T9769] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 263.447038][ T9769] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 263.455013][ T9769] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 263.463007][ T9769] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ec26d4 [ 263.522074][ T9769] ERROR: Out of memory at tomoyo_realpath_from_path. 09:18:46 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) 09:18:46 executing program 3 (fault-call:5 fault-nth:2): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:46 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000000)={{0x2, @addr=0x271}, 0x8, 0x68c, 0x7ffffffc}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:46 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 09:18:46 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$FITHAW(r0, 0xc0045878) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_IOCTL(r4, &(0x7f0000000080)={0x20, 0x0, 0x5, {0x6, 0x0, 0x7, 0x7}}, 0x20) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 263.715307][ T9800] FAULT_INJECTION: forcing a failure. [ 263.715307][ T9800] name failslab, interval 1, probability 0, space 0, times 0 [ 263.729413][ T9800] CPU: 1 PID: 9800 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 263.738203][ T9800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 263.748276][ T9800] Call Trace: [ 263.751600][ T9800] dump_stack+0x188/0x20d [ 263.755972][ T9800] should_fail.cold+0x5/0xa 09:18:46 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 263.760610][ T9800] ? fault_create_debugfs_attr+0x140/0x140 [ 263.766457][ T9800] should_failslab+0x5/0xf [ 263.771001][ T9800] __kmalloc+0x2d9/0x7a0 [ 263.775358][ T9800] ? tomoyo_encode2.part.0+0xec/0x3b0 [ 263.781147][ T9800] ? d_absolute_path+0x10c/0x160 [ 263.786105][ T9800] ? __d_path+0x140/0x140 [ 263.790462][ T9800] tomoyo_encode2.part.0+0xec/0x3b0 [ 263.796324][ T9800] tomoyo_encode+0x28/0x50 [ 263.800915][ T9800] tomoyo_realpath_from_path+0x184/0x620 [ 263.807102][ T9800] tomoyo_path_number_perm+0x1c2/0x4d0 [ 263.812598][ T9800] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 263.818538][ T9800] ? tomoyo_execute_permission+0x470/0x470 [ 263.825036][ T9800] ? __fget_files+0x30d/0x500 [ 263.829734][ T9800] ? __fget_files+0x32f/0x500 [ 263.834768][ T9800] ? ksys_dup3+0x3c0/0x3c0 [ 263.840405][ T9800] ? __sb_end_write+0x101/0x1d0 [ 263.845407][ T9800] ? vfs_write+0x161/0x5d0 [ 263.851379][ T9800] security_file_ioctl+0x6c/0xb0 [ 263.856607][ T9800] ksys_ioctl+0x50/0x180 [ 263.860848][ T9800] __x64_sys_ioctl+0x6f/0xb0 09:18:46 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b48358f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e818044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x65, 0x20048012, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000100)=0x3c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={r1}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r1, 0x400}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r1, 0x800}, &(0x7f0000000240)=0x8) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000100)=0x3c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={r2}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r2, 0x400}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={r2, @in6={{0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}, 0x84) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 263.865557][ T9800] ? lockdep_hardirqs_on+0x463/0x620 [ 263.870970][ T9800] do_syscall_64+0xf6/0x7d0 [ 263.875646][ T9800] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 263.881866][ T9800] RIP: 0033:0x45ca29 [ 263.885767][ T9800] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 263.906436][ T9800] RSP: 002b:00007f13a8ec1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 263.915564][ T9800] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 263.923697][ T9800] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 263.932149][ T9800] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 263.941035][ T9800] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 263.949104][ T9800] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ec26d4 [ 263.961028][ T9800] ERROR: Out of memory at tomoyo_realpath_from_path. 09:18:46 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x7ff, 0x1, 0x0, 0x10000}, {0x4f1, 0xff, 0x2}, {0x1, 0x17, 0x1, 0x80000001}, {0x5, 0x5, 0x3f, 0x1ff}, {0x36, 0x8, 0xfb, 0x8}, {0x54b, 0x7, 0x3f, 0x1ff}, {0x22, 0x3, 0x3b, 0x580}]}) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:46 executing program 3 (fault-call:5 fault-nth:3): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:46 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:46 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1020c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioperm(0x6, 0x19, 0x81) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) write(r1, &(0x7f0000000280)="77bb8fb0415032e3e120a539f9414912cac4a40d50a740c68c14b17411aebd57a770c878948fc9b3340797f40ab453daf65feb40ad4466a993bc781f6b8547f6bb00169297db535158da9656bd224c71ee5268fbb52f1b3aa75bbc24caca4b0161b1948c14b8cf9a921ce00b3c5d5d", 0x6f) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000080)={0x8, 0xfffffff8, 0xff, 0x500}) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x10080, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timerfd_settime(r2, 0x0, &(0x7f0000000200)={{}, {r3, r4+10000000}}, &(0x7f0000000240)) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x9, 0x4) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:46 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) r2 = add_key(&(0x7f0000000140)='.dead\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="4791dddcdda776534fae949c86bd9c65087b800c6c13e6ae110446942e6ef0af6674b2975080de1136338fab8cdb8af68b626165ac65cf9c869d2ce60d18edde2ec6b229e50e0a0da34df832b1ef598df7d803eae2efed77fae128a29ad09c5f9e5660e55e07b877d76dc7c6379d03def68e7103e48f2f3a8e6f6264503cc2225a10542bf46a144d18ef", 0x8a, 0x0) request_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, r2) 09:18:46 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:47 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) 09:18:47 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)=0x8000000) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) ppoll(&(0x7f0000000040)=[{r1, 0x740}, {0xffffffffffffffff, 0x4102}, {r2, 0x101}], 0x3, &(0x7f0000000080)={0x0, 0x3938700}, &(0x7f0000000140)={[0x10001]}, 0x8) [ 264.241385][ T9827] FAULT_INJECTION: forcing a failure. [ 264.241385][ T9827] name failslab, interval 1, probability 0, space 0, times 0 09:18:47 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 264.301256][ T9827] CPU: 1 PID: 9827 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 264.310512][ T9827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.320661][ T9827] Call Trace: [ 264.323991][ T9827] dump_stack+0x188/0x20d [ 264.328326][ T9827] should_fail.cold+0x5/0xa [ 264.332819][ T9827] ? fault_create_debugfs_attr+0x140/0x140 [ 264.338711][ T9827] should_failslab+0x5/0xf [ 264.343111][ T9827] kmem_cache_alloc_trace+0x2d0/0x7d0 [ 264.348509][ T9827] ? ioctl_file_clone+0x180/0x180 [ 264.353516][ T9827] ? __radix_tree_lookup+0x1ed/0x260 [ 264.358899][ T9827] loop_add+0x4e/0x8b0 [ 264.363045][ T9827] loop_control_ioctl+0x153/0x340 [ 264.368052][ T9827] ? loop_add+0x8b0/0x8b0 [ 264.372377][ T9827] ? loop_add+0x8b0/0x8b0 [ 264.376714][ T9827] ksys_ioctl+0x11a/0x180 [ 264.381051][ T9827] __x64_sys_ioctl+0x6f/0xb0 [ 264.385634][ T9827] ? lockdep_hardirqs_on+0x463/0x620 [ 264.390910][ T9827] do_syscall_64+0xf6/0x7d0 [ 264.396023][ T9827] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 264.401981][ T9827] RIP: 0033:0x45ca29 [ 264.405879][ T9827] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 264.425648][ T9827] RSP: 002b:00007f13a8ec1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 264.434063][ T9827] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 264.442173][ T9827] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 264.450239][ T9827] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 264.458634][ T9827] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 264.466601][ T9827] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ec26d4 09:18:47 executing program 3 (fault-call:5 fault-nth:4): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:47 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1, 0x1}, 0x10) 09:18:47 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x3fe, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x0, 0x79}) sync_file_range(r0, 0xf, 0x6, 0x4) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000140)={0x7, 0x0, [], {0x0, @bt={0x7, 0x7f, 0x1, 0x2, 0x1, 0xfffffff9, 0x4, 0x5, 0x8000, 0xffff, 0x8, 0x7ff, 0x67e8, 0x7f, 0x0, 0x23, {0x7, 0x4}, 0x4, 0x7}}}) 09:18:47 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:47 executing program 4: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$rfkill(r2, &(0x7f0000000000)={0x6000000, 0x8, 0x3}, 0x8) 09:18:47 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000500)={'nat\x00', 0x1000, "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"}, &(0x7f0000000000)=0x1024) r1 = socket$inet6(0xa, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x6}, @TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3f}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x8}, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x10000}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000180)={r4, 0xfc7}, &(0x7f0000000200)=0x8) [ 264.711499][ T9854] FAULT_INJECTION: forcing a failure. [ 264.711499][ T9854] name failslab, interval 1, probability 0, space 0, times 0 [ 264.770776][ T9854] CPU: 0 PID: 9854 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 264.779495][ T9854] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.789556][ T9854] Call Trace: [ 264.792891][ T9854] dump_stack+0x188/0x20d [ 264.797240][ T9854] should_fail.cold+0x5/0xa [ 264.801761][ T9854] ? fault_create_debugfs_attr+0x140/0x140 [ 264.807673][ T9854] should_failslab+0x5/0xf [ 264.812110][ T9854] kmem_cache_alloc_node_trace+0x27c/0x790 [ 264.817951][ T9854] __kmalloc_node+0x38/0x60 [ 264.822530][ T9854] blk_mq_realloc_tag_set_tags.part.0+0x81/0x170 [ 264.828875][ T9854] blk_mq_alloc_tag_set+0x610/0xd30 [ 264.834087][ T9854] ? ioctl_file_clone+0x180/0x180 [ 264.839158][ T9854] loop_add+0x26d/0x8b0 [ 264.844026][ T9854] loop_control_ioctl+0x153/0x340 [ 264.849143][ T9854] ? loop_add+0x8b0/0x8b0 [ 264.853484][ T9854] ? loop_add+0x8b0/0x8b0 [ 264.857820][ T9854] ksys_ioctl+0x11a/0x180 [ 264.862475][ T9854] __x64_sys_ioctl+0x6f/0xb0 [ 264.867072][ T9854] ? lockdep_hardirqs_on+0x463/0x620 [ 264.872381][ T9854] do_syscall_64+0xf6/0x7d0 [ 264.876901][ T9854] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 264.882797][ T9854] RIP: 0033:0x45ca29 [ 264.887043][ T9854] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 264.907168][ T9854] RSP: 002b:00007f13a8ec1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 09:18:47 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e20, 0x2, @remote, 0x8}}, 0x24) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010200eeb933f14399f6b6a1ee5e9998e0d80000000000050000000e0001006e657464657673696d0000000f00"], 0x3c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c020000", @ANYRES16=r3, @ANYBLOB="0100000000358249e89b388dfce169510000180004801300010062726f6164636163742d6c69"], 0x2c}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000500)={0x538, r3, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x114, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffbe9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x85}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x23}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0xe4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff800}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x607ab7c}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffd}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xba}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x800}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9a}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}]}, @TIPC_NLA_LINK={0x108, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x38}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe83}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x470}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_BEARER={0x12c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7da}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xca0, @loopback, 0x1000}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @private1, 0x2}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7a1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x74}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6f2}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x34}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7f}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x2, @local, 0x10000}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}]}]}, 0x538}, 0x1, 0x0, 0x0, 0x4040000}, 0x841) 09:18:47 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0xff, 0x2a0080) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000240), &(0x7f0000000280)=0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0xe5affff, 0x6, 0x8, r1, 0x0, &(0x7f0000000040)={0x990a7a, 0xe33, [], @p_u8=&(0x7f0000000000)=0x6}}) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x4, 0x8, 0xb, 0x4, "e8e5757a3071fab855da26e8f2a184dd82f9113fc4884817806bb5e601ae374ec8c9c6125949f38395332cf22fef778d25872850ea439cb33e693c421fb2494c", "e64365e88dc987fbc14dfa169be6a537a3004c1303263b5942afad88d9c2ac3e", [0x1, 0x6]}) shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffa000/0x3000)=nil) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/autofs\x00', 0x100, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000001bc0)={0x2, &(0x7f0000001a80)=[{@none}, {}]}) 09:18:47 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x5, 0x3}, 0x4052c}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r1, 0x201, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2721}}}]}, 0x3c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r4 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r3, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_TXQ_LIMIT={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9d5529814ea554b8}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x58, r3, 0x10, 0x0, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_SUPPORTED_CHANNELS={0xa, 0xbd, [0x8016, 0xfffe, 0x401]}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x39}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x4, 0x4}}, @NL80211_ATTR_STA_WME={0x24, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x4}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x8}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x6}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x9d}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) [ 264.915852][ T9854] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 264.923850][ T9854] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 264.931826][ T9854] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 264.939811][ T9854] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 264.947814][ T9854] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ec26d4 09:18:47 executing program 3 (fault-call:5 fault-nth:5): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:47 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$HIDIOCGRAWPHYS(r1, 0x80404805, &(0x7f0000000000)) 09:18:47 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 265.153520][ T9874] FAULT_INJECTION: forcing a failure. [ 265.153520][ T9874] name failslab, interval 1, probability 0, space 0, times 0 09:18:47 executing program 1: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x41c1, 0x20001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x4}, 0x0, 0x400000000, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 265.226801][ T9874] CPU: 1 PID: 9874 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 265.235954][ T9874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.246961][ T9874] Call Trace: [ 265.250258][ T9874] dump_stack+0x188/0x20d [ 265.254584][ T9874] should_fail.cold+0x5/0xa [ 265.259078][ T9874] ? fault_create_debugfs_attr+0x140/0x140 [ 265.264877][ T9874] should_failslab+0x5/0xf [ 265.269276][ T9874] kmem_cache_alloc_node_trace+0x27c/0x790 [ 265.275123][ T9874] ? kasan_unpoison_shadow+0x30/0x40 [ 265.280388][ T9874] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 265.286176][ T9874] ? kfree+0x285/0x2b0 [ 265.290229][ T9874] __kmalloc_node+0x38/0x60 [ 265.294726][ T9874] blk_mq_alloc_tag_set+0x400/0xd30 [ 265.300056][ T9874] loop_add+0x26d/0x8b0 [ 265.304222][ T9874] loop_control_ioctl+0x153/0x340 [ 265.309310][ T9874] ? loop_add+0x8b0/0x8b0 [ 265.314286][ T9874] ? loop_add+0x8b0/0x8b0 [ 265.318624][ T9874] ksys_ioctl+0x11a/0x180 [ 265.323138][ T9874] __x64_sys_ioctl+0x6f/0xb0 [ 265.327800][ T9874] ? lockdep_hardirqs_on+0x463/0x620 [ 265.333072][ T9874] do_syscall_64+0xf6/0x7d0 [ 265.337930][ T9874] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 265.344766][ T9874] RIP: 0033:0x45ca29 [ 265.348647][ T9874] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 265.368230][ T9874] RSP: 002b:00007f13a8ee2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 265.376634][ T9874] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 265.384583][ T9874] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 265.392638][ T9874] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 265.400589][ T9874] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 265.408554][ T9874] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ee36d4 09:18:48 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000000)=0x51b) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, r1) 09:18:48 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) geteuid() 09:18:48 executing program 2: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xff, 0xf7, 0x9d, 0x9, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x2, @perf_bp={&(0x7f00000002c0)}, 0x4000a, 0x48c, 0x7, 0x0, 0x8, 0xfffffff7, 0x1}, 0x0, 0xc, r0, 0x8) r1 = socket$inet(0x2, 0x4, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000140)=0x1) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, &(0x7f0000000200)={{0xffffffffffffffff, 0x1, 0x3, 0x0, 0x20}, 0x8cc1, 0xfffffffffffeffff}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x7, 0x4) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1, 0xe93}, 0x8) 09:18:48 executing program 3 (fault-call:5 fault-nth:6): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:48 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:48 executing program 5: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000000)=0x7, 0x4) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:48 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0x0, 0xff, 0x0, 0x4, 0x0, 0x41c1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0xa, &(0x7f0000000000)={0x1}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x62000, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080)=0x100, 0x4) [ 265.702277][ T9903] FAULT_INJECTION: forcing a failure. [ 265.702277][ T9903] name failslab, interval 1, probability 0, space 0, times 0 [ 265.736610][ T9903] CPU: 0 PID: 9903 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 265.745269][ T9903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.755329][ T9903] Call Trace: [ 265.758632][ T9903] dump_stack+0x188/0x20d [ 265.762977][ T9903] should_fail.cold+0x5/0xa [ 265.767676][ T9903] ? fault_create_debugfs_attr+0x140/0x140 [ 265.773592][ T9903] should_failslab+0x5/0xf [ 265.778030][ T9903] kmem_cache_alloc_node_trace+0x27c/0x790 [ 265.783855][ T9903] __kmalloc_node+0x38/0x60 [ 265.788368][ T9903] sbitmap_init_node+0x28e/0x4f0 [ 265.793313][ T9903] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 09:18:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FBIOGET_CON2FBMAP(r1, 0x460f, &(0x7f0000000000)={0x2b}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 265.799138][ T9903] sbitmap_queue_init_node+0x39/0x720 [ 265.804521][ T9903] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 265.810100][ T9903] blk_mq_init_tags+0x10d/0x2b0 [ 265.815051][ T9903] blk_mq_alloc_rq_map+0x81/0x200 [ 265.820089][ T9903] __blk_mq_alloc_rq_map+0xa3/0x2d0 [ 265.825314][ T9903] blk_mq_alloc_tag_set+0x745/0xd30 [ 265.830532][ T9903] loop_add+0x26d/0x8b0 [ 265.834718][ T9903] loop_control_ioctl+0x153/0x340 [ 265.839727][ T9903] ? loop_add+0x8b0/0x8b0 [ 265.844130][ T9903] ? loop_add+0x8b0/0x8b0 [ 265.848583][ T9903] ksys_ioctl+0x11a/0x180 [ 265.852904][ T9903] __x64_sys_ioctl+0x6f/0xb0 [ 265.857482][ T9903] ? lockdep_hardirqs_on+0x463/0x620 [ 265.862754][ T9903] do_syscall_64+0xf6/0x7d0 [ 265.867261][ T9903] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 265.873147][ T9903] RIP: 0033:0x45ca29 [ 265.877029][ T9903] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 09:18:48 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 265.896615][ T9903] RSP: 002b:00007f13a8ee2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 265.905009][ T9903] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 265.912978][ T9903] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 265.920942][ T9903] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 265.928906][ T9903] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 265.936864][ T9903] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ee36d4 09:18:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000140)) r2 = getpid() perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:48 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 09:18:48 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:48 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) [ 266.028406][ T9903] blk-mq: reduced tag depth (128 -> 64) 09:18:48 executing program 3 (fault-call:5 fault-nth:7): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:49 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 09:18:49 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000000)={{0x0, 0xcf}, {0x81, 0x9}, 0x80, 0xe, 0x4}) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:49 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0xfffffffffffffe53) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000000)={0x3, 'syz1\x00'}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:49 executing program 4: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x101000, 0x0) getsockname$netlink(r1, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, r0, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) syz_open_procfs(r3, &(0x7f0000000080)='net/ip6_tables_names\x00') request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:49 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x44, r3, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3cc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x8050}, 0x24000000) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 266.333323][ T9934] FAULT_INJECTION: forcing a failure. [ 266.333323][ T9934] name failslab, interval 1, probability 0, space 0, times 0 [ 266.367435][ T9934] CPU: 1 PID: 9934 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 266.376070][ T9934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.386130][ T9934] Call Trace: [ 266.389473][ T9934] dump_stack+0x188/0x20d [ 266.393824][ T9934] should_fail.cold+0x5/0xa [ 266.398346][ T9934] ? fault_create_debugfs_attr+0x140/0x140 [ 266.404180][ T9934] should_failslab+0x5/0xf [ 266.408617][ T9934] kmem_cache_alloc_node_trace+0x27c/0x790 [ 266.414612][ T9934] __kmalloc_node+0x38/0x60 [ 266.419130][ T9934] sbitmap_init_node+0x28e/0x4f0 [ 266.424112][ T9934] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 09:18:49 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0x4, r1, r3, 0x0) statx(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x100, 0x7ff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, 0x0, r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, 0x0, r6) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f00000002c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, 0x0, r8) sigaltstack(&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000300)) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000240)={{}, {0x1, 0x5}, [{0x2, 0x7, r3}], {}, [{0x8, 0x3, r4}, {0x8, 0x3, r5}, {0x8, 0x2, r6}, {0x8, 0x2, r8}, {0x8, 0x6}], {0x10, 0x4}, {0x20, 0x4}}, 0x54, 0x3) [ 266.429941][ T9934] sbitmap_queue_init_node+0x39/0x720 [ 266.435328][ T9934] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 266.440918][ T9934] blk_mq_init_tags+0x10d/0x2b0 [ 266.445786][ T9934] blk_mq_alloc_rq_map+0x81/0x200 [ 266.450826][ T9934] __blk_mq_alloc_rq_map+0xa3/0x2d0 [ 266.456042][ T9934] blk_mq_alloc_tag_set+0x745/0xd30 [ 266.461303][ T9934] loop_add+0x26d/0x8b0 [ 266.465609][ T9934] loop_control_ioctl+0x153/0x340 [ 266.470675][ T9934] ? loop_add+0x8b0/0x8b0 [ 266.475042][ T9934] ? loop_add+0x8b0/0x8b0 [ 266.479392][ T9934] ksys_ioctl+0x11a/0x180 [ 266.483729][ T9934] __x64_sys_ioctl+0x6f/0xb0 [ 266.488321][ T9934] ? lockdep_hardirqs_on+0x463/0x620 [ 266.493621][ T9934] do_syscall_64+0xf6/0x7d0 [ 266.498137][ T9934] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 266.504031][ T9934] RIP: 0033:0x45ca29 [ 266.507931][ T9934] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 266.527541][ T9934] RSP: 002b:00007f13a8ee2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 266.535962][ T9934] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 266.543946][ T9934] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 266.551944][ T9934] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 266.560026][ T9934] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 266.568138][ T9934] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ee36d4 09:18:49 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7) 09:18:49 executing program 0: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x101000, 0x0) getsockname$netlink(r1, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, r0, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) syz_open_procfs(r3, &(0x7f0000000080)='net/ip6_tables_names\x00') request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:49 executing program 2: r0 = socket$inet(0x2, 0x1, 0x20) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x101000, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000440)={0x3, 0x6}) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x1411, 0x20, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x48094}, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000240)) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000080)={'syzkaller0\x00', 0xf77}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000600)={{{@in=@dev, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@initdev}}, &(0x7f0000000000)=0xe8) prctl$PR_SET_TIMERSLACK(0x1d, 0xcc) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 266.595172][ T9934] blk-mq: reduced tag depth (128 -> 64) 09:18:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:49 executing program 3 (fault-call:5 fault-nth:8): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:49 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000500)={[0x400, 0x5, 0x1, 0x6, 0xe84, 0xe2f, 0x7fffffff, 0x0, 0x1ff, 0x3ff, 0x7, 0x3, 0x5, 0x5, 0x5, 0x2, 0x2, 0x1, 0x0, 0x8001, 0x1000, 0x89c, 0x7fff, 0x51542d11, 0x800, 0x838, 0x9, 0x5, 0x2, 0x1f, 0xa8, 0x2, 0x8, 0x7, 0x7ff, 0x2, 0x3, 0xee88, 0x3f, 0x80000000, 0xfff, 0x0, 0x81, 0x6, 0x10001, 0x8, 0xffff, 0x7, 0x8000, 0xce16, 0x0, 0x7, 0x1f, 0x15c1, 0x9, 0x9, 0x7, 0x6cd, 0x1, 0xffff0000, 0x8000, 0x0, 0x0, 0x3, 0x3f, 0x40, 0xffff, 0x3, 0x8, 0x80000000, 0x2, 0x5, 0x7ff, 0x2, 0xfffff94c, 0xfff80000, 0x10000, 0x1f, 0xc530, 0x80, 0x8, 0x2, 0x4, 0x6, 0xad, 0x4, 0x2, 0x8, 0x0, 0xfffffff7, 0x82, 0xd53b004, 0x7fffffff, 0x401, 0x5, 0xd2, 0x5, 0x4, 0x983b, 0x2, 0x7, 0x7, 0x8, 0x9, 0x4, 0x2, 0x3f, 0xd479, 0x1, 0x3f, 0x0, 0x2, 0x3, 0x6, 0x0, 0xf7f, 0x101, 0xd37, 