05:25:07 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:08 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)) r1 = getpid() r2 = getpgid(r1) process_vm_writev(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/147, 0x93}, {&(0x7f0000000280)=""/142, 0x8e}], 0x12aa4f6, &(0x7f0000000180), 0x2, 0x0) 05:25:08 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x29a}, 0x14) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x2000000800004c36) 05:25:08 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl(r0, 0xc2604111, &(0x7f0000000000)="f9569c6ec51ae7b2b48aa88929c65b11e7fcd200b70d92bbffaa74869025f14f52c9683ee54046f84315a6444f8eebe1224f863f7ccdcce0716726a5e10ef2373f68cbb16c") getpeername$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000140)) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@loopback, @remote, r1}, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)={0x0, 0x0}) kcmp(r2, r3, 0x0, r0, r0) 05:25:08 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) process_vm_writev(r1, &(0x7f0000003500)=[{&(0x7f0000000040)=""/147, 0x93}, {&(0x7f0000000280)=""/142, 0x8e}], 0x2, &(0x7f0000000180)=[{&(0x7f0000003580)=""/157, 0x9d}, {&(0x7f0000003640)=""/4096, 0x1000}], 0x2, 0x0) 05:25:08 executing program 5: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000180)={'syzkaller0\x00', 0x6}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb01001800000000000000b8000000d000000009000000044f7fa8d30884991e809d18b80b8cd8d74e29afff52514f1de1f53820f928c5b984c8191b05224c813f706cef8bf15a98818fda64cdd23bb311a6198cbdf5ac54303a47f7c2682daeea81a7eeb8522e81a97b98cf4454b658a8d27abbfbf4366922e2b193826430e27cb19b3874f26cb28732fd42f808f94b4f46b33dab0ad334f13b6c45d152b2077c6229c9fc70e70969e4b2eb1cf0f0658f3152bb39afe730042a3faea86be200ca8478e9c763d421e07adf0fecf694b8d920572a34750f866acfa07b35000050d7c1ac01db985ef93471b0975cca58b7b910f4656a4e5fb31facd0fc52da3ac3cc480ecac8384f1f2e335740d7ba8e8d7870aba366303f28664c2bb5708d7775794a6e87fe3cd469f3883d3707d09195e62e69181988d000da3b2db78193fb"], &(0x7f0000000000)=""/176, 0x12a, 0xb0, 0x1}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:08 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7ff, 0x2000) sysfs$1(0x1, &(0x7f00000001c0)='/dev/audio#\x00') bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r1, 0xb, 0x1}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = getpgid(0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) process_vm_writev(r2, &(0x7f0000003500)=[{&(0x7f0000000040)=""/147, 0x93}, {&(0x7f0000000280)=""/142, 0x8e}], 0x2, &(0x7f0000000180)=[{&(0x7f0000003580)=""/157, 0x9d}, {&(0x7f0000003640)=""/4096, 0x1000}], 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000240)=0x5, 0x4) 05:25:08 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x698) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000001c0)="f6b89d53a5cbfc877b1eade581ad2d15955ec7203ab1bd77afc20f65de40193655006cee3acf93ad7ce273cb0299eaf959661743bf8010fca92a8613aaed2050d72790feaffcc046966188210647bbe3f5e122e21820ac4a72bd7d3591f5cfd9727cd25ec6289ae506ab2f73f2d153cbd1079576cd8b4988cc22672b342c3f09cfa1d6e5a4f4342792ff9f98e72af86101e1b1573b3cf43352b8a78c68319090537f1d4151b1e1495f883fe078ab0a75fa732432e2ccb152fdd5040731f0ab96d04d49fd436ad73f7c02bb37f2834d4fb748652354ae9537d7", 0xd9, 0xfffffffffffffff8) keyctl$describe(0x6, r1, &(0x7f0000000100), 0x0) ioctl(r0, 0xc2604111, &(0x7f0000000000)="f9569c6ec51ae7b2b48aa88929c65b11e7fcd200b70d92bbffaa74869025f14f52c9683ee54046f84315a6444f8eebe1224f863f7ccdcce0716726a5e10ef2373f68cbb16c") 05:25:09 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000980)='cpuacct.usage_percpu\x00', 0x0, 0x0) write$input_event(r3, &(0x7f00000009c0)={{}, 0x0, 0x28f, 0x8}, 0x18) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x10000, 0x4000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e21, @rand_addr=0x4}, @in6={0xa, 0x4e22, 0xf8e, @dev={0xfe, 0x80, [], 0x10}, 0x8}, @in6={0xa, 0x4e24, 0x3ff, @loopback, 0x4}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e20, 0x2, @mcast1, 0x7fff}], 0x74) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) io_setup(0x7ff, &(0x7f00000000c0)=0x0) io_destroy(r5) sendmsg$unix(r0, &(0x7f0000000940)={&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000200)="056787acfa55e76bb1f0d59f8b55479548076aa648f0b7f8710dfa3d24b0af0446c7d65562efc1a327ca1fd024f6ea5e88287187d2", 0x35}, {&(0x7f0000000280)="4f8c6f60e08bfad3f6e21056d3bcac712bacb706a5b3336a236f66c9c6012a45d4e7e03cd8143d452ab6777fead7699da289011ccb950075595fb2f1b55176e724caafc50f007e44bad0381360b20958ec02de2a82e99f5cb4863c892f570b5b9a56fc619f7af15bd1480466ab728e90b71c", 0x72}, {&(0x7f0000000300)="91ad5b03d48f23ba7eda2fe138a8339ffe574e244a27f1f317e2daaaec82db99b144c020c78b6ca6170ecfce206fd2ea1113894e73c2390c42087466ae5e14537ca65530b5e34a95c9dbe1b8f3b4997011403882db78fb882a5e8aa474bb52b2acc01706a00740e95c0c5e320dc4c715e0a946a87d6d", 0x76}, {&(0x7f0000000440)="c7508b02fea106f4f14657a4179e65c334811334ddb622965dd59297b14025aad93bdc355ef60ab4f8970733328647b16d0e2d307d54ec506779dc2785f19729b0ab9d99c3588d8e5ddc6674214278bc582663afd29a34be7b6a08baacc56972927bfffe329c0ae2005b1d31ecaad5f1f36c36fdb37156109a0a2ea381567a88e12d67f8b509fdf713d02b5135a302d86a075ff6727843a4dda073f4c177a0e3064ceaa58ce0a3da564bdef8d633c8a12b9c7219342acfaa4096105b1abca8899f91375726e193266be30aece4a8e00b070e2d", 0xd3}, {&(0x7f0000000540)="48272b5a5a32e780973f5ae55329b7e48a25da913fd00ce33284ad723baa5951c7fd83ca252c8e6286e616bf1377bc548789ae56d35ec68394bf40090bf646f31ae40f04acb9b6de00da3c8d7bf3749272d210b50c844a856744186789c1c89cee1fe9fdff8fdf2ddb2f1c1efe03d009aa33e6b08047cdcde14f2121b897d6e8083d92a4a33dc984313a6080f0827ff6911e1c04937a427e4eb3e5e1086f5e122705b5f63e2d87c06782621f19ed0458258a7bbd79956d4758a4cdb61447348d1e3a3c3d87a2d0207a6c750c9160123d0d43", 0xd2}, {&(0x7f0000000640)="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", 0xff}, {&(0x7f0000000740)="49ddd392d8bb63fb47fb89ae23f2abec50ea5b93ca294936767ee07d3c4109c1e227d93e301651c19ac7ae7936989da45fd1f5e04c329d3eb6bc6f56ac8d61b255688575fbb59d44374a4296f623f061f68605bf59e1aadc0032392e52f6b29a8aa226b1d27193e8559e42a2cffeac6d40bf1a27ee3c0563ddcdd17e1de9ae3e78dfccaa619de73c54c19b1b9472a1119c8a02c1101e3813180a7e444a649e68b2575c380a673596db77cc795c1c2d6956b0a0a7a0c7e717526e97a94eedf4706544e0b2aba36aaa53c2ecfe30a3ff99dc0a84f33666295fab749ea40034e6ca21ac418f", 0xe4}, {&(0x7f0000000840)="035488b11d9c4c099d90fe8ef28e931fa0eb24903d839fb1cc67549329090226c1a9ffad20bbe07b2c16833d53825b3b598c66188d429d342a3b04cf3c9b39885c5e7b34d7bb6ac9c928648af8581d1aaae725436bf3cb05e5fc049fabf594672a5cf1f9addd4f5e822dc1de92065cc8da517b647a951d09672a0e5130d6f34d47bd2251494a6903e9805c9b3e4f22b54afcc3a538be1ce4f682f4a4540f23f5cabf634e0daa2c3c3f5ae77b8bd52d928ca14a44ca497ec8430f0efa3edf0c7b8ff6fa7e7d20b1269f63c7b6b497c8ed2998e7366f0b0eb462e4ec668586", 0xde}], 0x8, 0x0, 0x0, 0x20008000}, 0x80) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='os2.$ppp{jpp1\x00'], &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:25:09 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000080)={0x18, 0x0, 0x3, {0x7fffffff}}, 0x18) ioctl(r0, 0xc2604111, &(0x7f0000000000)="f9569c6ec51ae7b2b48aa88929c65b11e7fcd200b70d92bbffaa74869025f14f52c9683ee54046f84315a6444f8eebe1224f863f7ccdcce0716726a5e10ef2373f68cbb16c") ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) write$FUSE_STATFS(r0, &(0x7f00000000c0)={0x60, 0x0, 0x1, {{0x0, 0x9, 0x1, 0xe4, 0x81, 0x4, 0xe32, 0x5}}}, 0x60) 05:25:09 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x880, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=0x0, &(0x7f0000000240)=0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000340)={r2, 0x185f}, &(0x7f0000000380)=0x8) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x40) setrlimit(0xf, &(0x7f0000000480)={0x5, 0x7}) ioctl$SG_GET_VERSION_NUM(r3, 0x2282, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f00000003c0)={0xe63, 0x1, 0x5, 'queue1\x00', 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x805, 0xffff) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f00000015c0)={{0xa, 0x4e24, 0x5, @mcast1, 0x8}, {0xa, 0x4e22, 0xa9, @dev={0xfe, 0x80, [], 0x21}, 0x9}, 0xba2, [0x6, 0x1ff, 0x7, 0x9, 0x7, 0x0, 0xffffffffffffffff, 0x81]}, 0x5c) r4 = getpgid(0x0) r5 = add_key(&(0x7f00000004c0)='rxrpc\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) r6 = add_key(&(0x7f0000000540)='logon\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="d6c9a79661ee246e0a9851998ed7c43094adc903fc9d233a4bedfe97f1ebef3ea3662442928aa43f1092e518c31f27cef5da59bb58079e305bf01eba38411c9ded914dadc423236ad65af84ad1883a14658188fff16852056222dfa6fdd0aef521acc543266b878c2c334dddd42ab6de2f945094ebba7acd6b0fa6175f0f397e6d67a011138953b84758945fc47e537759baae825d2be8e00437737af916a33db4ec4dccca9368e51a229d47af08adcb9e788a4549e184a7d845dddc9c74a6182bd6626628f7e07120238e91368571fc8c72e5766a7016433e94e1695c68744b4f44228fbb47df6e2ac094dc5bb15c6c79687bef27acea5d721ad58d57ebe806240c79129a64b98f7e6b598b7562d30e9d11a93967f79dc7593ea9d443935b444191466b8a8a4a3fc1ea52471cd5cb6cd906178e5e14cea5f5804ba926f857cfd5fab34c4114db9d1a543c7f351b0525be5187c398b500b0d5dad3b1270002bb63f03c748fc9e9ea0ddb655d295311b327ca21f76b2c24eee63ef43825a2b01d7d30694b55c5847d2ea1836c0c56371e5e94c9798248c875c60b820b8f2da6eb226a45f6d5db3e4bbdbbd8d68e95632c6daa3680834b3fff948fb64e0027acf1d913e1d52d66dc4cbdda4dc8c7634c77471f8d4c82067a6950600ed16ef936082b5d0a588260993ba6f8759f46d482d0277cdbd99c48ba49e2d5ebec640b93a0d0cc092405002c98669c500a01e05d5b17eb2d65bdeccb245154b4c76d4b9ab6bf42ed4480202dcc0f1fee7a9521ef11c811835a3e6d5d1401d64e421b7efde43d422b35e72d1f428819f8cf7059b820c98f17075c4935ed06ba00d24e7812dbef65e8e9b1bc240a4827746189ec3196682cf33912b30435d80b7357491992b4194c0cb4810f6c3480cc56b7574c70a5f7d7ebc252f4f5df6e4c5bbcad29f424afab418d9ca5b39fd0bf565494ca420c6dab6a375f27e0a06d9d61d6a73c8a84d832ed5ceb0bd76c32e26d8a79b606db852aa7cc90a833485c64f2add700e1b9dee731a0d6d5bec2c2e4bfd250c1718fc2d9e068836a409d721a726fb6e91236bc7448a66c042dd46c801c9af411d632195b11520589a704de4378ed7fa7f989327a52565d9e5eec47dfe5eb4dde482628a4b858b597636c61f1894be30a6d3f56eba13ea21edc88d495b3a9f477ea764cb83252e2d28a925d5da64fba585fdd2d42a2b16b15d8b358604675352286b0ed989f4fe04f837d49f2fbb8f5e4317228ae987dc45cf2c5202a538f2d15866cbb31da6bc850b461b5cb767db0ae1c469faa232cd72e920f33aacb91d7b24eb276376fda439d55887aa3717d559785a5fca91ff9004911ed7cd3fb8b2ab9f0b24ffa2959890ff9beaa261a922d29d4830bef75fd91142561e9e0d0fe030e1e3f4da761b3e99f4b85ce44ef4f00f6ac94fa07cfb543c1b6fe594bf000041a157fe0f2f5ccf1ac04c26422ce1dc2a102b045fa313fb9e2d665df2c0c4050cb1e40a8bfc7d55cd808ae4c56b054e584e6738432fd3ab84ed20a64d791cf1f65da94bc31c53d865c68be5dbf8218b48817bb4356dc37520e6af02ead68a73018b377c85ba85f9e373929070d28b3c1cfd846f2dbdd1f700e1c939d376d90d9e5f5fa84ac09d7eb2171f39c6f6d6e0e2af9c3aee767c199e8923d7aad9ae6d768cfe5d6b7b280750c1b98ca347d1a0aea8e3d185e20219767a79eafee04fa6a862eeed2efe331ad057eeaf9ef2b44a5bc6e0aff5cafab68f5447a8a01de71df9ecfcb5bf7b1c7f186f494ae459d7e27f733ceeb8f35fe599c3e1b442498831a4202193f643f2fdd2362249bbb21973d8f9eeeb1ce4fe0d8c91837a4d1ad47d4c87c88dbedc6c1e8ec2a33c9d2d9e4413184fc28d9609dab1a9aca920c2800155713a84c659b80a5f9ec4424d74648b8329c960904d83242b431d43f7a5a76298bba301755a9e2c1fa134834a79be74e29a1e6f11bb106fefc238109edf8769109f500eaaa3392b7d47a7d852683509a47244be626eaacf6c7a94589501861e6f8a1467ce0394993237aef9a21fd553e3645fc2878691e954ebf74f910a9b23c919b7bd5b7ae01711ae5f090aba6fadf9bf9569c6b6da78e9fca9f144d7f58592b282a3bdac878fb1d57f946017e8e20fbe46f767f2388f58396273e7ad7753176a9aa065a69789baf25b8beb6a2ed1aa0e8ffc35f5e3f78ee11dff796474b512d42eee8db27d8f0d187c25dbf64da71a84c887750eb58d50e4e14139ad1dcf35f71d2a4898d493cf69f680e815c29f7c1eb0eb01c1bde425cf7458f14d84a62ceb17d89fed1c9de477795f60d971c172c3c002b489462c49860f37441e8ecb26d6a4aa5b8f00dde06ab70d8b941defa777c7a33e8e5ebe189dedf5416f6a3b675dbe07dab6371085e8607050b68cde9feb4e49c59188c58fe14a99d03c82e6df2ae0e57d1d80855cf77c78221c36a8215d78d56b3d71e0f8dae8328fd3c80dfd5957d02a64259c9ff93670e82bc8d8353eed711a29c61608e5ad2a7e1e756f7efe0bb2728ff9995111c615cbc95e15fbfb3c209277b00e0424dd4a7c3b10c74498ebbeea6910b45f6d90ace22dbec08bf37424a978690ce344c12c33c3143784074a77f2818dcdec9a2fd5ab118f8d4272e5c62d988e6e67b11e48da705766cfadb2b72ef4bf801a5809200b0ac15da01bc624cd9dea992f77e1c67a3556ce494b517edf10a7c4fefcb2ac54d25291d376a922405569b2779d03d7d01ba57350e20c9dfce688be5cdce02b69a5eaed5520ce4e555dda6263a32c5815f829259a42fcc39463bd9876c47495138eb17580fd89f2a09d7d605795180b57a9755747816c2388a458ff28a0a33aaab4dd7c704217ca3ed52382172451db727e4a286249a6bb74bec3084db7df5f3a437258c3cec0934904694e755861572056fd272fa3b897ab728ec1bc633dd804dbd90a86d9f2a265c4e20ab0f96ed574d7b341730e9731c120f81ae252e931342ca523e5dafea27a2b10e6075f1e1773126496f7ed134b7cc5223960b33cf9b2f95201654f99f8bd12fc4e61384772948fcfe431defa43d73b1cf7b19badcdbcb7ec615311c2c68d84adf8a9e04dfc4962a19898f0a0f1cb24f9292c7e2dfbed92ab218201cd1e6faadabe7dc135d178ee5c07c86cf95e2b71fbced9dd029d3197b9abf96a45a15cea80071e75fbb8a39259d85c25a7e581b16b6dcb0ea293af65992cdf0f24aaa1e762718d1695f4aa04e044ca3e59e27075f5b96a7794a2920f5cda13a0937c4cfd7442e99851bf8bbd3a5183b4b44da0c999c645f1c08373670f1e74a88913c51d6387aca495bdbbcce9d653eeba2d168b6171f3f77a47013dbff880508fb15b873701008f7d575fa99c1421f18d713263b461f7dd64e9d0d1285092240da5b32cd3266e3e0db934c3c0969a40fe7461cdd74bac01d539a043404bd7b5f3a3cc4047f04c82c7e180d0ef6078ad99b5580b529a92d9b5e90dd8ffe40b7eb6de9a499350da3ab6f86c45096acf44c8fc132f2af51676f140ec4a4c0c139e91b6ec161b1b36cba37cc2985602f74ad924c1f4bf7f03d112509b06242d5ef547f84aeb73d2faded682af54d8ea0eebad21913a95bf5e6d320f9a84f23565888caf405ae8596c96dfbaaacb34e72d107437dffa95fb175e2d654e3d32bb5f1db754db2e39e16b5e0d183cf8be469fd0cc11c82e0c9c385fef407299395a286ba8f9024a1d78a645c2ecc54b661242271bf4601e8f84b8efeea79ac2026fe2e294c675abb239ca69348530cdf858044abba92841fe9f999c1602951dce47709cf3544943c888451ae75a116394b35a7ee7b4c4c46b2a4325c3fc0e25f4d54b775003e078e169e9b0e138fb627fe7c11eca2393bc72f414173469f1ce567eba594d760f1f6d9c2d5df985c0ac2e8ddb1de268f2091ddcb6d4896034bef9b924ba0156a96ffd695f41cd6bc34c9ebd1e0ff7132d3414905128cac4155a766afbcbfa0ccc6be90370844ebafdf69ccaa26ee6a8213c19c2366f24114264672e4162c1c1125001b4611316d10798158ed106f33916369c04e00de1ac8dc6158d55b47b6df92a9f99a2de44894552ddf398725e196ef7f387f04af864fc122589c2d59358f1e461692d0a9f6a64c5139614973045901f61f82b8aeca7ec4fec6cf09d6e70c68bc9ab342f59c1df7ee422262aca09efaac5cc7fbf61e897c15c1513da20433c0bc56bb9c07d13a5aa4a16c6d8e8826794eae9375e9ac20a23c3021bdec47d5066e2e12221c0693db264e0bfa8ddaf43d66b199e029799c900e80633ceb1bea94a095a5f8eb60a31242f7256be7f69620bfa8033152acb44c3309a3bd4de815cb094eecb181137192eb545bfb4c81d2bf750ff8a61d52af539f2b0593425d2ce3c57508dd9ebe6a9a8676e792a8783b5c1df05858363b1d73bc5748428ff3e248a1996d3c690910166a02478f2e61c989ed9ee06d4ddef1e3798338c15119e645751601ecff5932030f9429a370d635387df88c75a6fdda7978062a3cbfc0b63c9f0dd4628a319a0aa967c4dccbf269ed317f1fb136fcc5b08d91c8dcf13dc440d237c1242ac27240dd3ae3c2fce9061cb908e4b986817d5a80a2d096baf6e2e29cea5426be3db8ff28bc75cc777fccf5ef67c7d483455770bf9d58db30d16f31c6ea024755ca90d5db432752b83767314645c70137ac43035f96ae9a6c25fd24365e441144e162db4aaf1b8f608723ddfa4b8f5ff8202f56f9d6f9efd3ac72c89938e5d73f795c723b7cdce4b9d17dbdc091e35174a20a5a3519c187a7130f3a32b3e4742ff36fe75f8e3847b3c1c72391a7abf9e9ab5eb87d19bf0730fb27881925a72459fcbd5ab023aa262cd32da8e2997df32d137f7975f4aa55bf82fc3554c409bee2b7775cd265169a70502420fcee0eb37c520dfc637ec30c92aa8513e6ccad03facb51f290c618edbd882d4478513b70ab7a83949879673df78c074c334cd88db02dcecf93e1ec439a13f7d9011fa203f13d02b7c6f8c64bb483e8888fa3aabc70a03d46b2e1ff047bcfcc1b8d8ee6f866df46a6972d80c956ecf8248701e1cfd27106e7a4cc033d23939f4bd3c9d32ebd65849e0b6b6c07d7368d910b0d6dac668bfc55a505d186c9c7ead87933180e50db0a6bf29fb9c7ffa4651e536689cfb117b44c515b85a97e3d33cfe335e43621e33fa3f0024c862fc88cd1727e582d0c5a3d4a0cd8150b8802ba9d9711ccc47609505c85b5b6ec8458b7f31eeb771cb297ae06ef5c8653cefbde1a26ac1d40fa002a33b41ba8a68e5399c6b96a2b77bc8d6978feaa0ef16d5c3372b1c63afae1ebafcb76c8876a07a4cda25b7a3d3acadd7d9328c21cd8142cc58544bfc17f8b8ba746d5be1dac04505096e6d6812d358b47ab1e8bd4913e1e701a08af55e1b83651cad77bbdf142400f9e534fb211bbd81f24e07aef7db25c08b22c6bbb685050cc878a7462bd3305753c3628f0926b7665ac5b8038e487a32c7df9d2e1f0f1bdfbbbf3fde0015839f8b0c37c7b6ed9e1b1e6ae19f172ff66d5ac631a67c17cf51b14e200f6f1ce7b62692d2747291884be89520b92ac0d53a5871c01de504e3cb0362005c8e8b8fbcb54d57de80b3ed37b8bd9619970be02167784023cebbebcf2e420b1e42e66de3511cd0a214d336ae789c1ec625b6855762a6d646314221a45e692beb13eec95e44d9858eb93f79e465fee20efb33e344db03bd86d6b4e4a57f387d318dc5a10", 0x1000, 0xfffffffffffffff9) keyctl$reject(0x13, r5, 0xffffffff, 0xffffffffffffffc0, r6) tkill(r4, 0x37) process_vm_writev(r4, &(0x7f0000003500)=[{&(0x7f0000000040)=""/147, 0x93}, {&(0x7f0000000280)=""/142, 0x8e}], 0x2, &(0x7f0000000180)=[{&(0x7f0000003580)=""/157, 0x9d}, {&(0x7f0000003640)=""/4096, 0x1000}], 0x2, 0x0) 05:25:09 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000340)=0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x100000004e20, @rand_addr=0x800}, {0x0, @dev={[], 0x10}}, 0x3c, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, "64076d6d060000000000000000000200"}) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x12000, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) get_mempolicy(&(0x7f0000000380), &(0x7f00000003c0), 0x9, &(0x7f0000ffc000/0x4000)=nil, 0x2) sendmsg$nl_route(r3, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="68000000110000032abd7000fddbdf2500000000", @ANYRES32=r4, @ANYBLOB="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"], 0x68}, 0x1, 0x0, 0x0, 0x20000080}, 0x4) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000005c0)="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", 0x12c, 0x80, &(0x7f0000000440)={0x2, 0x4e23}, 0x10) 05:25:09 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0x36a44c91) socket$inet6(0xa, 0x805, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f00000000c0)={0xffff, 0x0, {0x0, 0x0, 0x2}}) 05:25:09 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x87) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x20000003, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:09 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) r2 = socket$inet(0x2, 0x6, 0x1ff) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) process_vm_writev(r1, &(0x7f0000003500)=[{&(0x7f0000000040)=""/147, 0x93}, {&(0x7f0000000280)=""/142, 0x8e}], 0x2, &(0x7f0000000180)=[{&(0x7f0000003580)=""/157, 0x9d}, {&(0x7f0000003640)=""/4096, 0x1000}], 0x2, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x240, 0x0) ioctl$TIOCNOTTY(r3, 0x5422) 05:25:09 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl(r0, 0xc2604111, &(0x7f0000000000)="f9569c6ec51ae7b2b48aa88929c65b11e7fcd200b70d92bbffaa74869025f14f52c9683ee54046f84315a6444f8eebe1224f863f7ccdcce0716726a5e10ef2373f68cbb16c") ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'gretap0\x00', 0x9303}) 05:25:10 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r1, &(0x7f0000000140)=@nfc_llcp={0x27, 0x0, 0x2, 0x7, 0x20, 0x7, "cdb7f25f068ed754de5241ab92af9f831d390b024c15e1404cef51255cced613b0d6d70f5ef27669ac8688669fea7243a06338c01059afb6e38b14bbd9d77a", 0x13}, 0x27d) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x400000000004e23}, 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x8, 0x10002) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0xfffffffffffffffb) r4 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) r5 = geteuid() r6 = getegid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r1, 0x0, 0xf, &(0x7f0000000300)='em1GPLselinux-\x00'}, 0x30) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) shmctl$IPC_SET(r4, 0x1, &(0x7f00000003c0)={{0x7, r5, r6, r7, r8, 0x9, 0x8}, 0x1, 0x7, 0x100000000, 0x8e, r9, r10, 0x101}) 05:25:10 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) process_vm_writev(r1, &(0x7f0000003500)=[{&(0x7f0000000040)=""/147, 0x93}, {&(0x7f0000000280)=""/142, 0x8e}], 0x2, &(0x7f0000000180)=[{&(0x7f0000003580)=""/157, 0x9d}, {&(0x7f0000003640)=""/4096, 0x1000}], 0x2, 0x0) sched_setscheduler(r1, 0x0, &(0x7f0000000000)=0x800) 05:25:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0e00bc6501fb5585ce34073285ca61cadfc6823df6e87af539a5f3eacee057244395615242923dcfb70e5ec9e20d09fff26ac15ed4eaeb3e3b76cf9305be56de03c1359a"]) read$FUSE(r0, &(0x7f00000030c0), 0x1000) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:25:10 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@reserved}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r1, 0x3}}, 0x18) ioctl(r0, 0xc2604111, &(0x7f0000000000)="f9569c6ec51ae7b2b48aa88929c65b11e7fcd200b70d92bbffaa74869025f14f52c9683ee54046f84315a6444f8eebe1224f863f7ccdcce0716726a5e10ef2373f68cbb16c") 05:25:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0x9, 0x4) sendmmsg(r0, &(0x7f0000006840)=[{{&(0x7f0000000d40)=@generic={0xa, "a7c42a4da932595f64b39ef589ddd60e681cc1420e345d9fb21451b5dcea43fcd744a23a377c6ae4bb663f31a2fd795d9a0ba5fa6777dc30e8726b487cfdb6e5849063ce30aa610834c5b498f3bb739f58dbae8f1fed21b3964528ea32aedb173f29e18e00e5efd5959f10351591532e220e4a0d1c084824c2750d94f323"}, 0x80, &(0x7f0000002180)}}], 0x1, 0x0) 05:25:10 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)="7965616800992ba5bd7a6b", r0}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x8}, &(0x7f0000000440)=0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000480)={r4, 0xffff, 0x5, [0x7, 0xffff, 0x7, 0x0, 0x3]}, 0x12) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r0, &(0x7f0000000300)={0xa0, 0x19, 0x1, {0x500, {0x20, 0x1, 0x2}, 0xd, r3, r5, 0xcc, 0x7, 0x1f, 0x80, 0x7, 0xa5, 0xffffffff, 0x0, 0x7, 0x2, 0x4, 0x0, 0xed, 0x80, 0x4}}, 0xa0) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x8, 0x2a2002) bind$inet(r2, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r2, &(0x7f0000a88f88), 0x0, 0x4000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=@random={'os2.', '/dev/rtc#\x00'}) 05:25:10 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) shmget(0x2, 0x3000, 0x4, &(0x7f0000ffa000/0x3000)=nil) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:10 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfff, 0x105000) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x101, 0x8200) r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5) r1 = getpgid(0x0) process_vm_writev(r1, &(0x7f0000003500)=[{&(0x7f0000000040)=""/147, 0x93}, {&(0x7f0000000280)=""/142, 0x8e}], 0x2, &(0x7f0000000180)=[{&(0x7f0000003580)=""/157, 0x9d}, {&(0x7f0000003640)=""/4096, 0x1000}], 0x2, 0x0) 05:25:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) r1 = getpgrp(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='bdev\x00'}, 0x30) getpgrp(r2) kcmp(r1, r2, 0x1, r0, r0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x40000) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x101000, 0x0) renameat2(r3, &(0x7f0000000180)='./file0\x00', r4, &(0x7f00000002c0)='./file0\x00', 0x7) 05:25:11 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0xa00, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) socketpair(0x8, 0x2, 0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x6, &(0x7f0000000040)=[{0x7, 0x9, 0x7, 0x3ff}, {0x7, 0x8, 0x874b, 0x7fff}, {0xffff, 0x1, 0x8, 0xca8d}, {0x1, 0x8, 0x8, 0x7}, {0xfffffffffffff000, 0x7, 0x9, 0xe5}, {0x8, 0xfff, 0x5bdd22d9, 0x20}]}, 0x10) r2 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl(r2, 0x71, &(0x7f0000000080)="f9569c6ec51ae7b2b48aa88929c65b11e7fcd200b70d92bb9025f14f52c9683ee54046f84315a6444f8eebe1224f863f7ccdcce0716726a5e10ef2373f68cbb16c000000008561bf882f06513b0d6cfbb82f8308b752e5bdf67bc1bd18c2c51d19cec7457ce57906ae6f9b2072efe33f31dd7486ac19af65cf36e941d3361c") 05:25:11 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) getpid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)) 05:25:11 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_pts(0xffffffffffffffff, 0x240) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000000)=0x9) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:11 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) process_vm_writev(r1, &(0x7f0000003500)=[{&(0x7f0000000040)=""/147, 0x93}, {&(0x7f0000000280)=""/142, 0x8e}], 0x2, &(0x7f0000000180)=[{&(0x7f0000003580)=""/157, 0x9d}, {&(0x7f0000003640)=""/4096, 0x1000}], 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) 05:25:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x20000, 0x80) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfb, 0x10}, 0xc) r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl(r1, 0xc2604111, &(0x7f0000000000)="f9569c6ec51ae7b2b48aa88929c65b11e7fcd200b70d92bbffaa74869025f14f52c9683ee54046f84315a6444f8eebe1224f863f7ccdcce0716726a5e10ef2373f68cbb16c") 05:25:11 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1b}) r1 = memfd_create(&(0x7f0000000140)="766574000000000000000000bd6800", 0x0) write$eventfd(r1, &(0x7f0000000380)=0x401, 0x8) sendfile(r1, r1, &(0x7f0000000100), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'ifb0\x00'}) 05:25:11 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) r2 = getpgid(r1) process_vm_writev(r2, &(0x7f0000003500)=[{&(0x7f0000000040)=""/147, 0x93}, {&(0x7f0000000280)=""/142, 0x8e}], 0x2, &(0x7f0000000180)=[{&(0x7f0000003580)=""/157, 0x9d}, {&(0x7f0000003640)=""/4096, 0x1000}], 0x2, 0x0) 05:25:12 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000440)={0x7fffffff, {{0x2, 0x4e22, @loopback}}, 0x1, 0x4, [{{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e24, @rand_addr=0x1}}]}, 0x290) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:12 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x3, 0x0) ioctl(r0, 0xc2604111, &(0x7f0000000000)="f9569c6ec51ae7b2b48aa88929c65b11e7fcd200b70d92bbffaa74869025f14f52c9683ee54046f84315a6444f8eebe1224f863f7ccdcce0716726a5e10ef2373f68cbb16c") 05:25:12 executing program 4: r0 = open(&(0x7f0000000280)='./file0\x00', 0x100, 0x84) mkdirat(r0, &(0x7f00000002c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2cd200fefdff83ff037736f5b63789f4f1e21618c7ac1b9a59c1239b7700186e58f1482ddccc4710d251ea8ad0f9a84cf3133a0180b695ba6a77cb220000b1369972df30e715beb80a8e4254b61dc4c1740000000000", @ANYRESDEC=0x0, @ANYBLOB="37511d452daa72b9848360f35fcb63c6cd81714c44a30292b0f236065bf4c8723f7c8a5d09e65557df955d95aca96aec419ba9f9071b9aa3651965b2f40f8f874eeb9d2c5a2521bbb2a2d86f9a79f958440678005a937882"]) getsockopt$inet6_tcp_int(r0, 0x6, 0xfc0691274d785ebe, &(0x7f0000000040), &(0x7f0000000300)=0x4) read$FUSE(r1, &(0x7f00000030c0), 0x1000) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) exit_group(0x1000000000000000) fstat(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='fuse\x00', 0x20000, &(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000050000,user_id=', @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB=',allow_other,\x00']) getpeername$inet6(r0, &(0x7f0000000400), &(0x7f0000000440)=0x1c) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:25:12 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x1004000000000000, 0x5, 0x80000000, 0x180000, 0x0, 0x100, 0x14800, 0x7, 0xfffffffffffffff7, 0x2, 0x5, 0x1, 0xfffffffffffffff8, 0x5, 0x1, 0x9, 0x8, 0x2, 0x9, 0x7ff, 0x2, 0xc, 0x1, 0x8, 0x5, 0xfffffffffffffffd, 0x5680, 0x5, 0x6, 0x8, 0x100, 0x6, 0x1ff, 0x7fff, 0x1, 0x7, 0x0, 0xe1, 0x4, @perf_config_ext={0x4, 0x7fffffff}, 0x10006, 0x2, 0x7, 0x2, 0x7fff, 0xc9ad, 0x9}, r1, 0x5, r2, 0x8) ioctl$FICLONE(r0, 0x40049409, r0) process_vm_writev(r1, &(0x7f0000003500)=[{&(0x7f0000000040)=""/147, 0x93}, {&(0x7f0000000280)=""/142, 0x8e}], 0x2, &(0x7f0000000180)=[{&(0x7f0000003580)=""/157, 0xfffffffffffffe1c}, {&(0x7f0000003640)=""/4096, 0x1000}], 0x2, 0x0) 05:25:12 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x7, 0x1978, [0x0, 0x20000440, 0x20000d90, 0x20001080], 0x0, &(0x7f0000000000), &(0x7f0000000440)=ANY=[@ANYBLOB="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"]}, 0x19f0) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x20000000, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) 05:25:12 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl(r0, 0xc2604111, &(0x7f0000000000)="f9569c6ec51ae7b2b48aa88929c65b11e7fcd200b70d92bbffaa74869025f14f52c9683ee54046f84315a6444f8eebe1224f863f7ccdcce0716726a5e10ef2373f68cbb16c") ioctl$KDDISABIO(r0, 0x4b37) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0xf4f, 0x80081) 05:25:12 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) process_vm_writev(r1, &(0x7f0000003500)=[{&(0x7f0000000040)=""/147, 0x93}, {&(0x7f0000000280)=""/142, 0x8e}], 0x2, &(0x7f0000000180)=[{&(0x7f0000003580)=""/157, 0x9d}, {&(0x7f0000003640)=""/4096, 0x1000}], 0x2, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={0x0, 0xed}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000200)=[@in6={0xa, 0x4e22, 0x62, @local, 0x100}, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x16}, 0x6}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e24, 0x2a, @dev={0xfe, 0x80, [], 0xa}, 0x8}], 0x64) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000340)={r3, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1, 0x5, 0x400, 0xc648, 0x41}, 0x98) 05:25:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xa0, 0x101000) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f0000000040)='/dev/fuse\x00', 0xa, 0x4) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x1) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:25:13 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl(r0, 0x401, &(0x7f0000000080)="f9569c6ec51ae7b2b48aa88929c65b11e7fcd200b70d92bbffaa74869025f14f52c9683ee54046f84315a6444f8eebe1224f863f7ccdcce0716726a5e10ef2373f68cbb16c") execveat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', &(0x7f0000000100)='.