0x146, 0x1000, 0x8000, 0x1, 0x0, 0x9, 0x7, 0x8, 0x4, 0x5, 0x8, 0x101, 0x0, 0x5, 0x401, 0x100, 0x10000, 0x1, 0x5, 0x2fd, 0x0, 0xff, 0x5, 0x7, 0x36c04028, 0x3, 0x6, 0x0, 0x8, 0x6, 0x6, 0xffffffff, 0xfffffffc, 0x5, 0x1, 0x1, 0x8, 0x2, 0x6, 0xdc, 0x9, 0xfc5e, 0x6, 0x100, 0x7f, 0x7, 0x9, 0x6, 0x2, 0x8, 0x8000, 0x2, 0xffffa7ac, 0x2c, 0x800, 0x2, 0x4, 0x1, 0x0, 0x401, 0x1, 0x1, 0x101, 0x6, 0x4, 0x400, 0x6, 0x2fb, 0xfffffff8, 0xd9eb, 0x0, 0x78, 0x7, 0x745e, 0x2, 0x5, 0xfffffc4f, 0xae7, 0xfffffffe, 0x8, 0x5, 0x6, 0x3, 0x7fffffff, 0x4, 0x4, 0x0, 0x9, 0x1f, 0x133, 0x2b5, 0xfffffffa, 0x8, 0x2, 0xffffffff, 0x9, 0x8000, 0x80000000, 0x1, 0x66, 0x80000000, 0x9, 0x8, 0x6, 0x3, 0x400, 0x800, 0xfff, 0x7ff, 0x80000000, 0x100, 0xfffffffa, 0x0, 0x95, 0x8, 0x400, 0x200, 0x9, 0x7fff, 0x8000, 0xd, 0xed2, 0xffffffcf, 0x7fff, 0x0, 0x4, 0x1, 0x0, 0x4, 0x3, 0x4, 0x6, 0x8, 0x2, 0x4, 0xfff, 0x2bfb, 0x719, 0xfffffff9, 0x80, 0x100, 0x35edc23a, 0x0, 0x6, 0x0, 0x7ff, 0x0, 0x6, 0x9, 0x7f, 0xd22, 0x7f, 0x7, 0xa46, 0x400, 0x4c1e, 0xfffffff9, 0x8000, 0x931, 0x2ae, 0x2, 0xfffffffb, 0x9, 0x8, 0x5, 0x3, 0xd0, 0xffffffff, 0x8, 0x6, 0x3, 0xfffffc01, 0x7fffffff, 0x10000, 0xfffffff9, 0x400, 0xf5, 0x8001, 0x5, 0x51, 0x0, 0x5b4e3d10, 0x81, 0x7fffffff, 0x3b, 0x6, 0x101, 0x60853896, 0xfffffe0b, 0xfffffffb, 0xfffff191, 0xc4, 0x8, 0xad6d, 0x919, 0x4, 0x8, 0x79b1, 0x0, 0x45, 0x9, 0x1f, 0x1000, 0x0, 0x7, 0x1a7d, 0x5d5, 0x9, 0x7fffffff, 0xffffffff, 0x7, 0x7, 0x9, 0x7, 0x4, 0x8, 0x100, 0x0, 0x5b, 0xfffffff8, 0x2, 0x200, 0x64, 0x0, 0x9, 0x101, 0x1, 0x1, 0x6490, 0x3ff, 0x1, 0x3, 0x1, 0x0, 0x3, 0x101, 0x9, 0x3, 0x0, 0xffffffff, 0x9, 0x9, 0x7, 0xd9, 0x5a, 0x1, 0x6, 0xfffffff7, 0x8, 0x8, 0x8, 0x7, 0x3f, 0x5, 0x3, 0x6, 0x3f, 0x1ff, 0xd5ac, 0x18c953dd, 0x9, 0xfffffffa, 0x7fff, 0x9, 0xb, 0x4, 0xffffffff, 0xd1e, 0x6, 0x4, 0x2, 0x20, 0xfffffffb, 0x0, 0x0, 0x4, 0x5, 0x0, 0x1000, 0x4c8, 0x20080000, 0x0, 0x9, 0xffffffff, 0x100, 0xb266, 0xcae, 0x5514, 0xf04, 0x3, 0x6, 0x0, 0x7, 0x7ff, 0x5, 0x0, 0x100, 0x6, 0x6, 0x1, 0x37, 0x9, 0x8, 0x0, 0x2, 0x8c4, 0x20, 0xfff, 0x8, 0x100, 0x800, 0x9, 0xddf, 0x9, 0x2, 0x1800000, 0x0, 0x1, 0x80000000, 0x7, 0x9, 0x4, 0x5, 0x7, 0x5, 0x7, 0x3, 0x1, 0x5, 0x7fff, 0x3, 0xffff, 0x81, 0x6, 0x40, 0x7fffffff, 0x9, 0xfffffffd, 0x7ff, 0x3f, 0x4, 0xffffffff, 0x3, 0x6, 0x9b, 0x1, 0xa4, 0x0, 0x3, 0x6, 0x18, 0x3, 0x7, 0x7, 0xa88d, 0xffffffff, 0x20b, 0x79359e94, 0x1, 0x779, 0xfffffffb, 0x7, 0x0, 0xd0d6, 0x3, 0xfffffbff, 0x18b8, 0x7, 0x7, 0x5, 0x3c, 0x0, 0xb5, 0x0, 0x89, 0x7fffffff, 0x46749ee8, 0x0, 0x7fffffff, 0x4, 0xb394, 0x5, 0x6, 0x7, 0x800, 0x3, 0x8, 0x2, 0x20, 0x1, 0x9, 0x2, 0x100, 0x3, 0x20000, 0x20, 0x4, 0x69be, 0x400, 0x2, 0x4, 0x3ff, 0x10000, 0x7fffffff, 0x4, 0xaa3c, 0x4, 0x291, 0xffffffff, 0x4, 0x2, 0x20, 0xeb3a, 0x2, 0x7, 0x4, 0x0, 0x81, 0x100, 0x7, 0x2, 0x0, 0x8, 0x2, 0x548, 0x20, 0x51, 0x10001, 0x4, 0x10000, 0x445b, 0x5, 0x4, 0x642b910b, 0x5, 0x10001, 0x7f, 0x8001, 0x89f5, 0x6, 0xfffffffc, 0x80000000, 0x101, 0xffff, 0x65, 0x4, 0xfffffff8, 0x101, 0x1, 0x6, 0x1, 0x8, 0x7, 0xfffff04d, 0x7c, 0x101, 0x7, 0x3a0c, 0xf52c, 0x3ff, 0x3e, 0x1, 0x2, 0x3, 0x800, 0x67332aa4, 0x1000, 0xffffff7f, 0x2, 0x6d, 0x20000000, 0x1ff, 0x8, 0x2c46, 0x1, 0x9, 0x6, 0x4, 0x7, 0x9, 0x7, 0x7fffffff, 0x0, 0x4, 0x0, 0x101, 0x102b, 0x3f, 0x514c, 0x5, 0x3f, 0x2, 0x0, 0xfc, 0x1, 0x9, 0x3, 0x43, 0x5, 0x5, 0x7f, 0x6, 0x5, 0x19, 0x1, 0x8000, 0xd498, 0x1000, 0x7, 0x7, 0x9, 0x3ff, 0x7ff, 0x0, 0x4, 0x37da501, 0xffffffff, 0x0, 0x8, 0xfffffc01, 0xaf2a, 0x5, 0x2, 0x6, 0x7, 0xfffffeff, 0x5, 0x3, 0x9, 0x2b47, 0x101, 0x4, 0x4, 0x2, 0x4, 0x7, 0x7, 0x4, 0xffffc000, 0x800, 0x1, 0x5, 0xfffffff9, 0x200, 0x400, 0x1ef, 0x9, 0x8001, 0x9, 0xf8000000, 0x7, 0x81, 0xfff, 0x5, 0x7, 0x5, 0x34bb, 0x87b, 0x7f8, 0x8000, 0xfffff801, 0xffffa635, 0x1, 0x1ff, 0x1, 0x752c, 0x800, 0x101, 0x10000, 0x1f, 0x1, 0x7fff, 0x69, 0x6, 0x20, 0x1043, 0x7, 0x40c, 0x836, 0xe7ce, 0x7ff, 0x7, 0x7f, 0x7, 0x40, 0x6, 0x80000001, 0xdaeb, 0x401, 0x7fffffff, 0xfffffffd, 0xa94f, 0x2, 0x0, 0x3069, 0x4, 0x80, 0x6, 0x574, 0x400, 0x74, 0x5, 0x3, 0x6ce, 0x7f, 0x3, 0xff, 0x80, 0x5b, 0x0, 0xa4a6, 0xffffffff, 0x8, 0xffffffff, 0xcf, 0x8, 0x2, 0xffffff93, 0x638, 0x2000, 0x8, 0x9, 0x1, 0x4, 0x1ff, 0x5, 0xdc5, 0x2, 0x100, 0x9, 0x800, 0x0, 0x0, 0x80, 0x3ff, 0xed12, 0x7, 0x4, 0x6, 0x9, 0x400, 0x0, 0x6, 0x80000001, 0x2, 0x5, 0x80000000, 0xfff, 0x7fffffff, 0x6, 0x1cd, 0x58, 0xab2, 0x8, 0x8, 0xfffffffe, 0xffff5fda, 0xffff0cb3, 0x8, 0x4, 0xfffffff9, 0x0, 0x510000, 0xc5, 0x100, 0x0, 0x2, 0x40000, 0xc7, 0x9, 0x8001, 0x1, 0x60a, 0x2, 0x9, 0x200, 0x80000001, 0x28f7, 0x5, 0xffd, 0x8391, 0x6, 0x9f, 0xfff, 0x7, 0x7, 0xffffffff, 0x8, 0x6, 0x9, 0xd4b1, 0xdc000000, 0x8, 0x10001, 0xffff, 0x5, 0xf1ac, 0x0, 0x8, 0x1, 0x8, 0x1, 0x6, 0xf91, 0x20, 0x0, 0x5, 0x8000, 0x73cb, 0xff, 0x1, 0x2, 0x2, 0x6, 0x5, 0x1, 0xfffffff8, 0x2, 0x19db, 0x80000001, 0xbc, 0x7ff, 0xffffe86c, 0x5, 0x1, 0x4, 0x1, 0x5, 0xf5, 0x65d, 0x80000000, 0xafec, 0x6, 0x1000, 0x5, 0x6, 0x3, 0x9, 0x40, 0x1ff, 0x7, 0x800, 0x5, 0x6, 0x800, 0x1, 0x444aaab2, 0x3, 0x20, 0x4, 0x101, 0x200, 0x3, 0x4, 0x1ff, 0x98, 0xffa, 0x2ab, 0x615, 0x10001, 0x4, 0x8001, 0xfffffffa, 0x5, 0x1, 0x8, 0x7, 0x3ff, 0x7, 0x1000, 0x104cc64a, 0x3f, 0x20, 0x1, 0x8, 0xb347, 0xfffffff8, 0x8, 0x10001, 0x3, 0x7fff, 0x9, 0x1, 0x7, 0x7b, 0x20, 0x4, 0x101, 0x5, 0x10001, 0x5, 0x7fff, 0x4, 0xaa7d, 0x5e00, 0x4, 0x12000, 0xffff8dbe, 0x1ff, 0x3, 0xcfa, 0x6d3c, 0x556b1bdb, 0x4, 0x1, 0x7fff, 0x1, 0x3f, 0x7, 0x7, 0x0, 0x7fffffff, 0x5, 0x1, 0x8, 0x800, 0x3313, 0xa4, 0x9, 0xec, 0x800, 0x9, 0x0, 0xd56b, 0x20, 0xfff, 0x7f, 0xffffff81, 0x39, 0x7f, 0x1, 0x1, 0x77, 0xfffffeff, 0x1000, 0x8001, 0x0, 0x3ff, 0x7, 0x6, 0x3, 0xb9, 0x9, 0x7, 0x6, 0x6, 0xffff, 0x5e20, 0x5, 0x7ff, 0x800, 0x100, 0x8000, 0x3ff, 0x6, 0x6, 0x1, 0x8001, 0xd5c5, 0x2, 0xff, 0x7, 0x20, 0x20, 0x59c, 0xfffe0, 0x1, 0x400, 0x1, 0xc12, 0x6, 0x8000, 0x3, 0x0, 0x371, 0x1e8, 0x6, 0x9, 0x8000, 0x4, 0x4, 0x80000000, 0xaba, 0x9, 0x9, 0xb38a, 0x1f, 0x2, 0x7, 0x1000, 0x7, 0x3, 0x48, 0x1, 0x1, 0x1, 0x7, 0x7fff, 0x79, 0x8e50, 0x4, 0x52a0, 0x5, 0x1000, 0xfffffff9, 0xfffffff7]}) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:49 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000040)={0x0, 0x2, {0x57, 0x6598, 0x19, {0x1, 0x40}, {0x800, 0x4}, @cond=[{0x1, 0x6a92, 0x3ff, 0xfffc, 0x7f, 0x8}, {0x8000, 0x3, 0x7, 0x0, 0x4, 0x3}]}, {0x52, 0x8, 0xff, {0x4, 0x80}, {0xfff9, 0x3}, @ramp={0x9, 0xcc1, {0x9, 0x100, 0x400, 0x3ff}}}}) [ 266.926965][ T9979] FAULT_INJECTION: forcing a failure. [ 266.926965][ T9979] name failslab, interval 1, probability 0, space 0, times 0 09:18:49 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_tid_address(&(0x7f0000000000)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="202b8a927f1f6588b967481241ba7860166ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fec10231a7511bf0000000001000000ac47b61db6b4c41bd1a5259e62506cda287b857aacf9a890a77b81cd079468461364b6cf095712c4d9b2d1f747757b4cacab23716ae6", 0xfffffffffffffca6, 0x4048002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x4e21, @rand_addr=0x64010100}}, 0x0, 0x0, 0x2b, 0x0, "e982267daa7587f0961da1d3dfd1565e9ec38cb8d929d8972ffc835f6e57ed0499dab359299bd53281a6d24d5309d3ef06f225b18525efe111d270d8b95b5a5dfd2df2e7d5a7679976da25db8b38568b"}, 0xd8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d0e, &(0x7f0000000400)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) get_robust_list(r5, &(0x7f0000000380)=&(0x7f0000000340)={&(0x7f0000000240)={&(0x7f0000000200)}, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)}}, &(0x7f00000003c0)=0x18) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, &(0x7f0000000140)={0x0, 0x6, 0x3}) 09:18:49 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xe4, 0x3ed, 0x123, 0x70bd2c, 0x25dfdbfe, "3303a92aae036e077c6d0cf1f70017bb4d0434ffcd29e573579d79d149d5697fdeb3dcc319e7d90f2e8c01ff95e99204af36ca96b4cf61883378f4be3441248779f49d5cdb42c19c24b1d1b0594ae6926f504c8f1fb2de25961b8466570327af3e181f8ee0ced56e399fa797029696a52c76872b80a274eb8b2d563a79a599267a6ade500d9c196c9e9796cefec6f3933246a6132ac3fad6a618040356ad1c61c11c9c43d4f727cce6a1a7733fd5f02212f553f25f8850b595c49ff9416da6ff4a429252c1fec727a19836402c94e7de1c4b59fd", ["", "", "", "", "", ""]}, 0xe4}, 0x1, 0x0, 0x0, 0x50}, 0x8000) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 267.016918][ T9979] CPU: 1 PID: 9979 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 267.025553][ T9979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.035639][ T9979] Call Trace: [ 267.038932][ T9979] dump_stack+0x188/0x20d [ 267.043400][ T9979] should_fail.cold+0x5/0xa [ 267.047909][ T9979] ? fault_create_debugfs_attr+0x140/0x140 [ 267.053865][ T9979] should_failslab+0x5/0xf [ 267.058412][ T9979] kmem_cache_alloc_node_trace+0x27c/0x790 09:18:49 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0x4, r1, r3, 0x0) statx(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x100, 0x7ff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, 0x0, r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, 0x0, r6) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f00000002c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, 0x0, r8) sigaltstack(&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000300)) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000240)={{}, {0x1, 0x5}, [{0x2, 0x7, r3}], {}, [{0x8, 0x3, r4}, {0x8, 0x3, r5}, {0x8, 0x2, r6}, {0x8, 0x2, r8}, {0x8, 0x6}], {0x10, 0x4}, {0x20, 0x4}}, 0x54, 0x3) 09:18:49 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r0}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006200)={'team0\x00', 0x0}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x6}, @TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000006240)={0x0, @local, @loopback}, &(0x7f0000006280)=0xc) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000064c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000006480)={&(0x7f00000062c0)={0x188, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @ETHTOOL_A_LINKSTATE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x4040040}, 0x40000) [ 267.064313][ T9979] ? _find_next_bit.constprop.0+0x1a3/0x200 [ 267.070229][ T9979] sbitmap_queue_init_node+0x29e/0x720 [ 267.075716][ T9979] blk_mq_init_tags+0x10d/0x2b0 [ 267.080598][ T9979] blk_mq_alloc_rq_map+0x81/0x200 [ 267.085640][ T9979] __blk_mq_alloc_rq_map+0xa3/0x2d0 [ 267.090882][ T9979] blk_mq_alloc_tag_set+0x745/0xd30 [ 267.096107][ T9979] loop_add+0x26d/0x8b0 [ 267.100311][ T9979] loop_control_ioctl+0x153/0x340 [ 267.105349][ T9979] ? loop_add+0x8b0/0x8b0 [ 267.109704][ T9979] ? loop_add+0x8b0/0x8b0 09:18:49 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0x4, r1, r3, 0x0) statx(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x100, 0x7ff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, 0x0, r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, 0x0, r6) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f00000002c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, 0x0, r8) sigaltstack(&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000300)) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000240)={{}, {0x1, 0x5}, [{0x2, 0x7, r3}], {}, [{0x8, 0x3, r4}, {0x8, 0x3, r5}, {0x8, 0x2, r6}, {0x8, 0x2, r8}, {0x8, 0x6}], {0x10, 0x4}, {0x20, 0x4}}, 0x54, 0x3) [ 267.114058][ T9979] ksys_ioctl+0x11a/0x180 [ 267.118398][ T9979] __x64_sys_ioctl+0x6f/0xb0 [ 267.124398][ T9979] ? lockdep_hardirqs_on+0x463/0x620 [ 267.129701][ T9979] do_syscall_64+0xf6/0x7d0 [ 267.134219][ T9979] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 267.140207][ T9979] RIP: 0033:0x45ca29 [ 267.147681][ T9979] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 09:18:49 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000040)={0xa, 0xb, 0x4, 0x800, 0x8, {r2, r3/1000+10000}, {0x2, 0x8, 0x4a, 0x5, 0x6, 0x7, "00f7fcfe"}, 0x10000, 0x2, @offset=0x3, 0x0, 0x0, 0xffffffffffffffff}) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000140)=0xd000) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 267.167297][ T9979] RSP: 002b:00007f13a8ec1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 267.176501][ T9979] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 267.184487][ T9979] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 267.192466][ T9979] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 267.200443][ T9979] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 267.208686][ T9979] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ec26d4 09:18:50 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) geteuid() [ 267.232349][ T9979] blk-mq: reduced tag depth (128 -> 64) 09:18:50 executing program 3 (fault-call:5 fault-nth:9): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:50 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x3fe, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x0, 0x79}) sync_file_range(r0, 0xf, 0x6, 0x4) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000140)={0x7, 0x0, [], {0x0, @bt={0x7, 0x7f, 0x1, 0x2, 0x1, 0xfffffff9, 0x4, 0x5, 0x8000, 0xffff, 0x8, 0x7ff, 0x67e8, 0x7f, 0x0, 0x23, {0x7, 0x4}, 0x4, 0x7}}}) 09:18:50 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8a0bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69193c8c, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3bfc}, 0x0, 0x0, 0xffffffffffffffff, 0x8) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:50 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x460, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000000)={{0x3, @addr=0x3}, 0x8, 0x100, 0xfffffffffffffff7}) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:50 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1020c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioperm(0x6, 0x19, 0x81) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) write(r1, &(0x7f0000000280)="77bb8fb0415032e3e120a539f9414912cac4a40d50a740c68c14b17411aebd57a770c878948fc9b3340797f40ab453daf65feb40ad4466a993bc781f6b8547f6bb00169297db535158da9656bd224c71ee5268fbb52f1b3aa75bbc24caca4b0161b1948c14b8cf9a921ce00b3c5d5d", 0x6f) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000080)={0x8, 0xfffffff8, 0xff, 0x500}) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x10080, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timerfd_settime(r2, 0x0, &(0x7f0000000200)={{}, {r3, r4+10000000}}, &(0x7f0000000240)) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x9, 0x4) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 267.531972][T10013] FAULT_INJECTION: forcing a failure. [ 267.531972][T10013] name failslab, interval 1, probability 0, space 0, times 0 [ 267.639684][T10013] CPU: 0 PID: 10013 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 267.648397][T10013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.658459][T10013] Call Trace: [ 267.661773][T10013] dump_stack+0x188/0x20d [ 267.666122][T10013] should_fail.cold+0x5/0xa [ 267.671091][T10013] ? fault_create_debugfs_attr+0x140/0x140 [ 267.677030][T10013] should_failslab+0x5/0xf [ 267.681469][T10013] kmem_cache_alloc_node_trace+0x27c/0x790 [ 267.687305][T10013] __kmalloc_node+0x38/0x60 [ 267.691827][T10013] blk_mq_alloc_rq_map+0xb2/0x200 [ 267.696863][T10013] __blk_mq_alloc_rq_map+0xa3/0x2d0 [ 267.702077][T10013] blk_mq_alloc_tag_set+0x745/0xd30 [ 267.707291][T10013] loop_add+0x26d/0x8b0 [ 267.711455][T10013] loop_control_ioctl+0x153/0x340 [ 267.716481][T10013] ? loop_add+0x8b0/0x8b0 [ 267.720842][T10013] ? loop_add+0x8b0/0x8b0 [ 267.725205][T10013] ksys_ioctl+0x11a/0x180 [ 267.729549][T10013] __x64_sys_ioctl+0x6f/0xb0 [ 267.734154][T10013] ? lockdep_hardirqs_on+0x463/0x620 [ 267.739454][T10013] do_syscall_64+0xf6/0x7d0 [ 267.744003][T10013] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 267.749921][T10013] RIP: 0033:0x45ca29 [ 267.753855][T10013] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 267.773471][T10013] RSP: 002b:00007f13a8ec1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 267.781923][T10013] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 267.789910][T10013] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 267.798012][T10013] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 267.806053][T10013] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 267.814121][T10013] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ec26d4 [ 267.839620][T10013] blk-mq: reduced tag depth (128 -> 64) 09:18:50 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0xfffffffffffffe36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40410}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x6}, @TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) bind$phonet(r3, &(0x7f0000000040)={0x23, 0x1, 0x1, 0x4}, 0x10) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, &(0x7f0000000000)=""/42) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x418000, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000180)={0x3}, 0x4) mmap$usbmon(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x50, r4, 0x7) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000200)={0x9c0000, 0x1, 0x4, r6, 0x0, &(0x7f00000001c0)={0x9a090d, 0xd1f7, [], @value64}}) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r7, 0x111, 0x4, 0x0, 0x4) 09:18:50 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:50 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x6}, @TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x50, 0x140f, 0x10, 0x70bd2a, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xa, 0x45, 'ipoib\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x9, 0x45, 'umad\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xb, 0x45, 'uverbs\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'mad\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0xc0}, 0x40800) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:50 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000000), 0x4) pipe(&(0x7f00000020c0)={0xffffffffffffffff}) bind$can_raw(r6, &(0x7f0000000040)={0x1d, r5}, 0x10) write(r3, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) recvmmsg(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000140)=""/131, 0x83}], 0x1, &(0x7f0000000200)=""/102, 0x66}, 0xffffffff}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/252, 0xfc}], 0x1, &(0x7f00000003c0)=""/63, 0x3f}, 0x5c83e1c1}, {{&(0x7f0000000400)=@hci, 0x80, &(0x7f0000000800)=[{&(0x7f0000000500)=""/59, 0x3b}, {&(0x7f0000000540)=""/158, 0x9e}, {&(0x7f0000000600)=""/155, 0x9b}, {&(0x7f00000006c0)=""/198, 0xc6}, {&(0x7f00000007c0)=""/15, 0xf}], 0x5, &(0x7f0000000880)=""/190, 0xbe}}, {{&(0x7f0000000940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000b00)=[{&(0x7f00000009c0)=""/32, 0x20}, {&(0x7f0000000a00)=""/222, 0xde}], 0x2, &(0x7f0000000b40)=""/48, 0x30}}, {{&(0x7f0000000b80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/252, 0xfc}], 0x3, &(0x7f0000001dc0)=""/209, 0xd1}, 0xb235}], 0x5, 0x40000000, &(0x7f0000002000)={0x77359400}) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r7 = openat$md(0xffffffffffffff9c, &(0x7f0000002040)='/dev/md0\x00', 0x2000, 0x0) sendfile(r0, r7, &(0x7f0000002080)=0x401, 0x3f) 09:18:50 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20101, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:50 executing program 3 (fault-call:5 fault-nth:10): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:51 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0x3, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01020000c108e1e0556b34add764ddb6feb1643900172ac888e80beaa28939d10000000ed5c632a2357464657673696d0000000f0002006e657466657673696d300000080003"], 0x3c}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x300, 0x70bd2c, 0x25dfdbfb, {{}, {}, {0x8, 0x2, 0x9}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x6004081) 09:18:51 executing program 2: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) fcntl$getflags(r0, 0x401) [ 268.315008][T10049] FAULT_INJECTION: forcing a failure. [ 268.315008][T10049] name failslab, interval 1, probability 0, space 0, times 0 [ 268.354354][T10049] CPU: 0 PID: 10049 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 09:18:51 executing program 4: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v1={0x1000000, [{0x8, 0x7}]}, 0xc, 0x1) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'wg1\x00', 0x2000}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='memory.swap.current\x00', 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x6}, @TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) bind$pptp(r2, &(0x7f0000000140)={0x18, 0x2, {0x1, @rand_addr=0x64010102}}, 0x1e) [ 268.363190][T10049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.373538][T10049] Call Trace: [ 268.376848][T10049] dump_stack+0x188/0x20d [ 268.381173][T10051] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 268.381640][T10049] should_fail.cold+0x5/0xa [ 268.381679][T10049] ? fault_create_debugfs_attr+0x140/0x140 [ 268.401442][T10049] should_failslab+0x5/0xf [ 268.405872][T10049] kmem_cache_alloc_node_trace+0x27c/0x790 [ 268.411705][T10049] __kmalloc_node+0x38/0x60 [ 268.416230][T10049] blk_mq_alloc_rq_map+0xb2/0x200 [ 268.421262][T10049] __blk_mq_alloc_rq_map+0xa3/0x2d0 [ 268.426475][T10049] blk_mq_alloc_tag_set+0x745/0xd30 [ 268.431700][T10049] loop_add+0x26d/0x8b0 [ 268.436037][T10049] loop_control_ioctl+0x153/0x340 [ 268.441079][T10049] ? loop_add+0x8b0/0x8b0 [ 268.445417][T10049] ? loop_add+0x8b0/0x8b0 [ 268.449752][T10049] ksys_ioctl+0x11a/0x180 [ 268.454082][T10049] __x64_sys_ioctl+0x6f/0xb0 [ 268.458674][T10049] ? lockdep_hardirqs_on+0x463/0x620 09:18:51 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0xfff) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x141100, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 268.463980][T10049] do_syscall_64+0xf6/0x7d0 [ 268.468502][T10049] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 268.474499][T10049] RIP: 0033:0x45ca29 [ 268.478409][T10049] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 268.498014][T10049] RSP: 002b:00007f13a8ec1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 268.506420][T10049] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 268.514579][T10049] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 268.522664][T10049] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 268.530760][T10049] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 268.538746][T10049] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ec26d4 [ 268.552191][T10049] blk-mq: reduced tag depth (128 -> 64) 09:18:51 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x68, 0x2, 0x8, 0x6, 0x0, 0x0, {0xa, 0x0, 0x7}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6006}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8100}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x40010}, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000001c0)=[@sack_perm, @sack_perm], 0x2) 09:18:51 executing program 3 (fault-call:5 fault-nth:11): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x1) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:51 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg$unix(r0, &(0x7f0000000000), 0x0, 0x0) 09:18:51 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttynull\x00', 0x20000, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000001c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000200)=r4) arch_prctl$ARCH_GET_CPUID(0x1011) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x2, 0x7, 0x401, 0x0, 0x0, {0xc, 0x0, 0x1}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5c}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8800}, 0x4) [ 268.872439][T10084] FAULT_INJECTION: forcing a failure. [ 268.872439][T10084] name failslab, interval 1, probability 0, space 0, times 0 [ 268.908609][T10084] CPU: 1 PID: 10084 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 268.917354][T10084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.927438][T10084] Call Trace: [ 268.930750][T10084] dump_stack+0x188/0x20d [ 268.935093][T10084] should_fail.cold+0x5/0xa [ 268.939612][T10084] ? fault_create_debugfs_attr+0x140/0x140 [ 268.945433][T10084] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 268.950998][T10084] should_failslab+0x5/0xf [ 268.955421][T10084] kmem_cache_alloc_node_trace+0x27c/0x790 [ 268.961241][T10084] __kmalloc_node+0x38/0x60 [ 268.965750][T10084] blk_mq_alloc_rq_map+0xf3/0x200 [ 268.970779][T10084] __blk_mq_alloc_rq_map+0xa3/0x2d0 [ 268.975993][T10084] blk_mq_alloc_tag_set+0x745/0xd30 [ 268.981227][T10084] loop_add+0x26d/0x8b0 [ 268.985398][T10084] loop_control_ioctl+0x153/0x340 [ 268.990602][T10084] ? loop_add+0x8b0/0x8b0 [ 268.995051][T10084] ? loop_add+0x8b0/0x8b0 [ 268.999387][T10084] ksys_ioctl+0x11a/0x180 [ 269.003769][T10084] __x64_sys_ioctl+0x6f/0xb0 [ 269.008374][T10084] ? lockdep_hardirqs_on+0x463/0x620 [ 269.013680][T10084] do_syscall_64+0xf6/0x7d0 [ 269.018192][T10084] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 269.024086][T10084] RIP: 0033:0x45ca29 [ 269.027982][T10084] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 269.047668][T10084] RSP: 002b:00007f13a8ea0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 269.056077][T10084] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 269.064049][T10084] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 269.072194][T10084] RBP: 000000000078c040 R08: 0000000000000000 R09: 0000000000000000 [ 269.080163][T10084] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 269.088132][T10084] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ea16d4 [ 269.150128][T10084] blk-mq: reduced tag depth (128 -> 64) 09:18:52 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0xfff) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x141100, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) 09:18:52 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x6, 0x0, 0x41bf, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0xcb3}) 09:18:52 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) request_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r1) 09:18:52 executing program 3 (fault-call:5 fault-nth:12): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_ADD(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x9, 0x6, 0x401, 0x0, 0x0, {0x1, 0x0, 0x7fff}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008095}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r1, &(0x7f0000000040)={0x1d, r5}, 0x10) write(r1, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) r6 = dup2(r0, r1) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r6, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r8, 0xc0045002, &(0x7f0000000000)) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRESOCT=r7, @ANYRESHEX=r8], 0x3}, 0x1, 0x0, 0x0, 0x4c051}, 0x1) sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x58, r7, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2={0xfc, 0x2, [], 0x1}}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x1dcd456265b8255d}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xd0f1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffff7f}]}, 0x58}}, 0x4000841) 09:18:52 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:52 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) [ 269.671100][T10109] FAULT_INJECTION: forcing a failure. [ 269.671100][T10109] name failslab, interval 1, probability 0, space 0, times 0 09:18:52 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap$snddsp(&(0x7f0000015000/0x400000)=nil, 0x400000, 0x2000000, 0x13, r4, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000580)='syz', 0x0, r0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="0f07baf80c66b894714e8866efbafc0c66b80c00000066ef660f38818caaa4360f01790066b80500000066b9d51000000f01c1eaa52d22010f01cf0f20e06635200000000f22e0660fc7743e814eda0f00", 0x51}], 0x1, 0x36, &(0x7f0000000180)=[@dstype0={0x6, 0x1}, @efer={0x2, 0x4000}], 0x2) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)=@id={0x1e, 0x3, 0x1, {0x4e23, 0x2}}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000300)="0c735c3aa9d88fc88f688db76b9700c23eb1d407fe50511fb48e607d98b2", 0x1e}, {&(0x7f0000000240)="edcba4adbcad25bec90a94149449d99d8681e9cfcac02e5ff86efed0aa4ec9427918e1730799c2236a5eda4908730bc812d9c68c9d1b76b8dac42ec45b58baeb1dd3a7cfdfb7e86877d647376e917c9bd17efc3db3217d53e246024ebad41cb2c4d4d54464277b376def294b62657b5f5da1efaafc342b638676082bc95023d5de9c4c1efd02436099b625ffcdcc2bb707cdce91cec0d29dae865ecc8a9b2b8e", 