\x00', &(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', &(0x7f00000001c0)='*vmnet0@*\x00', &(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', &(0x7f0000000240)='/dev/snd/pcmC#D#c\x00'], &(0x7f0000000400)=[&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', &(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', &(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', &(0x7f0000000380)='self$cgroup%\x00', &(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00'], 0x800) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x1000000440) sendmsg$nl_generic(r0, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x9c, 0x37, 0x20, 0x70bd2c, 0x25dfdbff, {0xf}, [@generic="d08c67c15e2e8a76f2d9c4925ed7286933043fe1188340bb61006c8521d0c69b74220ed0be1b7158c634e2adf5912c9cd2d2849eae48e9672085ff05d41b6438290e63a65fb8869079697177a4d9835391493016208b1822f0ed02aa4c81337e00a0b01fd76bd1fb483cd1ad28ff0a07af1cc3f61131587aef6e6c379fecb7d19a8dac02f1"]}, 0x9c}, 0x1, 0x0, 0x0, 0x24008850}, 0x8000) r1 = getpid() perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x5c90, 0x8, 0x81, 0xa9, 0x0, 0x8, 0x4404, 0x0, 0x4, 0x1, 0x10000, 0x6, 0x0, 0x81, 0x80000001, 0x70153f19, 0x3, 0x8001, 0x10000, 0x8, 0x8000, 0xad1, 0x3, 0x6, 0x2, 0x8966, 0xe5, 0x100000001, 0x9, 0xfffffffffffffffa, 0x4af4, 0x9, 0x800, 0x80, 0xfffffffffffffffa, 0x3, 0x0, 0x3ff, 0x3, @perf_bp={&(0x7f00000005c0), 0x4}, 0x1090, 0x5, 0x101, 0x0, 0x10000, 0xfffffffffffeffff, 0xaa}, r1, 0x6, 0xffffffffffffffff, 0x0) 05:25:13 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:25:13 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) unshare(0x4000000) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:13 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x0, 0xffffffffffffff7c) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:13 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009000400001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 05:25:13 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl(r0, 0x80000000, &(0x7f0000000100)="f9569c6ec51ae7b2b48aa88929c65b11e7fcd200b70d92bbffaa74869025f14f52c9683ee54046f84315a6444f8eebe1224f863f7ccdcce0716726a5e10ef2373f68cbb16c") 05:25:13 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000340)=0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x100000004e20, @rand_addr=0x800}, {0x0, @dev={[], 0x10}}, 0x3c, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, "64076d6d060000000000000000000200"}) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x12000, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) get_mempolicy(&(0x7f0000000380), &(0x7f00000003c0), 0x9, &(0x7f0000ffc000/0x4000)=nil, 0x2) sendmsg$nl_route(r3, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="68000000110000032abd7000fddbdf2500000000", @ANYRES32=r4, @ANYBLOB="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"], 0x68}, 0x1, 0x0, 0x0, 0x20000080}, 0x4) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000005c0)="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", 0x12c, 0x80, &(0x7f0000000440)={0x2, 0x4e23}, 0x10) 05:25:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="09001200000000000064", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000030c0), 0x1000) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0xa3, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x80}}, 0xfffffffffffffd1f) 05:25:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='os2.$ppp{jpp1\x00'], &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:25:13 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r3 = fcntl$dupfd(r0, 0x406, r2) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) bind$inet(r2, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, r4) 05:25:14 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x800) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0xfffffffffffffff8, 0x1, 0x6b55, 0x7, 0x20, 0x6, 0x5, 0x100000000, 0x2, 0x800, 0x1}, 0xb) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x12, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4004050) r3 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)={0x1, 0x44, 0x5, 0x0, 0x3, [{0x240000000000, 0x5, 0x9, 0x0, 0x0, 0x1000}, {0x7de, 0x2, 0xf35d, 0x0, 0x0, 0x2008}, {0x880d, 0xf69, 0x6, 0x0, 0x0, 0x884}]}) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x6, 0x7ff, 0x1, 0x1, 0x0, 0x7f, 0x4, 0x9, 0x1b0e, 0x5, 0x4, 0x6, 0x0, 0x2, 0x9, 0x6, 0x7, 0x8, 0x85bc, 0x1, 0xa09, 0x101, 0x8967, 0x1, 0x7b, 0x0, 0x0, 0xfffffffffffffff8, 0x10001, 0x1, 0x8, 0x2752fde, 0x7, 0x401, 0x7, 0x100000000, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x200, 0x10001, 0x80000000, 0x3, 0x3, 0x2, 0x1791a0000}, r3, 0x3, r3, 0x2) ioctl(r3, 0xc2604111, &(0x7f0000000000)="f9569c6ec51ae7b2b48aa88929c65b11e7fcd200b70d92bbffaa74869025f14f52c9683ee54046f84315a6444f8eebe1224f863f7ccdcce0716726a5e10ef2373f68cbb16c") 05:25:14 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x80000, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000280)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c000c1342b7615cbbacab570775c07b7cdd3e5000c47342f739bcb0894f855a98d967d7125f1c3d8c0403e68660da5b1f7355479e19f2d091497541bd599d608e7173777a2bed53c963534c9b2e9ab5c9a87328e4ad4b7fe1b3d48abfbb3e00f3e686d0774ace7ef9fca0f14f5cd4da6f996cbc53a1027fa92ef8dc3f18393cc2e93f32cd3443d108fcf305d59d68e7d10d9cb16ad14928a493d37f6a46860c724f0363b516ef5e1659c2669bad1cc258f04b2810d7"]) read$FUSE(r1, &(0x7f00000030c0), 0x1000) futex(&(0x7f0000000240), 0x3, 0x0, &(0x7f0000000300)={0x0, 0x989680}, &(0x7f0000000340), 0x1) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=@known='system.posix_acl_default\x00', &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0x37, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0xffffffffffffff8a) 05:25:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) r3 = dup3(0xffffffffffffffff, r0, 0x80000) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000180)={@nfc={0x27, 0x1, 0x0, 0x2}, {&(0x7f0000000440)=""/4096, 0x1000}, &(0x7f0000000140), 0x15}, 0xa0) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x3, r5, 0x0, 0xffffffffffffff9c}, 0x10) r7 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x20080) read$eventfd(r7, &(0x7f0000000040), 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:14 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl(r0, 0xc2604111, &(0x7f0000000000)="f9569c6ec51ae7b2b48aa88929c65b11e7fcd200b70d92bbffaa74869025f14f52c9683ee54046f84315a6444f8eebe1224f863f7ccdcce0716726a5e10ef2373f68cbb16c") setsockopt$inet_buf(r0, 0x0, 0x28, &(0x7f0000000080)="ae1ff03928cb4783024ac0cbeb96ab39cb51e68c48cc70dd0a98ce373324a702fbada4", 0x23) 05:25:14 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x8000) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="00000000000000000000d72b2c56b39947e99d65a664aac3102bef9d7f479dff64aa4912c8b0a36fdf951f55d944a8ab28cf2f7cc70717223ff63adb781cdfdade3a11881b99374ef4b0afed02d74cafe0e4005e228f9608998ee96932fe", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f00000030c0), 0x1000) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) time(&(0x7f0000000280)) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000480)={0x15, 0x110, 0xfa00, {r3, 0x8, 0x0, 0x0, 0x0, @ib={0x1b, 0x4, 0x6, {"22c9cb10b8a2bfbc2ef2f579d238ad6e"}, 0x5, 0x145, 0x2}, @ib={0x1b, 0x1, 0x81, {"59bead72bce94c58a2170ea2dd058f85"}, 0xfffffffffffffffd, 0xfffffffffffffeff, 0xfffffffffffffff8}}}, 0x118) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="6f73322e24707070307070703100eb4310f3bfc900ef9f0e2cd7e8122ed60d606031287b92104990ba89e58babf29295a489b2aa06b85a4c6dda884606a6d667540378"], &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:25:14 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x8000000000001, 0x4018000) ioctl(r0, 0xc2604111, &(0x7f0000000000)="f9569c6ec51ae7b2b48aa88929c65b11e7fcd200b70d92bbffaa74869025f14f52c9683ee54046f84315a6444f8eebe1224f863f7ccdcce0716726a5e10ef2373f68cbb16c") setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[{0xb}], 0x1) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x2, r1}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="310000000400000100000087ca0000000200000000f2ffffffffffffff0000000900000000006c5ebf3e590397b10acbbbf4e0ae0000000000000000000000"], 0x31) 05:25:14 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in=@local, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000040)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast1, @in6=@local, 0x4e24, 0x0, 0x4e23, 0xfffffffffffffffd, 0xa, 0x80, 0x20, 0xab, r1, r2}, {0x0, 0x5, 0x2c53, 0x9, 0x5, 0x1f, 0xdb4e, 0x20}, {0x7, 0x8000, 0x4, 0x6}, 0x7, 0x6e6bb2, 0x2, 0x0, 0x2, 0x3}, {{@in6, 0x4d2, 0x33}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x1, 0x3, 0x7, 0x401, 0x3}}, 0xe8) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x4040, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e21, 0x432a3c41, @empty, 0x14}}, 0x100000001, 0x7fffffff, 0xea0f, 0x8c, 0x10}, &(0x7f00000003c0)=0x98) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000740)={r4, 0xff, 0x2, 0x5}, &(0x7f0000000780)=0x10) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:25:14 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x66, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000b42d87402e5286dd6006f52600300000fe8000000000000000000000000000ffe02655f4f7e2eb846e4c46160000000000000000010200907800000000600a07ec00000000fe8000000000000000000000000000ffff00000000000000000000"], &(0x7f00000016c0)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) r3 = dup3(0xffffffffffffffff, r0, 0x80000) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000180)={@nfc={0x27, 0x1, 0x0, 0x2}, {&(0x7f0000000440)=""/4096, 0x1000}, &(0x7f0000000140), 0x15}, 0xa0) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x3, r5, 0x0, 0xffffffffffffff9c}, 0x10) r7 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x20080) read$eventfd(r7, &(0x7f0000000040), 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:15 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r0, 0x0, 0xdb, 0x10000, 0x900000000000000}) ustat(0x200, &(0x7f0000000000)) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:15 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000840)='/dev/snd/pcmC#D#c\x00', 0x4, 0x20000) ioctl(r0, 0xc2604111, &(0x7f0000000880)="f9569c6ec511e7c9683ee54046f84315a6444f8eebe1224f863f7ccdcce0716726a5e10ef237ec6c20706b0000") getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000500)={0x0, 0x7}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000580)=@assoc_value={0x0, 0x4}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000600)={0x0, 0xe9, "573fbceee6e419af68222dd74d6e4c9caff6e3ba93d4349c90d7f0f36d8e38029e02d4f12c42811df99f2a248868f1297eef2514f0b2d1fffa09f674b8dd367a54995bdcca5aedeae27ccdf16c289facb1a30c9e6bdb50664349b00afeb8fde6bcbea19a9577a40e43d5176ac91f766de23aa846c320a60ca226300b89561765befa11c9acbf5a4edf1dd322f243c5d96e2be6381063fb8619cff097a246df0a8437521966e45cb22e6ef07b7b0416bcd658865280911de0f280e35c9e09f8e2939969d3cbadd233f0fc4ebd1847bfb9802b388e43c4da1dfbf251186ee834922f17cb3f112ae3a80e"}, &(0x7f0000000700)=0x238) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x400, @local, 0x8}, 0x1c, &(0x7f0000000480)=[{&(0x7f00000000c0)="b106fc214cb44f9ac741fb662f9c11df2069f648b4334dc6de1fce504b4ff3c22c97b6c433c019cb43114330ab885b32201cb9bfdcf124c98de059c34e55d5e71dda18f4ebf4b33ce2d4eeeffee6c38afadbf614fc9bd8128ecdb91087e04cbccd2b0791138e98f9a8029bd7ae2076c3b116a9dfc5c6bc54b62ee7ebe2540036c87ef2c6a6d82be5c6260555a927063d5a06e4a2dc4bda9a2c3cf77fbf7dba9bb07943", 0xa3}, {&(0x7f00000001c0)="683ff507af8636460a774016f1a0896eb8ad8962ccaeea956cbcc0c8b1f5a51fd0611c7e5bb31b9fc4dbfe653bacba316140e88172674459532a8799d7cc2f2f37555c1fa513e4b0523ec125f2505a9369d9baf190aa1e521f6c6501455b6677a48370ec2b66018ecbab", 0x6a}, {&(0x7f0000000240)="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", 0xfa}, {&(0x7f0000000340)="75b04b524cd3d663c1caf0c3170b5a869f9e3517345fe3efb1ef656bcfd3aa7775fe03c213ed808de1c55ae096910f52d302f6564ad7a027f42300dadef1b5613b8bb5ae4678dd6ad13c7342e644e707c9564570f2f9cb9217e45fd0dec3458231810d02738d90ff2ac052", 0x6b}, {&(0x7f00000003c0)="b93f8fc39e161532e20f8916b549ad568f6084b699bee387919e5e796613e8fa94c3c0da05365757ed54ce0bea49931b30ce86f35bc6b5e5016b67ff5ba7efdce3525f2c04e2d3b35203cacc2f20afbe1716d1e09c32f878541618a355a6f3741ab90f8a46310bd3d472ddf2540bcf62a024113659546c17c3b497ee5695396d7522a85ef3eb7a4f3971ade7258ed6ed0f07b3744fa3c6464f1f92", 0x9b}], 0x5, &(0x7f0000000740)=ANY=[@ANYBLOB="20000000000000008400000002000000020000020000010008000000", @ANYRES32=r1, @ANYBLOB="3000000000000000840000000100000044420300005977c195d8e137f80000003f0000000000000008000000", @ANYRES32=r2, @ANYBLOB="300000000000000084000000010000000900010000000000ff00000000800000010100000200000000feffff", @ANYRES32=r3, @ANYBLOB="20000000000000008400000008000000fe80000000000000000000000000000b"], 0xa0}, 0x20000000) r4 = openat$cgroup_int(r0, &(0x7f0000000000)='cpu.weight.nice\x00', 0x2, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r4, 0x40086610, &(0x7f0000000040)=0x80) flock(r0, 0x6) 05:25:15 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x4000, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="274dec4573a86022307070703100"], &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80200, 0x1) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000180)='syz0\x00') r2 = syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000540)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000580)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000680)=0xe8) getsockname$packet(r1, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000700)=0x14) getsockname(r1, &(0x7f0000000800)=@hci={0x1f, 0x0}, &(0x7f0000000880)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000940)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000a40)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000c40)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000000d40)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000049c0)={@dev, 0x0}, &(0x7f0000004a00)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000004a40)={@remote, 0x0}, &(0x7f0000004a80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004b80)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000004c80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000004ec0)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000005540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000005500)={&(0x7f0000004f00)={0x5cc, r2, 0x0, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x1a8, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffff01}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffffff}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r4}, {0x1ac, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x420}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r7}, {0xb8, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}]}}, {{0x8, 0x1, r10}, {0xc0, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xe0e}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x7, 0x5, 0x2, 0x4}, {0xfffffffffffff790, 0x3, 0x9, 0x83}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0xc4, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r13}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x64}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}]}}]}, 0x5cc}, 0x1, 0x0, 0x0, 0x8001}, 0x10) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:25:15 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}], 0x1, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:25:15 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0xd7ff, @mcast2, 0x900000000000000}}, [0x0, 0x39ed, 0x10001, 0x7, 0x1, 0x1b7b, 0xff, 0xfdd, 0x442, 0x169af799, 0x6, 0x0, 0xffffffffffff8001, 0x6, 0x7]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000140)={r1, 0x5fbc}, 0x8) 05:25:16 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x4e24, @local}, 0x302) ioctl(r0, 0xc2604111, &(0x7f0000000000)="f9569c6ec51ae7b2b48aa88929c65b11e7fcd200b70d92bbffaa74869025f14f52c9683ee54046f84315a6444f8eebe1224f863f7ccdcce0716726a5e10ef2373f68cbb16c") 05:25:16 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000180)=0xc) ptrace$pokeuser(0x6, r2, 0x8, 0x1) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000040)={{0xffff, 0xff}, 0x1, 0x2, 0x6, {0xffff, 0x2}, 0x1, 0x7f}) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:16 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2000, 0x0) write$input_event(r2, &(0x7f0000000040)={{}, 0x0, 0x0, 0x20}, 0x18) 05:25:16 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl(r0, 0xc2604111, &(0x7f0000000000)="f9569c6ec51ae7b2b48aa88929c65b11e7fcd200b70d92bbffaa74869025f14f52c9683ee54046f84315a6444f8eebe1224f863f7ccdcce0716726a5e10ef2373f68cbb16c") 05:25:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000580)="fd493114d115cf2c0052e5be1f9879b90602abcb654e57ae9bde794ffbefecdf1c99e55f376271ea3d290ffe4aa08b192078a897576469254e85307037e271453bae3c6f4b4d00c33817d2042ce80a9baf108826c1c52236fcd97c3fb2dc95e3fe6a982d0254df1f41cd51c2fe32fd1a60d0314dc8913a94886a58", 0x7b, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r1, 0x862f) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x2, 0x9, 0x2, 0x81, 0x1}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={r2, 0x1, 0x2, 0x26a9, 0x7, 0x8}, &(0x7f00000001c0)=0x14) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000200), &(0x7f0000000280)=0x40) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r3 = add_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)="850d69d69f0b7e91af6d1bc864531bec9ef0a2d29df89435d7bca4f7b33d6e5ec796cd66aae05100c866ee8057dd03c87c2f23b1473c07e3221280da07559c3ecdd394ec9a7f637f52b71ff6e1c62da67e8ec17191a0c146ce94749af065d833b4ff5cffb8498965bade86dc414cb86db41d68064a22b92639c0da8c", 0x7c, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r3, 0x7fff) bind$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) name_to_handle_at(r4, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x22, 0x7, "5ba64cbba7a4ee0f7aad6d81d2ab7d981fb8921ebb6fcd898488"}, &(0x7f0000000380), 0x1400) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d30303030303030303030303034303030302c757365725f69643d000000000000000000005cd96aeb7fa42c361ed20d33324aef7bf620020aabe542414a749a4c3ebcaa53ce468ca3663cabe80b598161fd46b24646360fe0575b6d95fc06b6847c3fb09e509222f647cb87a741f053ae6a6963081580979b3f859d0878dfec5368bf0719e2d1b3ddb7c417c28e4d770a9b7ecd17b970c80b1f6e2cfe15d7d79fd5bb132656362b9843b1a354def37bf3e98d9c71562d6141bac134c3878660d40e1dc98d5535dd8e7ea0832a3706d1fd09a871f51f17981f5393986e33cdc3066402c905de8fea043a84b70ffa2b89b0f5a466f68fc1b08bcd58b7035ef77840497df6f603623a6e60119169da11b79c023489ee33d34dddc3685d64f8c0389cad7d5242", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000030c0), 0x1000) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0x37, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:25:17 executing program 3: r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000003c0)="58cb1fc33a3908fa3c58e73d15b64d46fd60148363e8", 0x16, 0xfffffffffffffffa) fstat(0xffffffffffffff9c, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() keyctl$chown(0x4, r0, r1, r2) r3 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x2, 0x80) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xf1a3, 0x1, 0x0, 0xb, 0x10, 0x14, "6f54dc272d1bb563ca4a745215a2bfd7a83e6e8c52b556ebe3a603fb5632fc46089ede072fc69ff59ffbc7a1cc64fad9cb9eace8da4ecf59141605cf3b00516c", "1fa4b48ca2534ae7bbe2aadb3f8174c51c3f6565f1dca071a239ea1a5b88cc9429a984fa09a3fdfe386f77cd5383ad0b61ce46a1fd09c9f6d07bb095e2634fbb", "d45c28c134acd19e750dff40cdb1ac752aba5be53548118b04c00a91c091f425", [0x80, 0x2]}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000480)={0x6, 0xfffffffffffffffa, 0x7f, 0x6, 0x9, 0x4}) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f00000000c0)) ioctl(r4, 0xc2604111, &(0x7f0000000240)="f9569c6ec51ae7b2b48aa88929c65b11e7fcd600b70d92bbffaa74869025f14f52c9683ee54046f84315a6444f8eebe1224f863f7ccdcce0716726a5e10ef2373f68cbb16cc66231de3b3722a5425cfef097913e4448b75317ebba61492822be14500e412df7604da77b6bf526e65a51a436b57d7b41ddd4e3f0a5fcd9") ioctl(r4, 0x5, &(0x7f0000000000)="6813ac18d2aabdd90d7527522c235a6cdcd709584e29ccebf5a3fd748e") signalfd(r4, &(0x7f0000000040)={0x8}, 0x8) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x105200, 0x0) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f00000004c0), 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f0000000100)={0x0, @aes256}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000005c0)={'ifb0\x00', 0x12}) sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40400000}, 0xc, &(0x7f0000000640)={&(0x7f00000006c0)={0xc4, r6, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7f6}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7f}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x10000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fffffff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x239}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffffffffffbff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80000001}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8df3}]}, 0xc4}}, 0x4000000) setsockopt$inet6_udp_int(r4, 0x11, 0x67, &(0x7f0000000080)=0xfffffffffffffffa, 0x4) 05:25:17 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x101000) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r0) 05:25:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=@random={'osx.', 'fd'}, &(0x7f00000006c0)='-GPL.bdev}$.\x00', 0xd, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x2000000000280102, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000300)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000480)=""/169) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000700)={0x0}, &(0x7f0000000740)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000780)={r2, 0x2}, &(0x7f00000007c0)=0x8) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_STATFS(r0, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x1, 0x100008001, 0x7ff, 0x3f, 0xff, 0xfffffffc, 0x3, 0x7fff}}}, 0xffffffffffffff03) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000180)=0x19, 0x4) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:25:17 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000580)="fd493114d115cf2c0052e5be1f9879b90602abcb654e57ae9bde794ffbefecdf1c99e55f376271ea3d290ffe4aa08b192078a897576469254e85307037e271453bae3c6f4b4d00c33817d2042ce80a9baf108826c1c52236fcd97c3fb2dc95e3fe6a982d0254df1f41cd51c2fe32fd1a60d0314dc8913a94886a58", 0x7b, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r1, 0x862f) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x2, 0x9, 0x2, 0x81, 0x1}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={r2, 0x1, 0x2, 0x26a9, 0x7, 0x8}, &(0x7f00000001c0)=0x14) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000200), &(0x7f0000000280)=0x40) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r3 = add_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)="850d69d69f0b7e91af6d1bc864531bec9ef0a2d29df89435d7bca4f7b33d6e5ec796cd66aae05100c866ee8057dd03c87c2f23b1473c07e3221280da07559c3ecdd394ec9a7f637f52b71ff6e1c62da67e8ec17191a0c146ce94749af065d833b4ff5cffb8498965bade86dc414cb86db41d68064a22b92639c0da8c", 0x7c, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r3, 0x7fff) bind$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) name_to_handle_at(r4, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x22, 0x7, "5ba64cbba7a4ee0f7aad6d81d2ab7d981fb8921ebb6fcd898488"}, &(0x7f0000000380), 0x1400) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:20 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x3, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000000040000000000000000000009500000000000000"], &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl(r0, 0xc2604111, &(0x7f0000000000)="f9569c6ec51ae7b2b48aa88929c65b11e7fcd200b70d92bbffaa74869025f14f52c9683ee54046f84315a6444f8eebe1224f863f7ccdcce0716726a5e10ef2373f68cbb16c") 05:25:20 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e21}, 0x7) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:20 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) r3 = getgid() setregid(r2, r3) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) umount2(&(0x7f0000000000)='./file0\x00', 0x7) 05:25:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000580)="fd493114d115cf2c0052e5be1f9879b90602abcb654e57ae9bde794ffbefecdf1c99e55f376271ea3d290ffe4aa08b192078a897576469254e85307037e271453bae3c6f4b4d00c33817d2042ce80a9baf108826c1c52236fcd97c3fb2dc95e3fe6a982d0254df1f41cd51c2fe32fd1a60d0314dc8913a94886a58", 0x7b, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r1, 0x862f) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x2, 0x9, 0x2, 0x81, 0x1}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={r2, 0x1, 0x2, 0x26a9, 0x7, 0x8}, &(0x7f00000001c0)=0x14) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000200), &(0x7f0000000280)=0x40) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r3 = add_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)="850d69d69f0b7e91af6d1bc864531bec9ef0a2d29df89435d7bca4f7b33d6e5ec796cd66aae05100c866ee8057dd03c87c2f23b1473c07e3221280da07559c3ecdd394ec9a7f637f52b71ff6e1c62da67e8ec17191a0c146ce94749af065d833b4ff5cffb8498965bade86dc414cb86db41d68064a22b92639c0da8c", 0x7c, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r3, 0x7fff) bind$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) name_to_handle_at(r4, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x22, 0x7, "5ba64cbba7a4ee0f7aad6d81d2ab7d981fb8921ebb6fcd898488"}, &(0x7f0000000380), 0x1400) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:20 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}], 0x1, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:25:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0200f4ae6d48a02c910101008ead", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000030c0), 0x1000) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00', &(0x7f0000000300)='+\x00', 0x2, 0x2) 05:25:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000580)="fd493114d115cf2c0052e5be1f9879b90602abcb654e57ae9bde794ffbefecdf1c99e55f376271ea3d290ffe4aa08b192078a897576469254e85307037e271453bae3c6f4b4d00c33817d2042ce80a9baf108826c1c52236fcd97c3fb2dc95e3fe6a982d0254df1f41cd51c2fe32fd1a60d0314dc8913a94886a58", 0x7b, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r1, 0x862f) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x2, 0x9, 0x2, 0x81, 0x1}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={r2, 0x1, 0x2, 0x26a9, 0x7, 0x8}, &(0x7f00000001c0)=0x14) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000200), &(0x7f0000000280)=0x40) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r3 = add_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)="850d69d69f0b7e91af6d1bc864531bec9ef0a2d29df89435d7bca4f7b33d6e5ec796cd66aae05100c866ee8057dd03c87c2f23b1473c07e3221280da07559c3ecdd394ec9a7f637f52b71ff6e1c62da67e8ec17191a0c146ce94749af065d833b4ff5cffb8498965bade86dc414cb86db41d68064a22b92639c0da8c", 0x7c, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r3, 0x7fff) bind$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) name_to_handle_at(r4, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x22, 0x7, "5ba64cbba7a4ee0f7aad6d81d2ab7d981fb8921ebb6fcd898488"}, &(0x7f0000000380), 0x1400) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x301000, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='os\x00\x00\x00\x00pp0ppp1\x00'], &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_IOCTL(r0, &(0x7f0000000280)={0x20, 0x0, 0x2, {0x2, 0x0, 0x1ff, 0x88fa}}, 0x20) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x8001}}, 0x18) 05:25:20 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mice(&(0x7f0000000980)='/dev/input/mice\x00', 0x0, 0x141002) openat$cgroup_ro(r2, &(0x7f00000009c0)='cgroup.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r3, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r3, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000a40)) ioctl(r0, 0x80000000, &(0x7f0000000000)="4f764bbdf08d32c4cb") r4 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4, 0x8002) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000a00)={0x1, 'bcsf0\x00', 0x3}, 0x18) recvmsg$kcm(r4, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000080)=""/83, 0x53}, {&(0x7f0000000280)=""/246, 0xf6}, {&(0x7f0000000180)=""/186, 0xba}, {&(0x7f0000000380)=""/86, 0x56}, {&(0x7f0000000440)=""/66, 0x42}, {&(0x7f00000004c0)=""/227, 0xe3}, {&(0x7f00000005c0)=""/118, 0x76}, {&(0x7f0000000640)=""/126, 0x7e}, {&(0x7f00000006c0)=""/155, 0x9b}], 0x9, &(0x7f0000000840)=""/224, 0xe0, 0x5}, 0x40010000) 05:25:20 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl(r0, 0xc2604111, &(0x7f0000000000)="f9569c6ec51ae7b2b48aa88929c65b11e7fcd200b70d92bbffaa74869025f14f52c9683ee54046f84315a6444f8eebe1224f863f7ccdcce0716726a5e10ef2373f68cbb16c") getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @multicast2, 0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@mcast2, @mcast1, @local, 0xffffffffffff8001, 0xbf6000000, 0xffff, 0x0, 0x8, 0x20, r1}) 05:25:21 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x1000cf84) bind$inet(r2, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) getsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000000)=""/6, &(0x7f0000000080)=0x6) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:21 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/132, 0x84}, {&(0x7f00000001c0)=""/153, 0x99}], 0x2, 0x0) ioctl(r0, 0xc2604111, &(0x7f0000000000)="f9569c6ec51ae7b2b48aa88929c65b11e7fcd200b70d92bbffaa74869025f14f52c9683ee54046f84315a6444f8eebe1224f863f7ccdcce0716726a5e10ef2373f68cbb16c") 05:25:21 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1c00, 0x0) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000040)=""/132) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:24 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}], 0x1, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:25:24 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:24 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl(r0, 0x82604111, &(0x7f0000000000)="f9569c6ec51ae7b2b48aa88929c65b11e7fcd200b70d92bbffaa74869025f14f52c9683ee54046f84315a6444f8eebe1224f863f7ccdcce0716726a5e10ef2373f68cbb16c") 05:25:24 executing program 0 (fault-call:3 fault-nth:0): recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:25:24 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xeb, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:24 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) socketpair(0x11, 0x6, 0x3, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000180)) [ 691.215461] FAULT_INJECTION: forcing a failure. [ 691.215461] name failslab, interval 1, probability 0, space 0, times 0 [ 691.227000] CPU: 0 PID: 21517 Comm: syz-executor0 Not tainted 4.19.0-rc4+ #57 [ 691.234328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 691.244248] Call Trace: [ 691.246914] dump_stack+0x2f6/0x430 [ 691.250646] should_fail+0x1357/0x1360 [ 691.254628] __should_failslab+0x278/0x2a0 [ 691.258978] should_failslab+0x29/0x70 [ 691.262980] __kmalloc+0xda/0x410 [ 691.266513] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 691.271947] ? rw_copy_check_uvector+0x173/0x740 [ 691.276787] rw_copy_check_uvector+0x173/0x740 [ 691.281478] ? __msan_poison_alloca+0x173/0x1f0 [ 691.286243] import_iovec+0x178/0x5c0 [ 691.290119] copy_msghdr_from_user+0x711/0xa00 [ 691.294822] ___sys_recvmsg+0x21c/0xa60 [ 691.298926] ? __msan_poison_alloca+0x173/0x1f0 [ 691.303698] ? rcu_all_qs+0x2e/0x1b0 [ 691.307531] ? _cond_resched+0x38/0xc0 [ 691.311530] ? rcu_all_qs+0x2e/0x1b0 [ 691.315431] ? __sys_recvmmsg+0x9d9/0xfb0 [ 691.319679] __sys_recvmmsg+0x5c1/0xfb0 [ 691.323786] ? __msan_poison_alloca+0x173/0x1f0 [ 691.328529] do_sys_recvmmsg+0x213/0x3e0 [ 691.332660] ? syscall_return_slowpath+0xf3/0x790 [ 691.337609] ? fput+0x339/0x3c0 [ 691.341003] __se_sys_recvmmsg+0xdd/0x100 [ 691.345221] __x64_sys_recvmmsg+0x62/0x80 [ 691.349430] do_syscall_64+0xb8/0x100 [ 691.353295] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 691.358534] RIP: 0033:0x457579 [ 691.361808] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 691.381061] RSP: 002b:00007fcb72cc0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 691.388852] RAX: ffffffffffffffda RBX: 00007fcb72cc0c90 RCX: 0000000000457579 [ 691.396167] RDX: 00000000006fdaec RSI: 00000000200004c0 RDI: 0000000000000003 [ 691.403480] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 05:25:24 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffe, 0x4) ioctl(r0, 0xc2604111, &(0x7f0000000000)="f9569c6ec51ae7b2b48aa88929c65b11e7fcd200b70d92bbffaa74869025f14f52c9683ee54046f84315a6444f8eebe1224f863f7ccdcce0716726a5e10ef2373f68cbb16c") [ 691.410803] R10: 0000000000000022 R11: 0000000000000246 R12: 00007fcb72cc16d4 [ 691.418125] R13: 00000000004c31c0 R14: 00000000004d4cb8 R15: 0000000000000004 05:25:24 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000080)=0x81) uname(&(0x7f00000000c0)=""/142) ioctl(r0, 0xc2604111, &(0x7f0000000000)="f9569c6ec51ae7b2b48aa88929c65b11e7fcd200b70d92bbffaa74869025f14f52c9683ee54046f84315a6444f8eebe1224f863f7ccdcce0716726a5e10ef2373f68cbb16c") 05:25:24 executing program 0 (fault-call:3 fault-nth:1): recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:25:25 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x1000000000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x8, 0x10}, &(0x7f0000000140)=0xc) ioctl(r0, 0xc2604111, &(0x7f0000000000)="f9569c6ec51ae7b2b48aa88929c65b11e7fcd200b70d92bbffaa74869025f14f52c9683ee54046f84315a6444f8eebe1224f863f7ccdcce0716726a5e10ef2373f68cbb16c") 05:25:25 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0), 0xffffffffffffffd1}, {&(0x7f0000000800)=""/99, 0x42}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0xfffffffffffffffd, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000), 0x1) 05:25:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1c, 0x2, 0x4, 0x100, 0x10, r1, 0xffffffffffff7fff}, 0x2c) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:28 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}], 0x1, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:25:28 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000000)={0x10001, 0x8, 0x8}) bind$inet(r0, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:28 executing program 4: r0 = fanotify_init(0x0, 0x801) close(r0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000030c0), 0x1000) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:25:28 executing program 3: r0 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) fcntl$setsig(r0, 0xa, 0xe) fdatasync(r0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl(r1, 0xc2604111, &(0x7f0000000000)="f9569c6ec51ae7b2b48aa88929c65b11e7fcd200b70d92bbffaa74869025f14f52c9683ee54046f84315a6444f8eebe1224f863f7ccdcce0716726a5e10ef2373f68cbb16c") 05:25:28 executing program 0: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000080)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45, 0x2}}], 0x1, 0xfffffffffffffffc, &(0x7f00000070c0)={r0, r1+30000000}) r2 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:25:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x12800) write$evdev(r2, &(0x7f0000000040)=[{{}, 0x1, 0x4, 0x1ff}, {{}, 0x17, 0x7fffffff, 0x5}, {{}, 0x16, 0x5, 0x1}], 0x48) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:28 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) set_thread_area(&(0x7f0000000000)={0x20, 0x20000800, 0xffffffffffffffff, 0x9, 0x9, 0x7fff, 0xfffffffffffffffc, 0xb7dc, 0x71, 0x2}) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:25:28 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x7, 0x0) ioctl(r0, 0xc2604111, &(0x7f0000000000)="f9569c6ec51ae7b2b48aa88929c65b11e7fcd200b70d92bbffaa74869025f14f52c9683ee54046f84315a6444f8eebe1224f863f7ccdcce0716726a5e10ef2373f68cbb16c") 05:25:28 executing program 3 (fault-call:4 fault-nth:0): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:25:28 executing program 0: r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) [ 696.169817] FAULT_INJECTION: forcing a failure. [ 696.169817] name failslab, interval 1, probability 0, space 0, times 0 [ 696.181346] CPU: 0 PID: 21597 Comm: syz-executor3 Not tainted 4.19.0-rc4+ #57 [ 696.188682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 696.198113] Call Trace: [ 696.200816] dump_stack+0x2f6/0x430 [ 696.204521] should_fail+0x1357/0x1360 [ 696.208497] __should_failslab+0x278/0x2a0 [ 696.212805] should_failslab+0x29/0x70 [ 696.216797] __kmalloc_track_caller+0x232/0xe50 [ 696.221536] ? ksys_mount+0xc4/0x3d0 [ 696.225345] ? strnlen_user+0x371/0x470 [ 696.229410] strndup_user+0x154/0x360 [ 696.233315] ksys_mount+0xc4/0x3d0 [ 696.236967] __se_sys_mount+0xe5/0x110 [ 696.240932] __x64_sys_mount+0x62/0x80 [ 696.244884] do_syscall_64+0xb8/0x100 [ 696.248794] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 696.254033] RIP: 0033:0x457579 [ 696.257288] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 696.276244] RSP: 002b:00007fe7d6012c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 696.284023] RAX: ffffffffffffffda RBX: 00007fe7d6012c90 RCX: 0000000000457579 [ 696.291342] RDX: 0000000020000280 RSI: 0000000020000180 RDI: 0000000020000040 [ 696.298660] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 696.305987] R10: 0000000000001021 R11: 0000000000000246 R12: 00007fe7d60136d4 [ 696.313304] R13: 00000000004c2817 R14: 00000000004d3b48 R15: 0000000000000004 05:25:29 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f0000000180)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0x37, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:25:29 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}], 0x1, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:25:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7f, 0x8000) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000380)) socket$inet6(0xa, 0x6, 0xffff) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e24}, 0x10) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000280)={@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x20) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f00000000c0)) r4 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x4, 0x141000) write$UHID_SET_REPORT_REPLY(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xb5) bind$inet(r3, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000040)=0x20, 0x4) sendto$inet(r3, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:29 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000280004, 0x82) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000000)={0x3}, 0x1) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:29 executing program 5: r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000140)=""/99, &(0x7f00000000c0)=0x63) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:30 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) r2 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x9, 0x101000) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0xff) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xffffffffffffff9b) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:30 executing program 3 (fault-call:4 fault-nth:1): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:25:30 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:30 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="f7fdf9e3d312d34000000025b676"], &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) [ 697.641119] FAULT_INJECTION: forcing a failure. [ 697.641119] name failslab, interval 1, probability 0, space 0, times 0 [ 697.652649] CPU: 0 PID: 21631 Comm: syz-executor3 Not tainted 4.19.0-rc4+ #57 [ 697.659988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 697.669380] Call Trace: [ 697.672042] dump_stack+0x2f6/0x430 [ 697.675760] should_fail+0x1357/0x1360 [ 697.679769] __should_failslab+0x278/0x2a0 [ 697.684078] should_failslab+0x29/0x70 [ 697.688062] __kmalloc_track_caller+0x232/0xe50 [ 697.692816] ? ksys_mount+0x193/0x3d0 [ 697.696706] ? strnlen_user+0x371/0x470 [ 697.700795] strndup_user+0x154/0x360 [ 697.704706] ksys_mount+0x193/0x3d0 [ 697.708467] __se_sys_mount+0xe5/0x110 [ 697.712429] __x64_sys_mount+0x62/0x80 [ 697.716379] do_syscall_64+0xb8/0x100 [ 697.720247] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 697.725497] RIP: 0033:0x457579 [ 697.728773] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 697.747746] RSP: 002b:00007fe7d6012c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 697.755523] RAX: ffffffffffffffda RBX: 00007fe7d6012c90 RCX: 0000000000457579 [ 697.762838] RDX: 0000000020000280 RSI: 0000000020000180 RDI: 0000000020000040 [ 697.770154] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 697.777466] R10: 0000000000001021 R11: 0000000000000246 R12: 00007fe7d60136d4 [ 697.784790] R13: 00000000004c2817 R14: 00000000004d3b48 R15: 0000000000000004 05:25:30 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}], 0x1, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:25:31 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @rand_addr=0x6}, 0x2c3) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:35 executing program 3 (fault-call:4 fault-nth:2): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:25:35 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}], 0x1, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:25:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf4, 0x10c, 0xff, {"37c9f201418fbb40b9c7ccba3b25bae767425488b1c89314b12da511988b2309a415ba5936010155de01eaac66d1337557f2dd470bfc9e81ae0c9c84c2fa080361bd8a752e99f4b5ddfe17b6db54bef14ecd56671dbab6ab4232b4ebb53cc5ef6f22b831fae3beb51866fdfbbaf3047f35284ee1db28d3f31cd6f1ef57aa1baf77eda02250ac508c76ea42e657f407c6fa954b101bc4b0d1d0bf6b037a8c322a9029645dd90916a0af34dcb9a13a1cb0104f5cdaea5af02d5608c09659fd23bd964d5a83b3fac183497dac1c56a05bb0135c89f60a1b23f357085649733a3f417de2d12c82a94fa2278900b2e51194089811"}}, {0x0, "7f1b730ac265687f510e2483ae47f74e1b3ddda5897df7cf6e486f8609a31591d7818bf62279d4d4e982b85740662866b4cfe1f34f2751f65ff935f96d582c4e43a820b3f2b20ffdd60742a63b2e3cf71166eafc693b344bfe"}}, &(0x7f0000000340)=""/62, 0x167, 0x3e, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x10, &(0x7f0000000480)={&(0x7f0000000440)=""/11, 0xb, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000540)={r3, 0x10, &(0x7f0000000580)={&(0x7f00000003c0)=""/97, 0x61, r4}}, 0xfffffe1e) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x400000000004e1f, @broadcast}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000180)=0x7337c56e, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000500)={0x5, 0x2, 0x5, 0x4, 0x4}, 0x14) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f00000000c0)={0x2, 0x2}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)="f5b6788352", 0x5) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67ad5ca1b4bdfd33726f75e7b5a53d4994d7f85e4f643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000000480), 0x125e) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0x37, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80040, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000180)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000002c0)={r2, 0x7}, &(0x7f0000000300)=0x8) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:25:35 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) socketpair(0xa, 0x5, 0x1, &(0x7f0000000000)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x181001, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x30) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x80080, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:35 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=[&(0x7f0000000040)='\'s(\x00'], &(0x7f0000000340)=[&(0x7f00000000c0)='GPL@<#\x00', &(0x7f0000000100)='\x00', &(0x7f0000000140)='vboxnet0}{\x00', &(0x7f0000000180)='$eth0\x00', &(0x7f00000001c0)='(ppp1$@\x00', &(0x7f0000000200)='-\x00', &(0x7f0000000240)='\x00', &(0x7f00000002c0)='vmnet0selinuxkeyringmime_type\x00', &(0x7f0000000300)='cgroup\x00']) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) [ 703.094498] FAULT_INJECTION: forcing a failure. [ 703.094498] name failslab, interval 1, probability 0, space 0, times 0 [ 703.105978] CPU: 1 PID: 21670 Comm: syz-executor3 Not tainted 4.19.0-rc4+ #57 [ 703.113294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 703.122686] Call Trace: [ 703.125353] dump_stack+0x2f6/0x430 [ 703.129057] should_fail+0x1357/0x1360 [ 703.133036] __should_failslab+0x278/0x2a0 [ 703.137361] should_failslab+0x29/0x70 [ 703.141332] kmem_cache_alloc+0x167/0xd20 [ 703.145577] ? getname_flags+0x127/0xaa0 [ 703.149701] ? kmsan_set_origin_inline+0x6b/0x120 [ 703.154626] getname_flags+0x127/0xaa0 [ 703.158587] user_path_at_empty+0xbb/0x140 [ 703.162933] do_mount+0x27f/0x56b0 [ 703.166531] ? copy_mount_options+0x54/0x650 [ 703.171030] ? ksys_mount+0x251/0x3d0 [ 703.174955] ksys_mount+0x32e/0x3d0 [ 703.178695] __se_sys_mount+0xe5/0x110 [ 703.182670] __x64_sys_mount+0x62/0x80 [ 703.186620] do_syscall_64+0xb8/0x100 [ 703.190485] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 703.195738] RIP: 0033:0x457579 [ 703.198994] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 703.217943] RSP: 002b:00007fe7d6012c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 703.225735] RAX: ffffffffffffffda RBX: 00007fe7d6012c90 RCX: 0000000000457579 [ 703.233049] RDX: 0000000020000280 RSI: 0000000020000180 RDI: 0000000020000040 05:25:36 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}], 0x1, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) [ 703.240361] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 703.247911] R10: 0000000000001021 R11: 0000000000000246 R12: 00007fe7d60136d4 [ 703.255228] R13: 00000000004c2817 R14: 00000000004d3b48 R15: 0000000000000004 05:25:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000280)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_generic(r1, &(0x7f0000000740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x38204000}, 0xc, &(0x7f0000000700)={&(0x7f0000000480)={0x27c, 0x39, 0x500, 0x70bd2c, 0x25dfdbfb, {}, [@nested={0xd4, 0x3f, [@generic="3206021c22a165b6705874609853cb7eb317452ba32816618b8948939cd47c29439a", @typed={0xac, 0x6d, @binary="eb68f3f906c79bb054843b8c65470c3a7cc0790ed153f7f109bee70ae8886cb126c427c23c2791f26db2c4804023fca2d629fb19ada91edc10ebf3766960b584dd4a63e51712ed85874f8be2e8c95f88ddc94402e66b4bc5998009e5f8586c16c94abb08750fce9f066b1fc97ab710e1c5a80ca8d23fe8d4a8f334a1c7dd3d5505137c571a7d76ea7cdeb46b8e9fba36dbb1c2658207cd9e227d2a50a911e63c9375f4b1dabeeb51"}]}, @generic="1d9f38dcf180e3b507887302901403f4f12672028eb1a1657d002394f81cefab5cef577a557830ec7c02a0c17f883f97c6a229d94f8565", @typed={0x14, 0x8c, @ipv6=@dev={0xfe, 0x80, [], 0xc}}, @nested={0x148, 0x86, [@generic="e6c25d9b815551067705112f4345696b8df9235878683a7a4a4ab7d6e95ac6915f4deed08abc48feef694318be1cdb492db74253aef32f3f5b32b99b4adc08aae9c1d5a289d0d3609412109b", @typed={0x8, 0x14, @fd=r0}, @typed={0x8, 0x92, @fd=r0}, @typed={0x8, 0xf, @u32=0x2}, @generic="6d7995d890f6c95b0a8a235849325e0e48969bc075bcf83ece30ed93166294c11f600b9e21b7a1089d949913b4788970fa9da9c13a96b26fc4f7be112e56310632eba144d60c2e4b4bdee2a8d517acda5963bb2e3f57bb467135800ad0aa4edb183fd745785e4bd3fce54179862786edb4cccbbaaa47c1bb246ca156d9357fe7fde7a31de5649cc10f98cc870168c3d613038b86e685e904f494563eaee840726c9d8e0ecc9d25fbe31c712bc55a6576e5bec1b395919b64", @generic="cc0a2621943f924e04100290be652091cff9891791", @typed={0x8, 0x7c, @pid=r2}, @typed={0x8, 0x4, @uid=r3}]}]}, 0x27c}}, 0x4000000) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:25:36 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r2 = memfd_create(&(0x7f0000000000)="7965616800992ba5bd7a6b", 0x4) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000040)={0xd, 0x8, 0x17, 0x1c, 0xb, 0x20002000, 0x5, 0x8a, 0x1}) 05:25:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0), 0x30e}, {&(0x7f0000000080)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r2 = socket$inet(0x2, 0x3, 0x97) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0xfffffffffffffffe}, 0x10) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@local, @broadcast}, &(0x7f0000000040)=0x8) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:25:36 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}], 0x1, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:25:36 executing program 3 (fault-call:4 fault-nth:3): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:25:37 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:37 executing program 2: r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:25:37 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) shutdown(r1, 0x0) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0xfffffffffffffffe, 0x4, {0x0, 0x7}}, 0x20) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0xfffffffffffffdcf, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x50) 05:25:38 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="6f73322e2470705030708b5eb9b5bd140931000000"], &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:25:38 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x800, 0x8001) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e21, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x1000000004004e23, @local}, 0x10) 05:25:38 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200000, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x5, 0x400000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r1, &(0x7f0000000440)=[{&(0x7f0000000100)=""/216, 0xd8}], 0x1, 0x3c) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x80000000}}, 0x18) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:38 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$inet6(0xa, 0x80a, 0x7, &(0x7f00000000c0)) syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x1, 0xc261652164cbd275) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0xe02, 0x0) dup2(r0, r0) r1 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x1, 0x101000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000000)={0x0, 0xe, 0x6, 0x0, 0x0, 0x3}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000080)=r3, 0x230) bind$inet(r2, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) socket$key(0xf, 0x3, 0x2) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000480)={0x0, 0x4}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000500)={r2, @in6={{0xa, 0x4e20, 0x8, @empty, 0x2}}, 0x8000, 0x80000000, 0x4, 0xa5, 0x1c}, &(0x7f00000005c0)=0x98) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x1, 0x10d001) getpeername$unix(r3, &(0x7f0000000300)=@abs, &(0x7f0000000380)=0x6e) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r4 = socket$inet6(0xa, 0xa, 0x5) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000280)={r5, 0x6}, 0x8) 05:25:43 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0xf, 0x97) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100)={0x1, 0x1, 0x200, 0x5}, 0x8) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000100), 0x0, 0x0, 0xf9, 0x20}}], 0x1, 0x22, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x7, 0xfffffffffffffff9, 0x1, 0x2, 0x8}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={r2, 0x9}, &(0x7f00000000c0)=0x8) 05:25:43 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000480)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) mount$fuse(0x0, &(0x7f0000000140)='./file0/file0\x00', &(0x7f00000002c0)='fuse\x00', 0x40000, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}]}}) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:25:43 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x21c, 0x2, 0x7, 0x5d3, 0x3, [{0x20, 0xb3bb, 0x20, 0x0, 0x0, 0x2000}, {0x8001, 0x0, 0x80}, {0x1ff, 0x2, 0x1, 0x0, 0x0, 0x80}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0xd80, 0x0) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f00000000c0)={0x7fffffff, 0x7fffffff, 0x8}) bind$inet(r2, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000040)={0x9, 0x2, 0x7ff}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:43 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x80000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x200}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000000c0)={r2, 0x3, 0x10, 0xffffffffffff5c3c, 0x2}, &(0x7f0000000180)=0x18) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r3, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) connect$netlink(r1, &(0x7f00000001c0)=@unspec, 0xc) sendto$inet(r3, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:44 executing program 2: r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:25:44 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000080)={0x1, 0x70, 0x9, 0x10001, 0xff, 0x30, 0x0, 0x8, 0x10, 0x9, 0xf27, 0x200, 0xfffffffffffffffb, 0x9, 0x3, 0x1, 0x101, 0x11, 0x2, 0x5, 0x8000, 0x2, 0x1, 0xffffffffffff8001, 0xf625, 0x80, 0x0, 0x4, 0x8, 0x301, 0x2, 0x0, 0xfffffffffffffffc, 0x3b10, 0x100000000, 0x100000000, 0xffffffffffff1c73, 0xf1, 0x0, 0x1ff, 0x5, @perf_bp={&(0x7f0000000040), 0x2}, 0xc000, 0x10001, 0xff, 0x6, 0x3ff, 0xe762, 0xfffffffffffffffd}) 05:25:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) finit_module(r0, &(0x7f0000000040)='/dev/fuse\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="6664baff2e255253dd2b8a9e38f25ceca0da34a0861047eb49bc5339dc89ca292245400053c0f0801797b65421d6916bb58131d932b591004371f46220aaf6c6ab2cefb77c7616a6e5c63a44623dc4ce7a5487759fc2f160231e3092a4f11976170e4e4cacb1df1c18b2d4c65316a725870ea99235d05e175257de8084cf5165d408ae3f16405aa7ec3cbb740c3e9b7956578d776d6f85c2decc51b924d29c138618591821d8897951c6d433a3fe0a6d65f5cbb91c517bf90383c2269849b66a21151368f57eb07282d763b753d7a1be9f357992450ea265ad97189af5f25257c9", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001480), 0x137b) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:25:44 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) sendfile(r1, r0, &(0x7f0000000000), 0x7aa5) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:25:44 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:25:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x80000, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c594a4d622072c08202", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000030c0), 0x1000) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x9b, 0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000002c0)=[@in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e20, 0x1c, @ipv4, 0x2}, @in={0x2, 0x4e21, @multicast2}], 0x6c) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:25:44 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000440)={{0x7, 0x7, 0x7fff, 0x1, '\x00', 0x2ac}, 0x1, [0x1, 0x3f, 0x4, 0x10001, 0x401, 0xd6e, 0x80000001, 0x8, 0x0, 0x4, 0x6, 0xe533, 0x6, 0x1ff, 0x38abc22e, 0x4000400, 0x4, 0x9, 0xbfe, 0x1, 0x5, 0x6, 0x6ae, 0x3f, 0x3ff, 0x4c01, 0x0, 0x5, 0xffffffffffff252f, 0x0, 0x401, 0x80, 0x1, 0x2, 0xf2, 0x0, 0xff, 0x9, 0x3, 0x2, 0x10001, 0x7, 0x3, 0x80, 0xffffffffffffff12, 0xfff, 0x7, 0xf4c, 0x7ff, 0x0, 0x200, 0x0, 0x3, 0x5, 0x3, 0x1ff, 0xc69, 0x2eb6, 0x3, 0x0, 0x101, 0x3, 0x1, 0x5d7, 0x4, 0x6, 0x7, 0xffffffffffffffff, 0x40, 0xc283, 0x9, 0xd0, 0x7fffffff, 0x4, 0x896, 0x100000001, 0xeb9f, 0x7, 0x7f, 0xc0000000000000, 0x3ff, 0x5, 0x4, 0x8, 0x9, 0x9, 0x4, 0x2, 0x2, 0x7, 0xf25, 0x6, 0x20, 0x56, 0x8, 0x0, 0x1000, 0x9, 0x9, 0x6, 0x3ff, 0x8fcc00000000000, 0x6, 0x7c2e, 0xbd, 0x40, 0x7f, 0x81, 0x3, 0x1, 0x80000000, 0xca5d, 0x0, 0xffffffffffffff00, 0xa0, 0x7, 0x9, 0x885, 0x9, 0x0, 0x5, 0xe1c, 0x3, 0x1, 0x7, 0xfffffffffffffff8, 0x27d7, 0x9], {0x77359400}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 05:25:44 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x400000000004e23, @rand_addr=0x80000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000000)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) ioprio_set$uid(0x3, r2, 0x2e5b) 05:25:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400, 0x4) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:25:45 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0x37, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') r1 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x23, 0x2) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000000300)=""/18, &(0x7f0000000340)=0x12) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:25:45 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e21, 0x49fe, @loopback, 0x4}, @in={0x2, 