0xa0}, {&(0x7f00000005c0)="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", 0xfe}], 0x3, &(0x7f0000000500)="98143d478279093ad069299f2a17cf4145ede8da8937c99e49b08d428abeb39bd466b476d7c4e048183368d95edbd279358152353d097df3160db3ff85890fe81a2c44cf197a476812344d3db0fcc20ba1f3ebe029e474714b399c", 0x5b, 0x4000840}, 0x40408d0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:52 executing program 0: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v1={0x1000000, [{0x8, 0x7}]}, 0xc, 0x1) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'wg1\x00', 0x2000}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='memory.swap.current\x00', 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x6}, @TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) bind$pptp(r2, &(0x7f0000000140)={0x18, 0x2, {0x1, @rand_addr=0x64010102}}, 0x1e) [ 269.750112][T10109] CPU: 0 PID: 10109 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 269.758831][T10109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.768899][T10109] Call Trace: [ 269.772386][T10109] dump_stack+0x188/0x20d [ 269.776739][T10109] should_fail.cold+0x5/0xa [ 269.781299][T10109] ? fault_create_debugfs_attr+0x140/0x140 [ 269.787223][T10109] should_failslab+0x5/0xf [ 269.791657][T10109] kmem_cache_alloc_node+0x25c/0x760 09:18:52 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000500), 0x1000) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000040)={0x980000, 0x6, 0x8902, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9a0916, 0x1, [], @ptr=0x9}}) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000080)) socket$pppoe(0x18, 0x1, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) sched_setaffinity(r3, 0x8, &(0x7f0000000140)=0x8) [ 269.796978][T10109] ? lockdep_init_map_waits+0x26a/0x890 [ 269.802633][T10109] ? debug_mutex_init+0x31/0x60 [ 269.807838][T10109] __blk_alloc_queue+0x28/0x750 [ 269.812739][T10109] blk_mq_init_queue_data+0x48/0xd0 [ 269.817983][T10109] loop_add+0x2cb/0x8b0 [ 269.822509][T10109] loop_control_ioctl+0x153/0x340 [ 269.827557][T10109] ? loop_add+0x8b0/0x8b0 [ 269.831915][T10109] ? loop_add+0x8b0/0x8b0 [ 269.836256][T10109] ksys_ioctl+0x11a/0x180 [ 269.840633][T10109] __x64_sys_ioctl+0x6f/0xb0 [ 269.845238][T10109] ? lockdep_hardirqs_on+0x463/0x620 [ 269.850541][T10109] do_syscall_64+0xf6/0x7d0 [ 269.855083][T10109] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 269.861008][T10109] RIP: 0033:0x45ca29 [ 269.864915][T10109] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 269.884517][T10109] RSP: 002b:00007f13a8ec1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 269.893026][T10109] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 09:18:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) r4 = socket$can_raw(0x1d, 0x3, 0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1f, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r6, 0x1, 0x53, &(0x7f0000000180)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000200)=0x28) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r4, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r4, &(0x7f0000000040)={0x1d, r7}, 0x10) write(r4, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) setsockopt$CAN_RAW_LOOPBACK(r4, 0x65, 0x3, &(0x7f0000000140), 0x4) bind$can_raw(r1, &(0x7f0000000040)={0x1d, r3}, 0x10) write(r1, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f00000002c0)={0x0, {0x8, 0x80000000}}) [ 269.900984][T10109] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 269.908949][T10109] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 269.916936][T10109] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 269.925007][T10109] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ec26d4 09:18:52 executing program 3 (fault-call:5 fault-nth:13): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:52 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0xfffffffffffffffb) [ 270.152847][T10139] FAULT_INJECTION: forcing a failure. [ 270.152847][T10139] name failslab, interval 1, probability 0, space 0, times 0 [ 270.188916][T10139] CPU: 1 PID: 10139 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 09:18:52 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)=0x80000000) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x64, r4, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1000}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000001}]}, 0x64}}, 0x808) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000180)={0x2, 'veth0_virt_wifi\x00', {0x7}, 0xdfbf}) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000080)) r6 = accept$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, &(0x7f0000000080)=0x1c) ioctl$sock_inet_SIOCGIFBRDADDR(r6, 0x8919, &(0x7f0000000140)={'veth1_to_bridge\x00', {0x2, 0x4e22, @broadcast}}) syz_open_procfs(r2, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 270.197638][T10139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.207700][T10139] Call Trace: [ 270.211009][T10139] dump_stack+0x188/0x20d [ 270.215381][T10139] should_fail.cold+0x5/0xa [ 270.219926][T10139] ? fault_create_debugfs_attr+0x140/0x140 [ 270.225756][T10139] should_failslab+0x5/0xf [ 270.230201][T10139] kmem_cache_alloc_node+0x25c/0x760 [ 270.235492][T10139] ? lockdep_init_map_waits+0x26a/0x890 [ 270.241052][T10139] ? debug_mutex_init+0x31/0x60 [ 270.245907][T10139] __blk_alloc_queue+0x28/0x750 [ 270.250790][T10139] blk_mq_init_queue_data+0x48/0xd0 [ 270.256107][T10139] loop_add+0x2cb/0x8b0 [ 270.260292][T10139] loop_control_ioctl+0x153/0x340 [ 270.265317][T10139] ? loop_add+0x8b0/0x8b0 [ 270.269651][T10139] ? loop_add+0x8b0/0x8b0 [ 270.273978][T10139] ksys_ioctl+0x11a/0x180 [ 270.278399][T10139] __x64_sys_ioctl+0x6f/0xb0 [ 270.282991][T10139] ? lockdep_hardirqs_on+0x463/0x620 [ 270.288280][T10139] do_syscall_64+0xf6/0x7d0 [ 270.292793][T10139] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 270.298692][T10139] RIP: 0033:0x45ca29 [ 270.302616][T10139] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 270.322254][T10139] RSP: 002b:00007f13a8ec1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 270.330668][T10139] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 270.338640][T10139] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 270.348346][T10139] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 270.356314][T10139] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 270.364290][T10139] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ec26d4 09:18:53 executing program 3 (fault-call:5 fault-nth:14): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:53 executing program 0: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v1={0x1000000, [{0x8, 0x7}]}, 0xc, 0x1) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'wg1\x00', 0x2000}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='memory.swap.current\x00', 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x6}, @TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) bind$pptp(r2, &(0x7f0000000140)={0x18, 0x2, {0x1, @rand_addr=0x64010102}}, 0x1e) 09:18:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={&(0x7f00000002c0)="be1bceceeb1d40dda2c349709aa0af945660c823fc6e5f67c697b99d6a2eaba514eebe30aa2b0d61ec04d6628288bde0900b4b212a42db2cd38923299fc4f5786862b93ea6b0c51e5af20e26eb4d86b088289cd34c27b6a7be36eb9a5f54560b1fa68f4519e765425fb432004c2624e0158ecd63ac6703735448a55fefd185e00505ec65c137d2f1cae011bf8e05494ea7142d48c5700d9051834e6c1b9e1868f606619ceeb951f1d6b2853f9de96140a012aa3cef53982bce109d67d43bf233efbfca5ad0115917bfce5403ed13630942581e850c83faf40e92fa36406b815b300e0212d1b75e8e0b", &(0x7f0000000000)=""/20, &(0x7f0000000140)="f9fa5e08f8ccb0470300000000000000d9c9506559bf0000000000000000", &(0x7f0000000080)="e5d997e0541389d6c3258cf7fd43d02e08ac31924f01bb", 0xb8, r1, 0x4}, 0x38) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x44400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x50006, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000280)="fc67aaabb434b26f34f307c3656b7613", 0x10) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:53 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x644400, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/104) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 270.951696][T10150] FAULT_INJECTION: forcing a failure. [ 270.951696][T10150] name failslab, interval 1, probability 0, space 0, times 0 [ 270.994860][T10150] CPU: 0 PID: 10150 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 271.003615][T10150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.013678][T10150] Call Trace: [ 271.016987][T10150] dump_stack+0x188/0x20d [ 271.021342][T10150] should_fail.cold+0x5/0xa [ 271.025863][T10150] ? fault_create_debugfs_attr+0x140/0x140 [ 271.031753][T10150] ? mempool_alloc+0x340/0x340 [ 271.036557][T10150] should_failslab+0x5/0xf [ 271.040984][T10150] kmem_cache_alloc+0x29b/0x740 [ 271.045849][T10150] ? kasan_unpoison_shadow+0x30/0x40 [ 271.051143][T10150] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 271.056992][T10150] ? mempool_alloc+0x340/0x340 [ 271.061769][T10150] ? mempool_free+0x370/0x370 [ 271.066459][T10150] mempool_init_node+0x2ce/0x550 [ 271.071889][T10150] ? free_object+0x70/0x70 [ 271.076351][T10150] ? mempool_alloc+0x340/0x340 [ 271.081123][T10150] ? mempool_free+0x370/0x370 [ 271.085842][T10150] mempool_init+0x38/0x50 [ 271.090262][T10150] bioset_init+0x32d/0x6f0 [ 271.094701][T10150] __blk_alloc_queue+0xdc/0x750 [ 271.099572][T10150] blk_mq_init_queue_data+0x48/0xd0 [ 271.104788][T10150] loop_add+0x2cb/0x8b0 [ 271.108962][T10150] loop_control_ioctl+0x153/0x340 [ 271.113996][T10150] ? loop_add+0x8b0/0x8b0 [ 271.118545][T10150] ? loop_add+0x8b0/0x8b0 [ 271.122883][T10150] ksys_ioctl+0x11a/0x180 [ 271.127231][T10150] __x64_sys_ioctl+0x6f/0xb0 [ 271.131841][T10150] ? lockdep_hardirqs_on+0x463/0x620 [ 271.137138][T10150] do_syscall_64+0xf6/0x7d0 [ 271.141656][T10150] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 271.147553][T10150] RIP: 0033:0x45ca29 [ 271.151457][T10150] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 271.171066][T10150] RSP: 002b:00007f13a8ee2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 271.179492][T10150] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 271.187560][T10150] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 09:18:53 executing program 2: syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x5, 0x400000) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="be13dfc3c2b22e3b1c556a676155c3c9ea4250373d4d887d12e2d9f59877589f68766000d7077842b437c294a6ba22e30ea3224a7923530aa837822218b4bd9eca2b4646185363949487a1fe21e499e6425c4680aca1f404a1e54068b089ee1b13c06be24372ece9c3340cd78dd577e886e60161e7bc4374de51deb43178f90e9dc93bfd6ff8649d12e11caf959d07c2876b224d495dcaac37b4339fa2658ae55ca8f42194ba758e5514cb2a359894c1fa09c3afbf43b5ac8271d3c2ca8ed71b752ada1610f9e2da2b9cff5b7c91276d583eda5f38c0aaf7e6633c540c938f9697c8b4a162df0d87d4c983a68c0ca58f", 0xf0, 0xfffffffffffffffb) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000380)={0x9, &(0x7f0000000340)=[{0xa788, 0x9}, {0x7ff, 0x7f}, {0x40, 0x1}, {0x87, 0x54}, {0x9, 0x6}, {0x8dbc, 0x20b}, {0x20, 0x920d}, {0x5, 0x1000}, {0xe24a, 0xeef3}]}) msgsnd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="d5"], 0x1, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000580)={{0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgctl$MSG_STAT_ANY(r1, 0xd, &(0x7f00000000c0)=""/127) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000140)="3dced5b10e3de94dcab283ab968c78dffe84bc37e37ab279d3d75e5a41f690c7a5206a78ab4c840657cac926883338cddb7b87961d2a0875b8eae6880af0300e53c1db3d21d869b275b92f4afb2ddc8b876fc6d12077abd1718d2cf8c6baddefd2a58cec298777d478dd3344ddf123a93a37b99df62ad90c3b9b52ce728e77", 0x7f, r0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 09:18:53 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0xc01, &(0x7f0000000040)=0x4) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 271.195544][T10150] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 271.203530][T10150] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 271.211514][T10150] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ee36d4 09:18:54 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x401, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$caif_seqpacket(0x25, 0x5, 0x4) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$alg(0x26, 0x5, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000000)={0x8, 0x9, 0x200}) [ 271.275006][T10162] encrypted_key: insufficient parameters specified 09:18:54 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) socket$nl_route(0x10, 0x3, 0x0) 09:18:54 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r0}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006200)={'team0\x00', 0x0}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x6}, @TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000006240)={0x0, @local, @loopback}, &(0x7f0000006280)=0xc) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000064c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000006480)={&(0x7f00000062c0)={0x188, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @ETHTOOL_A_LINKSTATE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x4040040}, 0x40000) 09:18:54 executing program 3 (fault-call:5 fault-nth:15): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:54 executing program 5: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x5, 0x3}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x8, 0xffffffffffffffff, 0x2) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_RESETEP(r1, 0x80045503, &(0x7f0000000000)={0x8, 0x1}) 09:18:54 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000000)={0x2, 0x101000, 0x38, 0xfc, 0x8}) r2 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa7, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket(0x22, 0xa, 0x7fff) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xf4290ece1e1376b5}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r5, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x463b52e4f9964b4c}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x84}, 0x5) r6 = dup(r3) r7 = socket$can_raw(0x1d, 0x3, 0x1) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r7, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r7, &(0x7f0000000040)={0x1d, r9}, 0x10) write(r7, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ppoll(&(0x7f0000000340)=[{0xffffffffffffffff, 0x8101}, {0xffffffffffffffff, 0x9014}, {0xffffffffffffffff, 0x54a8}, {0xffffffffffffffff, 0x1}, {0xffffffffffffffff, 0x3e9}, {r2, 0x2004}, {0xffffffffffffffff, 0x204}, {r7, 0x114}, {r2, 0x200}, {r3, 0x2000}], 0xa, &(0x7f00000003c0), &(0x7f0000000400)={[0x1f]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RSTATFS(r6, &(0x7f0000000040)={0x43, 0x9, 0x1, {0x5, 0x40, 0xe1, 0x2, 0x0, 0xfffffffffffffff7, 0x5, 0x10001, 0x4}}, 0x43) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:54 executing program 2: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r1, &(0x7f0000000040)={0x1d, r3}, 0x10) write(r1, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) r4 = socket$can_raw(0x1d, 0x3, 0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r4, 0x65, 0x3, &(0x7f0000000000), 0x4) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCSCTTY(r8, 0x540e, 0x7) bind$can_raw(r4, &(0x7f0000000040)={0x1d, r6}, 0x10) write(r4, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) dup2(r4, r0) [ 271.604654][T10179] FAULT_INJECTION: forcing a failure. [ 271.604654][T10179] name failslab, interval 1, probability 0, space 0, times 0 [ 271.656843][T10179] CPU: 0 PID: 10179 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 271.665554][T10179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.675616][T10179] Call Trace: [ 271.678943][T10179] dump_stack+0x188/0x20d [ 271.683289][T10179] should_fail.cold+0x5/0xa [ 271.687827][T10179] ? fault_create_debugfs_attr+0x140/0x140 [ 271.693657][T10179] ? mempool_alloc+0x340/0x340 [ 271.698453][T10179] should_failslab+0x5/0xf [ 271.702877][T10179] kmem_cache_alloc+0x29b/0x740 [ 271.707738][T10179] ? kasan_unpoison_shadow+0x30/0x40 [ 271.713138][T10179] ? __phys_addr+0x9a/0x110 [ 271.717626][T10179] ? mempool_init+0x38/0x50 [ 271.722243][T10179] ? mempool_alloc+0x340/0x340 [ 271.727003][T10179] mempool_init_node+0x2ce/0x550 [ 271.731943][T10179] ? mempool_alloc+0x340/0x340 [ 271.736703][T10179] ? mempool_free+0x370/0x370 [ 271.741354][T10179] mempool_init+0x38/0x50 [ 271.745890][T10179] bioset_init+0x32d/0x6f0 [ 271.750837][T10179] __blk_alloc_queue+0xdc/0x750 [ 271.755813][T10179] blk_mq_init_queue_data+0x48/0xd0 [ 271.761002][T10179] loop_add+0x2cb/0x8b0 [ 271.765152][T10179] loop_control_ioctl+0x153/0x340 [ 271.770183][T10179] ? loop_add+0x8b0/0x8b0 [ 271.774519][T10179] ? loop_add+0x8b0/0x8b0 [ 271.779371][T10179] ksys_ioctl+0x11a/0x180 [ 271.783698][T10179] __x64_sys_ioctl+0x6f/0xb0 [ 271.788295][T10179] ? lockdep_hardirqs_on+0x463/0x620 [ 271.793601][T10179] do_syscall_64+0xf6/0x7d0 [ 271.798118][T10179] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 271.804001][T10179] RIP: 0033:0x45ca29 [ 271.807885][T10179] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 271.827490][T10179] RSP: 002b:00007f13a8ee2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 271.836131][T10179] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 271.844099][T10179] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 09:18:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='user\x00', r1}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) ppoll(&(0x7f0000000080)=[{r2, 0x210}, {r3, 0x10}], 0x2, &(0x7f0000000140), &(0x7f0000000180)={[0x101]}, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 271.852180][T10179] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 271.860168][T10179] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 271.868160][T10179] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ee36d4 09:18:54 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:54 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x41c1, 0xa281c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000000003, 0xff}, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:54 executing program 3 (fault-call:5 fault-nth:16): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:54 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r0}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006200)={'team0\x00', 0x0}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x6}, @TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000006240)={0x0, @local, @loopback}, &(0x7f0000006280)=0xc) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000064c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000006480)={&(0x7f00000062c0)={0x188, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @ETHTOOL_A_LINKSTATE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x4040040}, 0x40000) 09:18:54 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 272.047150][T10199] FAULT_INJECTION: forcing a failure. [ 272.047150][T10199] name failslab, interval 1, probability 0, space 0, times 0 09:18:54 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x80000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000500)) [ 272.102180][T10199] CPU: 1 PID: 10199 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 272.110980][T10199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.121042][T10199] Call Trace: [ 272.124346][T10199] dump_stack+0x188/0x20d [ 272.128696][T10199] should_fail.cold+0x5/0xa [ 272.133222][T10199] ? fault_create_debugfs_attr+0x140/0x140 [ 272.139081][T10199] ? mempool_alloc+0x340/0x340 [ 272.143857][T10199] should_failslab+0x5/0xf 09:18:54 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000100)=0x3c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={r1}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r1, 0x400}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000)={r1, 0x23, "48f6d919afdbacc300443174329692d21cd1ce5ccd81ecfa34f7fc9dde7c5a4f7f57ee"}, &(0x7f0000000040)=0x2b) 09:18:54 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x800, 0x602200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x3, &(0x7f0000000740)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_STRSET_HEADER={0x3, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000001c0)={@mcast1, 0x0}, &(0x7f0000000200)=0x14) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x6}, @TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x6}, @TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x180, r2, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x4880}, 0x4810) prctl$PR_SET_FPEMU(0xa, 0x2) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 272.148720][T10199] kmem_cache_alloc+0x29b/0x740 [ 272.153590][T10199] ? kasan_unpoison_shadow+0x30/0x40 [ 272.159011][T10199] ? __phys_addr+0x9a/0x110 [ 272.163708][T10199] ? mempool_init+0x38/0x50 [ 272.168223][T10199] ? mempool_alloc+0x340/0x340 [ 272.173005][T10199] mempool_init_node+0x2ce/0x550 [ 272.177959][T10199] ? mempool_alloc+0x340/0x340 [ 272.182760][T10199] ? mempool_free+0x370/0x370 [ 272.187447][T10199] mempool_init+0x38/0x50 [ 272.191795][T10199] bioset_init+0x32d/0x6f0 [ 272.196226][T10199] __blk_alloc_queue+0xdc/0x750 [ 272.201092][T10199] blk_mq_init_queue_data+0x48/0xd0 [ 272.206323][T10199] loop_add+0x2cb/0x8b0 [ 272.210465][T10199] loop_control_ioctl+0x153/0x340 [ 272.215940][T10199] ? loop_add+0x8b0/0x8b0 [ 272.220273][T10199] ? loop_add+0x8b0/0x8b0 [ 272.224599][T10199] ksys_ioctl+0x11a/0x180 [ 272.228934][T10199] __x64_sys_ioctl+0x6f/0xb0 [ 272.233508][T10199] ? lockdep_hardirqs_on+0x463/0x620 [ 272.238822][T10199] do_syscall_64+0xf6/0x7d0 [ 272.243336][T10199] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 272.249241][T10199] RIP: 0033:0x45ca29 [ 272.253149][T10199] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 272.272962][T10199] RSP: 002b:00007f13a8ee2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 272.281395][T10199] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 272.289443][T10199] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 272.297518][T10199] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 272.305534][T10199] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 272.313611][T10199] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ee36d4 09:18:55 executing program 3 (fault-call:5 fault-nth:17): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 272.391966][T10205] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 09:18:55 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r0}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006200)={'team0\x00', 0x0}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x6}, @TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000006240)={0x0, @local, @loopback}, &(0x7f0000006280)=0xc) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000064c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000006480)={&(0x7f00000062c0)={0x188, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @ETHTOOL_A_LINKSTATE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x4040040}, 0x40000) 09:18:55 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@private1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}}}, &(0x7f0000000200)=0xffffffffffffff53) ioctl$TUNSETOWNER(r2, 0x400454cc, r3) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40400, 0x0) 09:18:55 executing program 2: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000040)) [ 272.522958][T10216] FAULT_INJECTION: forcing a failure. [ 272.522958][T10216] name failslab, interval 1, probability 0, space 0, times 0 09:18:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000100)=0x3c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={r2}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r2, 0x400}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x201, 0x6, 0x1f, 0x7ff, 0x6289, 0x8a, r2}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r3, 0x1000}, &(0x7f0000000140)=0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 272.595074][T10216] CPU: 0 PID: 10216 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 272.603798][T10216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.614070][T10216] Call Trace: [ 272.617392][T10216] dump_stack+0x188/0x20d [ 272.620812][T10219] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 272.621736][T10216] should_fail.cold+0x5/0xa [ 272.621758][T10216] ? fault_create_debugfs_attr+0x140/0x140 [ 272.621785][T10216] should_failslab+0x5/0xf [ 272.621808][T10216] kmem_cache_alloc_node_trace+0x27c/0x790 [ 272.651578][T10216] ? lockdep_init_map_waits+0x26a/0x890 [ 272.657134][T10216] ? lockdep_init_map_waits+0x26a/0x890 [ 272.662707][T10216] __kmalloc_node+0x38/0x60 [ 272.667220][T10216] ? mempool_alloc+0x340/0x340 [ 272.671982][T10216] ? mempool_free+0x370/0x370 [ 272.676653][T10216] mempool_init_node+0x135/0x550 [ 272.681607][T10216] ? mempool_alloc+0x340/0x340 [ 272.686485][T10216] ? mempool_free+0x370/0x370 [ 272.691168][T10216] mempool_init+0x38/0x50 [ 272.695599][T10216] bioset_init+0x52a/0x6f0 [ 272.700015][T10216] __blk_alloc_queue+0xdc/0x750 [ 272.704860][T10216] blk_mq_init_queue_data+0x48/0xd0 [ 272.710612][T10216] loop_add+0x2cb/0x8b0 [ 272.714790][T10216] loop_control_ioctl+0x153/0x340 [ 272.719836][T10216] ? loop_add+0x8b0/0x8b0 [ 272.724171][T10216] ? loop_add+0x8b0/0x8b0 [ 272.728677][T10216] ksys_ioctl+0x11a/0x180 [ 272.733011][T10216] __x64_sys_ioctl+0x6f/0xb0 [ 272.737626][T10216] ? lockdep_hardirqs_on+0x463/0x620 [ 272.742918][T10216] do_syscall_64+0xf6/0x7d0 [ 272.747423][T10216] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 272.753441][T10216] RIP: 0033:0x45ca29 [ 272.757371][T10216] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 272.777104][T10216] RSP: 002b:00007f13a8ee2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 272.785656][T10216] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 272.793666][T10216] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 272.801626][T10216] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 272.809599][T10216] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 272.817564][T10216] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ee36d4 09:18:55 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r1, r0, 0x0, 0x3, &(0x7f00000000c0)='syz', 0xffffffffffffffff}, 0x30) sched_setscheduler(r2, 0x0, &(0x7f0000000140)=0x3) request_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, 0xffffffffffffffff, 0x39b32000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, &(0x7f0000000180)) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x2, 0x30200) 09:18:55 executing program 3 (fault-call:5 fault-nth:18): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) r2 = getpgid(0xffffffffffffffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff77, 0x6d, 0x9}, 0x7) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000140)={{0x9, 0x1, 0x1dc, 0x1, 'syz0\x00', 0x8001}, 0x0, 0x40, 0xffffffbe, r2, 0x2, 0x0, 'syz1\x00', &(0x7f0000000280)=['/dev/vhost-net\x00', 'em0+)ppp1@GPL\x00'], 0x1d, [], [0x1, 0x7ff, 0x401, 0x400]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0xaf02, &(0x7f0000000280)=ANY=[]) dup(0xffffffffffffffff) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 272.960813][T10232] FAULT_INJECTION: forcing a failure. [ 272.960813][T10232] name failslab, interval 1, probability 0, space 0, times 0 [ 272.976099][T10232] CPU: 1 PID: 10232 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 272.984799][T10232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.994864][T10232] Call Trace: [ 272.998193][T10232] dump_stack+0x188/0x20d [ 273.002542][T10232] should_fail.cold+0x5/0xa 09:18:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f0000000040)={0x2, 0x0, &(0x7f0000000000)=[0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000080)={r2}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 273.007060][T10232] ? fault_create_debugfs_attr+0x140/0x140 [ 273.012886][T10232] ? mempool_alloc+0x340/0x340 [ 273.017668][T10232] should_failslab+0x5/0xf [ 273.022090][T10232] kmem_cache_alloc+0x29b/0x740 [ 273.026965][T10232] ? kasan_unpoison_shadow+0x30/0x40 [ 273.032291][T10232] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 273.038122][T10232] ? mempool_alloc+0x340/0x340 [ 273.042888][T10232] ? mempool_free+0x370/0x370 [ 273.047571][T10232] mempool_init_node+0x2ce/0x550 [ 273.052547][T10232] ? mempool_alloc+0x340/0x340 [ 273.057411][T10232] ? mempool_free+0x370/0x370 [ 273.062182][T10232] mempool_init+0x38/0x50 [ 273.066583][T10232] bioset_init+0x52a/0x6f0 [ 273.071020][T10232] __blk_alloc_queue+0xdc/0x750 [ 273.075921][T10232] blk_mq_init_queue_data+0x48/0xd0 [ 273.081135][T10232] loop_add+0x2cb/0x8b0 [ 273.085329][T10232] loop_control_ioctl+0x153/0x340 [ 273.090379][T10232] ? loop_add+0x8b0/0x8b0 [ 273.094723][T10232] ? loop_add+0x8b0/0x8b0 [ 273.099094][T10232] ksys_ioctl+0x11a/0x180 [ 273.103429][T10232] __x64_sys_ioctl+0x6f/0xb0 [ 273.108000][T10232] ? lockdep_hardirqs_on+0x463/0x620 [ 273.113274][T10232] do_syscall_64+0xf6/0x7d0 [ 273.117764][T10232] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 273.123736][T10232] RIP: 0033:0x45ca29 [ 273.127734][T10232] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 273.147794][T10232] RSP: 002b:00007f13a8ee2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 09:18:55 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:55 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x400, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f00000002c0)=@ethtool_modinfo={0x42, 0xffffffff, 0xeea}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010200000000000000e4ac303d0962776657a1fb0a00050000000e0001006e657464650173ff6d0000000f0002006e65746465767369"], 0x3c}}, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r4, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x4080) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000000)={0x2, 0x0, 0x7fff, 0xa50}) mmap$snddsp_control(&(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x3, 0x4010, r1, 0x83000000) prctl$PR_GET_THP_DISABLE(0x2a) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_PIE_ON(r6, 0x7005) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x1001, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r7, 0x80045530, &(0x7f0000000080)=""/34) ioctl$NS_GET_PARENT(r7, 0xb702, 0x0) [ 273.156223][T10232] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 273.164262][T10232] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 273.172367][T10232] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 273.180321][T10232] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 273.188470][T10232] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ee36d4 09:18:56 executing program 3 (fault-call:5 fault-nth:19): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x0, 0x0, 0xfffffff0}, 0x91}}, 0x18) socket$bt_hidp(0x1f, 0x3, 0x6) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x9062, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0xb0281, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000080), &(0x7f0000000140)=0x4) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) creat(&(0x7f0000000000)='./file0\x00', 0x103) 09:18:56 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r0}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006200)={'team0\x00'}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x6}, @TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000006240)={0x0, @local, @loopback}, &(0x7f0000006280)=0xc) 09:18:56 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) prctl$PR_CAP_AMBIENT(0x2f, 0xb037bfd282e40a49, 0x5) 09:18:56 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r2, &(0x7f0000000040)={0x1d, r4}, 0x10) write(r2, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000000)={0x4800000a}) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:56 executing program 2: ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000000)={0xf, 0x9, 0x7}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x22048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 273.392849][T10258] FAULT_INJECTION: forcing a failure. [ 273.392849][T10258] name failslab, interval 1, probability 0, space 0, times 0 [ 273.450392][T10258] CPU: 0 PID: 10258 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 273.460326][T10258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.470594][T10258] Call Trace: [ 273.473909][T10258] dump_stack+0x188/0x20d [ 273.478264][T10258] should_fail.cold+0x5/0xa [ 273.482788][T10258] ? fault_create_debugfs_attr+0x140/0x140 [ 273.488733][T10258] ? mempool_alloc+0x340/0x340 [ 273.493686][T10258] should_failslab+0x5/0xf [ 273.498121][T10258] kmem_cache_alloc+0x29b/0x740 [ 273.503005][T10258] ? kasan_unpoison_shadow+0x30/0x40 [ 273.508313][T10258] ? __phys_addr+0x9a/0x110 [ 273.512826][T10258] ? mempool_init+0x38/0x50 [ 273.517357][T10258] ? mempool_alloc+0x340/0x340 [ 273.522139][T10258] mempool_init_node+0x2ce/0x550 [ 273.527096][T10258] ? mempool_alloc+0x340/0x340 [ 273.531864][T10258] ? mempool_free+0x370/0x370 [ 273.536559][T10258] mempool_init+0x38/0x50 [ 273.540899][T10258] bioset_init+0x52a/0x6f0 [ 273.545372][T10258] __blk_alloc_queue+0xdc/0x750 [ 273.550240][T10258] blk_mq_init_queue_data+0x48/0xd0 [ 273.555452][T10258] loop_add+0x2cb/0x8b0 [ 273.559623][T10258] loop_control_ioctl+0x153/0x340 [ 273.564665][T10258] ? loop_add+0x8b0/0x8b0 [ 273.569007][T10258] ? loop_add+0x8b0/0x8b0 [ 273.573336][T10258] ksys_ioctl+0x11a/0x180 [ 273.577705][T10258] __x64_sys_ioctl+0x6f/0xb0 [ 273.582305][T10258] ? lockdep_hardirqs_on+0x463/0x620 [ 273.587606][T10258] do_syscall_64+0xf6/0x7d0 [ 273.592418][T10258] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 273.598338][T10258] RIP: 0033:0x45ca29 [ 273.602343][T10258] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 273.621950][T10258] RSP: 002b:00007f13a8ee2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 273.630491][T10258] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 273.638464][T10258] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 273.646442][T10258] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 273.654409][T10258] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 273.662377][T10258] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ee36d4 09:18:56 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x6}, 0x0, 0xdc9400000}, r0, 0x8, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r2 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) r4 = socket$can_raw(0x1d, 0x3, 0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r4, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r4, &(0x7f0000000040)={0x1d, r6}, 0x10) write(r4, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8, 0xfd9, 0x8}) keyctl$unlink(0x9, r1, r2) request_key(&(0x7f0000000180)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, r2) 09:18:56 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x18}, 0x0, 0x0, 0x1, 0x5, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket(0x10, 0x800, 0x6) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000280)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="4000000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866001400020008000200060000000801040000000000d51407c57b7e13cad559b3908d82514d30740224d60e40529b246c764e9806193a74a4ffb6fb2b546c75f47cb449cc2b096ff398ef86623ec965d6798a92373abe6d336336da438a6588fe231978651d80837d68b9d235482b07594f7dfba0bb642f045b31ec4c6de9cfe8cf1529b9522cd2d652dcaeea9906e53859cd405f557ac87855d5055aeca63e2445f4f142dc704b50d4c8523a5b036115af827cc4bf0714d263065f98ef32dfd05c2294ae07424f649a3f21ab37be86ac42cae7d2a1429a05d5760000000000000000"], 0x40}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) sendmsg$can_bcm(r4, &(0x7f00000001c0)={&(0x7f0000000000), 0x10, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="00000500100c00000200000000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=r5, @ANYRES64=r6/1000+10000, @ANYBLOB="000000e001000000040000c0020100009cbbd23eb82368a3f5a58d8986bcf268d9ebc7f8aeb791ec33a446c101188d54278dc80f46b9bfea591cb362cac5390b6f19500098ef741b009f6d8857e126ee9a05a561414be326c81d734702c1f64937ac64"], 0x48}, 0x1, 0x0, 0x0, 0x4814}, 0xc054) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f00000002c0)) capset(&(0x7f0000000200)={0x20071026, r7}, &(0x7f0000000240)={0x6, 0x596, 0x9, 0xd53f, 0x5, 0x54}) 09:18:56 executing program 3 (fault-call:5 fault-nth:20): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 273.839725][T10275] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 09:18:56 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0xfe, 0x0, 0xff, 0x0, 0x0, 0x41c1, 0x2006a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x88, 0xf9a}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) getegid() [ 273.939847][T10279] FAULT_INJECTION: forcing a failure. [ 273.939847][T10279] name failslab, interval 1, probability 0, space 0, times 0 [ 273.992684][T10279] CPU: 0 PID: 10279 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 274.001401][T10279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.011463][T10279] Call Trace: [ 274.014766][T10279] dump_stack+0x188/0x20d [ 274.019142][T10279] should_fail.cold+0x5/0xa [ 274.023668][T10279] ? fault_create_debugfs_attr+0x140/0x140 [ 274.029605][T10279] should_failslab+0x5/0xf [ 274.034041][T10279] kmem_cache_alloc_trace+0x2d0/0x7d0 [ 274.039430][T10279] ? mark_held_locks+0x9f/0xe0 [ 274.044201][T10279] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 274.049802][T10279] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 274.055627][T10279] wb_congested_get_create+0x18d/0x420 [ 274.061108][T10279] wb_init+0x508/0x810 [ 274.065196][T10279] bdi_init+0x2a6/0x420 [ 274.069366][T10279] bdi_alloc_node+0x98/0x100 [ 274.074063][T10279] __blk_alloc_queue+0x105/0x750 [ 274.079018][T10279] blk_mq_init_queue_data+0x48/0xd0 [ 274.084257][T10279] loop_add+0x2cb/0x8b0 [ 274.088431][T10279] loop_control_ioctl+0x153/0x340 [ 274.093465][T10279] ? loop_add+0x8b0/0x8b0 [ 274.098425][T10279] ? loop_add+0x8b0/0x8b0 [ 274.102763][T10279] ksys_ioctl+0x11a/0x180 [ 274.107107][T10279] __x64_sys_ioctl+0x6f/0xb0 [ 274.111716][T10279] ? lockdep_hardirqs_on+0x463/0x620 [ 274.117037][T10279] do_syscall_64+0xf6/0x7d0 [ 274.121556][T10279] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 274.128615][T10279] RIP: 0033:0x45ca29 [ 274.132519][T10279] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 274.152137][T10279] RSP: 002b:00007f13a8ee2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 274.160562][T10279] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 274.168559][T10279] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 274.176627][T10279] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 274.184610][T10279] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 274.192592][T10279] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ee36d4 09:18:57 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x4, 0x800, 0x7ff) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) close(r0) 09:18:57 executing program 3 (fault-call:5 fault-nth:21): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 274.292837][T10286] FAULT_INJECTION: forcing a failure. [ 274.292837][T10286] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 274.306082][T10286] CPU: 1 PID: 10286 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 274.314844][T10286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.324915][T10286] Call Trace: [ 274.328222][T10286] dump_stack+0x188/0x20d [ 274.332575][T10286] should_fail.cold+0x5/0xa [ 274.337198][T10286] ? fault_create_debugfs_attr+0x140/0x140 [ 274.343010][T10286] ? mark_held_locks+0xe0/0xe0 [ 274.347871][T10286] __alloc_pages_nodemask+0x17a/0x810 [ 274.353293][T10286] ? __alloc_pages_slowpath.constprop.0+0x2660/0x2660 [ 274.360073][T10286] ? find_held_lock+0x2d/0x110 [ 274.364853][T10286] ? kmem_cache_alloc+0x358/0x740 [ 274.369934][T10286] cache_grow_begin+0x8c/0xc10 [ 274.374712][T10286] ? cache_alloc_pfmemalloc+0x1e/0x140 [ 274.380200][T10286] kmem_cache_alloc_node_trace+0x6c3/0x790 [ 274.386021][T10286] ? mempool_init+0x38/0x50 [ 274.390545][T10286] bdi_alloc_node+0x83/0x100 [ 274.395251][T10286] __blk_alloc_queue+0x105/0x750 [ 274.400219][T10286] blk_mq_init_queue_data+0x48/0xd0 [ 274.405621][T10286] loop_add+0x2cb/0x8b0 [ 274.409798][T10286] loop_control_ioctl+0x153/0x340 [ 274.414812][T10286] ? loop_add+0x8b0/0x8b0 [ 274.419133][T10286] ? loop_add+0x8b0/0x8b0 [ 274.423469][T10286] ksys_ioctl+0x11a/0x180 [ 274.427808][T10286] __x64_sys_ioctl+0x6f/0xb0 [ 274.432417][T10286] ? lockdep_hardirqs_on+0x463/0x620 [ 274.437689][T10286] do_syscall_64+0xf6/0x7d0 [ 274.442221][T10286] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 274.448487][T10286] RIP: 0033:0x45ca29 [ 274.452492][T10286] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 274.472304][T10286] RSP: 002b:00007f13a8ee2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 274.480732][T10286] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 274.489045][T10286] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 274.496999][T10286] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 274.504967][T10286] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 274.512945][T10286] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ee36d4 09:18:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000000)) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100a4, 0x0, 0xfffffffd, 0x0, 0xfffffffffffffffe, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/121, 0x79}, {&(0x7f00000001c0)=""/201, 0xc9}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000000080)=""/34, 0x22}, {&(0x7f00000002c0)=""/213, 0xd5}], 0x5) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RATTACH(r3, &(0x7f0000000440)={0x14, 0x69, 0x1, {0x8, 0x3, 0x7}}, 0x14) 09:18:57 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xb0080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/347]) 09:18:57 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r0}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006200)={'team0\x00'}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x6}, @TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000006240)={0x0, @local, @loopback}, &(0x7f0000006280)=0xc) 09:18:57 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x18410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x4, 0x7, 0x2, 0x0, 0x0, 0x5, 0x10, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff90, 0x4, @perf_config_ext={0xfffffffffffffffd, 0x7}, 0x40c2, 0xffff, 0x264f, 0x4, 0x9, 0x3, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000080)) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000180), &(0x7f00000001c0)=0x30) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLOPEN(r2, &(0x7f0000000140)={0x18, 0xd, 0x2, {{0x0, 0x4, 0x8}, 0x3}}, 0x18) 09:18:57 executing program 3 (fault-call:5 fault-nth:22): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:57 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 275.019300][T10311] FAULT_INJECTION: forcing a failure. [ 275.019300][T10311] name failslab, interval 1, probability 0, space 0, times 0 [ 275.090475][T10311] CPU: 0 PID: 10311 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 275.099194][T10311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.109260][T10311] Call Trace: [ 275.112568][T10311] dump_stack+0x188/0x20d [ 275.116921][T10311] should_fail.cold+0x5/0xa [ 275.121457][T10311] ? fault_create_debugfs_attr+0x140/0x140 [ 275.127294][T10311] should_failslab+0x5/0xf [ 275.131727][T10311] kmem_cache_alloc_trace+0x2d0/0x7d0 [ 275.137111][T10311] ? mark_held_locks+0x9f/0xe0 [ 275.141884][T10311] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 275.147438][T10311] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 275.153298][T10311] wb_congested_get_create+0x18d/0x420 [ 275.158799][T10311] wb_init+0x508/0x810 [ 275.162881][T10311] bdi_init+0x2a6/0x420 [ 275.167046][T10311] bdi_alloc_node+0x98/0x100 [ 275.172264][T10311] __blk_alloc_queue+0x105/0x750 [ 275.177311][T10311] blk_mq_init_queue_data+0x48/0xd0 [ 275.182519][T10311] loop_add+0x2cb/0x8b0 [ 275.186773][T10311] loop_control_ioctl+0x153/0x340 [ 275.192067][T10311] ? loop_add+0x8b0/0x8b0 [ 275.196412][T10311] ? loop_add+0x8b0/0x8b0 [ 275.200759][T10311] ksys_ioctl+0x11a/0x180 [ 275.205104][T10311] __x64_sys_ioctl+0x6f/0xb0 [ 275.209707][T10311] ? lockdep_hardirqs_on+0x463/0x620 [ 275.215010][T10311] do_syscall_64+0xf6/0x7d0 [ 275.219532][T10311] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 275.225433][T10311] RIP: 0033:0x45ca29 09:18:58 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r3 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r5 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r4, r5) add_key(&(0x7f0000000140)='blacklist\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="89d84e8072826f05a8da409edaf7eed96f15d30d49c0e3c04a40b502a857268b8b9cba21b1c3600fb3fbabf3a7e6b4bc2fd8a0987c6ebc20489bdce830242dbf05c32a93796637ffdc0011125a", 0x4d, r5) keyctl$unlink(0x9, r2, r3) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r3) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) [ 275.229332][T10311] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 275.249079][T10311] RSP: 002b:00007f13a8ec1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 275.257507][T10311] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 275.265492][T10311] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 275.273477][T10311] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 275.281466][T10311] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 275.289452][T10311] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ec26d4 09:18:58 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r0}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006200)={'team0\x00'}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x6}, @TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:18:58 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x2, 0x3, 0x0, 0x0, {0xc, 0x0, 0x4}, [@CTA_EXPECT_CLASS={0x8}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'ftp-20000\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40800}, 0x4040004) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r2, 0x0, 0x0, &(0x7f00000001c0)=""/183, &(0x7f0000000280)=0xb7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000180)=0x6) 09:18:58 executing program 3 (fault-call:5 fault-nth:23): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 275.535734][T10325] FAULT_INJECTION: forcing a failure. [ 275.535734][T10325] name failslab, interval 1, probability 0, space 0, times 0 09:18:58 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c7c324cdc5c2ab5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x40000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) fcntl$setlease(r0, 0x400, 0x2) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) mq_timedsend(r4, &(0x7f0000000200)="54e067e97866a9657c01823cdd64262f82eb56b271eacce779c53ee57db6b00e404f2b3e30cd7667f4bc823340f216b8c67aa69e0eb33304b456ee1c2ee6bdad62378ab2dd47d1296e0a5c71e8e887d4837fd38b4c7d1e782e7fcff70c5dd9599859270e7d2fb60b975c701b9004207c4f5ec65874b670f79a81e94d5f95ef1f416b9940842eda4e95171a945574011abd5377f2b3ebe452885aed0dec95c20db01232e481d8e12c81fe153b10ce1be83621e1ffe1ca15d719fb93ac168574daf1a61773abc58f30f60af6882e41999d74580f1c", 0xd4, 0xfffffffffffffff9, &(0x7f0000000180)={r5, r6+60000000}) [ 275.609106][T10325] CPU: 0 PID: 10325 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 275.617822][T10325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.627885][T10325] Call Trace: [ 275.631210][T10325] dump_stack+0x188/0x20d [ 275.635555][T10325] should_fail.cold+0x5/0xa [ 275.640070][T10325] ? fault_create_debugfs_attr+0x140/0x140 [ 275.645893][T10325] should_failslab+0x5/0xf [ 275.650324][T10325] kmem_cache_alloc_trace+0x2d0/0x7d0 09:18:58 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x3, 0x0, 0x80, 0xe0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x10000000007fff}, 0x2221}, 0x0, 0x0, 0xffffffffffffffff, 0xa) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r1, r0, 0x0, 0x3, &(0x7f0000000200)='syz', r2}, 0x30) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000002c0)) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000002c0)) clone3(&(0x7f0000000340)={0x10800100, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x11}, &(0x7f0000000140)=""/16, 0x10, &(0x7f0000000180)=""/69, &(0x7f0000000300)=[0xffffffffffffffff, 0x0, 0x0, r3, r4, r5, r6, r9, r10], 0x9}, 0x50) [ 275.655708][T10325] ? bdi_init+0x35b/0x420 [ 275.660072][T10325] blk_alloc_queue_stats+0x3c/0x110 [ 275.665286][T10325] __blk_alloc_queue+0x13d/0x750 [ 275.670230][T10325] blk_mq_init_queue_data+0x48/0xd0 [ 275.675442][T10325] loop_add+0x2cb/0x8b0 [ 275.679615][T10325] loop_control_ioctl+0x153/0x340 [ 275.684731][T10325] ? loop_add+0x8b0/0x8b0 [ 275.689076][T10325] ? loop_add+0x8b0/0x8b0 [ 275.693420][T10325] ksys_ioctl+0x11a/0x180 [ 275.697762][T10325] __x64_sys_ioctl+0x6f/0xb0 [ 275.702389][T10325] ? lockdep_hardirqs_on+0x463/0x620 [ 275.707683][T10325] do_syscall_64+0xf6/0x7d0 [ 275.712204][T10325] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 275.718099][T10325] RIP: 0033:0x45ca29 [ 275.722032][T10325] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 275.741734][T10325] RSP: 002b:00007f13a8ee2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 275.750161][T10325] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 275.758144][T10325] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 275.766225][T10325] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 275.774204][T10325] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 275.782206][T10325] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ee36d4 09:18:58 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:58 executing program 2: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x600800, 0x192) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) dup3(r2, r3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) recvfrom$l2tp6(r4, &(0x7f0000001500)=""/4103, 0xfffffffffffffecd, 0x40014050, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x20) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:58 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r0}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006200)={'team0\x00'}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x6}, @TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:18:58 executing program 3 (fault-call:5 fault-nth:24): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:58 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x9, 0xfffffffffffffff9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000000)={[0x400]}, &(0x7f0000000040), &(0x7f0000000100)={r0, r1+10000000}, 0x8) [ 276.023132][T10346] FAULT_INJECTION: forcing a failure. [ 276.023132][T10346] name failslab, interval 1, probability 0, space 0, times 0 [ 276.094470][T10346] CPU: 0 PID: 10346 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 276.103212][T10346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.113270][T10346] Call Trace: [ 276.116593][T10346] dump_stack+0x188/0x20d [ 276.120938][T10346] should_fail.cold+0x5/0xa [ 276.125462][T10346] ? fault_create_debugfs_attr+0x140/0x140 [ 276.131291][T10346] should_failslab+0x5/0xf [ 276.135728][T10346] kmem_cache_alloc_node_trace+0x27c/0x790 [ 276.141571][T10346] ? pcpu_alloc+0x128/0x13b0 [ 276.146265][T10346] blkg_alloc+0x87/0x680 [ 276.150619][T10346] blkcg_init_queue+0x24/0x3c0 [ 276.155395][T10346] __blk_alloc_queue+0x524/0x750 [ 276.160345][T10346] blk_mq_init_queue_data+0x48/0xd0 [ 276.165570][T10346] loop_add+0x2cb/0x8b0 [ 276.169738][T10346] loop_control_ioctl+0x153/0x340 [ 276.174769][T10346] ? loop_add+0x8b0/0x8b0 [ 276.179110][T10346] ? loop_add+0x8b0/0x8b0 [ 276.183468][T10346] ksys_ioctl+0x11a/0x180 [ 276.187809][T10346] __x64_sys_ioctl+0x6f/0xb0 [ 276.192406][T10346] ? lockdep_hardirqs_on+0x463/0x620 [ 276.197699][T10346] do_syscall_64+0xf6/0x7d0 [ 276.204648][T10346] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 276.210541][T10346] RIP: 0033:0x45ca29 [ 276.214441][T10346] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 276.234068][T10346] RSP: 002b:00007f13a8ee2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 09:18:59 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xfffffffffffffcd5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, &(0x7f0000000340), {[{{@ip={@empty, @rand_addr=0x64010102, 0x0, 0x0, 'team_slave_1\x00', 'veth1_to_hsr\x00', {0xff}, {}, 0x16, 0x3, 0x6e}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x3, [0x1, 0x1, 0x1, 0x0, 0x6, 0x33e6b518a0573711], 0x0, 0x1}, {0x2, [0x0, 0x1, 0x4, 0x0, 0x2, 0x6], 0x2, 0x2}}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x2, [0x0, 0x2, 0x1, 0x6, 0x1, 0x4], 0x3, 0x4}, {0x4, [0x4, 0x6, 0x0, 0x0, 0xa], 0x1}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:59 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000004, 0x10010, r0, 0x5b702000) 09:18:59 executing program 1: socketpair(0x11, 0x4, 0x1, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000040)={0x1d, 0x3, [], [@ra={0x5, 0x2, 0x800}, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x4, [0x5]}}, @ra={0x5, 0x2, 0x9}]}, 0x28) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind$phonet(r2, &(0x7f0000000140)={0x23, 0x4, 0x3, 0x40}, 0x10) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000080)={'veth0_to_bridge\x00', {0x2, 0x4e24, @empty}}) [ 276.242473][T10346] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 276.250447][T10346] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 276.258440][T10346] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 276.266528][T10346] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 276.274576][T10346] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ee36d4 09:18:59 executing program 3 (fault-call:5 fault-nth:25): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:59 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r0}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006200)={'team0\x00'}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x6}, @TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 276.372826][T10356] x_tables: duplicate underflow at hook 3 [ 276.389922][T10357] FAULT_INJECTION: forcing a failure. [ 276.389922][T10357] name failslab, interval 1, probability 0, space 0, times 0 [ 276.421476][T10356] x_tables: duplicate underflow at hook 3 [ 276.442179][T10357] CPU: 0 PID: 10357 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 276.450901][T10357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.460986][T10357] Call Trace: [ 276.464294][T10357] dump_stack+0x188/0x20d [ 276.468644][T10357] should_fail.cold+0x5/0xa 09:18:59 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) ptrace$peekuser(0x3, r0, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0xe004) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x442000, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 276.473417][T10357] ? fault_create_debugfs_attr+0x140/0x140 [ 276.479869][T10357] should_failslab+0x5/0xf [ 276.484302][T10357] kmem_cache_alloc_trace+0x2d0/0x7d0 [ 276.489695][T10357] ? lock_downgrade+0x840/0x840 [ 276.494545][T10357] blk_iolatency_init+0x47/0x2f0 [ 276.499490][T10357] blkcg_init_queue+0x15b/0x3c0 [ 276.504357][T10357] __blk_alloc_queue+0x524/0x750 [ 276.509302][T10357] blk_mq_init_queue_data+0x48/0xd0 [ 276.514529][T10357] loop_add+0x2cb/0x8b0 [ 276.518696][T10357] loop_control_ioctl+0x153/0x340 09:18:59 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xcf}, 0x2040}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioprio_get$pid(0x1, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000340)={0x4, 0x2}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000200)=0x4) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000080)=r4, 0x4) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffff9) [ 276.523732][T10357] ? loop_add+0x8b0/0x8b0 [ 276.528084][T10357] ? loop_add+0x8b0/0x8b0 [ 276.532432][T10357] ksys_ioctl+0x11a/0x180 [ 276.536760][T10357] __x64_sys_ioctl+0x6f/0xb0 [ 276.541347][T10357] ? lockdep_hardirqs_on+0x463/0x620 [ 276.546628][T10357] do_syscall_64+0xf6/0x7d0 [ 276.551175][T10357] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 276.557072][T10357] RIP: 0033:0x45ca29 [ 276.560970][T10357] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 276.580860][T10357] RSP: 002b:00007f13a8ee2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 276.589286][T10357] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 276.597260][T10357] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 276.605317][T10357] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 276.613339][T10357] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 09:18:59 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x1) [ 276.621318][T10357] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ee36d4 09:18:59 executing program 3 (fault-call:5 fault-nth:26): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:59 executing program 2: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) accept(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) [ 276.779006][T10372] FAULT_INJECTION: forcing a failure. [ 276.779006][T10372] name failslab, interval 1, probability 0, space 0, times 0 [ 276.828222][T10372] CPU: 0 PID: 10372 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 276.836935][T10372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.847003][T10372] Call Trace: [ 276.850308][T10372] dump_stack+0x188/0x20d [ 276.854664][T10372] should_fail.cold+0x5/0xa [ 276.859184][T10372] ? fault_create_debugfs_attr+0x140/0x140 [ 276.865028][T10372] should_failslab+0x5/0xf [ 276.869486][T10372] kmem_cache_alloc_trace+0x2d0/0x7d0 [ 276.874872][T10372] ? lock_downgrade+0x840/0x840 [ 276.879741][T10372] blk_iolatency_init+0x47/0x2f0 [ 276.884690][T10372] blkcg_init_queue+0x15b/0x3c0 [ 276.889549][T10372] __blk_alloc_queue+0x524/0x750 [ 276.894500][T10372] blk_mq_init_queue_data+0x48/0xd0 [ 276.899710][T10372] loop_add+0x2cb/0x8b0 [ 276.903874][T10372] loop_control_ioctl+0x153/0x340 [ 276.908912][T10372] ? loop_add+0x8b0/0x8b0 [ 276.913253][T10372] ? loop_add+0x8b0/0x8b0 [ 276.917590][T10372] ksys_ioctl+0x11a/0x180 [ 276.921930][T10372] __x64_sys_ioctl+0x6f/0xb0 [ 276.926527][T10372] ? lockdep_hardirqs_on+0x463/0x620 [ 276.931817][T10372] do_syscall_64+0xf6/0x7d0 [ 276.936334][T10372] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 276.942278][T10372] RIP: 0033:0x45ca29 [ 276.946206][T10372] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 276.965816][T10372] RSP: 002b:00007f13a8ee2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 09:18:59 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) setpriority(0x1, r4, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) r5 = pidfd_getfd(r2, r3, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r5, 0x2288, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) fcntl$setsig(r6, 0xa, 0x19) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f00000002c0)) ptrace$peekuser(0x3, r7, 0x4) [ 276.974238][T10372] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 276.982217][T10372] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 276.990227][T10372] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 276.998340][T10372] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 277.006321][T10372] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ee36d4 09:18:59 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x3}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:18:59 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r0}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006200)={'team0\x00'}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x6}, @TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:18:59 executing program 3 (fault-call:5 fault-nth:27): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:18:59 executing program 5: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000500)={{0x0, 0x0, 0x80}}) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) fcntl$dupfd(r9, 0x0, r0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000000)=0x1) 09:18:59 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0xfe, 0x0, 0x53, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0, 0x2}, 0x1000, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)=0x7ff) 09:19:00 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) ptrace$setregs(0xf, r0, 0xa0, &(0x7f0000000000)="5400ac74b9f35acc") [ 277.225018][T10388] FAULT_INJECTION: forcing a failure. [ 277.225018][T10388] name failslab, interval 1, probability 0, space 0, times 0 [ 277.287062][T10388] CPU: 0 PID: 10388 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 277.295779][T10388] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.306103][T10388] Call Trace: [ 277.309410][T10388] dump_stack+0x188/0x20d [ 277.313757][T10388] should_fail.cold+0x5/0xa [ 277.318371][T10388] ? fault_create_debugfs_attr+0x140/0x140 [ 277.324219][T10388] should_failslab+0x5/0xf [ 277.328670][T10388] kmem_cache_alloc_node_trace+0x27c/0x790 [ 277.334494][T10388] blk_throtl_init+0x7c/0x650 [ 277.339173][T10388] ? blk_iolatency_init+0x1db/0x2f0 [ 277.344375][T10388] blkcg_init_queue+0x26b/0x3c0 [ 277.349441][T10388] __blk_alloc_queue+0x524/0x750 [ 277.354385][T10388] blk_mq_init_queue_data+0x48/0xd0 [ 277.359589][T10388] loop_add+0x2cb/0x8b0 [ 277.363751][T10388] loop_control_ioctl+0x153/0x340 [ 277.368781][T10388] ? loop_add+0x8b0/0x8b0 [ 277.373119][T10388] ? loop_add+0x8b0/0x8b0 [ 277.377453][T10388] ksys_ioctl+0x11a/0x180 [ 277.381788][T10388] __x64_sys_ioctl+0x6f/0xb0 [ 277.386403][T10388] ? lockdep_hardirqs_on+0x463/0x620 [ 277.391694][T10388] do_syscall_64+0xf6/0x7d0 [ 277.396217][T10388] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 277.402109][T10388] RIP: 0033:0x45ca29 [ 277.406007][T10388] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 277.425617][T10388] RSP: 002b:00007f13a8ee2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 09:19:00 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) 09:19:00 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$FIONCLEX(r0, 0x5450) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x200000, 0x0) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000040)='ppp0\x00', 0x5) 09:19:00 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x2, &(0x7f0000ffb000/0x2000)=nil) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r1, &(0x7f0000000040)={0x1d, r3}, 0x10) write(r1, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pidfd_getfd(r4, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/44) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 277.434126][T10388] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 277.442154][T10388] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 277.450141][T10388] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 277.458118][T10388] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 277.466108][T10388] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ee36d4 09:19:00 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r0}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006200)={'team0\x00'}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x6}, @TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:19:00 executing program 3 (fault-call:5 fault-nth:28): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 277.691223][T10410] FAULT_INJECTION: forcing a failure. [ 277.691223][T10410] name failslab, interval 1, probability 0, space 0, times 0 [ 277.757442][T10410] CPU: 1 PID: 10410 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 277.766155][T10410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.776243][T10410] Call Trace: [ 277.779553][T10410] dump_stack+0x188/0x20d [ 277.783902][T10410] should_fail.cold+0x5/0xa [ 277.788423][T10410] ? fault_create_debugfs_attr+0x140/0x140 [ 277.794248][T10410] ? blk_mq_rq_inflight+0x110/0x110 [ 277.799546][T10410] should_failslab+0x5/0xf [ 277.803972][T10410] __kmalloc+0x2d9/0x7a0 [ 277.808220][T10410] ? kmem_cache_alloc_trace+0x390/0x7d0 [ 277.813771][T10410] ? blk_stat_alloc_callback+0x81/0x290 [ 277.819329][T10410] ? _raw_spin_unlock_irq+0x55/0x80 [ 277.824565][T10410] ? blkcg_activate_policy+0x63a/0xeb0 [ 277.830060][T10410] ? blk_mq_quiesce_queue+0x1d0/0x1d0 [ 277.835437][T10410] ? blk_mq_rq_inflight+0x110/0x110 [ 277.840646][T10410] blk_stat_alloc_callback+0x81/0x290 [ 277.846037][T10410] blk_mq_init_allocated_queue+0x8d/0x1400 [ 277.851860][T10410] ? blkcg_init_queue+0x182/0x3c0 [ 277.856896][T10410] ? blk_set_default_limits+0x9/0x5a0 [ 277.862275][T10410] ? __blk_alloc_queue+0x55b/0x750 [ 277.867529][T10410] blk_mq_init_queue_data+0x81/0xd0 [ 277.872767][T10410] loop_add+0x2cb/0x8b0 [ 277.876938][T10410] loop_control_ioctl+0x153/0x340 [ 277.882005][T10410] ? loop_add+0x8b0/0x8b0 [ 277.886346][T10410] ? loop_add+0x8b0/0x8b0 [ 277.890687][T10410] ksys_ioctl+0x11a/0x180 [ 277.895032][T10410] __x64_sys_ioctl+0x6f/0xb0 [ 277.899631][T10410] ? lockdep_hardirqs_on+0x463/0x620 09:19:00 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10403, 0x0, 0x2000000, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r3 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, r3) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, r1) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 09:19:00 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0x4, 0x0, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, 0x0, r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, 0x0, r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, 0x0, r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, 0x0, r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, 0x0, r7) getgroups(0x6, &(0x7f0000000040)=[r3, 0x0, r4, r5, r6, r7]) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="02800000fd00017e0800003202000700", @ANYRESOCT, @ANYBLOB="040003000000000008000000", @ANYRES32=r8, @ANYBLOB="10000000000000002000050000000000"], 0x34, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$HIDIOCGRDESC(r1, 0x90044802, &(0x7f0000000500)={0x82a, "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"}) 09:19:00 executing program 4: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000140)=""/198) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) [ 277.904926][T10410] do_syscall_64+0xf6/0x7d0 [ 277.909459][T10410] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 277.915358][T10410] RIP: 0033:0x45ca29 [ 277.919307][T10410] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 277.938926][T10410] RSP: 002b:00007f13a8ee2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 277.947335][T10410] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 09:19:00 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) fstatfs(r0, &(0x7f0000000500)=""/4096) 09:19:00 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r0}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006200)={'team0\x00'}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x6}, @TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 277.955310][T10410] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 277.963261][T10410] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 277.971231][T10410] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 277.979189][T10410] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ee36d4 09:19:00 executing program 3 (fault-call:5 fault-nth:29): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:19:00 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x800, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)={0x8000, 0xff80, 0x5}) 09:19:00 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) socket(0x23, 0x5, 0x8000) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000080)={0x2, 'macvlan1\x00', {0xff}, 0x9}) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) read(r4, &(0x7f0000000200)=""/199, 0xc7) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)) 09:19:00 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f0000000080)={0x2, 0x2}, 0x2) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x7ff, 0x98, 0x9, 0x2}, {0x3f, 0x4, 0x3, 0x5}, {0xffdc, 0x4, 0xe0, 0x62}, {0x9, 0x0, 0x5, 0x3ff}]}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 278.188751][T10430] FAULT_INJECTION: forcing a failure. [ 278.188751][T10430] name failslab, interval 1, probability 0, space 0, times 0 [ 278.253563][T10430] CPU: 1 PID: 10430 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 278.262268][T10430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.272343][T10430] Call Trace: [ 278.275649][T10430] dump_stack+0x188/0x20d [ 278.280004][T10430] should_fail.cold+0x5/0xa [ 278.284528][T10430] ? fault_create_debugfs_attr+0x140/0x140 [ 278.290361][T10430] should_failslab+0x5/0xf [ 278.294787][T10430] kmem_cache_alloc_trace+0x2d0/0x7d0 [ 278.300172][T10430] ? lockdep_hardirqs_on+0x463/0x620 [ 278.305480][T10430] ? _raw_spin_unlock_irq+0x55/0x80 [ 278.310690][T10430] ? blkcg_activate_policy+0x63a/0xeb0 [ 278.316261][T10430] ? blk_mq_quiesce_queue+0x1d0/0x1d0 [ 278.321669][T10430] ? blk_mq_rq_inflight+0x110/0x110 [ 278.326876][T10430] blk_stat_alloc_callback+0x54/0x290 [ 278.332403][T10430] blk_mq_init_allocated_queue+0x8d/0x1400 [ 278.338226][T10430] ? blkcg_init_queue+0x182/0x3c0 [ 278.343259][T10430] ? blk_set_default_limits+0x9/0x5a0 [ 278.348831][T10430] ? __blk_alloc_queue+0x55b/0x750 [ 278.353953][T10430] blk_mq_init_queue_data+0x81/0xd0 [ 278.359163][T10430] loop_add+0x2cb/0x8b0 [ 278.363336][T10430] loop_control_ioctl+0x153/0x340 [ 278.368456][T10430] ? loop_add+0x8b0/0x8b0 [ 278.372827][T10430] ? loop_add+0x8b0/0x8b0 [ 278.377425][T10430] ksys_ioctl+0x11a/0x180 [ 278.381761][T10430] __x64_sys_ioctl+0x6f/0xb0 [ 278.386358][T10430] ? lockdep_hardirqs_on+0x463/0x620 [ 278.391679][T10430] do_syscall_64+0xf6/0x7d0 [ 278.397241][T10430] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 278.403146][T10430] RIP: 0033:0x45ca29 [ 278.407068][T10430] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 278.426681][T10430] RSP: 002b:00007f13a8ee2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 278.435103][T10430] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 278.443175][T10430] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 09:19:01 executing program 5: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r1, &(0x7f0000000040)={0x1d, r3}, 0x10) write(r1, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x781800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x4001fe) ioctl$ASHMEM_SET_NAME(r5, 0x41007701, &(0x7f0000000080)='\'**\x00') ioctl$FICLONE(r1, 0x40049409, r0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="020720022100000027bd7000fcdbdf2502000100000004d5060706000100006002001000000004d4000004d6000000000400030006000000e30600000000000009e000000000000000040000000000001500180003ff9f0055f2ea067d6090539b1e53b1d9a82b0e69954e0569409fba490e9b82fd0a5ff1919c520b0551238cb13f3995d4e7734548e927e2f9890bd94c76ec73b003d8a2f9f9d33af3c7355b653afb15075c9a906873a33b1b886855ca57dad649b1ae8c765f20c3a9c2bea0ef8b74bb758b395892bebc7db5db9c623e489c8cbdfb2b7c536b920d77d34ab4c9f3f450f915ffd63790118fe7a29ad0efda715ee6622b00010016004e2000000100140004000000"], 0x108}}, 0x20000004) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r8, 0xc0086420, &(0x7f0000000180)) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 278.451155][T10430] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 278.459135][T10430] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 278.467150][T10430] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ee36d4 09:19:01 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r0}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006200)={'team0\x00'}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x6}, @TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:19:01 executing program 3 (fault-call:5 fault-nth:30): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:19:01 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r0}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006200)={'team0\x00'}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x6}, @TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:19:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x3fe00000}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x9) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000000)=[0x200]) semop(r2, &(0x7f0000000100), 0x2d) semctl$SETVAL(r2, 0x4, 0x10, &(0x7f0000000180)=0x4) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r3, &(0x7f0000000040)={0x1d, r5}, 0x10) write(r3, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$FIOCLEX(r3, 0x5451) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000140)) sched_setscheduler(0x0, 0x6, &(0x7f0000000000)=0x6) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 278.784418][T10444] FAULT_INJECTION: forcing a failure. [ 278.784418][T10444] name failslab, interval 1, probability 0, space 0, times 0 [ 278.843219][T10444] CPU: 1 PID: 10444 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 278.851974][T10444] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.862137][T10444] Call Trace: [ 278.865700][T10444] dump_stack+0x188/0x20d [ 278.870059][T10444] should_fail.cold+0x5/0xa [ 278.874587][T10444] ? fault_create_debugfs_attr+0x140/0x140 [ 278.880416][T10444] should_failslab+0x5/0xf [ 278.884935][T10444] kmem_cache_alloc_node_trace+0x27c/0x790 [ 278.890872][T10444] blk_throtl_init+0x7c/0x650 [ 278.895567][T10444] ? blk_iolatency_init+0x1db/0x2f0 [ 278.900781][T10444] blkcg_init_queue+0x26b/0x3c0 [ 278.905741][T10444] __blk_alloc_queue+0x524/0x750 [ 278.910698][T10444] blk_mq_init_queue_data+0x48/0xd0 [ 278.915917][T10444] loop_add+0x2cb/0x8b0 [ 278.920088][T10444] loop_control_ioctl+0x153/0x340 [ 278.925212][T10444] ? loop_add+0x8b0/0x8b0 [ 278.929562][T10444] ? loop_add+0x8b0/0x8b0 [ 278.933901][T10444] ksys_ioctl+0x11a/0x180 [ 278.938798][T10444] __x64_sys_ioctl+0x6f/0xb0 [ 278.943400][T10444] ? lockdep_hardirqs_on+0x463/0x620 [ 278.948697][T10444] do_syscall_64+0xf6/0x7d0 [ 278.953256][T10444] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 278.959181][T10444] RIP: 0033:0x45ca29 [ 278.963079][T10444] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 278.982692][T10444] RSP: 002b:00007f13a8ee2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 09:19:01 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000000)=""/8) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x100000000, 0xdfaa330cda55e4da) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) [ 278.991114][T10444] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 278.999122][T10444] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 279.007103][T10444] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 279.015110][T10444] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 279.023142][T10444] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ee36d4 09:19:01 executing program 3 (fault-call:5 fault-nth:31): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 279.207218][T10459] FAULT_INJECTION: forcing a failure. [ 279.207218][T10459] name failslab, interval 1, probability 0, space 0, times 0 [ 279.220162][T10459] CPU: 0 PID: 10459 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 279.228842][T10459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.238907][T10459] Call Trace: [ 279.242224][T10459] dump_stack+0x188/0x20d [ 279.246668][T10459] should_fail.cold+0x5/0xa [ 279.251552][T10459] ? fault_create_debugfs_attr+0x140/0x140 [ 279.258415][T10459] ? lock_acquire+0x1f2/0x8f0 [ 279.263723][T10459] ? blkcg_activate_policy+0x136/0xeb0 [ 279.269296][T10459] should_failslab+0x5/0xf [ 279.273830][T10459] kmem_cache_alloc_node_trace+0x59/0x790 [ 279.279575][T10459] ? do_raw_spin_lock+0x129/0x2e0 [ 279.284621][T10459] ? rwlock_bug.part.0+0x90/0x90 [ 279.289755][T10459] throtl_pd_alloc+0xb1/0x9e0 [ 279.294536][T10459] ? throtl_pd_free+0x40/0x40 [ 279.299227][T10459] blkcg_activate_policy+0x22b/0xeb0 [ 279.304540][T10459] ? lockdep_init_map_waits+0x26a/0x890 [ 279.310111][T10459] blk_throtl_init+0x43a/0x650 [ 279.314890][T10459] ? blk_iolatency_init+0x1db/0x2f0 [ 279.320107][T10459] blkcg_init_queue+0x26b/0x3c0 [ 279.324971][T10459] __blk_alloc_queue+0x524/0x750 [ 279.330036][T10459] blk_mq_init_queue_data+0x48/0xd0 [ 279.335245][T10459] loop_add+0x2cb/0x8b0 [ 279.340978][T10459] loop_control_ioctl+0x153/0x340 [ 279.346396][T10459] ? loop_add+0x8b0/0x8b0 [ 279.350745][T10459] ? loop_add+0x8b0/0x8b0 [ 279.355083][T10459] ksys_ioctl+0x11a/0x180 [ 279.359422][T10459] __x64_sys_ioctl+0x6f/0xb0 [ 279.364023][T10459] ? lockdep_hardirqs_on+0x463/0x620 [ 279.369339][T10459] do_syscall_64+0xf6/0x7d0 [ 279.373878][T10459] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 279.379784][T10459] RIP: 0033:0x45ca29 [ 279.383684][T10459] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 279.403552][T10459] RSP: 002b:00007f13a8ee2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 279.412005][T10459] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 279.419986][T10459] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 279.427967][T10459] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 279.435951][T10459] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 279.443964][T10459] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ee36d4 09:19:02 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:19:02 executing program 3 (fault-call:5 fault-nth:32): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:19:02 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) 09:19:02 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r0}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006200)={'team0\x00'}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x6}, @TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:19:02 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 279.753012][T10473] FAULT_INJECTION: forcing a failure. [ 279.753012][T10473] name failslab, interval 1, probability 0, space 0, times 0 [ 279.773376][T10473] CPU: 1 PID: 10473 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 279.782084][T10473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.792323][T10473] Call Trace: [ 279.795628][T10473] dump_stack+0x188/0x20d [ 279.799978][T10473] should_fail.cold+0x5/0xa [ 279.804497][T10473] ? fault_create_debugfs_attr+0x140/0x140 [ 279.810325][T10473] should_failslab+0x5/0xf [ 279.814755][T10473] kmem_cache_alloc_node_trace+0x27c/0x790 [ 279.820584][T10473] ? do_raw_spin_lock+0x129/0x2e0 [ 279.825652][T10473] ? rwlock_bug.part.0+0x90/0x90 [ 279.830613][T10473] __kmalloc_node+0x38/0x60 [ 279.835133][T10473] blk_mq_realloc_hw_ctxs+0x8bc/0x1430 [ 279.840606][T10473] ? lockdep_init_map_waits+0x26a/0x890 [ 279.846174][T10473] blk_mq_init_allocated_queue+0x32d/0x1400 [ 279.852610][T10473] ? blkcg_init_queue+0x182/0x3c0 [ 279.857654][T10473] ? blk_set_default_limits+0x9/0x5a0 [ 279.863036][T10473] ? __blk_alloc_queue+0x55b/0x750 [ 279.868600][T10473] blk_mq_init_queue_data+0x81/0xd0 [ 279.873817][T10473] loop_add+0x2cb/0x8b0 [ 279.878345][T10473] loop_control_ioctl+0x153/0x340 [ 279.883420][T10473] ? loop_add+0x8b0/0x8b0 [ 279.888138][T10473] ? loop_add+0x8b0/0x8b0 [ 279.892658][T10473] ksys_ioctl+0x11a/0x180 [ 279.897352][T10473] __x64_sys_ioctl+0x6f/0xb0 [ 279.901950][T10473] ? lockdep_hardirqs_on+0x463/0x620 [ 279.907243][T10473] do_syscall_64+0xf6/0x7d0 [ 279.911775][T10473] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 279.917676][T10473] RIP: 0033:0x45ca29 [ 279.921579][T10473] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 279.941277][T10473] RSP: 002b:00007f13a8ec1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 09:19:02 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x70000, 0x4) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, r1) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="50e22510000000071410002cbd7000fedbdf25"], 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x40) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000500)=0x8) sendmsg$DEVLINK_CMD_PORT_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r3, 0x201, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2721}}}]}, 0x3c}}, 0x0) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r2, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="44000000aaa4abab35d354d75df22387363f65747e90d9815e2050aa6687e885d6062dd471c6e2f5c6ca060c4b5036259b8fa7eceb1179df4adbb84261c2ed281a0d7b5bcbc4eb05d0b7aed5bd8d9b3681362d8ef9c3e60484148199a3728882800c4c09acaf4f", @ANYRES16=r5, @ANYBLOB="000429bd7000fddbdf250000000006001c000900000006001a004e200000060002000000000006001c000500000008000a00040000000500040009000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000040}, 0x4040) 09:19:02 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x7f6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 279.949698][T10473] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 279.957679][T10473] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 279.965658][T10473] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 279.973637][T10473] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 279.981617][T10473] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ec26d4 09:19:03 executing program 3 (fault-call:5 fault-nth:33): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:19:03 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r1, 0x201, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2721}}}]}, 0x3c}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x50, r2, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6erspan0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010100}]}, 0x50}, 0x1, 0x0, 0x0, 0x84}, 0x8080) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 280.436144][T10490] FAULT_INJECTION: forcing a failure. [ 280.436144][T10490] name failslab, interval 1, probability 0, space 0, times 0 [ 280.498985][T10490] CPU: 1 PID: 10490 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 280.507696][T10490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.517756][T10490] Call Trace: [ 280.521063][T10490] dump_stack+0x188/0x20d [ 280.525582][T10490] should_fail.cold+0x5/0xa [ 280.530577][T10490] ? fault_create_debugfs_attr+0x140/0x140 [ 280.536818][T10490] should_failslab+0x5/0xf [ 280.541648][T10490] kmem_cache_alloc_node_trace+0x27c/0x790 [ 280.547773][T10490] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 280.553354][T10490] __kmalloc_node+0x38/0x60 [ 280.557946][T10490] blk_mq_realloc_hw_ctxs+0x10a/0x1430 [ 280.563515][T10490] ? lockdep_init_map_waits+0x26a/0x890 [ 280.569500][T10490] blk_mq_init_allocated_queue+0x32d/0x1400 [ 280.575391][T10490] ? blkcg_init_queue+0x182/0x3c0 [ 280.580416][T10490] ? blk_set_default_limits+0x9/0x5a0 [ 280.585858][T10490] ? __blk_alloc_queue+0x55b/0x750 [ 280.590953][T10490] blk_mq_init_queue_data+0x81/0xd0 [ 280.596133][T10490] loop_add+0x2cb/0x8b0 [ 280.600281][T10490] loop_control_ioctl+0x153/0x340 [ 280.605632][T10490] ? loop_add+0x8b0/0x8b0 [ 280.609945][T10490] ? loop_add+0x8b0/0x8b0 [ 280.614258][T10490] ksys_ioctl+0x11a/0x180 [ 280.618679][T10490] __x64_sys_ioctl+0x6f/0xb0 [ 280.623250][T10490] ? lockdep_hardirqs_on+0x463/0x620 [ 280.628521][T10490] do_syscall_64+0xf6/0x7d0 [ 280.633013][T10490] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 280.638886][T10490] RIP: 0033:0x45ca29 [ 280.642781][T10490] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 280.662363][T10490] RSP: 002b:00007f13a8ee2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 280.670759][T10490] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 280.678713][T10490] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 280.686677][T10490] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 09:19:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x638000, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f0000000240)={{0x1, 0x0, @identifier="3e7f063c7ed6c751f69f6ddc0cb74108"}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0, 0x2, @perf_config_ext={0x5, 0x6}, 0x52622, 0x0, 0xfff}, 0x0, 