0x4e22, @local}], 0x3c) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:25:45 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xd6b, 0x0) syz_open_pts(r2, 0x0) eventfd(0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x83) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) getresgid(&(0x7f0000000040)=0x0, &(0x7f00000000c0), &(0x7f0000000140)) setgid(r4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x400000000004e23, @broadcast}, 0x53) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r3, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000280)=0xc) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U-', 0x5}, 0x28, 0x3) 05:25:45 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x3, &(0x7f0000000080)) open(&(0x7f00000001c0)='./file0/file0\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x14) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:25:48 executing program 2: r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:25:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="79df7aae0adfcab139bc8657ff8045b87a4b1c3f77cf4c41c77b5ba4358e0cf1c16380744b49391f0ac1702b0d2c212de0212146b1"]) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) setxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)='security.SMACK64MMAP\x00', &(0x7f00000003c0)='fuse\x00', 0x5, 0x3) 05:25:48 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001480)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000001580)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000015c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f00000016c0)=0xe8) setreuid(r0, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vsock(0xffffffffffffff9c, &(0x7f0000001440)='/dev/vsock\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r3, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9d, 0x1) recvmsg$kcm(r4, &(0x7f00000003c0)={&(0x7f0000000040)=@xdp, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/54, 0x36}, {&(0x7f0000000180)=""/140, 0x8c}, {&(0x7f0000000280)=""/215, 0xd7}], 0x3, &(0x7f0000000440)=""/4096, 0x1000, 0x4}, 0x20) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) epoll_pwait(r3, &(0x7f0000001700)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x8, &(0x7f0000001780)={0x7fff}, 0x8) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000001880)=[r5]) sendto$inet(r3, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000001740)={{0x6f, @remote, 0x4e24, 0x0, 'sed\x00', 0x4, 0x2e, 0x27}, {@empty, 0x4e24, 0x2004, 0x7, 0x80000001, 0xfff}}, 0x44) read$FUSE(r0, &(0x7f00000030c0), 0x1000) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="6f73322e24010170307070703100"], &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x22000, 0x0) ioctl$RTC_UIE_OFF(r2, 0x7004) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:25:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:48 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffea6, 0x8, &(0x7f0000000280)={0x2, 0x4e24}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) [ 715.545176] IPVS: set_ctl: invalid protocol: 111 172.20.20.187:20004 05:25:48 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0x10, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="06007b9b050200000900000000000000", @ANYRES64=r1, @ANYRES64=r2/1000+30000, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="020000a0010000000100002007030000c08934b71415acf5"], 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x40000) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x800, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r4, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="6f73322e6b4905f63882e6ae0000000000006866898efffb14e085434e07869fdcb88fa1ea"], &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) [ 716.307080] IPVS: set_ctl: invalid protocol: 111 172.20.20.187:20004 05:25:49 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) 05:25:49 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="6f73322e24707070307070703100cb34a7f7d994e1860b995c60660f1df78fd6af0a52a6d9699ee5c7b8e0e7a81c8247f9eb5db839763a727daf33bb4ff6d8b1c4eb4ab988fcc98fc98af70d0d0f482a3348ee4627ac69744d5cbf70dc35cb06a44a0b435e74"], &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:25:49 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:52 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00), 0x0, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:25:52 executing program 3: r0 = request_key(&(0x7f00000002c0)='big_key\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000003c0)='group_id', 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000400)='encrypted\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)="97392d5d8df554d723f140a1a64e9551d72988b191650d5c26fc9f80933bc7", 0x1f, 0xfffffffffffffffa) r2 = request_key(&(0x7f00000005c0)='ceph\x00', &(0x7f0000000600)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000640)='\x00', 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r1, r2}, &(0x7f00000006c0)=""/4096, 0x1000, &(0x7f0000001700)={&(0x7f00000016c0)={'ghash\x00'}}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000480)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) r5 = getegid() mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x10, &(0x7f0000000340)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:25:52 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000c40)=@security={'security\x00', 0xe, 0x4, 0x3b0, 0xf8, 0x0, 0x318, 0x0, 0xf8, 0x318, 0x318, 0x318, 0x318, 0x318, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x3, [0x7fff, 0x80, 0x0, 0xa3, 0x5, 0x2a], 0x8, 0xffff, 0x9}, {0x7fff, [0xcaec, 0x7f, 0x400, 0x6, 0xc96, 0x401], 0x1ff, 0x5, 0x9}}}}, {{@ip={@rand_addr=0x8, @local, 0xffffffff, 0xff, 'yam0\x00', 'ip6gretap0\x00', {}, {}, 0x1d, 0x1, 0x2}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@inet=@esp={0x30, 'esp\x00', 0x0, {0x4d5, 0x4d4, 0x1}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x227d, [0x6, 0x101, 0x0, 0x80000001, 0x6, 0x7], 0x3, 0x7, 0xf078}, {0x6, [0x40, 0x6, 0x1, 0xf0, 0xfff, 0x40], 0x9, 0x3, 0x4}}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x1d}, @remote, 0xffffffff, 0x0, 'bond0\x00', 'ip6_vti0\x00', {}, {}, 0x6, 0x2, 0x4}, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x8, [0x80000000, 0x7d, 0x200, 0x5, 0x6, 0x9], 0x100000001, 0x67f, 0xe5}, {0x7, [0xffffffffffffffff, 0x0, 0x7f, 0x6, 0x800, 0xffff], 0x5, 0x81, 0xfffffffffffffff7}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:25:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c0238f925b2289403370a422f6031782dc527bc202420fa1a4be410683fafa2a3"]) read$FUSE(r0, &(0x7f00000030c0), 0x1000) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:25:52 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400000, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup(r0) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, "0590fc88a311bfcfdce109a00c7bdce5b0e97f519ef3812685e4dff9c487d96f0dc5f0837e4b4e9605884119f631553d02a5003a2a26eea9622ed9344d17ff9e", "938d57fac124c17289869527b775e40edded714097717cb0b1f9179dba1727a2", [0x80, 0x81]}) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000180)=""/145) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f00000000c0)=0x3, 0x1) 05:25:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0xfffffffffffffffe, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1000000000}}, 0xfffffffffffffef8) 05:25:53 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) 05:25:53 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000000)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x5, 0x2) timerfd_settime(r1, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}, 0x2}) 05:25:53 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000023c0)=[{0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x50}], 0x1, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000500)={0x800000000000034}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@loopback, @in=@broadcast}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) r2 = socket$inet(0x2, 0x3, 0x97) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000540)={{0x2, 0x4e23, @broadcast}, {0x307, @local}, 0x18, {0x2, 0x4e22, @rand_addr=0x8}, 'bcsf0\x00'}) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) r3 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0xfa52, 0x40000) mq_timedreceive(r3, &(0x7f0000000340)=""/122, 0x7a, 0x7, 0x0) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 05:25:53 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x5ea6, 0x100) perf_event_open$cgroup(&(0x7f0000000440)={0x2, 0x70, 0x3f01, 0x27, 0x7, 0x1, 0x0, 0x3, 0x800, 0x5, 0xff, 0x401, 0x8, 0x142e32ed, 0x7, 0x2, 0x4, 0x9f, 0x4, 0x2, 0x162, 0xe6, 0x100000000000, 0x1, 0x69a7, 0x6, 0x1ff, 0x3, 0x5, 0x5, 0x7a, 0x2, 0x0, 0xf4f, 0x7fffffff, 0xb8, 0x0, 0x3, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x6}, 0x10080, 0x562f, 0x6, 0x5, 0x8, 0x9, 0x5}, r1, 0xc, r1, 0x3) write$P9_RLOCK(r1, &(0x7f00000003c0)={0x8, 0x35, 0x1, 0x3}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x53) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r3, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r3, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@multicast2, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) r5 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@mcast1, @in=@dev={0xac, 0x14, 0x14, 0x11}, 0x4e23, 0x8, 0x4e22, 0x5f7c7013, 0xa, 0x80, 0x0, 0xff, r4, r5}, {0xfffffffffffffff8, 0x3, 0x1, 0x7, 0x3, 0x4, 0x3ff, 0x3}, {0x7fffffff, 0x0, 0x1ff, 0x829}, 0x2, 0x0, 0x3, 0x1, 0x2, 0x3}, {{@in6=@mcast1, 0x4d2, 0xff}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x2, 0x6, 0x2f8, 0x9, 0x6}}, 0xe8) setsockopt$inet_udp_int(r3, 0x11, 0x67, &(0x7f00000001c0)=0x7, 0x4) 05:25:53 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x800, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xfffffffffffffe01}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x400}}]}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=@known='security.capability\x00', &(0x7f0000000300)='eth0N\x00', 0x6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000001c0)) 05:25:56 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00), 0x0, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:25:56 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xc0, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffffc, 0x10000) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="66643d6af27705d325cc1a9452e522240a435c575de37b151672b4539ac36b83b9bd07425e298399e9690cce316a5f742b0cfb56f964bdcb9f643ec3c7078b84681fc529dab85fa0c7617d7b45f90267185a4334b5e2918043193ac847", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000030c0), 0x1000) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) 05:25:56 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) getgroups(0x6, &(0x7f0000000300)=[0xffffffffffffffff, 0x0, 0xee00, 0xee00, 0xee01, 0x0]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@loopback, @in6}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000340)=0xe8) getgroups(0x9, &(0x7f0000000140)=[r4, r6, r3, r2, r1, r1, r1, r5, r6]) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f00000003c0)=0xe8) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0xfffffffffffffffe, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0x37, 0x3) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:25:56 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80}, 0x2}], 0x1, 0x22, 0x0) 05:25:56 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @broadcast}, 0xc8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:57 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x40400) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$P9_RREADDIR(r1, &(0x7f0000000280)={0x93, 0x29, 0x2, {0x81, [{{0x2b, 0x3, 0x2}, 0x2, 0x7f, 0x7, './file0'}, {{0x0, 0x1, 0x1}, 0x0, 0x7, 0x7, './file0'}, {{0x2, 0x4, 0x8}, 0xffff, 0x1, 0xd, './file0/file0'}, {{0x0, 0x4, 0x6}, 0x4, 0x1, 0xd, './file0/file0'}]}}, 0x93) 05:25:57 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$inet(0x2, 0x3, 0x6, &(0x7f0000000000)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup2(r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x5) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:57 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x5, 0x4) io_setup(0x7, &(0x7f0000000140)=0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) io_pgetevents(r2, 0x4, 0xa, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000240)={r3, r4+30000000}, &(0x7f00000004c0)={&(0x7f0000000480)={0x1}, 0x8}) recvmmsg(r1, &(0x7f0000000080)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000480)}}], 0x1, 0x22, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x1b, 0x6, @tid=0xffffffffffffffff}, &(0x7f0000000100)=0x0) timer_settime(r5, 0x1, &(0x7f0000000200)={{}, {0x0, 0x989680}}, &(0x7f00000001c0)) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) 05:25:57 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f0000000040)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0x37, 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="2f6465762f6d642fdf08b3527abfbdb79c4ee4016dc12cd3f94c78edd637281787a4d50bd102e34f8dba276183ab7ba45960cac531aa9d1ad8d7"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/sco\x00') ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000002c0), 0x10) 05:25:57 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:25:58 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{0x401, 0x7, 0x3, 0x8}, {0x38, 0x33b8, 0x3, 0xffffffff}, {0xfff, 0x6, 0x7, 0x8}, {0x1, 0x4, 0x4, 0xb9}, {0x6, 0x1f, 0xffffffffffffffd7, 0x5}]}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x103000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x813) bind$inet(r2, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:26:01 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00), 0x0, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x80000000, 0x100) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000300)='./file0\x00', r1}, 0x8) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000180)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:26:01 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000000)) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:26:01 executing program 0: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000040)=[{&(0x7f00000007c0), 0x1ef}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000080)=""/69, 0x45, 0x2}}], 0x10b, 0x0, &(0x7f00000070c0)={r0, r1+30000000}) r2 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r2, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:01 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@loopback, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000003c0)=0xe8) r1 = geteuid() mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="666406", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c0050ccf643a886e82ce72b8461fa16393800a8e2614c48bbe29e1765d8646c00780947d2dc45c6fd7db74b29e4aba5bc535475ec32474440bcf878c8d804f6227503ee768cc48ff850c32c915341a26beb2f31734077c1e641596e90381a5d8170905ff7d906be4d"]) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f6465762f02003000"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:26:01 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffffffff7fff, 0x2) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000140)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000040)=[{}], 0x0, [{}, {}]}, 0x98) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readahead(r0, 0xfffffffffffffffc, 0x4) r3 = socket$inet(0x2, 0xc, 0x8) bind$inet(r3, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r3, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:26:01 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x7ff, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c05a47b4998ba3489321ce387bff22d1ba8"]) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:26:01 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x410900, 0x0) write$nbd(r2, &(0x7f0000000440)={0x67446698, 0x1, 0x0, 0x2, 0x2, "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"}, 0x1010) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000000, 0x8012, r0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r3, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:26:01 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) getsockname$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x10) sendto$inet(r0, &(0x7f0000000000)="bd946b51146ac3644901f486860aa2f6cf128778136512e34bda5d451f023c0f67f49c42a7e017fed55f17f7b825e51691a595b3360a5a050531d64731985092cae4fea21963108b9277f75a665522d842dfc25cf589e4e1ecac7e8a8a1c5a933d89e7833ea429882633911eba9328403569f4ce51c7374c4664944154ca6fcd2461a923fbe749b27cd0bf3feafd23075cc99687331f0a9913", 0x99, 0x40000, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:01 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000780)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c727f6f746d6f64653d3030303030bc1e2bffb89c70635bb0aa303030302c303030303030303034303030302c7573650600000001c2a5369a26ce66aa", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)="104a2d9e3da15b605e2e56c00c59cac3663635b2b23f9cac53bf264849a86e69d2c03eda349d8c25f9b63179507e68cbaea886ca55689aa6ccf30db77ae924de6c", 0x41}], 0x1, &(0x7f0000002800)}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{&(0x7f00000002c0)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}, {&(0x7f0000000580)=""/80, 0x50}], 0x2}}], 0x2, 0x0, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)="6870667300c45dc488e4058905992759e7000000000000", 0x800000, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x10000, 0x0) 05:26:02 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1a578172, {{0xa, 0x4e20, 0xffb2, @loopback, 0x53d}}, 0x1, 0x1, [{{0xa, 0x4e20, 0x3, @mcast2, 0x4}}]}, 0x110) 05:26:02 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="66643de2434bad775ac62fd66e845138e415182682a4de2500000000000000ce4b2f5204f82a0218da7d8a6209f6ce6e7a603ca695b3bb80aa9c9ac395a3d82693d0d2941c7e01b533e975973ace5fb5160700bece5790ef8bafa3fe504cc6", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000030c0), 0x1000) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000180)) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:26:05 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:05 executing program 1: socketpair$unix(0x1, 0x1000000040000, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x400000000004e23}, 0x2e) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) r3 = dup(r0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000000080)=""/171) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f0000000180)={0x2, 0x9}, 0x2) 05:26:05 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:26:05 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) socket(0xf, 0x1, 0x5341) r1 = socket$inet(0x2, 0x6, 0x8e) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f0000006300)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000480)}}], 0x1, 0x22, 0x0) recvmmsg(r1, &(0x7f0000006140)=[{{&(0x7f0000000000)=@rc, 0x80, &(0x7f0000000980)=[{&(0x7f0000000080)=""/6, 0x6}, {&(0x7f00000000c0)=""/28, 0x1c}, {&(0x7f0000000100)=""/212, 0xd4}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f0000000200)=""/3, 0x3}, {&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000500)=""/207, 0xcf}, {&(0x7f0000000600)=""/151, 0x97}, {&(0x7f0000000880)=""/221, 0xdd}], 0x9, 0x0, 0x0, 0xef7}, 0x7}, {{&(0x7f00000006c0)=@nfc_llcp, 0x80, &(0x7f0000002000)=[{&(0x7f0000000a40)=""/221, 0xdd}, {&(0x7f0000001c40)=""/147, 0x93}, {&(0x7f0000001d00)=""/226, 0xe2}, {&(0x7f0000001e00)=""/211, 0xd3}, {&(0x7f0000000240)=""/15, 0xf}, {&(0x7f00000003c0)=""/12, 0xc}, {&(0x7f0000001f00)=""/212, 0xd4}], 0x7, &(0x7f0000002080)=""/76, 0x4c, 0x10000}, 0x4}, {{&(0x7f0000002100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000003540)=[{&(0x7f0000002180)=""/181, 0xb5}, {&(0x7f0000002240)=""/95, 0x5f}, {&(0x7f00000022c0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/14, 0xe}, {&(0x7f00000032c0)=""/178, 0xb2}, {&(0x7f00000007c0)=""/36, 0x24}, {&(0x7f0000003380)=""/195, 0xc3}, {&(0x7f0000003480)=""/149, 0x95}], 0x8, &(0x7f00000035c0)=""/176, 0xb0, 0xc550}, 0xffff}, {{&(0x7f0000003680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000003700)=""/211, 0xd3}, {&(0x7f0000003800)=""/121, 0x79}, {&(0x7f0000003880)=""/234, 0xea}, {&(0x7f0000003980)=""/87, 0x57}], 0x4, &(0x7f0000003a00)=""/210, 0xd2, 0x1}, 0x8}, {{&(0x7f0000003b00)=@generic, 0x80, &(0x7f0000003cc0)=[{&(0x7f0000003b80)=""/217, 0xd9}, {&(0x7f0000003c80)=""/46, 0x2e}], 0x2, &(0x7f0000003d00)=""/186, 0xba, 0xb4}, 0x2}, {{&(0x7f0000003dc0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000006040)=[{&(0x7f0000003e40)=""/4096, 0x1000}, {&(0x7f0000004e40)=""/4096, 0x1000}, {&(0x7f0000005e40)=""/250, 0xfa}, {&(0x7f0000005f40)=""/97, 0x61}, {&(0x7f0000005fc0)=""/70, 0x46}], 0x5, &(0x7f00000060c0)=""/73, 0x49, 0x2}, 0x4bf}], 0x6, 0x22, &(0x7f00000062c0)) r2 = creat(&(0x7f0000006340)='./file0\x00', 0x80) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000006380)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000004c0)='tls\x00', 0x4) 05:26:05 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:26:05 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:26:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x30840, 0x0) write$P9_RREADLINK(r1, &(0x7f00000002c0)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x1e) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:26:05 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) sendto$inet(r0, &(0x7f0000000100)="3b46844bf0591c62297add4c59f7dcd2261c57df1643759f9fe7873fa0064b675b1b00826e66110ac027a05df555b90e85cbb33953f532492508475aacad52faf91a40875181073219b4a8b5be250b2d9b", 0x51, 0x20008000, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) acct(&(0x7f0000000240)='./file0\x00') sendto$inet(r0, &(0x7f0000000880)="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", 0x150, 0x0, &(0x7f0000000280), 0xffffffffffffff2c) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000001c0), &(0x7f0000000200)=0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e20, @local}}, 0xffff, 0xa6, 0x81, "415e90fd8ee93fe47cfbc16f85ec565c81bfdf72e7af31d2a1e6dc4ba47d911ab291fd5fabfd53058cdb5bc73ac5f86c4fe281d6c8d601c1ab8dd31a20fbeed6d9828948205db8e5e507be03239b2066"}, 0xd8) 05:26:05 executing program 0: socket$pppoe(0x18, 0x1, 0x0) r0 = socket$inet(0x2, 0xb, 0x7fffffff) sendto$inet(r0, &(0x7f0000000d00)="73880ae75673d8c62e07d7a8f700ba241e6b53652563e00f341802a76fae995530902ae95e1d99e22bec92bab0000493cf59b74a433e4f74c9e397f4908fba7c1847489ed65e8dc943cf8f2215a6084b10794c530f71b8882e839e7a14f4529edf5172259917489c3c283c2fb3293bbe49f05d6ce5974b4bda335ca7a81371e5a83f611e5ecdc680eb45383b221f5c65375128f1ac1fe2445163ff6ee17066ae9d1c63d8cf43884b5bd35cd4f26ada9b978c19c867748d0722d0f6524f0bb8c78d3c1e21434044df07f4615f36b9489b252eef5d", 0xd4, 0x4000000, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r2 = socket$inet(0x2, 0x1, 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000002c0)={0x0, 0xff}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000003c0)={r3, 0x1}, 0x8) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x4}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000480)={r3, 0x8}, &(0x7f00000004c0)=0x8) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000600), 0x4) recvmmsg(r2, &(0x7f0000000380)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000000)=""/206, 0xce}, {&(0x7f0000000100)=""/220, 0xdc}, {&(0x7f0000000200)=""/71, 0x47}, {&(0x7f00000006c0)=""/121, 0x79}, {&(0x7f0000000500)=""/205, 0xffffffffffffffb8}, {&(0x7f0000000340)=""/45, 0x2d}, {&(0x7f0000000c40)=""/159, 0x9f}, {&(0x7f0000000880)=""/142, 0x70}, {&(0x7f0000000940)=""/217, 0xc4}], 0x9}}], 0x0, 0x22, 0x0) 05:26:06 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) recvfrom$inet(r1, &(0x7f0000000280)=""/76, 0x4c, 0x10020, &(0x7f0000000300)={0x2, 0x4e23, @remote}, 0x10) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r2, &(0x7f00009fc000), 0x5fa, 0x8000, &(0x7f0000357000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000040), 0x355, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x5, 0x20}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000440)={0x0, 0x1000, "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"}, &(0x7f0000000080)=0x1008) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r3, 0x6c9f, 0x0, 0xe6, 0x800, 0x40, 0x4, 0x1ff, {r4, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0xffff, 0x1, 0x4, 0x7}}, &(0x7f00000000c0)=0xb0) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:26:06 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x400000000004e23, @broadcast}, 0x16d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0xffffdffffffffffe, 0x0, &(0x7f0000000480)) socket$packet(0x11, 0x2, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r3, &(0x7f00000000c0)="040400000700000000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2dbd94c3b50035060f118d0000f55dc62600009b000000faffffff00000000aeb46245004bae1356642490a7b5fc88046afd77fc7ae664f65bfc370ad30c2750684a7a4938b4b677081c14445c06232055397880d89abad699af485f036c70bbb8a78410e617e9be77", 0xa4, 0x0, &(0x7f0000000080)={0xa, 0x200800800, 0x20000000005, @remote}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0xfffffffffffffde8) socket$packet(0x11, 0xe1eb38a3fc921493, 0x300) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x3f, @dev={0xfe, 0x80, [], 0x11}, 0x80000001}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000400)={r5, 0x340e4000000, 0x7, 0x3596, 0x7ff, 0x80000000}, &(0x7f0000000440)=0x14) 05:26:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xd95, 0x400000) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000280)="7015e1399fe8a12e5545012a8e4e680cda906e0e91a04b65553af07d69d426f5695f9cebc0f15a55d3124260312b1d854ab52ae8d792869d37ff8099b2a241f3ca602d0a78309e7b927064c0544a4c283624e8384d7d179b816e162bd28d649fccad587ba9c425a3027a7fa73148d3e4c6") [ 733.419589] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:26:09 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x0, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:09 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x165, &(0x7f0000000bc0)=""/69, 0x45}, 0x200000000000}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:09 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) accept4(r1, &(0x7f0000000300)=@xdp, &(0x7f0000000380)=0x80, 0x80800) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x28, &(0x7f00000003c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={r2, 0x100000000, 0x8}, 0xc) r3 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f00000002c0)) 05:26:09 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) r2 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r2) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:26:09 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0x0) socketpair$inet6(0xa, 0x80000, 0x800, &(0x7f0000000200)) sync_file_range(r1, 0x3f, 0x81, 0x3) arch_prctl(0x1003, &(0x7f00000002c0)="b4d92589a6d80140b7a5c06d11a8cdfa447cc20cb3109dcdc91f4f80379553b613f3c158094a7fbc3a595c827f2fabecf9fb8e47eae8213d17448a5374802590f0d40752075a29f594a68b1345495c61769d6c4d605278ea71fb210f261b783d0ccacb5643f02d6045f8c47c19b3ac") r2 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x0) sendto$inet(r1, &(0x7f0000000000)="1e3ba9fd8ca86a238d19046dcaea9ca095c3062545396fcd04f80e2ca9eb81e14f4916ebebb701ac94ea440a52dabed45147aa2ed03fb0bfd43b9649abb2335fb213883a6f97d17ac615f68a90130b30173b35d21aa760396b6758dea93d710c01ea592197", 0x65, 0x4000, &(0x7f0000000080)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:26:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="6f7389cee49fcb72b9f13fe63930"], &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:26:09 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000000)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) timer_create(0x7, &(0x7f0000000140)={0x0, 0x6, 0x0, @thr={0xfffffffffffffffd, &(0x7f00000000c0)="b351fbf9fa18be94ec9e01b454ee875b477bb074e19dab668c7f783fd32f67174f0542024ca7a939ac266372fe1e1b977aeae9a44330c82993c8acbdf3d24f4606699db5d81acfdb081ae57f01a7874ca93142fc5b2008b81d9dc58e919d1db3e56b9b6fbc7b20d39f4fb3b91bb692e657d0"}}, &(0x7f0000000180)=0x0) timer_delete(r1) recvmmsg(r0, &(0x7f00000004c0), 0x0, 0x822, 0x0) 05:26:09 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000280)={0x0, {{0x2, 0x4e21, @multicast1}}, {{0x2, 0x4e21, @multicast1}}}, 0x108) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x80) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8001) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:26:09 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x0, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:10 