0x8, r1, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=@random={'os2.', '%\'-}ppp0\x00'}, &(0x7f0000000180)=""/78, 0x4e) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r3, &(0x7f0000000040)={0x1d, r5}, 0x10) write(r3, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) recvmsg(r3, &(0x7f0000000480)={&(0x7f0000000300)=@tipc, 0x80, &(0x7f0000000400)=[{&(0x7f0000000380)=""/122, 0x7a}], 0x1, &(0x7f0000000440)=""/33, 0x21}, 0x21) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) fsetxattr$trusted_overlay_upper(r6, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0x2b, 0x6, 0x6, "2520e1b21dab993e06cf37ae665d0eb1", "7a0eaa283f7fb5ac03e8669389c535662ca796da27bb"}, 0x2b, 0x2) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x29, 0x143080) 09:19:03 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/zoneinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) [ 280.694628][T10490] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 280.702590][T10490] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ee36d4 09:19:03 executing program 3 (fault-call:5 fault-nth:34): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:19:03 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r0}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006200)={'team0\x00'}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x6}, @TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 280.892580][T10502] FAULT_INJECTION: forcing a failure. [ 280.892580][T10502] name failslab, interval 1, probability 0, space 0, times 0 [ 280.913121][T10502] CPU: 1 PID: 10502 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 280.922087][T10502] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.932147][T10502] Call Trace: [ 280.935460][T10502] dump_stack+0x188/0x20d [ 280.939824][T10502] should_fail.cold+0x5/0xa [ 280.944432][T10502] ? fault_create_debugfs_attr+0x140/0x140 [ 280.950262][T10502] should_failslab+0x5/0xf [ 280.954685][T10502] kmem_cache_alloc_node_trace+0x27c/0x790 [ 280.960512][T10502] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 280.966068][T10502] __kmalloc_node+0x38/0x60 [ 280.970581][T10502] blk_mq_realloc_hw_ctxs+0x10a/0x1430 [ 280.976056][T10502] ? lockdep_init_map_waits+0x26a/0x890 [ 280.981617][T10502] blk_mq_init_allocated_queue+0x32d/0x1400 [ 280.987539][T10502] ? blkcg_init_queue+0x182/0x3c0 [ 280.992575][T10502] ? blk_set_default_limits+0x9/0x5a0 [ 280.997978][T10502] ? __blk_alloc_queue+0x55b/0x750 [ 281.003103][T10502] blk_mq_init_queue_data+0x81/0xd0 [ 281.008322][T10502] loop_add+0x2cb/0x8b0 [ 281.012488][T10502] loop_control_ioctl+0x153/0x340 [ 281.017710][T10502] ? loop_add+0x8b0/0x8b0 [ 281.022054][T10502] ? loop_add+0x8b0/0x8b0 [ 281.026391][T10502] ksys_ioctl+0x11a/0x180 [ 281.030740][T10502] __x64_sys_ioctl+0x6f/0xb0 [ 281.035335][T10502] ? lockdep_hardirqs_on+0x463/0x620 [ 281.040626][T10502] do_syscall_64+0xf6/0x7d0 [ 281.045148][T10502] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 281.051047][T10502] RIP: 0033:0x45ca29 [ 281.054948][T10502] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 281.074558][T10502] RSP: 002b:00007f13a8ee2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 281.083241][T10502] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 09:19:03 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x95dd7e55f306b47f}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:19:03 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind(r0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x2, 0x5, 0x80, 0x80, "e11fb15e7b67989f491ccdb4a91d6d16d27ddcf61c36010bc0149f09dc78b792bd5ea369448e49e7059ad7d65ce2ecc35d1f8a743846eeb7921eb7b5e952d2", 0x2}, 0x80) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 281.091785][T10502] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 281.099907][T10502] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 281.107887][T10502] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 281.116041][T10502] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ee36d4 09:19:04 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000002c0)={&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000001c0)=""/201, 0xc9}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000140)={0x9f0000, 0x92db, 0x7ff, r1, 0x0, &(0x7f0000000080)={0x980922, 0x40, [], @p_u8=&(0x7f0000000040)=0x8}}) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:19:04 executing program 3 (fault-call:5 fault-nth:35): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:19:04 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x7, 0x4) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000080)) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000080)={@loopback, r2}, 0x14) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:19:04 executing program 2: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0x7915, 0x3, 0x3, 0x400, 0x2}) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r1, 0x4) [ 281.497235][T10515] FAULT_INJECTION: forcing a failure. [ 281.497235][T10515] name failslab, interval 1, probability 0, space 0, times 0 [ 281.539232][T10515] CPU: 1 PID: 10515 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 281.549299][T10515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.559887][T10515] Call Trace: [ 281.563199][T10515] dump_stack+0x188/0x20d [ 281.567636][T10515] should_fail.cold+0x5/0xa [ 281.572159][T10515] ? fault_create_debugfs_attr+0x140/0x140 [ 281.577985][T10515] should_failslab+0x5/0xf [ 281.582413][T10515] kmem_cache_alloc_node_trace+0x27c/0x790 [ 281.588232][T10515] ? free_object+0x70/0x70 [ 281.592663][T10515] ? lockdep_init_map_waits+0x26a/0x890 [ 281.598223][T10515] __kmalloc_node+0x38/0x60 [ 281.602745][T10515] blk_mq_realloc_hw_ctxs+0xb77/0x1430 [ 281.608226][T10515] blk_mq_init_allocated_queue+0x32d/0x1400 [ 281.614133][T10515] ? blkcg_init_queue+0x182/0x3c0 [ 281.619605][T10515] ? blk_set_default_limits+0x9/0x5a0 [ 281.624984][T10515] ? __blk_alloc_queue+0x55b/0x750 [ 281.630108][T10515] blk_mq_init_queue_data+0x81/0xd0 [ 281.635320][T10515] loop_add+0x2cb/0x8b0 [ 281.639926][T10515] loop_control_ioctl+0x153/0x340 [ 281.645137][T10515] ? loop_add+0x8b0/0x8b0 [ 281.649484][T10515] ? loop_add+0x8b0/0x8b0 [ 281.654353][T10515] ksys_ioctl+0x11a/0x180 [ 281.658703][T10515] __x64_sys_ioctl+0x6f/0xb0 [ 281.663307][T10515] ? lockdep_hardirqs_on+0x463/0x620 [ 281.668606][T10515] do_syscall_64+0xf6/0x7d0 [ 281.673126][T10515] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 281.679030][T10515] RIP: 0033:0x45ca29 [ 281.683018][T10515] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 281.702897][T10515] RSP: 002b:00007f13a8ee2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 281.711320][T10515] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 281.719300][T10515] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 281.727283][T10515] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 281.735268][T10515] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 281.743361][T10515] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ee36d4 09:19:04 executing program 3 (fault-call:5 fault-nth:36): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:19:04 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r0}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006200)={'team0\x00'}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x6}, @TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:19:04 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000040)) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000140)={0x8, @sliced={0xfe01, [0xd1e, 0x7ff, 0x40, 0x6, 0x6, 0x1ff, 0x8001, 0x7ff, 0x6, 0x20, 0x1, 0x4, 0x6, 0x8, 0x4, 0x8, 0x400, 0xffff, 0x6, 0x2, 0x3f, 0x9, 0x800, 0x5, 0xfd, 0x800, 0x200, 0x1ff, 0x1000, 0x8, 0x8000, 0x7, 0x0, 0x543, 0x7, 0x1000, 0x81, 0x3, 0x8, 0xfffe, 0x83, 0x9, 0x3f, 0x7fff, 0x4, 0x1000, 0x5, 0x100], 0x99c6}}) 09:19:04 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='{@\x00', r1) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r2, &(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'syz', 0x1}, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0xf822, 0xfec}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) setpgid(r4, r5) connect$rds(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e22, @empty}, 0x10) r6 = open(&(0x7f0000000280)='.\x00', 0x2000, 0x40) mkdirat(r6, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x42) renameat2(r6, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r7 = open(&(0x7f0000000340)='.\x00', 0x230440, 0x0) mkdirat(r7, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r7, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 09:19:04 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x6401, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r0, 0xc01864b0, &(0x7f0000000040)={0x2, 0x8001, 0x8, 0x9, 0x6}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 282.003612][T10527] FAULT_INJECTION: forcing a failure. [ 282.003612][T10527] name failslab, interval 1, probability 0, space 0, times 0 [ 282.063009][T10527] CPU: 0 PID: 10527 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 282.071717][T10527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.081773][T10527] Call Trace: [ 282.085162][T10527] dump_stack+0x188/0x20d [ 282.089509][T10527] should_fail.cold+0x5/0xa [ 282.094025][T10527] ? fault_create_debugfs_attr+0x140/0x140 [ 282.099848][T10527] should_failslab+0x5/0xf [ 282.104268][T10527] kmem_cache_alloc_node_trace+0x27c/0x790 [ 282.110086][T10527] ? __raw_spin_lock_init+0x34/0x100 [ 282.115383][T10527] blk_alloc_flush_queue+0x8d/0x380 [ 282.120594][T10527] blk_mq_realloc_hw_ctxs+0xd50/0x1430 [ 282.126084][T10527] blk_mq_init_allocated_queue+0x32d/0x1400 [ 282.131989][T10527] ? blkcg_init_queue+0x182/0x3c0 [ 282.137017][T10527] ? blk_set_default_limits+0x9/0x5a0 [ 282.142392][T10527] ? __blk_alloc_queue+0x55b/0x750 [ 282.147523][T10527] blk_mq_init_queue_data+0x81/0xd0 [ 282.152908][T10527] loop_add+0x2cb/0x8b0 [ 282.157080][T10527] loop_control_ioctl+0x153/0x340 [ 282.162140][T10527] ? loop_add+0x8b0/0x8b0 [ 282.166489][T10527] ? loop_add+0x8b0/0x8b0 [ 282.171349][T10527] ksys_ioctl+0x11a/0x180 [ 282.175690][T10527] __x64_sys_ioctl+0x6f/0xb0 [ 282.180291][T10527] ? lockdep_hardirqs_on+0x463/0x620 [ 282.185583][T10527] do_syscall_64+0xf6/0x7d0 [ 282.190096][T10527] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 282.195988][T10527] RIP: 0033:0x45ca29 [ 282.199886][T10527] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 282.219868][T10527] RSP: 002b:00007f13a8ee2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 282.228292][T10527] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 282.236555][T10527] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 282.244885][T10527] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 282.252954][T10527] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 09:19:05 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000500)="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", 0x1000, 0xfffffffffffffffd) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ffb000/0x3000)=nil, 0x1, 0x1, 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6}) [ 282.261023][T10527] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ee36d4 09:19:05 executing program 3 (fault-call:5 fault-nth:37): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:19:05 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r0}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006200)={'team0\x00'}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x6}, @TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:19:05 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r1, 0x40184152, &(0x7f00000003c0)={0x0, &(0x7f0000000080)=[&(0x7f0000000140)="892a265437af03d9c219fbaafb3255d2d95636dda2732b56ea5530cd6a674021a319c2b04cd3d1de6c871046343594df62ca6b8fb9bba26c8ecb96feda142920322fca8f9c9c974c2b57b3442be1b1d3bf60c5a6f86e251d1d5afd4bf149bdb6ce11e3f7debea76a9d2e284b510e4776c7a9d8b230784cc5fa83f0d062c87b1fec884be16b2f710107e0d18b4d4bf6c1743d3830f98a14f54bb0992fb030883a7c23381f2f4edd4463e00afa880ca4939fbccf08c44586e674941ebc1f50ea55c22f1caca4f45008c4ad094fd8fa8e03ba22062b3880a632ef38257bd8bab1efd0afb553", &(0x7f0000000240)="74d29791248427c86a2fa9e44b619e01e3f08b12cf2c89574529887d461d47b47c74149a08e695ae8399628ba20d7169b2ebc040605aa745f66d3897b429080e556bf15bdf883826a7e544ef157b1e891be230044d51a8245913e11838201073db2bfe765c21d9ce277f4aef523d2a5209da7f817ae1b8040c96320e0ad378b34b8bbac544b5dc52185d728a1f73563cf25d18d38178bd5d99cf49f5e6805bae9276082e874d83588025d06b788966ecbe8f2043e0648d63ffeece963e16c723e38c", &(0x7f0000000000)="c9af5a086153431195be2b1c0f4144d8dde323cd95ef78cbdfadbf923d7d04e6f3185ada31fc62adfc39425e51cfb9109f87d5b7de40be3beb2faecb207ceb17eb35cc51a2c7fff47b6643d15b2dfbde5bd5153585078270d5af1b50d835681447", &(0x7f0000000340)="eb26eb6fba265acf7d0d7f1b6055c0b6627521b4883bc827c7bb5cec62b6cf38687926a26c9d14c5945c51ef0b84a43a1de6ce2fdf67f60302cb0f60f4abdf61e7a9f75ac4f7771b557ab1a5aa2dbd"], 0xc3}) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r3 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, r3) request_key(&(0x7f0000000400)='.dead\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, r3) [ 282.398914][T10543] FAULT_INJECTION: forcing a failure. [ 282.398914][T10543] name failslab, interval 1, probability 0, space 0, times 0 [ 282.457623][T10543] CPU: 0 PID: 10543 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 282.466344][T10543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.477099][T10543] Call Trace: [ 282.480412][T10543] dump_stack+0x188/0x20d [ 282.484763][T10543] should_fail.cold+0x5/0xa [ 282.489284][T10543] ? fault_create_debugfs_attr+0x140/0x140 [ 282.495110][T10543] should_failslab+0x5/0xf [ 282.499551][T10543] kmem_cache_alloc_node_trace+0x27c/0x790 [ 282.505812][T10543] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 282.511638][T10543] __kmalloc_node+0x38/0x60 [ 282.516152][T10543] sbitmap_init_node+0x28e/0x4f0 [ 282.521097][T10543] ? kasan_unpoison_shadow+0x30/0x40 [ 282.526747][T10543] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 282.532596][T10543] blk_mq_realloc_hw_ctxs+0xbea/0x1430 [ 282.538079][T10543] blk_mq_init_allocated_queue+0x32d/0x1400 [ 282.543989][T10543] ? blkcg_init_queue+0x182/0x3c0 [ 282.549026][T10543] ? blk_set_default_limits+0x9/0x5a0 [ 282.554433][T10543] ? __blk_alloc_queue+0x55b/0x750 [ 282.559833][T10543] blk_mq_init_queue_data+0x81/0xd0 [ 282.568872][T10543] loop_add+0x2cb/0x8b0 [ 282.573339][T10543] loop_control_ioctl+0x153/0x340 [ 282.578410][T10543] ? loop_add+0x8b0/0x8b0 [ 282.582972][T10543] ? loop_add+0x8b0/0x8b0 [ 282.587345][T10543] ksys_ioctl+0x11a/0x180 [ 282.591878][T10543] __x64_sys_ioctl+0x6f/0xb0 [ 282.596478][T10543] ? lockdep_hardirqs_on+0x463/0x620 [ 282.601785][T10543] do_syscall_64+0xf6/0x7d0 [ 282.606314][T10543] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 282.612210][T10543] RIP: 0033:0x45ca29 [ 282.616110][T10543] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 282.635735][T10543] RSP: 002b:00007f13a8ee2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 282.645556][T10543] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 09:19:05 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = getpid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000180)={r4, 0x6b, 0x4}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r3, 0x80082102, &(0x7f0000000180)=r4) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) rt_sigqueueinfo(r1, 0x2a, &(0x7f0000000000)={0x7, 0x5, 0x200}) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x12b600, 0x0) ioctl$USBDEVFS_CONNECTINFO(r6, 0x40085511, &(0x7f0000000140)) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, r5, 0x2) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:19:05 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x101}, r0, 0x0, 0xffffffffffffffff, 0x2) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffd) r2 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r3 = open(&(0x7f0000000180)='./file0\x00', 0x424182, 0x129) write$P9_RRENAMEAT(r3, &(0x7f00000001c0)={0x7, 0x4b, 0x2}, 0x7) keyctl$unlink(0x9, r1, r2) add_key(&(0x7f0000000040)='.dead\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000100)="7660fdce26d342ee458456cc83cbb775b7f5db9ad6cd7be2925232cdadf4b8c59c69b786939b0f91a2f6cd3d00aa15210fae4d3c2a79c582aa589c4cfc55c6be3910ea9275918b520253ecf1032ff5927c8f9a843bd8d14e79ff88f4c69033c22a2f2a9ede98135658ff6e0b6dbb935b3bfa9b2f9163a91bc24c", 0x7a, r2) [ 282.653549][T10543] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 282.661532][T10543] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 282.669525][T10543] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 282.677508][T10543] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ee36d4 09:19:05 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r0}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006200)={'team0\x00'}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x6}, @TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:19:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r1, 0x0, 0x16, &(0x7f0000000180)='eth1wlan0)$,em1%nodev\x00', r2}, 0x30) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000240)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x1, 0x3, 0x2) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) r7 = socket$can_raw(0x1d, 0x3, 0x1) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r7, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r7, &(0x7f0000000040)={0x1d, r9}, 0x10) write(r7, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$sock_bt_bnep_BNEPCONNADD(r6, 0x400442c8, &(0x7f0000000000)={r7, 0xcbb, 0x2, "a365246b1c0c8fdb9654d08d31750139f5b710bc0ee4f6a541bcedd4ae718fb3c8e4e117dace203eb70843c34f62472a5d9999c7ff850f2a38d32093841a2c7f464c726c8b5c1f0ba2a2ec1a9baf9c4b3d95ac97da79293ad57a9d4e1109e4c279989585f4807b630efbbdb79c127dc8d1e60e69388efc8cf4d8f0101fad37613b2aa6934fef04d2a41fc12eb30d13fbe85ad842b1815fdfc97c8d8cd6cc"}) 09:19:05 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x1, &(0x7f0000000180)={{0x0, 0x989680}}, &(0x7f0000000200)) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x100000000}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000100)=0x3c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={r2}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000100)=0x3c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={r3}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r3, 0x400}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r3, 0x400}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={r2, 0x2}, &(0x7f0000000040)=0x8) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:19:05 executing program 3 (fault-call:5 fault-nth:38): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:19:05 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r0}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006200)={'team0\x00'}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x6}, @TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:19:05 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:19:05 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000140), 0x3}, 0x8a00, 0xfffffffffffffffd, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x12) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000080)={0x1, 0x3, 0x3, 0x2, 0x101}) [ 283.035661][T10572] FAULT_INJECTION: forcing a failure. [ 283.035661][T10572] name failslab, interval 1, probability 0, space 0, times 0 [ 283.071932][T10572] CPU: 0 PID: 10572 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 09:19:05 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000100)=0x3c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={r1}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r1, 0x400}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x7, 0x6, 0x8206, 0x1ff, 0x4, 0x2, 0xd4, 0x5, r1}, &(0x7f0000000040)=0x20) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 283.080655][T10572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.090741][T10572] Call Trace: [ 283.094056][T10572] dump_stack+0x188/0x20d [ 283.098405][T10572] should_fail.cold+0x5/0xa [ 283.102930][T10572] ? fault_create_debugfs_attr+0x140/0x140 [ 283.108767][T10572] should_failslab+0x5/0xf [ 283.113207][T10572] kmem_cache_alloc_trace+0x2d0/0x7d0 [ 283.118710][T10572] rand_initialize_disk+0x3b/0xc0 [ 283.124481][T10572] __alloc_disk_node+0x23a/0x410 [ 283.129437][T10572] loop_add+0x388/0x8b0 [ 283.133618][T10572] loop_control_ioctl+0x153/0x340 [ 283.138652][T10572] ? loop_add+0x8b0/0x8b0 [ 283.142993][T10572] ? loop_add+0x8b0/0x8b0 [ 283.147330][T10572] ksys_ioctl+0x11a/0x180 [ 283.151701][T10572] __x64_sys_ioctl+0x6f/0xb0 [ 283.156292][T10572] ? lockdep_hardirqs_on+0x463/0x620 [ 283.161747][T10572] do_syscall_64+0xf6/0x7d0 [ 283.166266][T10572] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 283.172163][T10572] RIP: 0033:0x45ca29 [ 283.176748][T10572] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 283.196442][T10572] RSP: 002b:00007f13a8ee2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 283.204866][T10572] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 283.212832][T10572] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 283.221160][T10572] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 09:19:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$snddsp_status(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, 0x80010, r1, 0x82000000) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="713da340ee23c8fdcf97b028327883722314ef314bec61d3aea3a2900e9d2e94064cf4bca5b9a3bbd4c89d75eacaf1d8a9273185ea0920e092bda2a6f0ae8bd1d928d3c279c653d36b5ac8879c6e1d8f04291d05c6bb1f9b403df7b9a52092fa9162ae2ee270b001d38a7393cf679e9703667f75f112162a", 0x78}], 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x288, 0x804}, 0x4c861) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:19:06 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x28000, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000140)={0x1, 0x1, [0x200, 0x2, 0x1000, 0x7, 0x5993], 0x9}) read$usbfs(r0, &(0x7f0000000040)=""/11, 0xb) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:19:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000000)=0x1) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f00000001c0)) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000200)={0xd1, 0xf66, 0x1, 0x6, 0x1f}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_J1939_PROMISC(r4, 0x6b, 0x2, &(0x7f0000000180), 0x4) [ 283.229342][T10572] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 283.237302][T10572] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ee36d4 09:19:06 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r0}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006200)={'team0\x00'}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:19:06 executing program 3 (fault-call:5 fault-nth:39): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:19:06 executing program 5: perf_event_open(&(0x7f0000000480)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x24, 0x6}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x3) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000080)) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x6, 0x4) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:19:06 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r0}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006200)={'team0\x00'}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:19:06 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x2) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:19:06 executing program 2: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) flock(r0, 0x7) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r3, &(0x7f0000000040)={0x1d, r5}, 0x10) write(r3, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x6, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x6}, @TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x40}}, 0x400c810) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newtclass={0x48, 0x28, 0x400, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffe0}, {0x1, 0xe}, {0xb, 0x5}}, [@TCA_RATE={0x6}, @TCA_RATE={0x6, 0x5, {0x80, 0x5}}, @TCA_RATE={0x6, 0x5, {0xff, 0x4b}}, @tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000018}, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x108, 0x14, 0x400, 0x70bd27, 0x25dfdbfb, {0x10, 0x80}, [@INET_DIAG_REQ_BYTECODE={0xf3, 0x1, "0913a79f8d37e40f1620e2738f2b041db724e8cf4054c929cc017c74721a5b65ca4356cec7da5470112d9d017a2779e29a67fc872427a477662d61a18cca08ce9b1280448bfe608452dc3cb718cceed95739369e19eb689a9c297a7ab19821c60548166e5c9e401728af92e7023c386625816b43211fae9a27be9090872f71818577e8a2193cd487c05c7cfe2a29fbc42dafd9d08c2840a1dd74235350cca500a21892b96ea35c04e503a15bb79fb97a8d85b27358b0c9bc7795e20605b9d55e857148e803e149198f480ac171271a74ad893243ac19820bc045d77be45d395d25d971a10bd9f0095a8ff85264000b"}]}, 0x108}, 0x1, 0x0, 0x0, 0x4c040}, 0x44000) 09:19:06 executing program 4: init_module(&(0x7f0000000000)=',-vboxnet1\x00', 0xb, &(0x7f0000000040)='.