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x402102) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000040)) 05:26:10 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x0, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:10 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f00000000c0)=0x7) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2000, 0x0) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000040)=0x6d) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:26:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="66eaaf50c300964f2b67f59f36d1f0b884c83beeb95fd8a35d0d9ddf49e025fdd01bbafc2a696dff45e25412e2fda412ef816f5b7b4a60d68cb1503294c0caa56d49f9f0b6a861a61ad88e2a5279a010de3965abf7c3bde3f0559adf7f4b3834808364aff0fc7593d04c114e782b7ab77eb2a7523304389a2d04000000ca72c84651bc8b72e2fd4be69d19fb993d1483d280f9cd6025dc136624e70035de8f9e18687930509a9c42a51048bf10c7476a207663254a6af8", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) timerfd_create(0x7, 0x800) arch_prctl(0x1001, &(0x7f0000000400)="f8e359a1d3367da4f0cf62a830e0c1905fac74fa30314a39ebe3484a7eb39ea9df0b97bdb9753420832889acf613817f775938b92e97e74c3de4167f907ae4795249b9db37c958e6e650417541080c8e948ecff577ed6daaa8532ed4f954d0a07a5679d41ce81468370f3ac3e32382b4fcb74af43f7757078bd8c46eb8ffdd65bdb4ee9fb51256081232e749f172065504d552e83ef35d558adf8f2ab453b7c14e3605b1bd61bcf3626e56906acc5a9c18fc22036f7b642048712febdff22421f58e6e9e1d6ab7c2d26dab81e5ec15f35e0e76761869") read$FUSE(r0, &(0x7f00000030c0), 0x1000) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f0000000040)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0x37, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) 05:26:10 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000080)) r2 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x177}}], 0x6fdaec, 0x22, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x200) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xf, 0x13, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000600000000000000080000003f00fcffffffffff00000000000000004d07500004000000000000000000000095000000000000000000000000000000180000000300000000000000010400007ff75000f0ffffff0000000000002beab8297db70000edb73300f0ffffff000000181f00000000000000", @ANYRES32=r3, @ANYBLOB="00000000000000006d75fcffffffffff00000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x85230, 0x15, &(0x7f0000000140)=""/21, 0x40f00, 0x1, [], r4, 0x7}, 0x48) 05:26:10 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) r1 = open$dir(&(0x7f0000000140)='./file0\x00', 0x101000, 0x81) statx(r1, &(0x7f00000002c0)='./file0/file0\x00', 0x800, 0x100, &(0x7f0000000300)) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:26:11 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',g\a\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000000480), 0x1000) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000001480)=0x4) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) execveat(r1, &(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=[&(0x7f00000002c0)='user_id', &(0x7f0000000300)='fuse\x00'], &(0x7f00000003c0)=[&(0x7f0000000380)='user_id'], 0xc00) 05:26:11 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2100, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000040)={0x34, 0x6, 0x0, {0x1, 0x3, 0xb, 0x0, "7965616800992ba5bd7a6b"}}, 0x34) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:26:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x107c) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.nlink\x00', &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0x37, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x5, 0xa8200) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000240)) r2 = syz_open_dev$mice(&(0x7f0000000d00)='/dev/input/mice\x00', 0x0, 0x109082) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000d40), 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1b, 0x5, 0xf60d, 0xfffffffffffffffa, 0x20, r1}, 0x2c) fchdir(r3) 05:26:11 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:11 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x400, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f00000003c0)) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$TIOCCBRK(r2, 0x5428) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000300)={0xa0, 0xfffffffffffffffe, 0x8, {{0x4, 0x3, 0x6, 0x7, 0x10001, 0x0, {0x4, 0x5eba, 0xffffffffffff0001, 0x4, 0x0, 0x3, 0x5, 0xfffffffffffffff8, 0x3, 0xcc, 0x3, r4, r5, 0x1, 0x8}}, {0x0, 0x1}}}, 0xa0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000440)="410676fdcd66409bd1d32f0ec29827d6bb86cd138d765cc217666a22789c0f373451b904198a1d3596d45e235e577dbf60a7c9d4d9bf88a6798089a8b28c37aa0510e849ec9bb18468b71ccc81f75a9c8c37b04b777d80c0d416ddf9c428da70a21207bc6a0fcd8efcca56563354400dafd95230af7248887032f7afec5e646f1b47fb9fb8a16fc1b7a5f77c0f20de83", 0x90) r6 = msgget$private(0x0, 0xa0) msgctl$IPC_RMID(r6, 0x0) 05:26:12 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x80000, 0x0) setsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f00000002c0)="934feee2c314f138f242e02a68f6373e915fd4", 0x13) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:26:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8001, 0x2) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000180)={0x0, 0xaf2}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000002c0)={r2, 0x1000, 0x100000001}, &(0x7f0000000300)=0x8) read$FUSE(r0, &(0x7f00000030c0), 0x1000) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:26:12 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)=0x2) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@remote, @broadcast, r3}, 0xc) 05:26:15 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000064c0)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000065c0)=0xe8) sendmsg$can_raw(r2, &(0x7f0000006700)={&(0x7f0000006600)={0x1d, r3}, 0x10, &(0x7f00000066c0)={&(0x7f0000006640)=@canfd={{0x3, 0xffff, 0x7, 0x5}, 0xb, 0x2, 0x0, 0x0, "185235526356269bb05c3a9cf2c89594729b9f57e8f49d1eea8b10f55515a4a89f9b270b8915187ff1733990ac139cf27ec8de750de7cc2957a21e2e0f8332e1"}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x40040) 05:26:15 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={r1, 0x1, 0x2, [0x1, 0x421]}, &(0x7f00000000c0)=0xc) r2 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:15 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:15 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x100) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000002c0)=""/35, &(0x7f0000000300)=0x23) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="6f851d2e34703d5ef05722b550d2"], &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:26:15 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0xffe6) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:26:15 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:26:15 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f00000000c0)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000080)}}], 0x1, 0x22, 0x0) 05:26:16 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f00000000c0)="01db7976d85e5732bf2443b51973dce8de426b0cf06a35be4685696eb304969ff10cf908810e70549883eedb120f487752eed9dc0ef3d474bc15db1c906b3f8b618f4e5e18235e8cc3db20147f52dd0c5c6915d709727356c72e922d9c1edeb9d627a0d90c9780a2ee4496b44ec19fccd6547e46e17d9e814e2244d1b664865422258296c4e39795b4d66d5086ae242e357fea6cfeb322", 0x97, 0x0, &(0x7f0000000280)={0x2, 0x100000004e22}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x2, 0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) fcntl$lock(r0, 0x0, &(0x7f0000000040)={0x1, 0x3, 0x6, 0x2, r2}) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:16 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ifb0\x00'}) 05:26:16 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x200400, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e24, 0x1800000000000, @mcast2, 0x3}}, [0x2, 0xffffffffffffffff, 0x6, 0x400, 0x1, 0x43f2, 0x3, 0x2, 0x9, 0x6, 0x8, 0x6, 0x8, 0x3, 0x1]}, &(0x7f00000001c0)=0x100) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000500)={r1, @in6={{0xa, 0x4e23, 0xe1, @local, 0x2}}}, 0x84) recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0xffffffffffffff5f, &(0x7f0000000000)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45, 0x200}, 0xfffffffffffffffe}], 0x0, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x43}, 0x28, 0x3) r2 = socket$inet(0x2, 0x3, 0x97) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) getresuid(&(0x7f0000000240), &(0x7f00000003c0)=0x0, &(0x7f0000000480)) getresgid(0xfffffffffffffffe, &(0x7f00000005c0)=0x0, &(0x7f0000000600)) chown(&(0x7f0000000200)='./file0\x00', r4, r5) write$apparmor_exec(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="947461776cfe6e30000000000000000000000000"], 0xc) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:16 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8c040, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000040)={{{@in=@broadcast}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000140)=0xe8) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:16 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:16 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)="7965636800992badbd7a6b", 0xfffffffffffffe33) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:26:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x5) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:26:16 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={0xffffffffffffff9c}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x18) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:26:17 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x0, 0x80) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x0, "64d27883e730e2f1"}) read$FUSE(r1, &(0x7f00000030c0), 0x1209) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000180)={0x45d, 0x10000000, 0x5, 0x4000000000, 0x9, 0x7c0, 0x9, 0x10000, 0x3, 0x9, 0x7}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:26:17 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f00000000c0), 0x0, 0x8880, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r3 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r3, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") unshare(0x20400) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x7f, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r4}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', r2}) r5 = dup(r0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x40) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2000, 0x0) write$USERIO_CMD_REGISTER(r5, &(0x7f0000000000)={0x0, 0xffff}, 0x2) recvmmsg(r1, &(0x7f00000004c0), 0x0, 0x2000, 0x0) 05:26:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfffffffffffffeb2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0xfffffffffffffffd}}, 0x11d) 05:26:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000040)="8a1a52fc576f88200c9d1013fd5711a9f50c6dbb9cce3d8e460f31be0e7e3b9e3db2715e9a8777a62040916c75fadab4edd9c31e531e326ff9e656578a405c85b0c8490f92f0c60e6d991bacb05f290bc8790af3ea49746880af06f442e4391f", 0x60, 0x4, &(0x7f00000000c0)=@l2={0x1f, 0x6, {0xa66, 0x7, 0x0, 0x0, 0x202, 0x5}, 0xffffffffffff8000, 0x8786}, 0x80) recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000140)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) r1 = memfd_create(&(0x7f0000001900)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000001940)={0x0, 0x3, 0x8001, 0x100000001}, 0x14) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:26:17 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x7fffffff, 0x20}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r2, 0x4, 0x10000, 0x6, 0x100000001, 0x69}, &(0x7f0000000180)=0x14) sendto$inet(r1, &(0x7f0000000200), 0x1f1, 0x0, &(0x7f0000000280), 0xfffffffffffffffd) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x2, 0x0) recvmmsg(r0, &(0x7f0000000e40)=[{{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000500)=""/204, 0xcc}], 0x1, &(0x7f0000000340)=""/136, 0x88, 0x7}, 0x10000}, {{&(0x7f0000000600)=@rc, 0x80, &(0x7f0000000480)=[{&(0x7f0000000680)=""/118, 0x76}, {&(0x7f0000000880)=""/195, 0xc3}], 0x2, &(0x7f0000000980)=""/130, 0x82, 0x100}, 0x6}, {{&(0x7f0000000a40)=@nfc_llcp, 0x80, &(0x7f0000000700)=[{&(0x7f0000000ac0)=""/84, 0x54}, {&(0x7f0000000c40)=""/249, 0xf9}, {&(0x7f0000000d40)=""/241, 0xf1}], 0x3, 0x0, 0x0, 0x1}, 0x80}], 0x3, 0x40000002, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000200)={0x10, 0x0, 0x2}, 0x10) 05:26:17 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:18 executing program 1: socketpair$unix(0x1, 0x400000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) listen(r0, 0x100000000) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000100)=0xedac) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000180)={{0x2c, @empty, 0x4e23, 0x0, 'none\x00', 0x2, 0x9, 0x17}, {@multicast1, 0x4e20, 0x4, 0x7fffffff, 0x1ff, 0x9a}}, 0x44) bind$inet(r2, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) sendto$inet6(r1, &(0x7f0000000440)="fb5c2f9e5ffdbb6d0365c9cc84982bff4126ce32d74a6879a2f18b9e727818b19833c8e98865f65598f3ba3efc373857b89ac6e80c2aec08f84d9cd0270980e8cf442011bff279a6e9abe2a4366b980549bda412ebc6db457299b11e97acbd25112376af44ee9715e48c20c45daac9b54068a78e2d93a38fcf1bcbc383ec99b50c0eb7ad393255a9f279504e074d076fcfe6e71d47335fae36e3f0bbf34c34483a2b", 0xa2, 0x10, &(0x7f0000000200)={0xa, 0x4e22, 0x40, @local, 0x4}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) read(r0, &(0x7f0000000280)=""/242, 0xf2) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x2000) ioctl$BLKRAGET(r3, 0x1263, &(0x7f0000000080)) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000000c0)=0x2) 05:26:18 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x20080, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000002c0)=0xd9, 0x4) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:26:18 executing program 5: r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'bridge_slave_0\x00', 0x7fff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) [ 745.319873] IPVS: set_ctl: invalid protocol: 44 0.0.0.0:20003 05:26:18 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='comm\x00') setsockopt$inet_buf(r2, 0x0, 0x3f, &(0x7f0000000280)="12bba29d2ce1278812a9c4f01e6ceb68997a95fc7cb0c5389056e64a5facc18be3736bc15219a14471017d17c04e4e9124b51303e5f5106932266f7b58ac989608398aef505dc242c5a149822cbd71912ce710f5ed0a7440347856b3d3ced47bc48bd44e84b2fd9844cf4a9fa37b35406c6367276c88ccc6e835365373a00bc3ddc7255b15e8963bbd56164287ece8a47cefa14c3d040ba0779c5e01261b79930737ba36ab387cab7bb2e46f6468d57bf3d8167f5408bb433a4e4549a04964c069e63cfe6a96d344dc3d90ae", 0xcc) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) setsockopt$inet_mreq(r2, 0x0, 0x0, &(0x7f0000000040)={@rand_addr=0x8, @multicast2}, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f0000000000)={0x2, 0x9916}) 05:26:18 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:26:18 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:26:19 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:19 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x801, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000340)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000200)="de06c1d8726932512c42cca1f7e1ef8a8f406b162930f8cd2e557c103191edad876fdf4b8e69424e099bf0668695c7f81894d2bfbfe4caf239fbef635bbf9620477519f88137138b88b83293bae9feabea265b30302f0f9b014c8d5f977c355bf5a80780e0a224fdbb5c502edea4b1dd7989b2afceb2787d8949dfd18bd463c55959b88150f3cb3f8dcc341d8ea0de5970ab35fae1b0cb9bb1c16098c0bc5bbb75c099227f44505754eb9110ba7630577b3a1fcc09903b4e5d05aac3ffd57a6255564fec847eac9eb08408d64022d2335af5f46df3b00d2e1230fddf35831ba3879a9a7c4d8ddcad0dd8c161351476f4f6f7") r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[]) read$FUSE(r2, &(0x7f00000030c0), 0xec6) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:26:19 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000200)=0x1) r1 = socket$inet(0x2, 0x3, 0x97) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x4200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x0, {0x2, 0x9, "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", 0x89, 0x1a0, 0x4, 0x8, 0x3, 0xffffffff, 0x2d0, 0x1}, r3}}, 0x128) write$FUSE_OPEN(r2, &(0x7f0000000240)={0x20, 0x0, 0x3, {0x0, 0x1}}, 0x20) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:19 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:26:19 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}, [0x9, 0x8, 0x8, 0x101, 0x400, 0x4, 0xd5c, 0xc23, 0x100, 0x37, 0x8, 0x9, 0x7, 0x2e664803, 0x5]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x3, 0x2, 0x5, 0x5bb4, r2}, &(0x7f00000000c0)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r3, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:26:19 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:19 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) r6 = getuid() r7 = geteuid() stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getgid() getgroups(0x8, &(0x7f0000000a00)=[0xee01, 0xee01, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xee01, 0xffffffffffffffff]) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000b00)={{}, {0x1, 0x1}, [{0x2, 0x1, r1}, {0x2, 0x1, r2}, {0x2, 0x4, r3}, {0x2, 0x3, r4}, {0x2, 0x4, r5}, {0x2, 0x3, r6}, {0x2, 0x2, r7}], {0x4, 0x7}, [{0x8, 0x2, r8}, {0x8, 0x1, r9}, {0x8, 0x5, r10}, {0x8, 0x5, r11}, {0x8, 0x2, r12}], {}, {0x20, 0x3}}, 0x84, 0x2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0x37, 0xfffffffffffffffb) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:26:19 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@ethernet={0x0, @dev}, 0x42e, &(0x7f0000000480)}, 0x5}], 0x1, 0x22, 0x0) 05:26:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x2000, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:26:20 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:20 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) getsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$inet(0x2, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000001880)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001740)=[{{&(0x7f0000000140)=@can, 0x80, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/180, 0xb4}, {&(0x7f00000002c0)=""/125, 0x7d}], 0x2, 0x0, 0x0, 0xdc5}, 0x1}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/107, 0x6b}, {&(0x7f0000000500)=""/85, 0x55}, {&(0x7f0000000580)=""/87, 0x57}], 0x3, &(0x7f0000000600)=""/38, 0x26}, 0x6}, {{&(0x7f0000000640)=@ax25, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000880)=""/195, 0xc3}, {&(0x7f00000006c0)=""/16, 0x10}, {&(0x7f0000000980)=""/65, 0x41}, {&(0x7f0000000a00)=""/162, 0xa2}, {&(0x7f0000000c40)=""/209, 0xd1}, {&(0x7f0000000ac0)=""/71, 0x47}, {&(0x7f0000000d40)=""/126, 0x7e}, {&(0x7f0000000700)=""/54, 0x36}], 0x8, &(0x7f00000007c0)=""/25, 0x19, 0xe6}, 0x7}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000b80)=""/56, 0x38}, {&(0x7f0000000e40)=""/252, 0xfc}, {&(0x7f0000000f40)=""/33, 0x21}, {&(0x7f0000000f80)=""/91, 0x5b}], 0x4, &(0x7f0000001040)=""/114, 0x72, 0x81}, 0x5}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000010c0)=""/50, 0x32}, {&(0x7f0000001100)=""/248, 0xf8}, {&(0x7f0000001200)=""/201, 0xc9}, {&(0x7f0000001300)=""/207, 0xcf}, {&(0x7f0000001400)=""/18, 0x12}, {&(0x7f0000001440)=""/108, 0x6c}, {&(0x7f00000014c0)=""/120, 0x78}, {&(0x7f0000001540)=""/156, 0x9c}, {&(0x7f0000001600)=""/38, 0x26}], 0x9, &(0x7f0000001700)=""/21, 0x15, 0x8001}, 0x5}], 0x5, 0x12120, &(0x7f00000018c0)={r2, r3+10000000}) clock_gettime(0x5, &(0x7f0000000000)) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) getsockopt$inet_dccp_int(r0, 0x21, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x47}}], 0x6fdaec, 0x22, 0x0) 05:26:20 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0xd5c, 0x400900) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f00000003c0)={@mcast1, 0x0}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4}}, &(0x7f00000005c0)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000600)={{{@in=@multicast2, @in6=@loopback, 0x4e23, 0x8, 0x4e23, 0x7, 0xa, 0xa0, 0x80, 0x2e, r1, r2}, {0x1, 0x80000000, 0x9, 0x3, 0xffff, 0x80000000, 0x6459, 0x4}, {0x0, 0x0, 0x6cf, 0x910}, 0x0, 0x6e6bb3, 0x0, 0x0, 0x1, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0x11}, 0x4d4, 0xff}, 0xa, @in=@multicast1, 0x3500, 0x1, 0x3, 0x3, 0x7, 0x2, 0x3}}, 0xe8) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) read(r3, &(0x7f00000002c0)=""/131, 0x83) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:26:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r0, &(0x7f00000002c0)={0x50, 0xfffffffffffffffe, 0x7, {0x7, 0x1b, 0x0, 0x108, 0x496e, 0x27a1, 0xfffffffffffffffc, 0x8}}, 0x50) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r1 = open(&(0x7f0000000040)='./file0\x00', 0x400, 0x2) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) uselib(&(0x7f0000000280)='./file0\x00') 05:26:20 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup2(r0, r0) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f0000000000)) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r4 = getegid() r5 = getegid() setregid(r4, r5) bind$inet(r2, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:26:20 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x0, 0x22, 0x0) 05:26:20 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x100000000000, 0x8, 0xa, 0x7ff, 0x8, 0x5, 0x7, 0x6, r2}, &(0x7f00000000c0)=0x20) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xfffffffffffffdc3) sendto$inet(r1, &(0x7f0000000140)="61d8eb6a55e531b70c132b150e445a7a80aa7ae80bd678e739a264ac266308e6c1b874c0d112ad43a51bebb15e0d94d4d1fe5cf7124f9ac47366737036608cbf0d52", 0x42, 0x20000000, &(0x7f0000e68000)={0x2, 0x4e22, @local}, 0x2ff) set_thread_area(&(0x7f00000001c0)={0x5, 0x0, 0x4000, 0x101, 0x9, 0x101, 0x10000, 0x3, 0x4, 0xb2c}) 05:26:20 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x0, 0x22, 0x0) 05:26:21 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) accept(r0, &(0x7f0000000000)=@hci={0x1f, 0x0}, &(0x7f0000000080)=0x80) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={r3, @multicast1, @broadcast}, 0xc) 05:26:21 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x0, 0x22, 0x0) 05:26:21 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000000)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x8000a, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:21 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) 05:26:21 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x2) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000002c0)={0x3000, 0x1ff, 0x5}, 0xc) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) 05:26:21 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6772ff2d026114eb67", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r2, &(0x7f0000001480), 0xffffff8b) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000280)={0xce, 0x5867da06, 0x6, "2ea7bfe4dca2b883156149af672291e53fb0dc8e3af70d2bff09bb789d69cb07088a82600705e93343d5969a07e3929458d3661b284594ffef8a545aa8b4a561d2c2cad41409d359bd1249ca7fde052ca54f1f10feb45f3fe966cec9ea46634a3af743c103a69b74960ab41f8b6ec5875305684933ad439b78b33cf1f46d8bebd2f6882f40419d8ccac54771415dec6853a17592776e0944282cba942cbcb8a9123d599e6b6aadc2ed544e0ce5b8ad934acc2d8e097482e9bcae2a2847ec80214ebefbe89e38edadb9580dc73947"}) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x3, {0x7, 0x1b, 0x0, 0x100800, 0x0, 0x0, 0x0, 0x9}}, 0xfffffffffffffe7b) 05:26:21 executing program 1: 05:26:21 executing program 1: 05:26:22 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = getuid() mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r1, @ANYRESOCT=r0, @ANYRESDEC=0x0, @ANYBLOB="aa75"]) read$FUSE(r0, &(0x7f00000030c0), 0x1000) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000040)) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="6f73322e24707070307070703100c85ac416bc3b57187d482dcbdd82ecd7b757f16db1f073461fe2b8e80776a0006d2873fb7fea4f0111080e3749503cc059afe4242be94086bc6ab84322bf04e8e9f121cdcaa3dc1adcf4a21faa88a5e75748a39ebad3882933b1d1c2b3dd85d05e11769dc20ab5f918f9328304d581"], &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xc8, 0x400003) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:26:22 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x12000, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000040)={0x80}, 0x1) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:26:22 executing program 1: 05:26:22 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) 05:26:22 executing program 1: 05:26:22 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc07, 0x80) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:26:22 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) getpid() sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x1a8, 0xd, 0x9, 0x200, 0x70bd2d, 0x25dfdbfb, {0x3, 0x0, 0x4}, [@generic="eb0b5951f3d324c4bb99908ae7c51cb0a76daea08b22ffe63c475d80bcfbfb467468ae5360545f3efbb46a5d1a82f5cbb8cadc62f56559688c0dc4cb5a1316b51af5487a388c4b3bd329134e14c05467561d65dcb7b584c2b822ac185979ae950628e95cfd4e2553cd6b1b36938670d88b1cd799e365229ff381c384c8aeb1437c981bcf122ebab9f52eae1669880357a01ecb3fb3692b5f91ee6af3e01a451017f077ed6997c378a1d7c5597e984773173ac81049b8549f198ea44c5e13f09852836db99d68f1e49ad6e029902dcc8ef0351c81d40bb6dd2c5e1b3c201d1468e8ff2996a70000b96b82a6848474330da5f9255c4e", @generic="a4c632e3bf49a65442782d0489c690d7b921b13a97b96552ead7d2a707c515ba0a02c515d569c69ea0e4ee3162b0d06d8ed9e991580b10f3248b709d77f1154fa58d07099a3bc1412c226577f5a9aea2e648230cbd306ca9e9125f2de823fdb47ab695a92b6a2870be5413dd032f28e47a01a70dd78db3a478bec02062ac586465914ad947346bb21b23be6aa1b4f909e68f884141e1e5b86181b103a6c1"]}, 0x1a8}, 0x1, 0x0, 0x0, 0x20000001}, 0x1) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:22 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0xfff, 0xa0841) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f00000002c0)) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x14) openat$cgroup(r1, &(0x7f0000000300)='syz1\x00', 0x200002, 0x0) 05:26:22 executing program 1: 05:26:23 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)="73650e48726974792e534d51434b36344558454300", &(0x7f00000000c0)=',\x00', 0x2, 0x2) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @dev={0xac, 0x14, 0x14, 0xe}}, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000280)={0x6, 0x70, 0x3, 0x8001, 0x7, 0x1ff, 0x0, 0x100000001, 0x0, 0xd, 0x200, 0x9, 0xffffffffffffffff, 0x0, 0x9, 0x16, 0x5, 0x2, 0x0, 0x8, 0x7fff, 0x100000001, 0x401, 0x0, 0x8, 0x162, 0x5, 0xffffffffffffff01, 0x100000001, 0x2, 0xfff, 0x7, 0xf42e, 0x4, 0x4, 0x9, 0x1000, 0x5, 0x0, 0x7, 0x4, @perf_config_ext={0x800, 0x81}, 0x200, 0x2, 0x5, 0x4, 0x9, 0x4}) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x8, 0x81, 0x200, 0x100000001, 0x0, 0x6, 0x3c77, {0x0, @in6={{0xa, 0x4e22, 0x1f, @local}}, 0x2, 0x3, 0x0, 0x80, 0xffffffff}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000180)={r4, 0x4, 0x91}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xfffffffffffffe50) sendto$inet(r5, &(0x7f0000000340), 0x0, 0x20000000, &(0x7f0000000300)={0x2, 0x4004e23, @local}, 0x10) 05:26:23 executing program 1: 05:26:23 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$VT_RELDISP(r0, 0x5605) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000002a80)={0x3, 0x4, 0x81, 0xfffffffffffffffc, 0x9, 0xfe}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="96abbb31444fee01ea97ca54fe6800b91405b1e12f1555dd0a7236deaab901a13f5e062bbde452286db8e367f2e27b713148aee7355e8ba99ce61f313f402ed127a288734eb8046bd87ef5d1ecde7a6f735145f41f4e2563c4b1648c0a3c08b963444fb7372f5b0744e62d64839dfcfb9df2269d485fcab6ac61f30e369f91ffc19a284f27dfaf8f74d42839418be0ceb8a058c575a3070815b2901a2352b6da15405b7e224ca3f50cb932fdae3b"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) r2 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000480)="c8af02ddc47f4b262430d15ef5acb7705e0f5de373d220bff3860d37ebd18a1e36a61e6b377fbf52b4824cf71dcd0f1daa70637983a5c53484c121192a8cc3d8d02a171b94cbbc0d02ad89ced5b1718aa3ea7594025d7177913600ea40f3fccec50e783a816a90d14d34fe004227ac760cc79726a5f0e80d25a536cccb4f1b7b05dc5ed72a990581d52d77507a457d1662ec28d43b06576636429ecaa282aa40e960584960b2715585d6f892574cfcf84f00", 0xb2, 0xfffffffffffffff8) r3 = add_key$user(&(0x7f0000001a00)='user\x00', &(0x7f0000001a40)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001a80)="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", 0x1000, 0xfffffffffffffffb) keyctl$instantiate_iov(0x14, r2, &(0x7f0000001940)=[{&(0x7f00000003c0)="c3befe52b666470ce84981354e1f293428a424800e1ffc6975dc", 0x1a}, {&(0x7f0000000540)="cc67047f843a764a71ac239835cdf34c56f736746863881e428220d154e1263260ee8ad6dc956a8a59cf47be0ebc11d52d086c90efd2fb9f47e458e75e135ca1ab074700e151c3934ddd25d43a6c35d265694b3821deeae8729f3433b4ec151e14ae723a184994144a5a7d38ccf12ed4b756c696e2d199534c07312728ba4c41fdaf705f9bba71b5d90ed49fbb66cf651285482c3dae04412886336933c963b37fd28e0535fefd32c14f285cc49fd5", 0xaf}, {&(0x7f0000000600)="82d8d3191475ea574ec32fb03d0671c73f7c3014e0b7ea90d5f41a5d181772b320808c1c77c80a124a01f2cf5bb094dce580b9b4dbb7f34341bda3061584c24abac45fa51e84f6a775dd0fec0aa89dd72e9f0123194dfbfd76d8e82d8499cf1b8c6843", 0x63}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="857d7c1fe9cc973986fcafdadc109cc74fc7d4f59d78a43fc8544d9d19d756d28738a1de0ac2e2f95f490824f2b723f9e543ce36e49c700b56484b6cce5a753aea3b62fa68", 0x45}, {&(0x7f0000001700)="27453805456beff61d61be0a261e1fef05e5ab7d6aa4b5dffe483233e840a6ba4eb8d8c78db666367ccca77969a487407d548a720ceeb345ae7786e038d37e64a799177f8fa746b7b9237a1906f39922ed6b3b9f31f8de285beb258d0f938064152fb51417e7c68e1c618963", 0x6c}, {&(0x7f0000001780)="9707e7dbadaf8068225c5238b1849d32ba5ab01c066ea9f99e5c8369496628158b93278a5ca8a1a0365e04e7ba10328d67c17d18c11799799c918b16f3ae1a009611323993126cc1478d7b07022999a08fe77840d7ae75be58d6de290e8211016c8a4424097728daa02d6a", 0x6b}, {&(0x7f0000001800)="2b60c21d2ea0dc326e7a448c0ee17d7103a12c8dc61ec863554bf3adf694d89648d911d18138df2e1859cfde366fe0123c3e10026b", 0x35}, {&(0x7f0000001840)="cc4af6b40fd8adc315f5192b938834311fb1a0b486b3a697560b952c1c3ae6225dda53200cd7ddfa2658a27a71d226811e9ed86c546bd090b9032e4cb7d5371ae107787cb176b13be45390229cf0a017c557f183b266b9b2f69fb612101da8fa77de91c530d523fb47d79aae28ba8d3dcf761a167e1ca3805086c157f34fac1f25a94b1e489e8763e5ea5e0f905a9f580df106fa9cef49e5980036eb81443a4af4fa2e4375c6520e764898b5f2f87eaa6a5cccdeb7c663997de2fec9170ae4d554571e8ddee2325974228c6893573e50d5da210bc54a555b04b6e0460a8be8aa1244", 0xe2}], 0x9, r3) 05:26:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0xffe6) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:26:23 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) 05:26:23 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x4c, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000000)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0xfffffffffffffeab}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:23 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000040)=[{&(0x7f00000007c0), 0x1ef}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000080)=""/69, 0x45, 0x2}}], 0x10b, 0x0, &(0x7f00000070c0)={r0, r1+30000000}) r2 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r2, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:23 executing program 5: getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000200)=0x1e) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000000c0)=0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x4c) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e1e, @multicast1}, 0x83f4dfad007c6cf4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)="7965616800992ba5bd7a6b", 0xfffffeb6) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xffffffff, 0x40000) lstat(0xfffffffffffffffe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r3, 0x400454cc, r4) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:26:24 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x280000) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x9, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:26:24 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000040)=[{&(0x7f00000007c0), 0x1ef}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000080)=""/69, 0x45, 0x2}}], 0x10b, 0x0, &(0x7f00000070c0)={r0, r1+30000000}) r2 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r2, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/raw\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000680)={0x0, 0x4, 0x1e4}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000700)=@assoc_id=0x0, &(0x7f0000000740)=0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000780)=@assoc_value={0x0}, &(0x7f00000007c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000880)={0x0, 0x74, "df17e851837d86a3e3abda7c6ce31992f3c69594b8b8143098377e24118fa6d6d6dba0964d1d30c332fcd6583e776100df9d212110df6a612d4357e200e480317fdd0f2fe874ba20930d58bf77609038cc73e4986371d691888fc7b57a85f66873d04081c6a72107abb0fe49e1fe3926ac135c2e"}, &(0x7f0000000900)=0x7c) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e22, 0xc, @loopback, 0x6}}, 0xcb, 0x7be}, &(0x7f0000000a00)=0x90) sendmsg$inet_sctp(r1, &(0x7f0000000bc0)={&(0x7f0000000540)=@in6={0xa, 0x4e20, 0x7fff, @local, 0x9}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000580)="7a426176b7b514606f2389e8466c7ced4cb15fc994974ae768945729bfc1bbc132704b38be208b370ad2e6c44906eb2604e91b693a0b4550aa8b6335f0a66c3b27dbdabf0ed345507f29ac0f0ac42f8014c1851db0c9a1836dda93fd627e22274d047a4fc19d165667c45afa360d7ea2b36bb9cf07cfbf85b5a7432a447d0aef570b5caee44bb3c1b3357b98b0d598cfd43843a50ee1fbd9d63956f09074d44edf090f26243c3938f373", 0xaa}], 0x1, &(0x7f0000000a40)=[@sndinfo={0x20, 0x84, 0x2, {0x9, 0x1, 0x8000, 0x4, r2}}, @init={0x18, 0x84, 0x0, {0x1d, 0x40, 0x2, 0xfffffffffffff748}}, @sndrcv={0x30, 0x84, 0x1, {0x854a, 0x99e, 0x0, 0x0, 0xff, 0xe8, 0x3, 0x6, r3}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x8}, @authinfo={0x18, 0x84, 0x6, {0x857a}}, @init={0x18, 0x84, 0x0, {0x80, 0x2, 0x2, 0x7fffffff}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x100000001}}, @sndrcv={0x30, 0x84, 0x1, {0x7fff, 0x7, 0x1, 0x5, 0x4, 0x2, 0x18cc, 0x8, r4}}, @sndinfo={0x20, 0x84, 0x2, {0xfffffffffffffffb, 0x1, 0x1, 0x9, r5}}, @sndrcv={0x30, 0x84, 0x1, {0x59ba3703, 0x100000000, 0x200, 0x2, 0x100000001, 0x0, 0x100000000, 0x8c, r6}}], 0x148, 0x40001}, 0x20000080) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f0000000480)={r8, @in6={{0xa, 0x4e20, 0x9, @empty, 0x7fffffff}}, 0x100, 0x10001, 0x10000, 0x1, 0x800}, &(0x7f0000000380)=0x98) openat$vsock(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vsock\x00', 0x200400, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) getrlimit(0x0, &(0x7f0000000140)) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:26:24 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000040)=[{&(0x7f00000007c0), 0x1ef}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000080)=""/69, 0x45, 0x2}}], 0x10b, 0x0, &(0x7f00000070c0)={r0, r1+30000000}) r2 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r2, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:24 executing program 1 (fault-call:2 fault-nth:0): r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:26:24 executing program 2 (fault-call:3 fault-nth:0): recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:25 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x5, 0x97) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffd90, 0x0, &(0x7f0000000280), 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) write$P9_RFLUSH(r1, &(0x7f00000000c0)={0x7, 0x6d, 0x1}, 0x7) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101000, 0x0) faccessat(r2, &(0x7f0000000040)='./file0\x00', 0x117, 0x1000) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:25 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.max\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r0, 0x50, &(0x7f0000000280)={0x0, 0x0}}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x683e, 0x0, 0x9, 0x7ff}, {0x7, 0x7fff, 0x5, 0x1000}]}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r3, r1, 0x0, 0x1e, &(0x7f00000001c0)='wlan0+wlan0bdev]ppp0selfwlan1\x00', r4}, 0x30) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x1) 05:26:25 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000040)=[{&(0x7f00000007c0), 0x1ef}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000080)=""/69, 0x45, 0x2}}], 0x10b, 0x0, &(0x7f00000070c0)={r0, r1+30000000}) r2 = socket$inet(0x2, 0x3, 0x97) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:25 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$setlease(r1, 0x400, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f00000000c0)='./file0\x00', r3}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000140)={0x1a, 0x0, {0x0, 0x0, 0x7, 0x3, 0x1ff}}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r4, 0x80045300, &(0x7f0000000040)) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:26:25 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000000)={0x101, 0x0, 0xfffffffffffffffb, 'queue0\x00', 0x4}) ioctl(r0, 0x3, &(0x7f0000000440)="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") 05:26:25 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) pwrite64(r0, &(0x7f0000000040)="652bd8826409d3d3280d27122074c2ea5419d0ef65", 0x4d2, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xb6, 0x101201) 05:26:25 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="6f73322e2470707030707070310087280610c67c60a00e970764edcbd33f24ba39139ed6661a26109679004d87bfe3f01eec26673cd324e1c633abf2fc017c77f3b00bd4d6283799af715965b5ee4b5d06199038f175f405cdbd193e0e99f759cb01cc29b2a3566463390a6bbbda7ffcb936f12465779738"], &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f906465762f57abd148"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x440, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x8) 05:26:26 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x85, 0x181081) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:26:26 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) fremovexattr(r0, &(0x7f0000000000)=@random={'system.', ')%]\x00'}) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 05:26:26 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000000)="662287fc77849ae1204307108e4745a26ecc7dd99bb875154b455b86abb42b907fae9f296ff6f23f27e80f7474197c4078f596a4b031d7707de45d014b9b94f56d693421799f98c694169e2eab11444e10332602739ee3c01692cd0257b9a8dc15bc5004a848ac823bfc7e0a883e5ae7062762b649d653942eb9671152cc1c1927089be8c9dd60aae8b877b43e77e7a62f55eef0810f2f88ea6c1816c7f2bb122116e635e6bcb4cb9f574fd06fa43f1569db6f19c7f8b37ec48a", 0x83, 0x0, &(0x7f00000000c0), 0xfffffffffffffda7) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x7fff, 0x40002) write$uinput_user_dev(r1, &(0x7f0000000c40)={'syz0\x00', {0x1, 0x3f, 0x100000000, 0x5}, 0x48, [0x3, 0xecd, 0x2, 0x60, 0x674e, 0xc, 0x7, 0x7, 0xd30, 0x3, 0x5, 0xc0000000, 0xfffffffffffffffc, 0x5, 0x1000, 0xf8f, 0x1, 0x5, 0x3, 0x3, 0x28, 0x200, 0x8, 0x3f, 0x5, 0x8000, 0x3, 0x100, 0xfffffffffffffe00, 0xffffffffffffffff, 0x5, 0x42, 0x0, 0x8, 0x7, 0x7, 0x9, 0x4, 0x9, 0x8, 0x8, 0x800, 0x6, 0x5, 0x5, 0x3, 0x8, 0x9, 0x3f, 0x6f9, 0x1000, 0xff, 0x401, 0xc0, 0x0, 0x7f, 0x100, 0x3, 0x0, 0xfff, 0x100000001, 0x3800000000000, 0x7, 0x1], [0x80, 0xfffffffffffffffd, 0x7f, 0xabf0, 0xfffffffffffffff8, 0xffffffff00000001, 0x6, 0x100000001, 0x8, 0x3, 0x9f, 0x80000001, 0x6, 0x4000000000000000, 0x200, 0xfffffffffffffff8, 0x1, 0x5, 0x2, 0x80000000, 0x2, 0x1e3c639f, 0x8, 0x6, 0x3, 0x7fff, 0x7, 0xf867, 0x3f, 0x9, 0x0, 0x1, 0x10001, 0x80000000, 0x3, 0x4, 0x5cbb4b40, 0x8000, 0x9, 0xffff, 0xfffffffffffffffd, 0x40, 0x7, 0x4, 0x4, 0x7fffffff, 0x0, 0xf602, 0x4, 0x7, 0x1, 0x4, 0xfff, 0x8, 0x7678, 0xb5, 0xff, 0x80000001, 0x101, 0x4, 0x3, 0x8001, 0x1], [0xea, 0x0, 0x401, 0x3ff, 0x225c, 0xffffffff, 0x0, 0x80, 0x236, 0x100000001, 0x4, 0x0, 0xffff, 0xfffffffffffffff8, 0x0, 0x24eb, 0x1, 0x1, 0x1092, 0x100000001, 0x100, 0x100000001, 0x52, 0x5, 0x1, 0x3, 0x7fffffff, 0x40, 0x3f78585, 0x7fff, 0x7, 0x8001, 0x7, 0x9, 0x8, 0x800, 0xce2b, 0x7, 0x8, 0x100000001, 0x7, 0x9, 0x4, 0x0, 0x4, 0x0, 0x0, 0xf11a, 0x40, 0x4, 0x100000000, 0xff, 0x7, 0x1, 0x7682000000000000, 0xfff, 0x10000, 0xfffffffffffffffd, 0x4, 0x4, 0x80000001, 0x1, 0x3, 0x1], [0x1b40, 0x507b, 0x101, 0x4, 0x1, 0x5, 0x6, 0xfffffffffffffff9, 0x8, 0x200, 0x6, 0x5, 0x4, 0x6, 0xda, 0x9, 0x8, 0xf6d2, 0x8001, 0x7, 0x6, 0x8001, 0x2, 0x47, 0x2, 0x400, 0x2, 0x9, 0x20, 0xffffffffffff4686, 0x100000000, 0x16e, 0xff, 0xfffffffffffff11c, 0x9, 0xffffffff, 0x3823, 0x8, 0x4, 0x1, 0x200, 0x7f, 0x48, 0xffff, 0x9, 0x6, 0x100, 0x0, 0x98e, 0x0, 0xfffffffffffffffa, 0x2, 0x5, 0xfff, 0x7ff, 0x7ff, 0xfffffffffffffffc, 0x2, 0x18000000000, 0xfffffffffffffffe, 0x0, 0x6, 0x7, 0x2]}, 0x45c) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) pwritev(r1, &(0x7f0000000640)=[{&(0x7f00000010c0)="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", 0x1000}, {&(0x7f0000000140)="b48afccf1ba12c00fd65fb621b2b6cf4591955724a496929db3ad8caf55d82e375add800d810c23a1fc65652fec28864b70a1dd7bb00dd2b0b1b149c1b282d19f41beb2cf9ad87de103cd76c7c292a01842635813ff1dee133e83fb07bc528fe7f4f1cd0cd931f580da451eeabe3b9d88989630ff3f9c7097106c41e3770398396c476091c3cc06aaea73c46287a0485e9f17452ad84ddef28c8314cbd71b2cf330be0ffebdb7ac0e456998ba124687f7e5f", 0xb2}, {&(0x7f0000000200)="059ac0bde7934e07ab66e4dc3c993465e02f9c60e939f9ed29439ba63ad969cb97bb43530955ce3b311319545192bd9dab9f17b58bf1580eee9a7e6d10452f4f2252411a1b167f5ec6decb02fc73f1f758ffc8f657ff36742820b4f0a54e3faa7c2c3f718f38cc137419201a2181dcee166b465474dba514e765e47e9f77135a326a44ac0d265adad89c63be239d688b24caa9128e451c4911d99099f2a0da6b6630b8e62d68db2733fbe4826f4221240e1fe9b0", 0xb4}, {&(0x7f00000002c0)="0cd2d32ab300fd4c71e49e9af846af612a0a10d1141f26e2075fd0e9804cba380cc7fed1d4265d16327b9bb103a9a88f2680ea835c279e390a645725a70f2554ca94d88d0a76deae5652438d2dd56d8301e7b0195f796e0ef3e16b7fc728d72b4b7ab0aa7169b47dcc6e34a2a685616a4d38f8b248697d2b64f5b6142c37f77b29484646dfb385f8212497599460e40a47433a110fb229067098b655be7fdb453298fd298fda282396aa272f03ee5d0e7228625d06a893697b4b15b0bc29f2afe3078b97cd98559027781c3b98766e2f85ad66269fc7799155ed7286", 0xdc}, {&(0x7f00000003c0)="705b3a96fac93a2ff04dd98553063262963c0bc48d1b95c1bc7c98662e1ee1908407942754fdd7e28d6a8e38fb23883273398fb548d88b01d55d33", 0x3b}, {&(0x7f0000000500)="4f98ad24b36ec7dc31f6e1e3e58bdc0594e9d5613ae1f2edc05356c3b95aabedda1624b951816ea992a8dd2be8468a0ee6c0a119f29358dd2747ac4176ab51327fc31866babf3aa3c3896208bbeadd868c470e9b84fe476ee872d1ba8dd8e249", 0x60}, {&(0x7f0000000580)="e452bde2a4bcbb2ab042e4dedc5e84b5ecdb177a51c0b271d49ce47caf2eec852fb0c2b970bb56dd0b0a59743c51cde2f0997dd966280f8e04c54688183de84b38b6c40898e0115e00378e69ba12f72ee0f621dfe95f56f33cc790d1c689cf7d1d1f2bd436e4f6c9b3a82f8ca139d39a373a0699f63d2b27484ca27cab0669d7bf5cc0b4336ad56c38a9", 0x8a}], 0x7, 0x50) 05:26:26 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000040)=[{&(0x7f00000007c0), 0x1ef}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000080)=""/69, 0x45, 0x2}}], 0x10b, 0x0, &(0x7f00000070c0)={r0, r1+30000000}) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) [ 754.008746] FAULT_INJECTION: forcing a failure. [ 754.008746] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 754.020851] CPU: 0 PID: 22574 Comm: syz-executor2 Not tainted 4.19.0-rc4+ #57 [ 754.028167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 754.037560] Call Trace: [ 754.040224] dump_stack+0x2f6/0x430 [ 754.043953] should_fail+0x1357/0x1360 [ 754.047949] ? rcu_all_qs+0x2e/0x1b0 [ 754.051799] __alloc_pages_nodemask+0x72a/0x6370 [ 754.056618] ? task_kmsan_context_state+0x5e/0x110 [ 754.061603] ? task_kmsan_context_state+0x5e/0x110 [ 754.066591] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 754.072012] ? __module_address+0x6a/0x600 [ 754.076302] ? task_kmsan_context_state+0x5e/0x110 [ 754.081297] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 754.086718] ? is_bpf_text_address+0x47e/0x4b0 [ 754.091412] ? INIT_INT+0xc/0x30 [ 754.094843] ? __kernel_text_address+0x250/0x350 [ 754.099683] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 754.105168] alloc_pages_current+0x51f/0x760 [ 754.109644] pte_alloc_one+0x5a/0x1a0 [ 754.113506] do_huge_pmd_anonymous_page+0x934/0x2ec0 [ 754.118703] handle_mm_fault+0x462a/0x85c0 [ 754.123062] __do_page_fault+0xb33/0x1a00 [ 754.127328] do_page_fault+0x98/0xd0 [ 754.131102] page_fault+0x1e/0x30 [ 754.134610] RIP: 0010:copy_user_generic_unrolled+0x86/0xc0 [ 754.140288] Code: 4c 8b 5e 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 <4c> 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 [ 754.159254] RSP: 0018:ffff88012886f928 EFLAGS: 00010202 [ 754.164708] RAX: ffffffff844d6c63 RBX: ffff88012886f9b8 RCX: 0000000000000007 [ 754.172061] RDX: 0000000000000000 RSI: 0000000020200000 RDI: ffff88012886f9b8 [ 754.179372] RBP: ffff88012886f998 R08: 0000000000480020 R09: 0000000000000002 [ 754.186681] R10: 0000000000000000 R11: ffffffff87a4e940 R12: 0000000000000000 [ 754.194020] R13: 0000000000000000 R14: ffff880149e96180 R15: 0000000000000038 [ 754.201364] ? raw_sendmsg+0x3f90/0x3f90 [ 754.205486] ? _copy_from_user+0xd3/0x220 [ 754.209713] ? _copy_from_user+0x113/0x220 [ 754.214042] copy_msghdr_from_user+0xd0/0xa00 [ 754.218646] ? __msan_poison_alloca+0x173/0x1f0 [ 754.223383] ? ___sys_recvmsg+0x119/0xa60 [ 754.227616] ___sys_recvmsg+0x21c/0xa60 [ 754.231709] ? __msan_poison_alloca+0x173/0x1f0 [ 754.236511] ? rcu_all_qs+0x2e/0x1b0 [ 754.240326] ? _cond_resched+0x38/0xc0 [ 754.244319] ? rcu_all_qs+0x2e/0x1b0 [ 754.248114] ? __sys_recvmmsg+0x9d9/0xfb0 [ 754.252362] __sys_recvmmsg+0x5c1/0xfb0 [ 754.256436] ? __msan_poison_alloca+0x173/0x1f0 [ 754.261185] do_sys_recvmmsg+0x213/0x3e0 [ 754.265307] ? syscall_return_slowpath+0xf3/0x790 [ 754.270202] ? fput+0x339/0x3c0 [ 754.273554] __se_sys_recvmmsg+0xdd/0x100 [ 754.277757] __x64_sys_recvmmsg+0x62/0x80 [ 754.281920] do_syscall_64+0xb8/0x100 [ 754.285753] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 754.290968] RIP: 0033:0x457579 [ 754.294193] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 754.313118] RSP: 002b:00007fd19a3fac78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 754.320890] RAX: ffffffffffffffda RBX: 00007fd19a3fac90 RCX: 0000000000457579 [ 754.328207] RDX: 00000000006fdaec RSI: 00000000200004c0 RDI: 0000000000000003 [ 754.335515] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 754.342829] R10: 0000000000000022 R11: 0000000000000246 R12: 00007fd19a3fb6d4 [ 754.350136] R13: 00000000004c31c0 R14: 00000000004d4cb8 R15: 0000000000000004 05:26:29 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x99) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='net/rpc\x00') r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000000c0)={0x3, r1}) sysinfo(&(0x7f0000000c40)=""/4096) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:29 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x3f, 0x7fc) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl$TCSETAW(0xffffffffffffff9c, 0x5407, &(0x7f0000000000)={0x600, 0x8001, 0x100000000, 0x2, 0x1, 0x9, 0x9, 0x3, 0x2, 0x2}) rename(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file0\x00') ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:26:29 executing program 4: clock_gettime(0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:29 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x4, 0x8001, 0x100000000, 0x9, 0x7}, &(0x7f00000002c0)=0x14) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={r2, 0x1000, 0x1000}, 0x8) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:26:29 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x400000000004e23, @broadcast}, 0xac9cbd1bbed510d1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000000)={0x3ff}, 0x4) 05:26:29 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0xffffff69, &(0x7f0000000b40)=[{&(0x7f00000007c0), 0xfffffffffffffe71}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) sendto(r1, &(0x7f0000000080)="85c0162deb7a998206ad8e9d6b4ab132e73acb7ae48e9abebdf47240d956b63d57b43504ddecb3cdec4bd1f6f28cc2cd73ec1d4658da73b890e010a397e2e0ee22778cd359c9a590c2d9a56b2940c453d69a56d26dccffa44d553fdb8cf273f20bcfd51a0942f6c58f07688bee02b24e49c568", 0x73, 0x4000000, &(0x7f0000000100)=@in6={0xa, 0x4e24, 0x1, @mcast2, 0x9}, 0x80) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f00000001c0)={'broute\x00', 0x0, 0x4, 0x1000, [], 0x1, &(0x7f0000000180)=[{}], &(0x7f0000000c40)=""/4096}, &(0x7f0000000240)=0x78) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000)=@ethernet={0x0, @dev}, 0xfffffffffffffd94, &(0x7f0000000480)}}], 0x1, 0x22, 0x0) [ 756.633914] raw_sendmsg: syz-executor0 forgot to set AF_INET. Fix it! 05:26:29 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x40080) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r2 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:29 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r3, 0x0, 0x5b, 0xc3, &(0x7f0000000080)="c904ccc62c2ac8ba1403d8de04ea37ee39ba91b70013d3aeb61814721dff8cc21b6731c36b79fbc3657f305723ce73a1d52609f47a37aaf9deea4a530527abc5f838e6ba4b7abfe74efad43b1d03eff65eab7dd9701f3eda7b6721", &(0x7f0000000140)=""/195, 0x403}, 0x28) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)="7965616800992ba5bd7a6b", 0xb) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000240)=0x2, &(0x7f0000000340)=0x2) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x3f, 0x8, 0xaabb, 0x1d, r2, 0x3}, 0x2c) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x20000000, &(0x7f0000000000)={0x2, 0x4004e23, @local}, 0x10) 05:26:29 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0xffffffffffff4232, 0x0, 0x882}) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x7, 0x8}, &(0x7f0000000180)=0x10) ftruncate(r0, 0xffff) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x200, 0x0) 05:26:30 executing program 0: lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:crack_db_t:s0\x00', 0x20, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:30 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0xffffffffffff4605) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x400000) write$P9_RSETATTR(r1, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x7) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:30 executing program 5 (fault-call:4 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:26:30 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x1, 0xfffffffffffffffc, 0x7, 'queue0\x00', 0x1ff}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x88, r1, 0x408, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc3ac}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xd96}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2c1a}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10000}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40880) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") [ 757.560277] FAULT_INJECTION: forcing a failure. [ 757.560277] name failslab, interval 1, probability 0, space 0, times 0 [ 757.571907] CPU: 1 PID: 22681 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 757.579236] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 757.588633] Call Trace: [ 757.591298] dump_stack+0x2f6/0x430 [ 757.595032] should_fail+0x1357/0x1360 [ 757.599005] __should_failslab+0x278/0x2a0 [ 757.603306] should_failslab+0x29/0x70 [ 757.607290] __kmalloc+0xda/0x410 [ 757.610843] ? sock_kmalloc+0x29a/0x530 [ 757.614906] sock_kmalloc+0x29a/0x530 [ 757.618820] af_alg_sendmsg+0x15c1/0x2a30 [ 757.623101] aead_sendmsg+0x155/0x1b0 [ 757.627002] ? aead_sock_destruct+0x2b0/0x2b0 [ 757.631586] sock_write_iter+0x3b8/0x470 [ 757.635732] ? sock_read_iter+0x480/0x480 [ 757.639943] __vfs_write+0x7ae/0xa50 [ 757.643787] vfs_write+0x495/0x8e0 [ 757.647443] __se_sys_write+0x173/0x350 [ 757.651494] __x64_sys_write+0x4a/0x70 [ 757.655446] do_syscall_64+0xb8/0x100 [ 757.659403] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 757.664645] RIP: 0033:0x457579 [ 757.667897] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 757.686849] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 757.694627] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 757.701943] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 757.709266] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 757.716586] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 757.723903] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:26:30 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) prctl$getreaper(0x2f, &(0x7f0000000000)) 05:26:33 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0xfffffffffffffffc}}], 0x1, 0x22, 0x0) 05:26:33 executing program 5 (fault-call:4 fault-nth:1): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:26:33 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") connect(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x4, {0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0x20}, 0x2}}}, 0x80) 05:26:33 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) socketpair$inet(0x2, 0x7, 0x4, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r1, &(0x7f0000000100)=@generic, &(0x7f0000000180)=0x80, 0x800) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:33 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) sched_rr_get_interval(r2, &(0x7f00000002c0)) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:26:33 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000040)=[{&(0x7f00000007c0), 0x1ef}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000080)=""/69, 0x45, 0x2}}], 0x10b, 0x0, &(0x7f00000070c0)) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) [ 760.702200] FAULT_INJECTION: forcing a failure. [ 760.702200] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 760.714353] CPU: 1 PID: 22705 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 760.721684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 760.731198] Call Trace: [ 760.733876] dump_stack+0x2f6/0x430 [ 760.737612] should_fail+0x1357/0x1360 [ 760.741616] ? rcu_all_qs+0x2e/0x1b0 [ 760.745409] __alloc_pages_nodemask+0x72a/0x6370 [ 760.750251] ? sock_write_iter+0x3b8/0x470 [ 760.754582] ? __vfs_write+0x7ae/0xa50 [ 760.758529] ? vfs_write+0x495/0x8e0 [ 760.762304] ? __se_sys_write+0x173/0x350 [ 760.766515] ? __x64_sys_write+0x4a/0x70 [ 760.770633] ? do_syscall_64+0xb8/0x100 [ 760.774661] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 760.780113] ? __msan_poison_alloca+0x173/0x1f0 [ 760.784892] ? kmsan_set_origin_inline+0x6b/0x120 [ 760.789828] ? sock_kmalloc+0x29a/0x530 [ 760.793893] alloc_pages_current+0x51f/0x760 [ 760.798404] af_alg_sendmsg+0x1c1e/0x2a30 [ 760.802679] aead_sendmsg+0x155/0x1b0 [ 760.806586] ? aead_sock_destruct+0x2b0/0x2b0 [ 760.811168] sock_write_iter+0x3b8/0x470 [ 760.815305] ? sock_read_iter+0x480/0x480 [ 760.819512] __vfs_write+0x7ae/0xa50 [ 760.823342] vfs_write+0x495/0x8e0 [ 760.826993] __se_sys_write+0x173/0x350 [ 760.831045] __x64_sys_write+0x4a/0x70 [ 760.834994] do_syscall_64+0xb8/0x100 [ 760.838857] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 760.844093] RIP: 0033:0x457579 [ 760.847345] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 760.866313] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 760.874098] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 760.881407] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 760.888731] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 760.896051] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 05:26:33 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) poll(&(0x7f0000000000)=[{r0, 0x4224}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) [ 760.903369] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:26:34 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:26:34 executing program 5 (fault-call:4 fault-nth:2): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:26:34 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) r1 = getpid() r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx2\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000880)={0x53, 0xfffffffffffffffd, 0xa2, 0x7, @scatter={0x7, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/218, 0xda}, {&(0x7f0000000300)=""/136, 0x88}, {&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000200)=""/64, 0x40}, {&(0x7f0000000240)=""/56, 0x38}, {&(0x7f00000003c0)=""/25, 0x19}, {&(0x7f0000000540)=""/122, 0x7a}]}, &(0x7f0000000640)="8ec045e02c14fb51d0521e30c4c78211a1f6dd3df571bbde3a3ed95f6fa0b00ecabe83ac658718f894e253554d92c42a53a66e25d48846b614a6f9dde787cc64a1e131be4ba3d891d8f7d35c4bd32095fbf7f22a959c7806f0d3f3a12f3fb3b5b11d9342b334fe08ac9b38a5a04afd5ffb50e51282c12efcdfe8d00dd3dd85c17eb28f901df431b2b6f3ad6c5b9bd05d1d4570b5b998647a69f79da315c5b8bf2ae3", &(0x7f0000000c40)=""/4096, 0x3ff, 0x10000, 0xffffffffffffffff, &(0x7f0000000480)}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) sched_setattr(r1, &(0x7f0000000000)={0x30, 0x5, 0x0, 0x3, 0xc0, 0x0, 0x100, 0x1ff}, 0x0) [ 761.493409] FAULT_INJECTION: forcing a failure. [ 761.493409] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 761.505318] CPU: 1 PID: 22731 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 761.512615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 761.521996] Call Trace: [ 761.524626] dump_stack+0x2f6/0x430 [ 761.528312] should_fail+0x1357/0x1360 [ 761.532288] __alloc_pages_nodemask+0x72a/0x6370 [ 761.537602] ? kernel_poison_pages+0x1a0/0x360 [ 761.542242] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 761.547738] ? get_page_from_freelist+0x96e4/0x9d50 [ 