}system(md5sum+^\x00') perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:19:06 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) syncfs(r0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r1, &(0x7f0000000040)={0x1d, r3}, 0x10) write(r1, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) write$binfmt_elf64(r1, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x9, 0x3, 0x4, 0x7fff, 0x2, 0x6, 0xd7b, 0x1bb, 0x40, 0x35b, 0x200, 0x1, 0x38, 0x2, 0x3b05, 0x9, 0x76}, [{0x2, 0x80000000, 0x101, 0x100000002000000, 0x1f, 0x81, 0x6}], "413b6661c418fe714961b003b0df9fae45278c1bd7ef56eaf5003bb49d497f15ecd870da20e109287afdc9859386c902bbc6adfba47aaf3bdb5b4b36f034e44b4f3f2cef9cdad04ed33470bce53ad25f470969fde716e4f704b5056427f28a79d8d5da7eddee46d9c2f65bcf6509b2d28b19095223050af73cdbeffa5be3954630e5a38d0c506913d9b651589d535b7b978da885fa01c9eefed9eaea73266ae3a9c4", [[], [], [], [], [], [], [], []]}, 0x91a) [ 283.634844][T10604] FAULT_INJECTION: forcing a failure. [ 283.634844][T10604] name failslab, interval 1, probability 0, space 0, times 0 [ 283.681123][T10604] CPU: 0 PID: 10604 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 283.689838][T10604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.699909][T10604] Call Trace: [ 283.703271][T10604] dump_stack+0x188/0x20d [ 283.707648][T10604] should_fail.cold+0x5/0xa [ 283.712170][T10604] ? fault_create_debugfs_attr+0x140/0x140 [ 283.717997][T10604] should_failslab+0x5/0xf [ 283.722425][T10604] kmem_cache_alloc_node_trace+0x27c/0x790 [ 283.728247][T10604] ? _find_next_bit.constprop.0+0x1a3/0x200 [ 283.734162][T10604] ? synchronize_rcu_expedited+0x620/0x620 [ 283.740756][T10604] blk_mq_init_tags+0x6a/0x2b0 [ 283.745523][T10604] blk_mq_alloc_rq_map+0x81/0x200 [ 283.750577][T10604] blk_mq_init_sched+0x20a/0x740 [ 283.755641][T10604] elevator_init_mq+0x1f1/0x410 [ 283.760486][T10604] __device_add_disk+0x992/0x1170 [ 283.765511][T10604] ? sprintf+0xc0/0x100 [ 283.769686][T10604] ? blk_alloc_devt+0x2e0/0x2e0 [ 283.774626][T10604] ? __init_waitqueue_head+0x97/0x110 [ 283.780078][T10604] ? pm_runtime_init+0x2cf/0x3b0 [ 283.785008][T10604] ? lockdep_init_map_waits+0x26a/0x890 [ 283.790542][T10604] loop_add+0x616/0x8b0 [ 283.794780][T10604] loop_control_ioctl+0x153/0x340 [ 283.799787][T10604] ? loop_add+0x8b0/0x8b0 [ 283.804105][T10604] ? loop_add+0x8b0/0x8b0 [ 283.809112][T10604] ksys_ioctl+0x11a/0x180 [ 283.813427][T10604] __x64_sys_ioctl+0x6f/0xb0 [ 283.818000][T10604] ? lockdep_hardirqs_on+0x463/0x620 [ 283.823268][T10604] do_syscall_64+0xf6/0x7d0 [ 283.827759][T10604] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 283.833637][T10604] RIP: 0033:0x45ca29 [ 283.837519][T10604] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 283.857124][T10604] RSP: 002b:00007f13a8ec1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 283.865516][T10604] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 283.873481][T10604] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 283.881451][T10604] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 283.889403][T10604] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 283.897355][T10604] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ec26d4 [ 283.917631][T10604] "mq-deadline" elevator initialization failed, falling back to "none" 09:19:06 executing program 3 (fault-call:5 fault-nth:40): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:19:06 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x6}, @TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_hsr\x00', r4}) 09:19:06 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r0}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006200)={'team0\x00'}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:19:06 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:19:06 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r1, 0x201, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2721}}}]}, 0x3c}}, 0x0) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)=ANY=[]}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000000)) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRESOCT=r3, @ANYRESHEX=r4], 0x3}, 0x1, 0x0, 0x0, 0x4c051}, 0x1) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x6c, r3, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x101}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1a, 0x22}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0xc000) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:19:06 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) ioprio_get$pid(0x1, r0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) migrate_pages(r1, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x5) [ 284.185477][T10632] FAULT_INJECTION: forcing a failure. [ 284.185477][T10632] name failslab, interval 1, probability 0, space 0, times 0 [ 284.228066][T10632] CPU: 0 PID: 10632 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 284.236796][T10632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.246861][T10632] Call Trace: [ 284.250166][T10632] dump_stack+0x188/0x20d [ 284.254519][T10632] should_fail.cold+0x5/0xa [ 284.259040][T10632] ? fault_create_debugfs_attr+0x140/0x140 [ 284.264889][T10632] should_failslab+0x5/0xf [ 284.269491][T10632] kmem_cache_alloc_node_trace+0x27c/0x790 09:19:07 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r0}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006200)={'team0\x00'}) socket(0x11, 0x800000003, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 284.275321][T10632] __alloc_disk_node+0x69/0x410 [ 284.280192][T10632] loop_add+0x388/0x8b0 [ 284.284458][T10632] loop_control_ioctl+0x153/0x340 [ 284.289496][T10632] ? loop_add+0x8b0/0x8b0 [ 284.293848][T10632] ? loop_add+0x8b0/0x8b0 [ 284.298183][T10632] ksys_ioctl+0x11a/0x180 [ 284.302522][T10632] __x64_sys_ioctl+0x6f/0xb0 [ 284.307132][T10632] ? lockdep_hardirqs_on+0x463/0x620 [ 284.312428][T10632] do_syscall_64+0xf6/0x7d0 [ 284.316976][T10632] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 284.322878][T10632] RIP: 0033:0x45ca29 09:19:07 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x8b3d}, 0x0, 0x0, 0x0, 0x4, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000000), 0x4) r5 = socket$can_raw(0x1d, 0x3, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r5, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r5, &(0x7f0000000040)={0x1d, r7}, 0x10) write(r5, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000140)={0x990000, 0x80000001, 0xd917, r5, 0x0, &(0x7f0000000080)={0x9a0907, 0x0, [], @value64=0xd2c}}) bind$can_raw(r2, &(0x7f0000000040)={0x1d, r4}, 0x10) write(r2, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 284.326782][T10632] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 284.347988][T10632] RSP: 002b:00007f13a8ec1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 284.356413][T10632] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 284.364390][T10632] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 09:19:07 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 284.372394][T10632] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 284.380462][T10632] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 284.388445][T10632] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ec26d4 09:19:07 executing program 1: perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0x59, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000000)) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000000), 0x4) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x6c280, 0x0) open_by_handle_at(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="790000008f000000066c65e518cd913b93db46ed5d67323d455de7b6d58000b1f2f5787227acea29dc4eefddc5e46192a6d97cb304ca9d2559ba8cab66af7eaf84f871ce8d37a470d552adde1a3808000803af5fc498ce83cda3048df296971722ed8300"/120], 0x940) bind$can_raw(r2, &(0x7f0000000040)={0x1d, r4}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000000300000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000e1f100000000005841"], 0x58) write(r2, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) fcntl$getown(r2, 0x9) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r7, 0x4010ae74, &(0x7f0000000100)={0x2789, 0x1}) request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:19:07 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r0}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006200)={'team0\x00'}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:19:07 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x40, 0x280321) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x10001, 0x0, 0x0, 0x2, 0x5, "4ef9788461e88c11b6db29c21856b6d0d473a1f78dbafeaacd88c205d5efea662185b04ef2e52709a0df6068985befb366e86584019b35f14c2f1469694da6c6", "266e7b859a8bdfa61f56f3b246893d3fde33e189d38b85b521ed7740244b4928f315a181dfac4e972417d097b0017dcbbd75944fc19a201a608b437d2091c5a1", "f8d545c16fde60aef5848c91e9c6ec682812135b71a7b53a449da65fbfb730ea", [0x200, 0x33]}) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r1, &(0x7f0000000040)={0x1d, r3}, 0x10) write(r1, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={{r4}, 0x5, 0x8001, 0x7}) 09:19:07 executing program 3 (fault-call:5 fault-nth:41): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:19:07 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:19:07 executing program 1: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 284.638418][T10659] FAULT_INJECTION: forcing a failure. [ 284.638418][T10659] name failslab, interval 1, probability 0, space 0, times 0 [ 284.701355][T10659] CPU: 1 PID: 10659 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 284.710065][T10659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.720139][T10659] Call Trace: [ 284.723448][T10659] dump_stack+0x188/0x20d [ 284.727800][T10659] should_fail.cold+0x5/0xa [ 284.732323][T10659] ? fault_create_debugfs_attr+0x140/0x140 [ 284.738324][T10659] should_failslab+0x5/0xf [ 284.742752][T10659] kmem_cache_alloc_node_trace+0x27c/0x790 [ 284.748593][T10659] __kmalloc_node+0x38/0x60 [ 284.753113][T10659] disk_expand_part_tbl+0x193/0x3b0 [ 284.758321][T10659] ? __raw_spin_lock_init+0x34/0x100 [ 284.763625][T10659] __alloc_disk_node+0x118/0x410 [ 284.768572][T10659] loop_add+0x388/0x8b0 [ 284.772744][T10659] loop_control_ioctl+0x153/0x340 [ 284.777775][T10659] ? loop_add+0x8b0/0x8b0 [ 284.782113][T10659] ? loop_add+0x8b0/0x8b0 [ 284.786447][T10659] ksys_ioctl+0x11a/0x180 [ 284.790787][T10659] __x64_sys_ioctl+0x6f/0xb0 [ 284.795507][T10659] ? lockdep_hardirqs_on+0x463/0x620 09:19:07 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000200)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x65, 0x24000006, 0x0, 0x0) setsockopt$inet_buf(r0, 0x0, 0xa, &(0x7f0000000000)="33991706eddbfac68e0f3f4b7885f51b340cb9fe85f5d5aa4ea051b92c7068e9f0be2e2cccc2", 0x26) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0x9b0000, 0x3ff, 0x403, r0, 0x0, &(0x7f0000000580)={0x9f0001, 0x1005, [], @ptr=0x9}}) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)=ANY=[]}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r6, 0xc0045002, &(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x9, 0x1) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRESOCT=r5, @ANYRESHEX=r6], 0x3}, 0x1, 0x0, 0x0, 0x4c051}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="36b82b21dca562cf15f6d06a9590221f8323f9dbe85283a3525377cf39ffbffc9f0e95baee15144739fdc6668eaa296ffccfdc36659b509a34f6804aa6654a2e9e188305ba8b6d84b4b2b9dea13a8cfe", @ANYRES16=r5, @ANYBLOB="00042abd7000fedbdf25020000004000028006000b000a00000006000b000a00000008000300010000000800040080000000140001006401010200007c000000000000000000060006004e240400080004004a03000008000600c0000000"], 0x64}, 0x1, 0x0, 0x0, 0x48000}, 0x4020) 09:19:07 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1ff, 0x2c0000) write(r0, &(0x7f0000000040)="2d18a8c1de86d8be0ba758824d896b4ce6da89c693f65e49cb5141862e5386c7660a888ec42b765d8f8b84ab0713b2e6d57edd287a6eb2bb8932a31ec80281ed26b7bd", 0x43) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:19:07 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000440)=0x4) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x2711, @host}, 0x0, 0x80000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000005c0)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={r2}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x400}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000600)={r2, 0x6}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000680)=@assoc_value={r3}, &(0x7f00000006c0)=0x8) r4 = dup(r1) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000580)={0xaa, 0x13}) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000140)=""/241, 0xf1}, {&(0x7f0000000700)=""/48, 0x30}, {&(0x7f0000000740)=""/80, 0x50}, {&(0x7f00000002c0)=""/125, 0x7d}, {&(0x7f0000000340)=""/217, 0xd9}], 0x5, 0x530) [ 284.801152][T10659] do_syscall_64+0xf6/0x7d0 [ 284.805708][T10659] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 284.811654][T10659] RIP: 0033:0x45ca29 [ 284.815646][T10659] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 284.835369][T10659] RSP: 002b:00007f13a8ee2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 284.843785][T10659] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 09:19:07 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r0}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:19:07 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x22, 0xfffffffffffffffd, &(0x7f0000000040)) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x6, @ipv4={[], [], @rand_addr=0x64010102}, 0x1f}, 0x1c) [ 284.851768][T10659] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 284.859748][T10659] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 284.867729][T10659] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 284.875724][T10659] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ee36d4 09:19:07 executing program 3 (fault-call:5 fault-nth:42): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:19:07 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000000)=""/212) 09:19:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000080)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@private0, 0x9, 0x0, 0x3, 0x1, 0x0, 0xfff8}, &(0x7f0000000080)=0x20) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000140)={{0x2, 0x4e20, @local}, {0x306, @random}, 0x42, {0x2, 0x4e22, @broadcast}, 'geneve1\x00'}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x1, 0x8, 0x0, 0xff, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x7ffd}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r1, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:19:07 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt6_stats\x00') recvfrom$unix(0xffffffffffffffff, &(0x7f0000000140)=""/251, 0xfb, 0x2040, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000040)={0xc635, 0x3, 0x2, 0x1}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:19:07 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000000)={0x3ff, 0xfffffffa, 0xcb, 0x4}) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:19:07 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r0}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 285.113727][T10684] FAULT_INJECTION: forcing a failure. [ 285.113727][T10684] name failslab, interval 1, probability 0, space 0, times 0 09:19:07 executing program 4: getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffb}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={r0, 0xffff, 0x9}, &(0x7f0000000140)=0x8) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r3, 0x201, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2721}}}]}, 0x3c}}, 0x0) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r4, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6erspan0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000010}, 0x8000) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e22, @local}}, 0x0, 0x0, 0x14, 0x0, "0422d41b4fef520e2cbde8fba82a8da223d591d7c60650165e087ec7c96937a016f8c2ea0586d624e8822435ee3d2ff66db52f48cbf3f3ab210299e6f3bc023e117731f59962fdf52b537acd8f4ad02c"}, 0xd8) [ 285.175493][T10684] CPU: 1 PID: 10684 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 285.184210][T10684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.194360][T10684] Call Trace: [ 285.197664][T10684] dump_stack+0x188/0x20d [ 285.202011][T10684] should_fail.cold+0x5/0xa [ 285.206529][T10684] ? fault_create_debugfs_attr+0x140/0x140 [ 285.212362][T10684] should_failslab+0x5/0xf [ 285.216885][T10684] kmem_cache_alloc_node_trace+0x27c/0x790 09:19:08 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8000, 0x0) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x30, r0, 0x80000000) [ 285.222714][T10684] __kmalloc_node+0x38/0x60 [ 285.227231][T10684] disk_expand_part_tbl+0x193/0x3b0 [ 285.232623][T10684] ? __raw_spin_lock_init+0x34/0x100 [ 285.238134][T10684] __alloc_disk_node+0x118/0x410 [ 285.243093][T10684] loop_add+0x388/0x8b0 [ 285.247268][T10684] loop_control_ioctl+0x153/0x340 [ 285.252336][T10684] ? loop_add+0x8b0/0x8b0 [ 285.256687][T10684] ? loop_add+0x8b0/0x8b0 [ 285.261032][T10684] ksys_ioctl+0x11a/0x180 [ 285.265371][T10684] __x64_sys_ioctl+0x6f/0xb0 [ 285.269970][T10684] ? lockdep_hardirqs_on+0x463/0x620 09:19:08 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 285.275270][T10684] do_syscall_64+0xf6/0x7d0 [ 285.279807][T10684] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 285.285709][T10684] RIP: 0033:0x45ca29 [ 285.289607][T10684] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 285.309305][T10684] RSP: 002b:00007f13a8ee2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 285.317736][T10684] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 09:19:08 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:19:08 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) prctl$PR_GET_DUMPABLE(0x3) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) sendmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="99b877e58ee48c5ed4ef259ddcdabcaae4fb44a84f2d146a29bdc3c4d356503bfddc1450b990bbaebcdf79c05e485787454e3534555fb62fb4a30df27637e4693900661f766e0783f9e08ea789568b05f5a32f19b77bb580ed6de3c03f81b113997e3ea0ed0139017683f68522846fffef623b4892f8deb1201831bce641d47e38396687fc5e97e69c950f", 0x8b}, {&(0x7f0000000140)="74eb3e0d2f7045ed9c5d2134af9737710272741fd20f24466e4e3b6baf3fb990fd366b468cf03bb436b7bf6b26081c5a9237cc010eb1586ca584276b8332f4b5af9da9ac6b696d08f73701ee3d8e8d462bdf0b155bd1ea71ab34264ad19b1fe430c502a6d15e895e3ca198dbf84f1c39d960c112a555db7221b2a1e81ab2e1", 0x7f}], 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x260}}], 0x1, 0x20000001) 09:19:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f00000001c0)={0x400, 0x2, 0xff, 0x7, &(0x7f0000000000)=[{}, {}]}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 285.325726][T10684] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 285.333710][T10684] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 285.341686][T10684] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 285.349659][T10684] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ee36d4 09:19:08 executing program 3 (fault-call:5 fault-nth:43): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:19:08 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x41c1, 0x810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) delete_module(&(0x7f0000000000)='/\x00', 0x800) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000040)={0x80, 0x7, 0x800}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0, r6}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x7ff, 0x7b1e, "3637790e90185249ebfec9af952af75d7dda42be6a7e5b8305f8c3fca3ca1b5f93a530aba13fb85701e29b55fda16491e11d109b04dd72bac395ba42a857b0ad7e84b9e894abb911e3e2e267f3259173994429fdb2d35185099744b86a7d036c23dd87eb1e43cca011f978b8c8258dddc0915a353440296e4c21f04da804534d95ebef5c3cce9eb274e8133ef954e8832b124c0ff7a45724ced4523d7ee69bac0773d1492fbd67b3bce3841f508e7488611845051e58a449f4ded92ac43ef7a01ab39d14d351aba32c2fb0f22ff9183e64206f3daad3ea0a6b1a4fe712dc859740665d7be518875b0f75e9495560053a95be30b2eba56328101e13507df8bab5", 0x9e, 0x1, 0x73, 0xb6, 0xf8, 0x2, 0x80, 0x1}, r6}}, 0x120) write$P9_RWSTAT(r2, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000002c0)={0x1, 0x0, 0x1000, 0x9b, &(0x7f0000000140)="837f12b3bb1e03520843e93c1ea86582ba8b42468604d01c1155691f8761c0e9d9c979211e5a6bd6ca0ce5ec313a9d8e01011a97196ebda3ba0b535ccdf1b07a35e8f8162e60b8fd851951c99ab4a3e0cbb535f388dac085079f6f1a917be9cae0c8aec1bff19c31457bae9ca82804e54355a47f30a3e317567b6002d71023a49d21b94204bc63b48442706a048b60c48a1caed75ffbfa2da54b23", 0xbb, 0x0, &(0x7f0000000200)="b02e040ef006961c7bff70bb89a6b6d912add098b46b06d74810bbbcdb34c4367f3f150e68faa5cb65d3c73f7640fb2fecbac1c99a8922583a20fb53eeba88b259f8e1928198c892ba32f17682cd063338c0e4f0cf1d51ded080aee93ac20e5d89ae8f26131f332036cca267a020b18391c0da25106b9d541f25818a672b9103069e6514b8527b12477b16a693a41cee997ed59f51f66c2808cd1ea92d1c1825590ffb0e38a367def33a6b69d1da5a5e81366a700d886c71b9e8c9"}) 09:19:08 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:19:08 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200600, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x26, 0x3, 0x0, {0x2, 0x5, 0x0, 'user\x00'}}, 0x26) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:19:08 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) socketpair$tipc(0x1e, 0x1a3bae08febdf2d, 0x0, &(0x7f0000000000)) [ 285.534092][T10712] FAULT_INJECTION: forcing a failure. [ 285.534092][T10712] name failslab, interval 1, probability 0, space 0, times 0 [ 285.604439][T10712] CPU: 1 PID: 10712 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 285.617261][T10712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.627907][T10712] Call Trace: [ 285.631186][T10712] dump_stack+0x188/0x20d [ 285.635518][T10712] should_fail.cold+0x5/0xa [ 285.640035][T10712] ? fault_create_debugfs_attr+0x140/0x140 [ 285.645858][T10712] should_failslab+0x5/0xf 09:19:08 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r1, 0x201, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2721}}}]}, 0x3c}}, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x44, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @private=0xa010102}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @broadcast}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r2, 0x4, 0x70bd29, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4c050}, 0x20040050) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000000)=0x71, 0x4) [ 285.650285][T10712] kmem_cache_alloc_trace+0x2d0/0x7d0 [ 285.655776][T10712] rand_initialize_disk+0x3b/0xc0 [ 285.660820][T10712] __alloc_disk_node+0x23a/0x410 [ 285.665811][T10712] loop_add+0x388/0x8b0 [ 285.669975][T10712] loop_control_ioctl+0x153/0x340 [ 285.675013][T10712] ? loop_add+0x8b0/0x8b0 [ 285.679336][T10712] ? loop_add+0x8b0/0x8b0 [ 285.683645][T10712] ksys_ioctl+0x11a/0x180 [ 285.687965][T10712] __x64_sys_ioctl+0x6f/0xb0 [ 285.692537][T10712] ? lockdep_hardirqs_on+0x463/0x620 [ 285.697797][T10712] do_syscall_64+0xf6/0x7d0 [ 285.702279][T10712] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 285.708155][T10712] RIP: 0033:0x45ca29 [ 285.712031][T10712] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 285.731608][T10712] RSP: 002b:00007f13a8ee2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 285.740007][T10712] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 09:19:08 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 285.748012][T10712] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 285.755973][T10712] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 285.764037][T10712] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 285.771996][T10712] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ee36d4 09:19:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:19:08 executing program 3 (fault-call:5 fault-nth:44): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:19:08 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) socket$isdn_base(0x22, 0x3, 0x0) 09:19:08 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x448, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:19:08 executing program 4: perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0x4, 0x0, 0xff, 0x0, 0x0, 0x41c4, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 286.015391][T10739] FAULT_INJECTION: forcing a failure. [ 286.015391][T10739] name failslab, interval 1, probability 0, space 0, times 0 [ 286.052480][T10739] CPU: 1 PID: 10739 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 286.061220][T10739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.071453][T10739] Call Trace: [ 286.074763][T10739] dump_stack+0x188/0x20d [ 286.079134][T10739] should_fail.cold+0x5/0xa [ 286.083648][T10739] ? fault_create_debugfs_attr+0x140/0x140 [ 286.089478][T10739] should_failslab+0x5/0xf [ 286.093909][T10739] kmem_cache_alloc_node_trace+0x27c/0x790 [ 286.099734][T10739] __kmalloc_node+0x38/0x60 [ 286.104249][T10739] sbitmap_init_node+0x28e/0x4f0 [ 286.109277][T10739] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 286.115182][T10739] sbitmap_queue_init_node+0x39/0x720 [ 286.120577][T10739] ? synchronize_rcu_expedited+0x620/0x620 [ 286.126412][T10739] blk_mq_init_tags+0x10d/0x2b0 [ 286.131276][T10739] blk_mq_alloc_rq_map+0x81/0x200 [ 286.136308][T10739] blk_mq_init_sched+0x20a/0x740 [ 286.141265][T10739] elevator_init_mq+0x1f1/0x410 [ 286.146126][T10739] __device_add_disk+0x992/0x1170 [ 286.151162][T10739] ? sprintf+0xc0/0x100 [ 286.155323][T10739] ? blk_alloc_devt+0x2e0/0x2e0 [ 286.160180][T10739] ? __init_waitqueue_head+0x97/0x110 [ 286.165643][T10739] ? pm_runtime_init+0x2cf/0x3b0 [ 286.170587][T10739] ? lockdep_init_map_waits+0x26a/0x890 [ 286.176142][T10739] loop_add+0x616/0x8b0 [ 286.180307][T10739] loop_control_ioctl+0x153/0x340 [ 286.185333][T10739] ? loop_add+0x8b0/0x8b0 [ 286.189673][T10739] ? loop_add+0x8b0/0x8b0 [ 286.194005][T10739] ksys_ioctl+0x11a/0x180 [ 286.200865][T10739] __x64_sys_ioctl+0x6f/0xb0 [ 286.205484][T10739] ? lockdep_hardirqs_on+0x463/0x620 [ 286.210787][T10739] do_syscall_64+0xf6/0x7d0 [ 286.215408][T10739] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 286.221827][T10739] RIP: 0033:0x45ca29 [ 286.225737][T10739] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 286.245443][T10739] RSP: 002b:00007f13a8ee2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 286.253865][T10739] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 286.262020][T10739] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 286.270003][T10739] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 286.277985][T10739] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 286.285965][T10739] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ee36d4 [ 286.331722][T10739] "mq-deadline" elevator initialization failed, falling back to "none" 09:19:09 executing program 3 (fault-call:5 fault-nth:45): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:19:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:19:09 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:19:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:19:09 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, r2, 0x0, 0x13, &(0x7f0000000080)='trusted+`GPLuser!