761.552830] ? __module_address+0x6a/0x600 [ 761.557094] ? task_kmsan_context_state+0x5e/0x110 [ 761.562077] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 761.567825] ? INIT_INT+0xc/0x30 [ 761.571247] ? __kernel_text_address+0x250/0x350 [ 761.576064] ? kmsan_set_origin_inline+0x6b/0x120 [ 761.580957] ? should_fail+0x150/0x1360 [ 761.584997] kmsan_alloc_page+0x75/0xd0 [ 761.589017] __alloc_pages_nodemask+0x11ef/0x6370 [ 761.593892] ? sock_write_iter+0x3b8/0x470 [ 761.598157] ? __vfs_write+0x7ae/0xa50 [ 761.602078] ? vfs_write+0x495/0x8e0 [ 761.605827] ? __se_sys_write+0x173/0x350 [ 761.610001] ? __x64_sys_write+0x4a/0x70 [ 761.614091] ? do_syscall_64+0xb8/0x100 [ 761.618097] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 761.623538] ? __msan_poison_alloca+0x173/0x1f0 [ 761.628264] ? kmsan_set_origin_inline+0x6b/0x120 [ 761.633221] alloc_pages_current+0x51f/0x760 [ 761.637692] af_alg_sendmsg+0x1c1e/0x2a30 [ 761.641926] aead_sendmsg+0x155/0x1b0 [ 761.645777] ? aead_sock_destruct+0x2b0/0x2b0 [ 761.650311] sock_write_iter+0x3b8/0x470 [ 761.654424] ? sock_read_iter+0x480/0x480 [ 761.658608] __vfs_write+0x7ae/0xa50 [ 761.662386] vfs_write+0x495/0x8e0 [ 761.665985] __se_sys_write+0x173/0x350 [ 761.670014] __x64_sys_write+0x4a/0x70 [ 761.673939] do_syscall_64+0xb8/0x100 [ 761.677779] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 761.683004] RIP: 0033:0x457579 05:26:34 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000002c0)={0x6, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e24, @loopback}, 0x282, 0x4, 0x1, 0x10001, 0x100000001, &(0x7f0000000280)='syzkaller0\x00', 0x0, 0x6}) fcntl$notify(r0, 0x402, 0x10) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r1}}, 0xc) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") [ 761.686226] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 761.705164] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 761.712908] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 761.720199] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 761.727494] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 761.734794] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 761.742086] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:26:34 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x7, 0x82000) sendto$unix(r0, &(0x7f0000000480)="8f4776f64f987ba50c92babf278abdfcc23e5aaf1219d480fdeace1ef01c721c27fed3560962985482e2f9b9eeb94287f34ca172b3814e2fd365842ff9bc241fe2423838d6cb89a09299277eaaec892858352008ac1c3e51002e1024916b2fa6200dae55d89d5ab658622742adc1da51c6d69cdd66cc0a7e543fa757ccfa848d6d71f2e04f20f554eb4253a3877d06d678988b6e749b983acd54967b140d19fcc76f11e395aa20ef6b7140946534ab9e13695073e574d4f5ae897b631d9191cef3807f7ee0d1ff1808c85b6ac39f420c1ae1afa95256fbeb", 0xd8, 0x20000000, &(0x7f0000000580)=@abs={0x1, 0x0, 0x4e24}, 0x6e) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x8) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="6f73322e24707070307070703100243030eb64b3569887ff9093cd10ec45bc9d123e50c85dee87ca6ee45bf606c3788d7ec7a2118a372836c1894fc2b7ed048fe692a3b986567408ca5fc0a8f2f7b15092a1a0233c70ee49ef7dcfc866540cee1f4097c5b17c"], &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=' dev/md0\x00'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:26:35 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0x7, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") r1 = semget(0x2, 0x3, 0x104) close(r0) semctl$GETNCNT(r1, 0x7, 0xe, &(0x7f0000000280)=""/136) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000340)={0x4, 0x7, 0x1, 'queue1\x00', 0x2}) 05:26:40 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000070c0)={r0, r1+30000000}) r2 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r2, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:40 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x80000000000}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:40 executing program 5 (fault-call:4 fault-nth:3): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:26:40 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000001c00)='/dev/vcsa#\x00', 0x9, 0x200000) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000001c40)) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000001bc0), 0x4) recvmmsg(r1, &(0x7f0000001b00)=[{{&(0x7f00000000c0)=@rc, 0x80, &(0x7f0000000200)=[{&(0x7f0000000380)=""/162, 0xa2}, {&(0x7f0000000000)=""/37, 0x25}, {&(0x7f00000001c0)=""/17, 0x11}], 0x3, &(0x7f0000000440)=""/41, 0x29, 0x10001}, 0x2}, {{&(0x7f0000000480)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000001940)=[{&(0x7f0000000500)=""/137, 0x89}, {&(0x7f00000005c0)=""/25, 0x19}, {&(0x7f0000000600)=""/134, 0x86}, {&(0x7f00000006c0)=""/109, 0x6d}, {&(0x7f0000000740)=""/65, 0x41}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/82, 0x52}, {&(0x7f0000001840)=""/40, 0x28}, {&(0x7f0000001880)=""/150, 0x96}], 0x9, &(0x7f0000001a00)=""/249, 0xf9, 0x3}}], 0x2, 0x2000, &(0x7f0000001b80)) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r1, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") read(r1, &(0x7f0000000280)=""/233, 0xe9) 05:26:40 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=@known='trusted.syz\x00', &(0x7f0000000300)=""/30, 0x1e) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) r1 = epoll_create(0xa3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000340)={0x8}) [ 767.146214] FAULT_INJECTION: forcing a failure. [ 767.146214] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 767.158111] CPU: 1 PID: 22773 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 767.165407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 767.174780] Call Trace: [ 767.177402] dump_stack+0x2f6/0x430 [ 767.181085] should_fail+0x1357/0x1360 [ 767.185040] __alloc_pages_nodemask+0x72a/0x6370 [ 767.189851] ? kernel_poison_pages+0x1a0/0x360 [ 767.194572] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 767.200058] ? get_page_from_freelist+0x96e4/0x9d50 [ 767.205148] ? __module_address+0x6a/0x600 [ 767.209436] ? task_kmsan_context_state+0x5e/0x110 [ 767.214424] kmsan_internal_alloc_meta_for_pages+0xfa/0x700 [ 767.220170] ? INIT_INT+0xc/0x30 [ 767.223584] ? __kernel_text_address+0x250/0x350 [ 767.228397] ? kmsan_set_origin_inline+0x6b/0x120 [ 767.233289] ? should_fail+0x150/0x1360 [ 767.237322] kmsan_alloc_page+0x75/0xd0 [ 767.241340] __alloc_pages_nodemask+0x11ef/0x6370 [ 767.246209] ? sock_write_iter+0x3b8/0x470 [ 767.250479] ? __vfs_write+0x7ae/0xa50 [ 767.254399] ? vfs_write+0x495/0x8e0 [ 767.258145] ? __se_sys_write+0x173/0x350 [ 767.262326] ? __x64_sys_write+0x4a/0x70 [ 767.266420] ? do_syscall_64+0xb8/0x100 [ 767.270438] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 767.275829] ? __msan_poison_alloca+0x173/0x1f0 [ 767.280541] ? kmsan_set_origin_inline+0x6b/0x120 [ 767.285475] alloc_pages_current+0x51f/0x760 [ 767.289937] af_alg_sendmsg+0x1c1e/0x2a30 [ 767.294149] aead_sendmsg+0x155/0x1b0 [ 767.297978] ? aead_sock_destruct+0x2b0/0x2b0 [ 767.302509] sock_write_iter+0x3b8/0x470 [ 767.306614] ? sock_read_iter+0x480/0x480 [ 767.310786] __vfs_write+0x7ae/0xa50 [ 767.314637] vfs_write+0x495/0x8e0 [ 767.318224] __se_sys_write+0x173/0x350 [ 767.322250] __x64_sys_write+0x4a/0x70 [ 767.326158] do_syscall_64+0xb8/0x100 [ 767.329987] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 767.335191] RIP: 0033:0x457579 [ 767.338404] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 767.357319] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 767.365049] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 767.372417] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 767.380165] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 767.387450] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 767.394745] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:26:43 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x2) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000040)) setns(r1, 0x20000) ioctl$TIOCSBRK(r1, 0x5427) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:43 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000070c0)={0x0, r0+30000000}) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:43 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000000)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x18e}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:43 executing program 1: r0 = dup(0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140), &(0x7f0000000180)=0x4) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000000)={@mcast2, 0x0}, &(0x7f00000000c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) r2 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) readahead(r0, 0x2, 0x81) getsockopt$packet_int(r2, 0x107, 0x1b, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl(r2, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") r3 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@rand_addr}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)=0x0) r7 = geteuid() getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) r9 = geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f00000007c0)=0xe8) lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getegid() stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000980)={{}, {0x1, 0x1}, [{0x2, 0x6, r3}, {0x2, 0x1, r4}, {0x2, 0x4, r5}, {0x2, 0x7, r6}, {0x2, 0x7, r7}, {0x2, 0x7, r8}, {0x2, 0x0, r9}, {0x2, 0x2, r10}], {0x4, 0x5}, [{0x8, 0x5, r11}, {0x8, 0x4, r12}, {0x8, 0x6, r13}], {0x10, 0x2}, {0x20, 0x7}}, 0x7c, 0x3) 05:26:43 executing program 5 (fault-call:4 fault-nth:4): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:26:43 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x42) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000002c0)='%eth0\x00', 0xffffffffffffff52, 0x4) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) [ 770.419842] FAULT_INJECTION: forcing a failure. [ 770.419842] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 770.431894] CPU: 0 PID: 22801 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 770.439217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 770.448615] Call Trace: [ 770.451276] dump_stack+0x2f6/0x430 [ 770.455012] should_fail+0x1357/0x1360 [ 770.459026] ? rcu_all_qs+0x2e/0x1b0 [ 770.462818] __alloc_pages_nodemask+0x72a/0x6370 [ 770.467656] ? sock_write_iter+0x3b8/0x470 [ 770.471990] ? __vfs_write+0x7ae/0xa50 [ 770.475939] ? vfs_write+0x495/0x8e0 [ 770.479713] ? __se_sys_write+0x173/0x350 [ 770.483954] ? __x64_sys_write+0x4a/0x70 [ 770.488073] ? do_syscall_64+0xb8/0x100 [ 770.492108] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 770.497549] ? __msan_poison_alloca+0x173/0x1f0 [ 770.502287] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 770.507842] ? iov_iter_advance+0x496/0x1eb0 [ 770.512345] ? kmsan_set_origin_inline+0x6b/0x120 [ 770.517286] ? _copy_from_iter_full+0x11e9/0x1450 [ 770.522217] alloc_pages_current+0x51f/0x760 [ 770.526746] af_alg_sendmsg+0x1c1e/0x2a30 [ 770.531026] aead_sendmsg+0x155/0x1b0 [ 770.534922] ? aead_sock_destruct+0x2b0/0x2b0 [ 770.539498] sock_write_iter+0x3b8/0x470 [ 770.543643] ? sock_read_iter+0x480/0x480 [ 770.547856] __vfs_write+0x7ae/0xa50 [ 770.551688] vfs_write+0x495/0x8e0 [ 770.555356] __se_sys_write+0x173/0x350 [ 770.559413] __x64_sys_write+0x4a/0x70 [ 770.563359] do_syscall_64+0xb8/0x100 [ 770.567229] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 770.572467] RIP: 0033:0x457579 [ 770.575727] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 770.594686] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 770.602483] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 770.609797] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 770.617115] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 770.624438] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 770.631775] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:26:43 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x8, 0x80000) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000000)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:26:43 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0x37, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x1) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:26:44 executing program 5 (fault-call:4 fault-nth:5): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:26:44 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) r1 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001480)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) getresgid(&(0x7f0000000200), &(0x7f0000001580)=0x0, &(0x7f00000015c0)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000002a80)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002ac0)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000002bc0)=0xe8) lstat(&(0x7f0000002c00)='./file0\x00', &(0x7f0000002c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000004080)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000040c0)={0x0, 0x0}, &(0x7f0000004100)=0xc) fstat(r0, &(0x7f0000004140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = syz_open_dev$mouse(&(0x7f00000041c0)='/dev/input/mouse#\x00', 0xe032, 0x80) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000004200)=0x0) stat(&(0x7f0000004240)='./file0\x00', &(0x7f0000004280)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004300)={0x0, 0x0, 0x0}, &(0x7f0000004340)=0xc) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000004680)=0x0) fstat(r0, &(0x7f00000046c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000004740)='./file0\x00', &(0x7f0000004780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004800)={0x0}, &(0x7f0000004840)=0xc) fstat(r0, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x0, 0x0}) r19 = getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000007040)={0xffffffffffffffff, r0, 0x0, 0x12, &(0x7f0000007000)='/dev/snd/pcmC#D#c\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000007080)='./file0\x00', &(0x7f00000070c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000007140)='./file0\x00', &(0x7f0000007180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r23 = getpgid(0x0) fstat(r0, &(0x7f0000007200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000007280)='./file0\x00', &(0x7f00000072c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r26 = getpgid(0x0) lstat(&(0x7f0000007340)='./file0\x00', &(0x7f0000007380)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000007400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007600)={0x0}, &(0x7f0000007640)=0xc) lstat(&(0x7f0000007680)='./file0\x00', &(0x7f00000076c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007740)={0x0, 0x0, 0x0}, &(0x7f0000007780)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000077c0)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007800)={0x0, 0x0}, &(0x7f0000007840)=0xc) fstat(r0, &(0x7f0000007880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f000000a400)={0xffffffffffffffff, r0, 0x0, 0x18, &(0x7f000000a3c0)='cgroupmd5sumnodeveth1lo\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000000a440)={0x0, 0x0}, &(0x7f000000a480)=0xc) getresgid(&(0x7f000000a4c0), &(0x7f000000a500)=0x0, &(0x7f000000a540)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000000a580)={0x0}, &(0x7f000000a5c0)=0xc) lstat(&(0x7f000000a600)='./file0\x00', &(0x7f000000a640)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f000000a6c0)=[0x0, 0xffffffffffffffff]) ioctl$TIOCGSID(r0, 0x5429, &(0x7f000000a980)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f000000a9c0)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f000000aac0)=0xe8) r43 = getgid() r44 = getpgrp(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f000000ab00)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f000000ac00)=0xe8) r46 = getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f000000ac40)=0x0) r48 = geteuid() fstat(r0, &(0x7f000000ac80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f000000b180)=0x0) lstat(&(0x7f000000b1c0)='./file0\x00', &(0x7f000000b200)={0x0, 0x0, 0x0, 0x0, 0x0}) r52 = getegid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f000000b2c0)={0xffffffffffffffff, r0, 0x0, 0x3, &(0x7f000000b280)='(,\x00'}, 0x30) getresuid(&(0x7f000000b300)=0x0, &(0x7f000000b340), &(0x7f000000b380)) lstat(&(0x7f000000b3c0)='./file0\x00', &(0x7f000000b400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 771.386698] FAULT_INJECTION: forcing a failure. [ 771.386698] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 771.398596] CPU: 0 PID: 22819 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 771.405896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 771.415268] Call Trace: [ 771.417891] dump_stack+0x2f6/0x430 [ 771.421568] should_fail+0x1357/0x1360 [ 771.425521] __alloc_pages_nodemask+0x72a/0x6370 [ 771.430336] ? kernel_poison_pages+0x1a0/0x360 sendmmsg$unix(r0, &(0x7f000000b500)=[{&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000280)="961a63f5d91fe816fb4b512ab2b7f0642212ebd835d3178bfa7e0d340cddd8f6fa1322f7b370809e50cdf5841a6a22f47b1aa95f2869fa7d7eafadc9687064cbac93226cd20bce8dbd23a2107f94e20c9abb43c70cb8da82fe86dfd6af12aa7ae8a493f38441a70c388ec00e70c9e916c690067f87796b811e3749594a4cc2761e5caaab5f7c93116f618d993e6cace101a5de405a211c9d64e47e1071fdb4a9e144c636e2a888b69f867ff7ed3bc1c3531dce0b2b425997e2cafc99a4b0973418f5246e00ad9972ebdcd306c554", 0xce}, {&(0x7f0000000380)="2aea3294a5222b137691a8ece885f3c4abe2c31b786410b6294c9054aaeffcd2d419acd52ce9a37b7e53bdaf3bcfddaf0c247863c52d539051b23c45bf3e0d3a2c7109f20afab321c10d35744e47d5a068182a31f476f352595fd3fba6a2b597c133a260d7bd60e9da3b53069b7fb60e2c345c19809b5e8633cd661ec41576422d5a62a266361b029fce185e2af6cf47d4ef31a5c095b18476f6ce6b0957147873ca4efcc66b9307cc5e54e3b7e815974a79f5f233caadbcff896fb6dac7427d18b3000198d8c272a688d391bd65abd3003e09cc0bceece8f078f66fe5f8229997e1e2c222cf6326aacdcbbd4e5cc2af7525f0c43c968d7ff8c40bc503ba6a1b433bba458bf4f192b291fd804007926d215932265ec270136249940f349b19b4e64925e6df444382f556a018b386f920fd30b160e69e30b9bd04548cbd0477d0ec693c283f0ef2f015638d1ca4d81c1324bb70ce1a4ed39e8e0fdfb060d24531705c50d62357b4217e6d18bd3ff1f142dd51d1388d2a2c148392aa4a2c56a9504f6ec6e4893cb538f45911d81693ab90a62234818a7d326654ca81cf4e8e18e132ac2504bc4b8f2f91ab02ab43ff52289a6a7ebe7d64bb61fc5178be05ab643040a9a25fedb1495c6ac9f1df1aa674d6a084850ccf2596e514b7086774ca006617c74bc2a78dcc73c7c727091a5fe1c62d8a65236a2f08f2e7b83d94a7642252b6f5ac6930bdb4c4c8510e58877ad9c7c5ef9a36d89c6452204bd0692c2209374c61b45442fc26549173bb92c3dd7c5d7a1d2bcd6f96e3c901ec43dcd977da16ee085bf4b97d80fbb656a80423f11c6df55b6ae9c1b2f9cfc31c29e23b5e0d46fd564f15f045614a2f37fbc8355397f1143378c93b330dde6e0fc2c2ad3cc3c65c8927fe2130a6aa684141e6190a05b575c7d28b11ddcc06ea319fd11723ced702af153e7b3d9ef3748a3ecf17242f81f95ddd197bb09ee88f65a6a94ef897145b3cca557cde4d969c4f57143ebbb990659cc323fa4c387c2ad0e7b6f491e9a1310226ec42eb2836b42c15325d4311d456486d0b5758124369953231612ed854917b862c8ffe36d5503b9cf57dbdfb6dccace8e034dd7ab44e3807e920caf8f27ac6f0320f9b0f0adbf3dd8ecfd7f50975552ebf222ee417cd88e2a08be677133f5de04e9dd2bd8e96ccaa91389c274f3bdecd978a46fc78bfc21cacbf8e0c60a9b0a0f5deb244ab61c09c69e9cecc2e9f307daed86159c393c4462f644e087d3b391a580d7eb602340f287549a65cc1f60dea0d9c51ea64afbccdfeea91dbf21eb1ef129a04cde26a784e43aa3337f293727d308c4fdc2d03543a9ea15d569fdd4a3401702fd21d56a722e59a403b74652d745880a8f3d128479a846be70c08ff2b804c5fb0842dd63ca9fe49a0228fc36583b16974527c0035fc63c1762444817b4c2a57e788a4ee6b417531b45672bf0f3a04914a5f3326c9faa1a0e2ed3c166e0bd5917d3ae47d3f17229094a09876ffd2c058a68124c2e35b5158cf3e0cd1c017d54defa1acdef591fd006cada49ea4804a7da6c5a447d46151f65aeedd45e848fd553f0bc5cace1ba3269955d25043e67992420565f7312ac98bf30518905484bfabffb6eb364e560a0de1ac839b670789eef147b7ef78eb01ed23bd4ac95201a38a1d4ca1bb58c1f1f007ffd04d899bb1c593d391ff945a8aa1b8793549e2886e76ee990b65ff1d6ff2394e6ad356146f357d0e412c186ad0215e0697fd8c2b958927535b12692db48e709c81d0d2b7922a2cb76f5e750ec0211777243fd9a3ffef0868c7063f051488f1f71ea15f95c8daf5d0170994158f6ec8c8b1ae8a65b6e2dfe0fb837ede395d5a7252d9da920622cafa64b564f60cb37a35d29a9deb14ac81dd3550d716b8946aa494543ecc6f2e5f320b421127f22cd8c13f2024d10f48b37b15e0e3c9df0ef2c7bb892dc97cdacff459fdd2b73b6d1e8ccf984076f614a14de058d5c0f9a181fd7b6ebe14a7ee9016837319efe1f084f5ebe07bb5a55cac7fde84990a249e1473f82997e98cea87950b63d704817ffd68a880ee7e79640a3f35519cfe44586ee61965c69161cfcfb22dcfab2f81befab689a4eeae21edeb7f4250548eb3767d1ffda5e799c7e7738b0218e06817466a62bb33c0e45296f80e22e8acb9b8f3590a0b97bc09304fcb366b1b40dda771de90d568d66005f8ac1226be2b7aafd0aa3d2ddf23e2e65fd5b008421d0249206963727e5926f1b6a6f7d0a15f633facd509f9371e4e5589fefddd6b4d3bd72fb8ae2610a1682356b6032176838658a6824b814e5a28625aa8e7a1dfdb846ac1fc2fde2995035afa15b4719915f448cf0eb702cf6b01ce9d96c50fc4b32618c9e08dce3c86946196903cf5790517ef4e9d29938f61c6324b2150c7b3e6eb017e8df1b8e171943eccf54d60da7f7a2b1bd4cfb8ec676711bc696f37677b6689385e86776dea863c6085bae97b26b53c626a7d51f0ab779d1335a26fbb3b567bd733c8e94fa68b24e43415465adad1581f463ab044ce71aae56a890eb642365b716c8e54ed202b7f1fe8d79b6a39b0d0e0c049642b7c45958306ed3f3e29fc9b0ed7413aba0ab96c0eb230c37270d291b9bdeb334436ec511d6e155546af1f845724fa49d2db1e3e5ef1c5041c7162c3c826d75085a569431826ce0db68b13f5216f34fa0bb4110b413aa46a1fbd14e1c5344e08b8bb9b2524f47a69d69021a8c204e052a0bb7fad4f7acb16e6da6cbb826e74e20d09f5c3c1c99b7e07a0f843c80fdc4ab761710fe6c63730aa7cc6f9f346487be6aaee6f0ec04f4a3291bae84aa7a368f9625e7cb3094ac70c2775070b35d9f536819275cc77092e036b07a6c157555ecda650d44993132708c55ff48f4b2cf281393375ac7a40791d5f5c505687eebb9ec348d6b4259fdaaab4878ec95785f31a7e81fb4ed115a64799ba6ecb9749ed52da9e328003493e94ccdd72192ed4e72254d2a0df99b549a3da8818fb1c791ef4298882492c90fe02ff6813de622f9105db0c6d09945ce145fa18d3a259fc3f26e5aa62f02b4d8d39303be39f5e9d131dee9b70e0f243e7882206344b28a7cd62dfad52cb1bc51bc839cfce7dccfe1770ef1008ac4d57376422b19b7431948584752c4c7ac5eb12028ef99fc513902ba4e0c3cbb7cd68170c2ee788f623257110e905e884c231e96026da8af602aa73d3fa30fb1279190e7b323f3ee79903167bcbe32806086d82341a5a5543ebeae5bf93d99cf69a5ac60df3c6de8181040e641578ff6af9da1af8988b77252540da2305d40540235c0656103ebfed50cff3dea1bae18109bb91ccfdd61dd949e83a99ca77b2672372047aeb48b4a6e118248eae79b7d5f5e010237533a75e36ccbeed66d36eedd23a4640395bd97f6cb61cb2315b2b55e030c61af5cbf894ebbe28bc6b7a2d68de6b8cb635cb4abae199581ed65aa92311b5b5575ab4c0f2375ceb034e31cac0e1710bcae8be27f27815d0f38e2d6ffa725174a8c6e67ac24b82192aeeb9457348d2a19e16831a0efa0d9ce0b6ec05055b3788d42010adbc452bde2dac0e2addff2c087982ce9c8ed6544a2e53a88075de9000e9e7eec2ac5c7b101f718ea4f2a28774232c5d22652035a24630a2bf632dcb0443d3edba25cafceab9528586bfba440dacb280d61fc98e393c8182880f8aeb682ecb1849f4c6450574701687598a38befcd4a397742ea7b5e0ea9fc1457b4b7bc9dae0d700d3d4995ec1232532156efe7080c6892f4df26a81353c87938dade4fbc8c82431055fd19b332ca9fd6b877860d564968fddd910025b9efb31b11cff5993a7e5788fc8bcacf0773a43d95a5990df73b0dd6b5550158bd17af651df730b33fb9c8a210a1bacfffb37045653966fc19a88d4bf8ba9ffd550a971c0d60bd1dafa2278ab0e2a8a7b26ccf74842bfabdb555cd563128dbedbfeda46a21af44249504c688deec5393f5c54cecd16f4229b8363f441e100864cbe096addb58a021ccc2335f64bd9830afb598dcb45d7332b5ce3dd4b3c0dd4be3b0a49f1a3a433863c77d8ca3c61346d7d94012899669b6d0affe3f8ddc1d057991d8fc60d6dd8572ae7825f146649b986955ba041586f90b8625804e238afd6c08e1e0c2f6697fbf8ebaf6f281670563b7cabef9304f43a87b57400f93d725615adb3b8fd547636f23ddf781872db7a0d061fa3b596eaa1484ec791b4566a26a84c2f23e97ecfc386d1e7a92a42b6e8f9be4d319820ac660c7b08413ebc4c072a5118341d6e8c3aba2e7492e748157a03b887dc4c8d409d24b40312032c01e5254addadfe991a5f9b4793324f15dbefa5bfbcb7aee5dd007042c57d5de25367ae56c61f42bfbb081546ae775a0bee409231523d7f53a08536da1d42932c906f0f01b5c55419f744d81829082969b9e3e8180975fa1c260222cb4e2c146ab5dceef3729128824e8a30b75c5e09fd335ffc8bbf173b309a357a9007b7025b97eb79eac326a4852c5c4bde2c55ef9b8a345d8049621adb1917d117b53da96597f2df4a069658c2d00c847c7cb9066dad89dd6e38ec76f9281acd676c862ef95c7a3b53816a1e7f70cb7848229b2a12178e4bda619d2259fe954db61fd914ac78f3708d4bfa1593e8748b3e816812daef79b128bd9fad7d43f0d04a0c4da2e9a3b375346aa3dba520e8839d44ccceb01d781f682338068f788d1078b3e98364a1ac6a9c109b2bb918d99dfb64cf980ae14f9eb2ac1ab6b1805591e9053a2059e13ee903f12848512d9aa8af862b6d1da7b63b074af784fff54ca1ae7c3b96e845b8bd2fba246a3c66764f8b583df14eaa1131bcc089864b1dd2ed25f83d5f904af168666974a13d4c6659af8653918565924506b608fed8b0884028296862c359c63fa672ec074e61568ea9e1f19fded21587e072a0fdf32fda0c6774597bd7c547a66d3446594f51530150c680ed78b3e31097f3c3c38d10292dd14d04d3d9e8d81c6ae79104b955f681fc2647ef8502b36f1c7ddffe0acd7029ff3e7aa68530042764e0baf323b4362db0c325bf7e63b1ba95d7203ac64669374a2ef82238d6c5c54f8c0db7d552ff5ff722dd2c3a4d9b6ab7cda9bcd8202554a63ca38be5110ca1b6e7ca8843ec3a84057bec8235d3e4f771df3eb589ef524fabc18a586e02cc0119b448919f5f909434e1cc5171d7eb7879e66809473dd6b91408b61f45b65867f7dc0348415433189c9c52494dd0dc23baa3e9c841c3834176f21a7f21f57593facb0a22f51c88a1693153d21ca642de481c6c092d518421dcd6f65c54bbc108fa719b234c7d609168c67e57af36c2d266846f76f385cbe30908c8db84632ccdd3bd9848f0ea5b0759263c9f5e0e465865cd016c1dd0270e363ad0ac8778e1fe76b3d5a1ce1751eca6b945e8540e0e725f5157b41c3d829d9a36f11e1cf89f053b00f6a0aa92bfb259e5590a3ac6229f27edae67b56ba0b67ed1378aa42dbe28b6b2e33ca54dab63d50e4e7e7a5ec3355e569548cc33bd8590521ed626e849196114bbe3d67272ef94788f3b75e722352552bad70a2c6f09481e6430f31e4287891512222220dad21ee4a1c10195540b141193b5c896e51d1dd6bcac2b8bbae015e3ec3af5dc6b32c7a2603727d8317cdef250091742be371ea5c83b17d56471986c86a96fa3a00f7a19c8450765ec7ec983f7e6411e6b8589a6250ea1a09f283cdb25adc359de7b6a5d9a4e4116a83383dcbc70f8792b8431c28900f9", 0x1000}, {&(0x7f0000001380)="cb52d54fce735fd0f028d9ae7f9dffc27016b0c9d1a923b861ff351cad9bb57ba7a6aaa705703fd2631b236ad1ff0836f8fec383b0d3bf90ff5db933f312e38d86b8f167bcaced9ddcc5c1bc8c589cdaa595b0ed0a1577aba250b5d4ae7f852815194ab8fc02616d48b5129c39d8a2def0824e822a3fa9bd1d8c9ac8123bad71c13309902a0a8b672c254a9f7e8e89f95532d2ea434775800ec16f86d30d360bf3df9ad6a1031beb990a59f17f0f832bbf5398762a482b17f352fbce3af4da4a302783f069a8d7f318eaf63913024ede580176cee6465db51831390dfb5fcde45acccb393b75370721dbf072de", 0xed}], 0x3, &(0x7f0000001600)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000004020000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00'], 0x68}, {&(0x7f0000001680)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002a00)=[{&(0x7f0000001700)="b46e0cdb19b73cfc17413a6b495b88250f38e3ba23d7ac7149356e57128d7b367f055c021d64e83809e3bcf1e5796dcd67f67e9ffba43ad42e95d9dddedfe722f914e9f102a2", 0x46}, {&(0x7f0000001780)="8f35dad45e6f9abffccbc0093863afeecc3cb73fab396f7737efab4b8f5d3feae596429562882766095f88ab3eb8e080dac928e5407a376fe99c37bf8f838d71b65d29ff9deaff8e1cd8b11f117c1be957558ad7f46a2498efc1187b99baf33aa2506be2f6ee8293d0219255ddde881bfe995ed93db9609944dd7863f8cebc039474328895509716f44bb8393a7ebfac7b0bad9b0390e0cba6416310566f2c8c9455be6f7c2cf37b1bb2b7c333a4edf885f399aaf725c5e0f80b4cbea5747a38be76324fb9b0013f2e99910cdc403cf63c8f27369c", 0xd5}, {&(0x7f0000001880)="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", 0x1000}, {&(0x7f0000002880)}, {&(0x7f00000028c0)="c8b70cd551924ff92ed4d4bc754d2a185d87be2124e808f9f58cdd6cbb95e2aa7f83a7be40d722353331aafa2c2ba1b58474d8930afb55cf91d091c2f4431c59b0f250fbe4413f441278a7900152f5567314945575a1db5651e757207ffdc377bc05ef7d319b3af15ddd9524fd5d66bc0ce21caff4663fadd90599338b35237f1b21728384bba335512c3bd5f614c9cd1db5c52eea7a649fad0f2f51052b257348e7e405461e0589b8e1cdc9ed94d7245d97114eedd9036e5311bc5f1acedd0d7c91aa42149798de863c36c47bcf", 0xce}, {&(0x7f00000029c0)="57554c84e03e81aed466777a", 0xc}], 0x6, &(0x7f0000002cc0)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}], 0xd0, 0x11}, {&(0x7f0000002dc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000004040)=[{&(0x7f0000002e40)="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", 0x1000}, {&(0x7f0000003e40)="e6bc8b634ca38601dad902c1ab3361146c9c1466f79f78a40a3daee41f9487757b7c2ed8e1edd1bd1d6d22402518eba9b19716f2c81bb261cb60f3a6586aa185256400db004121f7f7d48ad36088c46bd1700f67fdb652903f0ecf6dbd2d614635f40c44ccf623bc17163b126483994e44087d38706c7c49ebac5cbed359c7837583b90316d50812e4b9502728c36d8de8a437afb5c002f6effdc96a52bba58cc1d6ac3b9a1110308ffe59256154feb6706a1bf3fae6f82414cbcf39975c816672e22ea772b19d0e2ee15c04", 0xcc}, {&(0x7f0000003f40)="cd2c29d1041c8a2268faf7e3b89f622795b68f11032a40180b536b7577323d78c35d7c9ea3023be77f0185cf5796f4ea4d9d1a92641034160162a421f81680032e6422847f1d4bc79333abda655d9a2195de5393a15c73684c9d6ea6b299b97e042f221bfd4b5439b65a6ec5b6be06f47d549448f31db2687ee97557845bcb493d8f5a3808a77dedc0da1f4634d70f670cf044d71f581da083a40e6eb17973dcfbcd07ead69d63efa1a9182d5e57d3dce63451c33ea84fbbc94bbdfd70af845e417092101b29dde503baf3ed4e2de2a123d02b3d36cf2df5f9a578b2754cc7396358e12fe6cb47c0365ca18cc82b7779748fee1d4cab50b224", 0xf9}], 