(\x00', 0xffffffffffffffff}, 0x30) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/nvram\x00', 0x10800, 0x0) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000002800)={0x10000, 0x0, &(0x7f0000ffa000/0x4000)=nil}) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000002c0)) process_vm_readv(r6, &(0x7f0000000400)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f0000000180)=""/29, 0x1d}, {&(0x7f0000000200)=""/61, 0x3d}, {&(0x7f0000000240)=""/15, 0xf}, {&(0x7f0000000280)=""/43, 0x2b}], 0x7, &(0x7f0000002640)=[{&(0x7f0000002500)=""/29, 0x1d}, {&(0x7f0000002540)=""/206, 0xce}], 0x2, 0x0) r7 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ip_mr_vif\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3, 0xd9, 0x50, 0x0, 0x9, 0x1000, 0x9, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xaba425c, 0x0, @perf_config_ext={0xfffffffffffffffb, 0x4}, 0x41a21, 0xfffffffffffffff8, 0x6, 0x4, 0x1, 0x9, 0x7}, r3, 0x9, r7, 0x1) r8 = syz_open_dev$vcsa(&(0x7f0000002680)='/dev/vcsa#\x00', 0x0, 0x400000) sendmsg$IPSET_CMD_HEADER(r8, &(0x7f0000002780)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002740)={&(0x7f0000002700)={0x34, 0xc, 0x6, 0x5, 0x0, 0x0, {0x2, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000080}, 0x1) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:19:09 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xf, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000100)=0x3c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={r4}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r4, 0x400}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={r4, 0x800, 0x30}, &(0x7f0000000180)=0xc) write$P9_RCREATE(r3, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x10, 0x2, 0x1}, 0xffffff01}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_HAS_DEVICE_ATTR(r8, 0x4018aee3, &(0x7f0000000040)={0x0, 0x23, 0x7, &(0x7f0000000000)=0x2}) [ 286.653995][T10763] FAULT_INJECTION: forcing a failure. [ 286.653995][T10763] name failslab, interval 1, probability 0, space 0, times 0 [ 286.687321][T10763] CPU: 0 PID: 10763 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 286.696070][T10763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.706137][T10763] Call Trace: [ 286.709705][T10763] dump_stack+0x188/0x20d [ 286.714731][T10763] should_fail.cold+0x5/0xa [ 286.719259][T10763] ? fault_create_debugfs_attr+0x140/0x140 [ 286.725087][T10763] should_failslab+0x5/0xf [ 286.729519][T10763] kmem_cache_alloc_node_trace+0x27c/0x790 [ 286.735345][T10763] ? _find_next_bit.constprop.0+0x1a3/0x200 [ 286.741273][T10763] sbitmap_queue_init_node+0x29e/0x720 [ 286.746757][T10763] blk_mq_init_tags+0x10d/0x2b0 [ 286.751711][T10763] blk_mq_alloc_rq_map+0x81/0x200 [ 286.756761][T10763] blk_mq_init_sched+0x20a/0x740 [ 286.761722][T10763] elevator_init_mq+0x1f1/0x410 [ 286.766595][T10763] __device_add_disk+0x992/0x1170 [ 286.771645][T10763] ? sprintf+0xc0/0x100 [ 286.775815][T10763] ? blk_alloc_devt+0x2e0/0x2e0 [ 286.780684][T10763] ? __init_waitqueue_head+0x97/0x110 [ 286.786155][T10763] ? pm_runtime_init+0x2cf/0x3b0 [ 286.791374][T10763] ? lockdep_init_map_waits+0x26a/0x890 [ 286.796939][T10763] loop_add+0x616/0x8b0 [ 286.801130][T10763] loop_control_ioctl+0x153/0x340 [ 286.806267][T10763] ? loop_add+0x8b0/0x8b0 [ 286.810620][T10763] ? loop_add+0x8b0/0x8b0 [ 286.814991][T10763] ksys_ioctl+0x11a/0x180 [ 286.819339][T10763] __x64_sys_ioctl+0x6f/0xb0 [ 286.823951][T10763] ? lockdep_hardirqs_on+0x463/0x620 [ 286.829249][T10763] do_syscall_64+0xf6/0x7d0 [ 286.833767][T10763] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 286.839668][T10763] RIP: 0033:0x45ca29 [ 286.843594][T10763] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 286.864076][T10763] RSP: 002b:00007f13a8ec1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 286.872499][T10763] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 286.880485][T10763] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 286.888464][T10763] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 286.896466][T10763] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 286.904637][T10763] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ec26d4 09:19:09 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:19:09 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000000), 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_INTX_MASK(r5, 0x4040aea4, &(0x7f0000000080)={0xffffff80, 0x3, 0x7ff, 0x2, 0x80000000}) bind$can_raw(r1, &(0x7f0000000040)={0x1d, r3}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=ANY=[@ANYBLOB="400000f31cc00b0f04603266092a00000000000000", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff0000000008000100680800040000000800000000000800"/40], 0x40}}, 0x0) r6 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) recvfrom$packet(r6, &(0x7f0000000200)=""/193, 0xc1, 0x10020, &(0x7f0000000180)={0x11, 0xf6, r3, 0x1, 0xff, 0x6, @random="e0ca1a5df90d"}, 0x14) write(r1, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) fcntl$setstatus(r1, 0x4, 0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) r7 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r7, 0x5502) 09:19:09 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 286.948098][T10763] "mq-deadline" elevator initialization failed, falling back to "none" 09:19:09 executing program 3 (fault-call:5 fault-nth:46): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:19:09 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:19:10 executing program 5: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/179, 0xb3}, {&(0x7f00000002c0)=""/164, 0xa4}, {&(0x7f0000000080)=""/6, 0x6}, {&(0x7f0000000380)=""/192, 0xc0}, {&(0x7f0000001540)=""/188, 0xbc}], 0x5, &(0x7f0000001680)=""/158, 0x9e}, 0x3) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r5}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000002c0)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000500)=r6) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000000), 0x4) bind$can_raw(r1, &(0x7f0000000040)={0x1d, r3}, 0x10) write(r1, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000000)={0x7, 'veth1_to_batadv\x00', {0x7fffffff}, 0x3}) 09:19:10 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:19:10 executing program 0: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 287.304083][T10794] FAULT_INJECTION: forcing a failure. [ 287.304083][T10794] name failslab, interval 1, probability 0, space 0, times 0 [ 287.341197][T10794] CPU: 0 PID: 10794 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 287.349911][T10794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.360096][T10794] Call Trace: [ 287.363403][T10794] dump_stack+0x188/0x20d [ 287.367779][T10794] should_fail.cold+0x5/0xa [ 287.372303][T10794] ? fault_create_debugfs_attr+0x140/0x140 [ 287.378124][T10794] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 287.383686][T10794] should_failslab+0x5/0xf [ 287.388374][T10794] kmem_cache_alloc_node_trace+0x27c/0x790 [ 287.394293][T10794] __kmalloc_node+0x38/0x60 [ 287.398810][T10794] blk_mq_alloc_rq_map+0xf3/0x200 [ 287.403849][T10794] blk_mq_init_sched+0x20a/0x740 [ 287.408808][T10794] elevator_init_mq+0x1f1/0x410 [ 287.413693][T10794] __device_add_disk+0x992/0x1170 [ 287.418742][T10794] ? sprintf+0xc0/0x100 [ 287.422918][T10794] ? blk_alloc_devt+0x2e0/0x2e0 [ 287.427793][T10794] ? __init_waitqueue_head+0x97/0x110 [ 287.433281][T10794] ? pm_runtime_init+0x2cf/0x3b0 [ 287.438239][T10794] ? lockdep_init_map_waits+0x26a/0x890 [ 287.443804][T10794] loop_add+0x616/0x8b0 [ 287.447982][T10794] loop_control_ioctl+0x153/0x340 [ 287.453017][T10794] ? loop_add+0x8b0/0x8b0 [ 287.457366][T10794] ? loop_add+0x8b0/0x8b0 [ 287.461706][T10794] ksys_ioctl+0x11a/0x180 [ 287.466051][T10794] __x64_sys_ioctl+0x6f/0xb0 [ 287.470655][T10794] ? lockdep_hardirqs_on+0x463/0x620 [ 287.475951][T10794] do_syscall_64+0xf6/0x7d0 [ 287.480467][T10794] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 287.486540][T10794] RIP: 0033:0x45ca29 [ 287.490441][T10794] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 287.510052][T10794] RSP: 002b:00007f13a8ec1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 287.518473][T10794] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 287.526457][T10794] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 287.534655][T10794] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 287.542646][T10794] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 287.550816][T10794] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ec26d4 [ 287.582763][T10794] "mq-deadline" elevator initialization failed, falling back to "none" 09:19:10 executing program 3 (fault-call:5 fault-nth:47): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:19:10 executing program 0: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:19:10 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="6cc130619baaf64b3e83ef06b77f6e336b3fdca84a1d773f9f09976ccfb2a53f592925ed0a5eeb3e4dbc02feaf945ad63440b964b60974d592222a646c606ee8cf204cee6cdac0607f9a23e005e2bc04", 0x50, 0xfffffffffffffffa) request_key(&(0x7f0000000180)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, r0) 09:19:10 executing program 4: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) statx(r2, &(0x7f0000000080)='./file0\x00', 0x2000, 0x7ff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0x4, r4, r6, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) r8 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0x4, r8, r10, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, 0x0, r11) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, 0x0, r12) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010002000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000d00", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="02000200", @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="040005000000000008000200", @ANYRES32=r11, @ANYBLOB="08000200", @ANYRES32=r12, @ANYBLOB="10000100000000002000030000000000"], 0x64, 0x2) 09:19:10 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="d53608fdff781d478c6fac6775b00ba7aa65d711fb5fd0"], 0x1, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000180)=""/66, &(0x7f00000002c0)=0x42) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000140)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0x4, r1, r5, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000240)={{0x2, r5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/112) 09:19:10 executing program 0: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 287.814001][T10811] FAULT_INJECTION: forcing a failure. [ 287.814001][T10811] name failslab, interval 1, probability 0, space 0, times 0 [ 287.827204][T10811] CPU: 1 PID: 10811 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 287.835896][T10811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.845998][T10811] Call Trace: [ 287.849304][T10811] dump_stack+0x188/0x20d [ 287.853665][T10811] should_fail.cold+0x5/0xa [ 287.858182][T10811] ? fault_create_debugfs_attr+0x140/0x140 09:19:10 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 287.864135][T10811] should_failslab+0x5/0xf [ 287.868563][T10811] kmem_cache_alloc_node_trace+0x27c/0x790 [ 287.874389][T10811] __kmalloc_node+0x38/0x60 [ 287.878903][T10811] blk_mq_alloc_rq_map+0xb2/0x200 [ 287.883935][T10811] blk_mq_init_sched+0x20a/0x740 [ 287.888904][T10811] elevator_init_mq+0x1f1/0x410 [ 287.893777][T10811] __device_add_disk+0x992/0x1170 [ 287.898815][T10811] ? sprintf+0xc0/0x100 [ 287.902982][T10811] ? blk_alloc_devt+0x2e0/0x2e0 [ 287.907858][T10811] ? __init_waitqueue_head+0x97/0x110 [ 287.913424][T10811] ? pm_runtime_init+0x2cf/0x3b0 [ 287.918407][T10811] ? lockdep_init_map_waits+0x26a/0x890 [ 287.923960][T10811] loop_add+0x616/0x8b0 [ 287.928108][T10811] loop_control_ioctl+0x153/0x340 [ 287.933114][T10811] ? loop_add+0x8b0/0x8b0 [ 287.937517][T10811] ? loop_add+0x8b0/0x8b0 [ 287.941830][T10811] ksys_ioctl+0x11a/0x180 [ 287.946144][T10811] __x64_sys_ioctl+0x6f/0xb0 [ 287.950743][T10811] ? lockdep_hardirqs_on+0x463/0x620 [ 287.956043][T10811] do_syscall_64+0xf6/0x7d0 [ 287.960545][T10811] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 287.966426][T10811] RIP: 0033:0x45ca29 [ 287.970917][T10811] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 287.990947][T10811] RSP: 002b:00007f13a8ec1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 287.999340][T10811] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 288.007923][T10811] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 288.016483][T10811] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 288.024436][T10811] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 288.032400][T10811] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ec26d4 [ 288.054465][T10811] "mq-deadline" elevator initialization failed, falling back to "none" 09:19:10 executing program 3 (fault-call:5 fault-nth:48): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:19:10 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:19:10 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x20, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000000)={0x4, 0x2, 'client1\x00', 0xffffffff80000002, "dca000115f8d2b76", "7d0d610598959d5df02d4ecda568fd2dea5ee8520adf42b634807408e6de469c", 0x9, 0x7}) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:19:11 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x1}, 0x0, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$TIOCL_SETVESABLANK(r2, 0x541c, &(0x7f0000000140)) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000000)) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000080)={0x0, 0x1, 0x1f, 0x2, 0xf0, &(0x7f0000000500)="eabbf64e05519eda554757420bd32c69d3e7baf607e98e8085da50d96f82a0917e70953a2e9ad5c4100da6e8cc7da6b79cf7a7ca46fc02485c119a07229d2df52ede207e495b0e3db0b796c3d091db39973ef678efb48a724d724e5802e5a6f1a851bb778a8e17e4233aadb9de2c7b049cd7e0fc82b0f1b80dfe89b3f137d70a7bb73003997efef255064acc726faa0b675bfaa139caab81b18a864d891c3def6b301183c6d8b27a1e5dabfdddaa2d7fb117737120a986495d6e7b4cb98c07c9e1712c1feeba87819e1aa4ad42cfac44a5a7b3187a486c7a3f5a891583418802256889c8fa316bad653f69355dc591b2c3d30dcacbd09dfc5ed51da02833d9621e650fe6253208536151bc42f050b13b6bbb8b1fa49fd263261650f780ba03bcc9364ced25ba691b3baa4afeb4a4e2e71f709f718eab7b511f64ddf61840bf18303f45afa9307bc12939f930edbd513e5689c19da21d2381a1c073e6641ffb8ed9ecdbfb3dd3a441a548f1a8f74e2811cd98c7758cc45763d5fe8808e84a34827179595ce853e20a5d19cc684684ade87a8ddd4e277e5fe65dd615ad7a302709d6b9066174293fc5523dd4fbc0867acdee70b5513df45ce98e87892954023e1959b76a423bd30f061de184291103ae312a81258c78482d01ff934368f28d6d372f0c08a56f9a7156387bf636d81eae4144e14dd4014d9a22ffa1bd92e8bdcb3938005e9f6cf794b0396af9b23aefe942db70a2b98fb9338415176df0d1b11aa43275fc2c5b06f61df2ba16b6abb98fc5294e4a7a6f4678c11e5021d6d4f3eaa11e8399bd94d4e8cb34bf746112b3c0d3ee02d721a23bc53b310c4ed57ccf633cf94cd8c6ee40f778c8f9027eba9088cf7594e3e3e4cc532a1cf621602a97e0a78163d2f60f618967707ce754858e02d0791943a059ea9b3e1cf721ef067379dcc69b0b26a935bc109df499e63f566abf48cc31f515fe9b8d37a096d7e06778231fa9e740e054d87f243c406756cf06dbf13ab4ecf32d8c1c04a7947661e80e29e95a84be0b763a83084a60b6d89d99d49329ae426f1a1c22e0bfc98052150e1972556513adb4c8b87faa9e9a3c163d7d50ac717f48f341f21eb5b6b23f41b8cbb4078f9073173bd19fb9c4afbf7df5bf4be68e7775c88035777ccf99f733bbb42eb31645acdbf4dd0187857f9b65a6ad752b4e648e31d147a151609c94eb15df39fee8fc53ab8e278cee4f3f252d0acff8856c7d66c1a31e8f19f18338be4c5205c281089d4ee78fd467f5d5050d7f001721d461a18bb3a8cc4d73009445a73310bfc8edd0d5abc47816280eac57b1d0668738ad43ccb75ed011dbfd053ae443ab23c86ec9ba4041d628498d26097945bbe71f730537b8ae7eac4528b28a5178554b979c3fd538e936d10fdbfa0ed188b7c6a9ab3d6a5c98591ef7dbe7ffa670"}) 09:19:11 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:19:11 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x80000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0xff}, 0x0, 0x20000000, 0xb, 0x0, 0x40, 0x0, 0x104}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0xa) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000040)={0x2362, 0x2, 0x3f5d, 0x10000, 0x11, "dadfa46924f0aa69c34e3579a7275abb49085c"}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x4b16) setsockopt$SO_J1939_PROMISC(r1, 0x6b, 0x2, &(0x7f0000000000), 0x4) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, 0x0, 0xf, 0x0, 0x0, {0x11}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_VLANID={0x6}]}, 0x24}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="4000000024000b0f002000"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100686866001400020008000200060000000800040000000000"], 0x40}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}, 0x1, 0x0, 0x0, 0x810}, 0x48040) 09:19:11 executing program 2: connect$phonet_pipe(0xffffffffffffffff, &(0x7f0000000080)={0x23, 0x39, 0xd3, 0x20}, 0x10) syz_emit_ethernet(0x22, &(0x7f0000000140)={@remote, @multicast, @val={@void, {0x8100, 0x6}}, {@can={0xc, {{0x0, 0x1}, 0x7, 0x0, 0x0, 0x0, "00ed13c96fe1fa4f"}}}}, &(0x7f0000000180)={0x0, 0x2, [0xcb7, 0x82d, 0x708, 0xff2]}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000000)='[bdevwlan0\\\x00', 0x40, 0x120, &(0x7f0000000040)={0x4, 0x4abe, 0x1000, 0x1ff}) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:19:11 executing program 5: perf_event_open(&(0x7f0000000480)={0x3, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 288.384555][T10844] FAULT_INJECTION: forcing a failure. [ 288.384555][T10844] name failslab, interval 1, probability 0, space 0, times 0 [ 288.419715][T10844] CPU: 1 PID: 10844 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 288.428426][T10844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.438493][T10844] Call Trace: [ 288.441801][T10844] dump_stack+0x188/0x20d [ 288.446265][T10844] should_fail.cold+0x5/0xa [ 288.450877][T10844] ? fault_create_debugfs_attr+0x140/0x140 [ 288.456706][T10844] should_failslab+0x5/0xf [ 288.461139][T10844] kmem_cache_alloc_node_trace+0x27c/0x790 [ 288.466961][T10844] ? debug_mutex_init+0x31/0x60 [ 288.471910][T10844] dd_init_queue+0x94/0x440 [ 288.476432][T10844] blk_mq_init_sched+0x395/0x740 09:19:11 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 288.481395][T10844] elevator_init_mq+0x1f1/0x410 [ 288.486266][T10844] __device_add_disk+0x992/0x1170 [ 288.491298][T10844] ? sprintf+0xc0/0x100 [ 288.495454][T10844] ? blk_alloc_devt+0x2e0/0x2e0 [ 288.500305][T10844] ? __init_waitqueue_head+0x97/0x110 [ 288.505681][T10844] ? pm_runtime_init+0x2cf/0x3b0 [ 288.510641][T10844] ? lockdep_init_map_waits+0x26a/0x890 [ 288.516214][T10844] loop_add+0x616/0x8b0 [ 288.520389][T10844] loop_control_ioctl+0x153/0x340 [ 288.525431][T10844] ? loop_add+0x8b0/0x8b0 [ 288.529771][T10844] ? loop_add+0x8b0/0x8b0 [ 288.534106][T10844] ksys_ioctl+0x11a/0x180 [ 288.538796][T10844] __x64_sys_ioctl+0x6f/0xb0 [ 288.543395][T10844] ? lockdep_hardirqs_on+0x463/0x620 [ 288.548694][T10844] do_syscall_64+0xf6/0x7d0 [ 288.553313][T10844] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 288.559205][T10844] RIP: 0033:0x45ca29 [ 288.563215][T10844] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 288.582828][T10844] RSP: 002b:00007f13a8ec1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 288.591240][T10844] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 288.599209][T10844] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 288.607172][T10844] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 288.615349][T10844] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 288.623354][T10844] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ec26d4 [ 288.646770][T10844] "mq-deadline" elevator initialization failed, falling back to "none" 09:19:11 executing program 3 (fault-call:5 fault-nth:49): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 09:19:11 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:19:11 executing program 5: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) ppoll(&(0x7f0000000000)=[{r0, 0x180}, {r1, 0xc18e}], 0x2, &(0x7f0000000040), &(0x7f0000000080)={[0xfe]}, 0x8) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:19:11 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000000)=0x3) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:19:11 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:19:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000100)=0x3c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={r1}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r1, 0x400}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x66, 0x8006, 0xe2a, 0x100, r1}, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:19:11 executing program 4: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:19:11 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:19:11 executing program 5: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 289.164810][T10883] FAULT_INJECTION: forcing a failure. [ 289.164810][T10883] name failslab, interval 1, probability 0, space 0, times 0 [ 289.195215][T10883] CPU: 1 PID: 10883 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 289.203928][T10883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.214089][T10883] Call Trace: [ 289.217413][T10883] dump_stack+0x188/0x20d [ 289.221761][T10883] should_fail.cold+0x5/0xa [ 289.226297][T10883] ? fault_create_debugfs_attr+0x140/0x140 [ 289.232132][T10883] should_failslab+0x5/0xf [ 289.236559][T10883] kmem_cache_alloc_trace+0x2d0/0x7d0 [ 289.241946][T10883] ? put_dec+0xd0/0xd0 [ 289.246145][T10883] device_create_groups_vargs+0x8a/0x280 [ 289.251793][T10883] device_create+0xdf/0x120 [ 289.256310][T10883] ? device_create_vargs+0x50/0x50 09:19:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000080)='/dev/audio\x00', &(0x7f0000000140)="d934005165e5c65cd8e824ae59a659189da8328c1f8f158cb4a5513d978d67ffaaf5f83a97ad369890201e506fc75f75e529d2d28c1053ad306bd03b5cec6f8eb24e765eb449107c8d855358bbbf371927104793402bfe6ced88fa566a40f66534a672ef113aa6da53bbcf4fc4845817b35b7cb443a952719a9780c8230b60a9a762fb8e876c86411532dc57724a1518cdb5a03f933f94b24a9117f19094b0e4305e5964fb0b129e15c0d185338b411fbcf2cb4506cac63ba22b807eca8c6dc6af9aa27b0e6f56eb28", 0xc9) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x410880, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STOP(r5, 0x54a1) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000100)=0x3c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={r6}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r6, 0x400}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000300)=ANY=[@ANYRES32=r6, @ANYBLOB="04009300a9aec994ab2eeb7051bf891787f2001f615a57f84b8dad0a6d76cd7c984da1c4655617e9bf9a6fad0de61fc66293c67aadc9c94b2123f93be053dfe9d324fb59ae7e1de78955e6463099b9a8fa8387c5778b4fe06e2f401eb85fe02996f54460f1cdb6148c1f5d7bdc40d1410f7fea49d395835d80d2c3166bddcb57897b7076f71816ccf0d6238200ca0a9e6caaa0e496c15076063fc68b626eadcc1c6cd31c885a4e41e4aed88f"], 0x9b) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x9060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x80}, r3, 0x20000000000000, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 09:19:12 executing program 1: r0 = syz_usb_connect$cdc_ecm(0x3, 0x57, &(0x7f0000000c00)=ANY=[@ANYBLOB="12010003020000002505a1a440000102030109024500010104047f0904003f02020600020a2406000043fb3e365505240001000d240f01001000004807ff7fc746dc41052401010009058202ff0380ff1f090503021000ed0600"], &(0x7f00000001c0)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x110, 0x20, 0xc0, 0x7f, 0x8, 0x2}, 0x34, &(0x7f0000000180)={0x5, 0xf, 0x34, 0x2, [@wireless={0xb, 0x10, 0x1, 0x8, 0x10, 0x4, 0x6, 0xc09, 0x40}, @ssp_cap={0x24, 0x10, 0xa, 0x81, 0x6, 0x7fffffe, 0xff00, 0x8, [0xff0000, 0x60, 0x3fc0, 0x0, 0xf, 0xff0000]}]}}) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)={0x40, 0x30, 0xae, {0xae, 0x10, "01f690fa60646ab49f155bb9fe467af48f7cc952386f3379b04eed31a81a89ce053ad3b2688d4a8c11d4268307a716a6e932e651d9e590df2e782e87347b037c57213e5c84dd23555264c0661297ca68b5777a8fca057ba173734c775093ed6ee1e5f972750bf85a5e58061cbdb112646b0dfdf30b521e044440bfa040a40eed0413a8c10a698a421c1ea57ceabb8699fa8e972c582471d0cbf1a31135b7be9b903330cda525e90485f6f9e6"}}, &(0x7f00000002c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x410}}, &(0x7f0000000300)={0x0, 0xf, 0x30, {0x5, 0xf, 0x30, 0x5, [@ss_container_id={0x14, 0x10, 0x4, 0x2, "c3e9cf75ad59e6a6bf8ae40ece2279fe"}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x8, 0x8, 0x4}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x5, 0x7, 0x2, 0x3f}, @ptm_cap={0x3}]}}, &(0x7f0000000340)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x80, 0x1, 0x8, "820da591", "49a24a3e"}}, &(0x7f0000000380)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0xb9}}}, &(0x7f0000000940)={0x84, &(0x7f0000000500)={0x20, 0x0, 0xf0, "a3f5e429d74dce8d89205684e17489f8d7d8231dcef186dfb6fa9204785f40cf735119f99d78d6bc2ace47f3b03649c81f4b8fea2fe1c472dcac9e1879eb0771f8a7381a3715b0ead61293e00d4da4659c9a0fd083acd5f593445135001c0e0797b7b48a200b909565362592054e855cef30f2cf915ddf740d9e5f73393d840d7259ee81f3c722997ca2c37089619a8511b889c4f92ba54c61802dd5eaa80f7b1ebe24fdf0407f049a0c336030d9e8773a01264f6677088abd37f9c31f1109fe4a6667024af425622e49882a4f037992a125d98fb3561291d5d7ad9f9b5a1a968fee9988086db91456ae40577c23ad9a"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0xc0}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000600)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000640)={0x20, 0x0, 0x4, {0x200, 0x80}}, &(0x7f0000000680)={0x40, 0x7, 0x2, 0x9}, &(0x7f00000006c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000700)={0x40, 0xb, 0x2, "4781"}, &(0x7f0000000740)={0x40, 0xf, 0x2, 0x5}, &(0x7f0000000780)={0x40, 0x13, 0x6, @multicast}, &(0x7f00000007c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000800)={0x40, 0x19, 0x2, 'PB'}, &(0x7f0000000840)={0x40, 0x1a, 0x2, 0x9}, &(0x7f0000000880)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000008c0)={0x40, 0x1e, 0x1, 0x1}, &(0x7f0000000900)={0x40, 0x21, 0x1, 0x3f}}) perf_event_open(&(0x7f0000000c80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/btrfs-control\x00', 0x101000, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000100)=0x3c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={r5}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r5, 0x400}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000a40)={r5, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1ff, 0x6}, &(0x7f0000000b00)=0x90) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000b40)={r6, @in6={{0xa, 0x4e20, 0x6, @loopback, 0x3}}}, 0x84) [ 289.261438][T10883] ? pointer+0x7c0/0x7c0 [ 289.265698][T10883] ? find_held_lock+0x2d/0x110 [ 289.270492][T10883] bdi_register_va.part.0+0x9c/0x870 [ 289.275793][T10883] ? cgwb_kill+0x450/0x450 [ 289.280218][T10883] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 289.286077][T10883] ? lockdep_hardirqs_on+0x463/0x620 [ 289.291388][T10883] ? _raw_spin_unlock_irqrestore+0x9b/0xe0 [ 289.297248][T10883] bdi_register+0x12a/0x140 [ 289.301778][T10883] ? bdi_register_va+0x80/0x80 [ 289.306555][T10883] ? __mutex_unlock_slowpath+0xe2/0x660 09:19:12 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 289.312155][T10883] ? wait_for_completion+0x270/0x270 [ 289.317467][T10883] bdi_register_owner+0x62/0x110 [ 289.322419][T10883] __device_add_disk+0xd91/0x1170 [ 289.327548][T10883] ? sprintf+0xc0/0x100 [ 289.333111][T10883] ? blk_alloc_devt+0x2e0/0x2e0 [ 289.337981][T10883] ? __init_waitqueue_head+0x97/0x110 [ 289.343367][T10883] ? pm_runtime_init+0x2cf/0x3b0 [ 289.348318][T10883] ? lockdep_init_map_waits+0x26a/0x890 [ 289.353875][T10883] loop_add+0x616/0x8b0 [ 289.358043][T10883] loop_control_ioctl+0x153/0x340 [ 289.363229][T10883] ? loop_add+0x8b0/0x8b0 [ 289.367570][T10883] ? loop_add+0x8b0/0x8b0 [ 289.371887][T10883] ksys_ioctl+0x11a/0x180 [ 289.376216][T10883] __x64_sys_ioctl+0x6f/0xb0 [ 289.380891][T10883] ? lockdep_hardirqs_on+0x463/0x620 [ 289.386222][T10883] do_syscall_64+0xf6/0x7d0 [ 289.390757][T10883] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 289.396649][T10883] RIP: 0033:0x45ca29 [ 289.400539][T10883] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 289.420136][T10883] RSP: 002b:00007f13a8ec1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 289.428538][T10883] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 289.436499][T10883] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 289.444467][T10883] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 289.452428][T10883] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 289.460392][T10883] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ec26d4 [ 289.471280][T10883] ------------[ cut here ]------------ [ 289.476775][T10883] WARNING: CPU: 1 PID: 10883 at block/genhd.c:849 __device_add_disk+0xf1f/0x1170 [ 289.485880][T10883] Kernel panic - not syncing: panic_on_warn set ... [ 289.492476][T10883] CPU: 1 PID: 10883 Comm: syz-executor.3 Not tainted 5.7.0-rc6-syzkaller #0 [ 289.501150][T10883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.511201][T10883] Call Trace: [ 289.514500][T10883] dump_stack+0x188/0x20d [ 289.518837][T10883] ? __device_add_disk+0xf00/0x1170 [ 289.524100][T10883] panic+0x2e3/0x75c [ 289.528001][T10883] ? add_taint.cold+0x16/0x16 [ 289.532729][T10883] ? printk+0xba/0xed [ 289.536852][T10883] ? kmsg_dump_rewind_nolock+0xd9/0xd9 [ 289.542324][T10883] ? __warn.cold+0x14/0x35 [ 289.546741][T10883] ? __device_add_disk+0xf1f/0x1170 [ 289.551928][T10883] __warn.cold+0x2f/0x35 [ 289.556156][T10883] ? __device_add_disk+0xf1f/0x1170 [ 289.561460][T10883] report_bug+0x27b/0x2f0 [ 289.565903][T10883] do_error_trap+0x12b/0x220 [ 289.570613][T10883] ? __device_add_disk+0xf1f/0x1170 [ 289.575812][T10883] do_invalid_op+0x32/0x40 [ 289.580217][T10883] ? __device_add_disk+0xf1f/0x1170 [ 289.585426][T10883] invalid_op+0x23/0x30 [ 289.589575][T10883] RIP: 0010:__device_add_disk+0xf1f/0x1170 [ 289.595381][T10883] Code: f2 ff ff e8 23 4a ec fd 0f 0b e9 0b f9 ff ff 48 89 7c 24 10 e8 12 4a ec fd 0f 0b 48 8b 7c 24 10 e9 5a f5 ff ff e8 01 4a ec fd <0f> 0b e9 80 fe ff ff e8 25 7f bd fd 48 8b 7c 24 18 e8 4b 2a 2a fe [ 289.615189][T10883] RSP: 0018:ffffc9001625fcd8 EFLAGS: 00010246 [ 289.621766][T10883] RAX: 0000000000040000 RBX: 0000000000000001 RCX: ffffc9000f6b6000 [ 289.629747][T10883] RDX: 0000000000040000 RSI: ffffffff8386eb1f RDI: 0000000000000005 [ 289.638216][T10883] RBP: ffff8880a8ae7000 R08: ffff8880a78fe300 R09: ffffed1015ce7104 [ 289.646245][T10883] R10: ffff88809196e7d1 R11: ffffed1015ce7103 R12: 1ffff92002c4bfa4 [ 289.654224][T10883] R13: ffff8880a8ae7668 R14: ffff8880a8ae7088 R15: 00000000fffffff4 [ 289.662206][T10883] ? __device_add_disk+0xf1f/0x1170 [ 289.667533][T10883] ? __device_add_disk+0xf1f/0x1170 [ 289.672913][T10883] ? sprintf+0xc0/0x100 [ 289.677079][T10883] ? blk_alloc_devt+0x2e0/0x2e0 [ 289.682115][T10883] ? __init_waitqueue_head+0x97/0x110 [ 289.687573][T10883] ? pm_runtime_init+0x2cf/0x3b0 [ 289.692520][T10883] ? lockdep_init_map_waits+0x26a/0x890 [ 289.698112][T10883] loop_add+0x616/0x8b0 [ 289.702268][T10883] loop_control_ioctl+0x153/0x340 [ 289.707282][T10883] ? loop_add+0x8b0/0x8b0 [ 289.711593][T10883] ? loop_add+0x8b0/0x8b0 [ 289.716268][T10883] ksys_ioctl+0x11a/0x180 [ 289.720599][T10883] __x64_sys_ioctl+0x6f/0xb0 [ 289.725171][T10883] ? lockdep_hardirqs_on+0x463/0x620 [ 289.730539][T10883] do_syscall_64+0xf6/0x7d0 [ 289.735029][T10883] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 289.740982][T10883] RIP: 0033:0x45ca29 [ 289.744961][T10883] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 289.764559][T10883] RSP: 002b:00007f13a8ec1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 289.772968][T10883] RAX: ffffffffffffffda RBX: 00000000004e8b00 RCX: 000000000045ca29 [ 289.781020][T10883] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 289.789337][T10883] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 289.797292][T10883] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 289.805530][T10883] R13: 00000000000003f3 R14: 00000000004c6a7b R15: 00007f13a8ec26d4 [ 289.815166][T10883] Kernel Offset: disabled [ 289.819624][T10883] Rebooting in 86400 seconds..