0x3, &(0x7f0000004380)=[@rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r10]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}], 0xf0, 0x800}, {&(0x7f0000004480)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000004640)=[{&(0x7f0000004500)="6f200c0fcc585376437d8e7d4a438b595bb1872a3e6356db500984a5716e105d4bd5dcd844c74dd6f24e7394e0933bed22be350774e570a2ae0d6e576426fbdcef03d84c97b4f04bc4c5be7d0d268eb9279a9ed006873f7f8d62fcb7e89a6e3e010486e7fbe9194c38d238166318edec7bac45c6066c71a021e66cd9d7b744c807a84f9956f7c31b373015c8485525f528d0955ab9c8b96c784c4ab126a2905ac7141eac7a61c9c2056a035d5c82564aac3d34fa732adbaa20124909d79e822fff059e", 0xc3}, {&(0x7f0000004600)="22401f16a1d17ea92c6ff1c5e722ea545fcf7b38", 0x14}], 0x2, &(0x7f0000004900)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}], 0x68, 0x40}, {&(0x7f0000004980)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000006f40)=[{&(0x7f0000004a00)="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", 0x1000}, {&(0x7f0000005a00)="729190f239acd5ee14ff7a13fcda86f0f86f5bea97d82cada6d55be5988dfbdbc6a765bb85e317319a49e263338088a69cd621ddb164e5aafd569df6e65c4853faf87620d6b6b52ca2f488ce3dcbbd43c78bbf1e0ce4e1ddbf56c1240f3c7dddaa3c8c64e52eec6139bc30531c62", 0x6e}, {&(0x7f0000005a80)="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", 0x1000}, {&(0x7f0000006a80)="619276d948f0b31b0397fc5414e1e22fb32dcc3d65ec7e398c8c1655f62029110b6c1d4a8e2fc3562f34bd9d2b60ed5311f0d7d4f2ec73e4e5f81ff8baa11c9b04783632f56ed7bee1f15ba566711d0b478803d149c7be375cb43bb770ee0848d1ee77834c9efb5687bfd5429aed16ff04b19cc1a91a1bc71d36cff952bb1f4fbfb20b93d2a710d25f6f7f4ea0470ae2b765d2a414708801b18c81c35c6fcc5c179e0166f4bff292017cbfc461ef16358c39209bc4f2d926ddd7bc39d14e6c1040771374259bf7d8f655ac4189b7eea9c8b0dd03e6767b3557eee255e25d39a3b4eab1a837b6834290844538a85050cd220bdccafd0d893d79", 0xf9}, {&(0x7f0000006b80)="7bdb460f19e12b7e767f774094e601527ba5f313b3ac94a554e96e6c2102b09cc0ceeb9c01b5e5a0bbf33c2d0660a4753148eeb3bdee6baabe4e88db6aee79095adfd1aad9a044f852638e2990f01479b24a638d14748358e103be97178dcec38fcf9038457116f0f2724e746dd7d9325b97a5d4280cdaa96a3b235a30d7ad32b24dd337d24165ed0c2b9a2e97aea406254eb62a15fe4e44e27cdeb4301386e6a160d48ba962a595fff9f4f9b6b91fb6daf457d431600fddc7ef8a414552ebe1ed7cf52c", 0xc4}, {&(0x7f0000006c80)="28e336144da51d99172c073564080f89ef13a60627a46bf3308ad98071efa202dbffb5854c939e1167e0b6ca29ea2e139c4a53d3d941546b95aaa5080256c708657cb8baba1c7e84281c515d2cf31d8586cb1b4bbf5fa2360933ae10d625d8f5fda74993d356a2b412462e627f16bdee7b6fb1f4c5d3fc5d8c4704e82ae5588a4a77cac917724ff694fffc619d33e7c167be89bdb894d99ec01d3944c4208a4dcb49951fc12f14e1e2a472fe446612af7bdd70abda00842cd05284a8b141455769d92e92528eee75d992a0a1e528aa1558d980107f27b6a65ea741e9bba24b3044b2b93ac0a58cb9ed57be6b1b14ac34ef5dbe3051aef270", 0xf8}, {&(0x7f0000006d80)="3d28c2a9e35c7cc34512011a9586cf037cfade3902a242fefe31837417ecd24c57f51713a35c962378669724b9947795bc37d6c246174c88b637d914616ed6ac12e2c8eb95085c3de5d5560119cd84c1db953b7762cc5755df9791d9b7557688619da40692aa21c2f441140ce3c0c02257d88702dcdb73227eebc238f796707fd1166ac8662532f3f3844a193506dc98d20a35c2228858000742afe413716f460c7a7e5f6537e636c9529f962b1a65104cf771b530a1b4b80140c4e0b0a1b08f0e00f94bb26a6f1a9db13aa5f95e184038669facf016b8610afc4007f7cfb8634a7b86", 0xe3}, {&(0x7f0000006e80)="bc68aaa0703c3059a90bcffe3025a412487051514e744f48bde8f7b18d2a9d2761ab329e298825cc264ab765359d534e979f1d75e9af4c48d3a33b4f3b43260ecddd2d95e0287b3c3a89766cf3665785d875d7a97a1e0a5bf44c20659a7c58461041826df0f8cb", 0x67}, {&(0x7f0000006f00)="814442d7c95cf7e67f2a2742e3064a7aed77d6349f46036ca384b52bf0e45cabec69ac2ef6a55028ea98ac073c6d", 0x2e}], 0x9, &(0x7f0000007480)=[@cred={0x20, 0x1, 0x2, r20, r21, r22}, @cred={0x20, 0x1, 0x2, r23, r24, r25}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r26, r27, r28}], 0xa8, 0x40}, {&(0x7f0000007540)=@file={0x1}, 0x6e, &(0x7f00000075c0), 0x0, &(0x7f0000007900)=[@cred={0x20, 0x1, 0x2, r29, r30, r31}, @cred={0x20, 0x1, 0x2, r32, r33, r34}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}], 0xb0, 0x4}, {&(0x7f00000079c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000008e00)=[{&(0x7f0000007a40)="eb427784601d71a7d986c1ee5eda2337f28333a1877bd5a0340a7ef520ab4dfd788882b82469", 0x26}, {&(0x7f0000007a80)="ae06f447730935d8966082204e6e74ac4226f96a344e91da0f6275a2287aec240ef9150fe8298ae39f0ed9", 0x2b}, {&(0x7f0000007ac0)="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", 0x1000}, {&(0x7f0000008ac0)="5db5f40ef336cb679c3fbe9331fb2295f7318143dab946f634024efd1588a27029ae041b157364d5c81b88d29aec4c312ce1885e78db2e8b900c4910be2d84c910f4f9e8b6d1526e39868cc72370307003324d06bce78ce193733a360c82a97fcd3c30baefe220e6df4b89c30727f1202e119f6002c6d5f65b08838c0352dab2022cd7da82bb7849c80bc9adb9e778adc1c67aee57a36687f5bdfa59e28418ab11293da7b67f7890c1a94463f7d87f6cba33eca4924206c808ff64d9285aa2ff39ae34ce2d0bbcc46381e881c9b5c7c76c09c63decc041382d5171c9fc9e3089c1db6f50ae9b40964ef7", 0xea}, {&(0x7f0000008bc0)="58c15c344ef51e0ae89fae7a6267e67cd73647ab40cd87327d8e348e8153aeea95756023ba12ff2d617941e3775bffbc2efa5e00639d12e7905134d94e2e16311bb5844cd6511ebb02206e28528e6996b67d7070faa29871a98b2fe34385dd788c1e77f3ceb2e3cab96a30fa58e5baf8092d2b086598700db7b317236436308c71e2486fc4fc948f2ff7ebf918b3e0473f0f3e7e3c7df6930f682f0e9ae3d3dfe8e808e02660e1424fea00fcf4d7fdd2b90dc3e2720f9417869a3274dbb950f008b994e40989ca8cda3989e25e949fed54ace79ecf0c9717", 0xd8}, {&(0x7f0000008cc0)="1452299a7b85afaf49e64c1f52cef069626f903d04d54c5353f059f8a8ee0f9adaaeadbf5c74436efd4c1a0327225efe3d5292954a11ba22e62786774bcd9f57a0ac5529e24da98ffb001f938c245be61da499437fc6c6c9272463b9c975620ed991a2d8b407e8bd0ef0", 0x6a}, {&(0x7f0000008d40)="2104a5c5c5514c15eee67767dc35a2baee520819e26af3b92c569ac25dc0f3d90a0da5006c84e761d9767c2ce7dca6199521076fb9eb17b61b9e245c89a9722954aee71a72624bb9", 0x48}, {&(0x7f0000008dc0)="f673e01108f305bf0681eb4e", 0xc}], 0x8, &(0x7f0000008e80), 0x0, 0x200000c4}, {&(0x7f0000008ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f000000a340)=[{&(0x7f0000008f40)="bbfa6e022910f52f79cb7ca4672da5af11c5d2998786d115c378adacc018d46b219cc7de75dbf83e2f0f5eeca0bc7297de2dec5537b1db20c1cedbcb18b9742c1d49257d820d1acedeb19c0e760458d4078f44751f55973bf3d083a0b21fa881b68a6ec97e7555d3cc18ba5196a85705857d83844ce33d30cf4d9e48e9be68052563f9478e32d2ee", 0x88}, {&(0x7f0000009000)="0aad8f604b5a9e77e490aa987d407a6b89b8529ccb4d2aa5d74a1bc65cfb408a599ccd6a80c9e7caf07401db8fe4f270683e9c27541a6e7cd7399a363fe70a0793d7047ecab9a846b07a9f88fa9c91037b888736488894676eb32ee348919c1429622d1194eb81044903e137c2a00c9f5df17e3cc135242d1f", 0x79}, {&(0x7f0000009080)="aebdd8d11dc5b97c6c43b4049b2e31768d9f86832fbb8b92dce09e37b5e2f64bcda953a8a498ba31884b69dbd71cf4177634c31ec71cae56566bbe15d55e18d73c02031ec5cb14ad4b2aef02334065802962f6373640eae01125f898fd09045e20057faabc29957d3c21a3de1ab11d44626be3c31abbabfa819f0002333496c98a4f211b8eb14b2ef8432939459be1232ce7093e88a5883e0d0bb712ba528df7b280679cc988f5a52f60973b60f931424cd3460e2ab13d7ac0a9ab34737f7002fa227017cc4f5c", 0xc7}, {&(0x7f0000009180)="9a3542a060be9af8b17f69a2b09621a36daf2f6d888f54c9e4b308204d4d88959e824de61b0b18ea4c8a66317c107b88a4ae5be4c53ef8b57a16ad02f1ebc1a897fda49b088da355d66ef22435726884f9cfa3c08bba2000c9db3217d5fdf42899ce19c1d86a2cdfb247ad639e3c1cd617fc4b143bfbb26c0584bac0580602f76b22c7ce5af1e654b498dce9529d684698f22c443594f9f5", 0x98}, {&(0x7f0000009240)="63e699f2d7f7922084da192299b22c6bd4fe009fd9e98154f6aa5b7471c9cf63d62e42d9ae8c563ae510b78b582aec344725774b4269a7bc53b5af02dd8317b48dfd5c469d4f2c320fe9c9ea8203074fe930765bb9cf60bad54f050e658d97a4d30842ff3d2d308156bda0d148c1b8008ab762652492e2c375734f20ea71bc2cf902fcf1bf1b5140da0605cfcf356d6b5bbd199ab23a76cd69ac77065974a527349cfcd9625294225dbf5522eb25e255492946052f256e373ed24774ad5c6a46f7a3002b11cbaa4942488556b1044563ba4d1e86888f078248a420fcc8f3dba9db7433279ddb61002c4bfe9bbe0b637638fd193b26248bfe6c9509aebf25d25d9566bfe01d4a33215dbac33480790e562af5c279900eac7416cfa7c3754156c42605864c08b4c09d480d218f389090eb112d84ad97c361b452bd4db98e77f0b848f470a23b459ce721d3df12f814b9589f6d0f823e364d35376e0ace6a2dbf31e5676d98fe98ea12d71ab170f128a8534fcd89e200406164182047eff2634f694cb9afa58f5dd87da5989f362929fa61b5371007a8d2d6a3ced1b985376cfef56000ed7932ee9a70feabf84b4c679f5764ae5ca68597c514925fba779302f131b189eadfa065670e97fd6c3f262dc60cf78ec4a399c1fa18d1d29d4f3b640c65b108d6b3250added9d53bd0b48535a0c26ebf0bbcb4b3645c66b44b315d5b8656824bec2d224c92706f9385e852e18f69208cf43d9eceef3ad18dac3fe5cac252c28eaea125f286e4d81fc8775bdeeba6362225c640500d4d943bf8d95bc4a5144182f7c19ba8a2f0f44a3a16e2653da0ae65db73a2e71e11cb5cdd5f193b31d3f395fe679d056d10f5091a3819799942fe507468180ece0bd328f2339c18b7e8192a7376e577a4675cfaba019df98978fc404f20f36192b32559b7cb941de875f127eae57d405e68d97bb3c893fbce826d75ca64993a870bf04ba5dd9e40c725fa7ae99d4b5191cd2323102394b037ce914ee0e718228dd82e71d57b1e25abf0ff37f84bfea01d41ed7a16c84a8cf6723caa289ed9cd84699155a1680ee7a8fa922c5530e606e94051b8d2fd8f82a028fae29eee7405b07f94d6ee6bbf074109a9234e00e8436313b336f8cc743c067734aaf737a1ae170136d7dc47b5067ca2f9789c038c5052c20d7df7e99f832834e5d5356a1a4b8f7c518f363c74084e940cac67a026d4fcf9cdfea4e4fffeadd1302b3f0f526446ca1b71407e4d75bbf9ab63210fa411e34eddec1c7b4caac9dac06403efbcf0ccd04c2893a170a97e18b00663f37ac1d3afe1267949173997df46e94bce4a40a3c54986525694970a150936f5b3f33a57f8b7174ac8581385c40e98aafd9351a313c1922236688b54f3599b97e6c4900ce76211d4680ab440ff720fa2757958ecfa5d85cd9d8839e2f681044d477880cd6f29160a77d1f45df3e05c94aead47500f4bf932032ca2adc8b7a8dca534f4ff304658d951482fc6b9f5f36cda2099c0803d982aaf0d4a9716f49fdd47d57077fc4d079c618d65d8db51f53550c6e0bcb98648bf553515e9ba70d20257b6acbbef1fe777891e03717f2100ea067f060fde877a3e8aafb241605feecc64f1d9491ee9e3f89c4d392bf22bc139615fa16f878ad6b5684ff1bf0b5db825af986ff1b11a864f7616be4a2c7e9b7a06da98d39f0cce758274491d8b754550d8d3a76198de53ce6bd03dea08757d9f0db2b1362b11a94ae6d1000baeee721f806547c8f01e8b93c03fe1f44133a8bc9b485753223119ed7885f33a32176ce51fc5c7b1c666114e618946bc406c4b78d6720f8cbdbacef3a8c8992a487ec9f9eff03f0473325c1cc6c354713f07a88ff4d7c2dd1db22bd3e776e410c5f1ee3f6b8a3debbdfa4450753c03bcc3c12d3eb70559ea0941ee6f9b4926606af7b7261b67a0310e6259463ee7e54ed49d1fb0866d772c50c5fe5336906f1d1a927f01d249e219c3057036a2b6a629860b47167e0308ea8ff6b62bada2b9ec157ab7d4b5b1a2737cf582b044eb7836a4e083224ffb17dc434040b2c37e555256c8e64b90dbd792919db1a36571222a4db6a444a34d2a718d1a1ed21be19c27856b967d432f960014073e148781aadacc02f261cc7132180528a22d1469adfab447a79c375d2c074448aa52f4b22dd2812b532b2f60698d0b5cc877d308836bb587620f6c10d9f833c4f5874bcc4e5d28e119c79d419352d605649285522847dacaaf8f4494d4aa3f3f8683deabc7d392c5a463a8b477283933c7e1e8af2f0a4dd81e64b747d2c9032f5c56418f972a40c79c55d352b7bf7cf7a46c62e185bdf68d79c4f58b6cb762a99f4f9b565729031e0f59226c0a62475b302f43fd4dbd2e25e89eebfe7af527878327b9138b854e1aa0189ba66e6bf9c5b4d7f56ac522a786f2ead8ecb6f6ec2ac7d9d0d6ffc47357a2eccaa6eba61a0bcc3c4327c2828a2c8309368c96495b6102bb1f450d8e4356a4f7ccf49f1d9aeacc96648940a6388438a1fa3c72e3229b782833c2a3ca795fc1ae76d020cb1402ce3cd74dcfa947c67c3c0ed6c2025b6f1b344810e29bd133267fb22d470519ed0fec585bc7ed4baaf09a3cd50a936151a924c26756698b83874ad7abe7f6eb591d0f19d1e609faffaab43970763d9e5a72296b3f6b7f669940e4e6b6d48083d212f51edaa9ef991ac17c5612672ae1c9146b3fb762c4c5af0d6e9cb8588a699e8d86c67f772d1af15d6ad36047b86c9bbba55b47aa118e4b54afa445d8844705f72e60df73e68cf530cb703bd77cde530be3bfdaa9a9cfc7477958500907bcea7dfe6a3ff40a66e2597526acc0aeab9a327ee2f951489dd142f10c4f671640119cb05dc92122f90b2b5ab97f681c131dab1181dcbff596bba6889d0208b633734e4ba69914fa935f9b628a4e62c258c5a633bdf9681d6fec0b1f7929484f2c7a312725d448780767a0699f582d5b0c4801976df33693f04e0cbd1b6efd1fbc038ebd8e60621ab1231fce97f3a32c4f85bc11b137a467255e2ada2492fd718a66c25531fe9b20f6d898bcf5c0bf184579695ec15d37d2c0a2d26ebdf9653d30466b99cd580f4d9f752e5203616297b9f0226c229e5319e2bf65062f4a9880fc248d94447a41f7e99ca00bf7771eeba3936c38ae07f9b4be295b142e27eb447472cf7ed54598a027398c3d04b5077bb15c3a0944c1590728663b8be1311f1809ebb9766c30a67f6e76603eef87449e9dd34945c3e95e6f3da913c6f127db61d1c7f5907c570f677c89a68f654408f4e0fb5d1f12965d8842363c560965f48cce24f1f95b708bf249e2f541ac0f62a3b02f25407c33629bdeac6f7d5e3e65c845d8ee6620bea96f2828eff6e98e422fab342bc280323adb6a82d1969ec8cec72f1dc2835f70e0ec3d918a29a0e6a558d0959b0a66148a6c541d484ada4cc5c8f55565c1ba994a837db14d0f43c89cc69ed97b2e0113c19ac116b0060deb684de0d6ff3c3e18984e199d739e76958836db6e5de8c3bfe9b8813a8196b2cc0792bdb6988b1357e792cf8fa5b1268542dd1d98edff36480a5e4f34a828f55d4f610a3ed30088cbee63f875d11eec38f97bb3b58114ce164234bab3261474b80b8ba494f1aa2547cfeb646e7493f2d894b9b4edbbb57b2600cf3eb402fedf7e5bc5ef6ee9c75f0690b47aabbb6302ca04a0270093e4e2acc919c38cd3f1811315b2c54cef8319ad566b96f9f728fcc64a88e5e0ea7042d0a4402acea18d08f24475a2f97fc25b952cce3af5e55be5018b178cd541708cc79e40d838b0f352f935c1c301ccc0eeae8c81d40486e7930797c21106fcc3c4e12d3ad18a7e586e30e848da2d96f99e632e82cde0d54809b117a7d39ce8a063d27fbd9c346798316407029d9db38fd75ed0e08119e7775761d45d1c171559e85b3aa835a1ee53aa8bc283237922ab57458599c37d96ab8a67e509612c9b059edbd5d1235d7bf06984b9e5a03149d58f000e2bc16acf1d9b93a3af2f00ddafa22efc8e04bf8292bbde2d192c846c90fb03c637f8cae107b3e6ea0d1219683e88a81db92ab637ac9421e20e8bd0870025991c279033bbb388d5a1b3860e82b36c781c8404bab0f840d8282c50db7156c7423810d9c15e16d111f72570f0188258b92d7f04775beeb1d98e594c8ede9cf108b9d823cd8a6d02c5ace5f0f85238f4413a6b2e4381e51608cfddab0f6d1d826e504563b18167e6b050938cf5e0172bc94e99059f777410c87846b5a620382144cead4f266e188ed6cce7a838a819a461cb350dc964b1c42d3ad9a271d8cfe322eea86982a1222c3752615c9ea733cf18d046b073739496e2b5d5d05058c91e2729ef7e96fbe295e1bb85440e1a1d8578c89f5642f171e993365165c79bf10799b1cc0daa60a9280ebb3aa21a7392d90552156ca0e3e664f347f44be529f0fa771c063f0bd523d59d9d95c40cf5452667cdc6eab648307b8461565877b8a7fb3c5370f2794eb3c0e581ed1a0c90fc8cc80166c4ecb02d852cd7d6945ac76798f96da82acfda6eb8b679a559e073b139ba127d54f7bf1b7018786222d07b7bd64aacc165256c7eab6081b5ce857fbffe26be7b14154e8a5a3b36038cfcc84bbc5897899eeaeb5c759be0051c0716bcffbf8596e60019c101b4988ff974f986b830f39f3984a0f7c95bff4bd0af459db1105db032d7db1f5314802c8ef38835a6fdab9e3795cb8d55ae9a8962c8f0ccab9de4c623d63f2d56acf44923079df17c666949a94dca58e3cde052787b21744c3231f76dec0e1b34ea81deb3d4c5dad86eaf1583034c6e4e5a0ca920e6eab8ccc0584f63aafc3ea89f734dc71de2845534939f21b9d3e3d41f23905726175ac6f7ba5830751c0a91edfebe6176ad9bf053000a31b5f474047f39f9fffc89401fa6b2985e526c7e809ac50585e0e0995a55e1b2a110bb37e121dbfe70b593e7e3e2ceb18c262dbd56d38cd2813fec36f23647884c622c1fac5160a6f3958f20f4d9d79bf0ead99d3603e52c83fa9417c5a997a954706d1c86beaa89784badedc7f29c21e2bb69c6f089399a5b4dccd80c1165c171b43fc1dfb3a80d227f1ab40ef586a12daf09dc45cde5503f92f122016a3b23ec81febdf42384ac81cb213263379b67130dff8e762e9792d4414b14a72aeaab7a1f0e2a52875bee6d5b0884f3b8b55f9906a7d340f42fdd0979a008eff6afc6d66f9d92105414c74be12b77fd1dc3f9e2233bbd870a709957e3172ee488c3c7f2a12e34094d28a0c8e509769142687cab15ac59775c7375ef19ed73c73bbce1942376320c2e3089127b361701282cdc68f94136cc52782476296d8f143763b13acad9ee92e8b0a6ef222c690f03ad1c750c9fb14c7437f501bb0d282a6271f25bcb499253bfb94f0d07abddc1e826fca1138bed34ff20dd69f3c7843874b3f1474f3a1537824ef81fcb0dcafeca8c79d6b03e99fd05b724f9eacac71c967f159c090b8f6825c30157464ff0e186f12133f65300729ca37e117b51e96356d6d4ebc405b8ea657a784229ef0c34f4eb1d73553e613ed2b3dad1f590af729f56ece55483fd71eb8d92a60a365b96c4bcd3ad058cf43f04ad47ded9e297ee56677d37ac8c1f7b776ce90489676351267021a3f0bc531e8b2bdc758ebfe1e54067eb7fe773eab37405945cd9c2ba442f7b209c90621ec18f6bf796f4ff9b4b94b75e864cdd1555ffe2df4a9d842486de9f943646c56bdc9197221d8cbe2cbc1f0ddec", 0x1000}, {&(0x7f000000a240)="430767e27e18b0b1cced", 0xa}, {&(0x7f000000a280)="4c849da2", 0x4}, {&(0x7f000000a2c0)="f3ffda10633b39ac80d5c5b6d0f00fd9192fddbab66f726401774fc90e8c464c037fc01fff14642d8ebf2cfeafb5dbcbaca891bcfa0e432600065a641835d5256fbeb6e05aa793055919112d9bf2d262bc9bf692", 0x54}], 0x8, &(0x7f000000a700)=[@cred={0x20, 0x1, 0x2, r35, r36, r37}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r38, r39, r40}], 0xb8, 0x4040}, {&(0x7f000000a7c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f000000a940)=[{&(0x7f000000a840)="3fc5d31df0ed2588bcea", 0xa}, {&(0x7f000000a880)="a55f85da1c7ca6604a22e509ff3c14e9317bf872563caf08cffe2cab8610ae1539f79a96b43f264651103ae52b7d58bb41c6f2342be75c7a1363212d69e3b59f7f9f14cac5f6ea7c92fedc165d1692d7e47d8dffa901f8133919e8ff0dff8da6ac288811c1f80c3d9f0b5aa149d0d005d0413cc0be9c124b3c636140edc9da78ea8ff8e58830365980ddeb7032c9fb89c361dcb31b2aa64d98faca65eb93e80e02567b89b5c5b195bc3037969454f8f1", 0xb0}], 0x2, &(0x7f000000ad00)=[@rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r41, r42, r43}, @cred={0x20, 0x1, 0x2, r44, r45, r46}, @cred={0x20, 0x1, 0x2, r47, r48, r49}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}], 0xd8, 0x10}, {&(0x7f000000ae00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f000000b100)=[{&(0x7f000000ae80)="18d8dfb2caa98c4d01844f56b5386ed51440b82c3db36f873009fdceb4861c086d662dce454ba78741f3233e901f641e5447e616b32770f0ca4cdb2825b5343e6fb72038ea58f255fef0ec9873249677e517b5d04795dc9c63af8569d2840c164af384867c28", 0x66}, {&(0x7f000000af00)="384863fd093dc299b9e358c2e3b60072d2f2a9e4615283f4115ae1129d5208b07fd80f01f88d5cde9ed523863596117cd0cbdf09203d36e1926026ab3733fd7e2135b3d3859cd15466609b75a46d8153ca561e84cc22c2c4e0b39b6aa5fd57f20d", 0x61}, {&(0x7f000000af80)="3bf80ed18d1adb7c25e6504944322af16255370c29fd40ff035abba6193e44e20988f2a8d1348533", 0x28}, {&(0x7f000000afc0)="c06e660db1c82b47e464251a1cc5d737c5ab1d0cc5a048e3a2c8e1aeb1", 0x1d}, {&(0x7f000000b000)="5db099884d4fce23143b87093c77989b0588", 0x12}, {&(0x7f000000b040)="a6ba48efc9e040316779106bf692a3dea5ea29143ec47915903ece065c23c0a6b2b5dd4067cb5a52d358ff558c9798c1fb365770f25554dba237256d33b456aa0f45cab25d3fc0eade69e4013bb032f3f5efc6f2cf126435ad54e8ca6e5cb60bc1146ead9b5ef3dbdc023d9b988eda657d81432290349153bdcc2a6574c1017d230592efce14398adb4fab53d582897eda4bfc42", 0x94}], 0x6, &(0x7f000000b480)=[@cred={0x20, 0x1, 0x2, r50, r51, r52}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r53, r54, r55}, @rights={0x18, 0x1, 0x1, [r0]}], 0x70, 0xc041}], 0xa, 0x50) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") [ 771.434968] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 771.440454] ? get_page_from_freelist+0x96e4/0x9d50 [ 771.445564] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 771.451320] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 771.457323] ? kmsan_alloc_page+0x75/0xd0 [ 771.461501] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 771.466551] ? alloc_pages_current+0x51f/0x760 [ 771.471193] ? __vfs_write+0x7ae/0xa50 [ 771.475115] ? __se_sys_write+0x173/0x350 [ 771.479297] ? __x64_sys_write+0x4a/0x70 [ 771.483390] ? do_syscall_64+0xb8/0x100 [ 771.487441] ? kmsan_set_origin_inline+0x6b/0x120 [ 771.492335] ? should_fail+0x150/0x1360 [ 771.496370] kmsan_alloc_page+0x75/0xd0 [ 771.500384] __alloc_pages_nodemask+0x11ef/0x6370 [ 771.505258] ? sock_write_iter+0x3b8/0x470 [ 771.509524] ? __vfs_write+0x7ae/0xa50 [ 771.513443] ? vfs_write+0x495/0x8e0 [ 771.517186] ? __se_sys_write+0x173/0x350 [ 771.521367] ? __x64_sys_write+0x4a/0x70 [ 771.525451] ? do_syscall_64+0xb8/0x100 [ 771.529457] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 05:26:44 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x57, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000000)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}, 0x2}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x40) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x2, [0x0, 0x0]}, &(0x7f0000000180)=0xc) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) [ 771.534867] ? __msan_poison_alloca+0x173/0x1f0 [ 771.539588] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 771.545080] ? iov_iter_advance+0x496/0x1eb0 [ 771.549525] ? kmsan_set_origin_inline+0x6b/0x120 [ 771.554447] ? _copy_from_iter_full+0x11e9/0x1450 [ 771.559348] alloc_pages_current+0x51f/0x760 [ 771.563810] af_alg_sendmsg+0x1c1e/0x2a30 [ 771.568039] aead_sendmsg+0x155/0x1b0 [ 771.571878] ? aead_sock_destruct+0x2b0/0x2b0 [ 771.576399] sock_write_iter+0x3b8/0x470 [ 771.580511] ? sock_read_iter+0x480/0x480 [ 771.584693] __vfs_write+0x7ae/0xa50 [ 771.588496] vfs_write+0x495/0x8e0 [ 771.592096] __se_sys_write+0x173/0x350 [ 771.596126] __x64_sys_write+0x4a/0x70 [ 771.600051] do_syscall_64+0xb8/0x100 [ 771.603892] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 771.609103] RIP: 0033:0x457579 [ 771.612320] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 771.631243] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 771.638987] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 771.646282] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 771.653576] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 771.660866] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 771.668154] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:26:45 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x4e22}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000002c0)="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") connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000790000008bd40157c6331a540ec4ccf71039a9d620c3fdc3838bea1ca4045b1c5be1598dff9a66126d52f9d464a34928cf7e55142390a374b6b115a5c205c4bcc22436cad01b0400000061b85795079c4ac26ad9dc059fb6962261611c61e3597f2764fe33e7ff9970eea351317f9827464d852f3d379abbeed6a083a8"], &(0x7f0000000100)=0x9d) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f00000006c0)=0xe8) sendto(r0, &(0x7f0000000500)="b109ee96815188c89158d22a29518a2eb548684f7c4c2171dc9b6cb1e74f14b0d3cab3bc08725e27afd910bd79adeac93535154ec740d7be3e5dfc976a8884454e154d600a7a702d62461bad24736f76ad5759be7933be76a528e6f2dded7a904411bd8c95aafcdf148155ee51f44343f92813229644c725592461de89d27d23c5536b0a2583cd3321531151e47ca23b89c11c0f61849311def69d12c1e4ad51b2472377de2ed1af316122740f113adcceb8bca437bc9bdd4d452586e782874e0f0134109d246ad1ba9ae7093939ef45c4e6b55ef66d22c8fe49383c0a899d3f4cb2", 0xe2, 0x40, &(0x7f0000000980)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x80) 05:26:49 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x8040, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000000c0)=0x1) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000200), &(0x7f0000000240)=0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x372, &(0x7f0000000100)="190f908b8ea9c0acd07d56ac7c7678294e661f862ff0d4304f4993c07b709e6da72bf238013853844c7b15869076c562d61d63a3b5a169c2047a827f9884f9fc7a49699f616c92f596d180a51c3e7cfeff9195a48cd39505b7034314709b4e77327842bcb2813740adc11ef6c1f14b1cd25d574442e6834bed0f096dc0a8659b13bdda7b17f51d4b9c2730334a23736f187a16cbfccfaa35cf82f70d218f4d07a57c97be63906a3b8f23264943f16513035854763aae00b251af41d5b84f370e"}) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 05:26:49 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000070c0)={r0, 0x0}) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:49 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0173322e24707072307070703100"], &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x5, 0x400) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x3523}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000003c0)={r2, 0x8001}, &(0x7f0000000400)=0x8) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000002c0)) 05:26:49 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="8838bec92b95a2c12c129f99f61b339a59f15339bdea0700000013d39ca7d97ac9f8b046648970f6c2c837ab936984267dcb63d7f2b771e23dc685da707e9e630088010000") 05:26:49 executing program 5 (fault-call:4 fault-nth:6): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:26:49 executing program 0: socket$inet(0x2, 0x80000, 0xfff) recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x6fdaec, 0x22, 0x0) [ 776.766081] FAULT_INJECTION: forcing a failure. [ 776.766081] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 776.777967] CPU: 1 PID: 22849 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 776.785264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 776.794634] Call Trace: [ 776.797265] dump_stack+0x2f6/0x430 [ 776.800944] should_fail+0x1357/0x1360 [ 776.804892] __alloc_pages_nodemask+0x72a/0x6370 [ 776.809706] ? kernel_poison_pages+0x1a0/0x360 [ 776.814351] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 776.819836] ? get_page_from_freelist+0x96e4/0x9d50 [ 776.824942] kmsan_internal_alloc_meta_for_pages+0xfa/0x700 [ 776.830700] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 776.836732] ? kmsan_alloc_page+0x75/0xd0 [ 776.840914] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 776.845962] ? alloc_pages_current+0x51f/0x760 [ 776.850580] ? __vfs_write+0x7ae/0xa50 [ 776.854501] ? __se_sys_write+0x173/0x350 [ 776.858681] ? __x64_sys_write+0x4a/0x70 [ 776.862808] ? do_syscall_64+0xb8/0x100 [ 776.866834] ? kmsan_set_origin_inline+0x6b/0x120 [ 776.871731] ? should_fail+0x150/0x1360 [ 776.875782] kmsan_alloc_page+0x75/0xd0 [ 776.879799] __alloc_pages_nodemask+0x11ef/0x6370 [ 776.884669] ? sock_write_iter+0x3b8/0x470 [ 776.888931] ? __vfs_write+0x7ae/0xa50 [ 776.892850] ? vfs_write+0x495/0x8e0 [ 776.896601] ? __se_sys_write+0x173/0x350 [ 776.900780] ? __x64_sys_write+0x4a/0x70 [ 776.904873] ? do_syscall_64+0xb8/0x100 [ 776.908874] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 776.914276] ? __msan_poison_alloca+0x173/0x1f0 [ 776.918990] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 776.924471] ? iov_iter_advance+0x496/0x1eb0 [ 776.928914] ? kmsan_set_origin_inline+0x6b/0x120 [ 776.933829] ? _copy_from_iter_full+0x11e9/0x1450 [ 776.938741] alloc_pages_current+0x51f/0x760 [ 776.943194] af_alg_sendmsg+0x1c1e/0x2a30 [ 776.947426] aead_sendmsg+0x155/0x1b0 [ 776.951276] ? aead_sock_destruct+0x2b0/0x2b0 [ 776.955810] sock_write_iter+0x3b8/0x470 [ 776.959919] ? sock_read_iter+0x480/0x480 [ 776.964098] __vfs_write+0x7ae/0xa50 [ 776.967876] vfs_write+0x495/0x8e0 [ 776.971473] __se_sys_write+0x173/0x350 [ 776.975494] __x64_sys_write+0x4a/0x70 [ 776.979417] do_syscall_64+0xb8/0x100 [ 776.983260] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 776.988473] RIP: 0033:0x457579 [ 776.991697] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 777.010630] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 777.018377] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 777.025668] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 777.032959] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 777.040258] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 777.047549] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:26:50 executing program 5 (fault-call:4 fault-nth:7): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:26:50 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") write$P9_RWSTAT(r0, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) 05:26:50 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="cc242fd2a33d6f0a01672962fe0eabd5536b8bac14a5902c5c234b28a39500def0378a35b09f65ff13157125aec7e12ec852946f809970833912e71f6bf5f555bb7d19eec93fae5781a6e5b0a42648afefceae1d06f45232f6b70d248e45d42919bb3073f74c564425f2f791fb2f8b6a43347ecafbf8e513bc1c032c2cfaecac8bc8cfe3f5156798ed049853db1545f04cf6c23b7385e433ae27", 0x9a, 0x40, &(0x7f0000000180)={0xa, 0x4e22, 0x4d5, @mcast1, 0x2}, 0x1c) r1 = socket$inet(0x2, 0x3, 0x97) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x2000, 0x0) io_setup(0xfffffffffffffff8, &(0x7f0000000000)=0x0) io_cancel(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffff0147, r1, &(0x7f0000000380)="e82d2faa43d0a0b626af8b9cd175bc022e11e5bf6b8a4bb9124f0039a233d9129c7ccd343190b3e654", 0x29, 0x5, 0x0, 0x0, r0}, &(0x7f0000000480)) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:setrans_initrc_exec_t:s0\x00', 0x2b, 0x1) getsockopt$inet_dccp_buf(r0, 0x21, 0xc, &(0x7f0000000300)=""/30, &(0x7f0000000340)=0x1e) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200000) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000002c0)) [ 777.396140] FAULT_INJECTION: forcing a failure. [ 777.396140] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 777.408329] CPU: 1 PID: 22862 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 777.415645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 777.425044] Call Trace: [ 777.427710] dump_stack+0x2f6/0x430 [ 777.431539] should_fail+0x1357/0x1360 [ 777.435543] ? rcu_all_qs+0x2e/0x1b0 [ 777.439338] __alloc_pages_nodemask+0x72a/0x6370 [ 777.444174] ? sock_write_iter+0x3b8/0x470 [ 777.448515] ? __vfs_write+0x7ae/0xa50 [ 777.452465] ? vfs_write+0x495/0x8e0 [ 777.456244] ? __se_sys_write+0x173/0x350 [ 777.460453] ? __x64_sys_write+0x4a/0x70 [ 777.464570] ? do_syscall_64+0xb8/0x100 [ 777.468605] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 777.474033] ? __msan_poison_alloca+0x173/0x1f0 [ 777.478787] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 777.484339] ? iov_iter_advance+0x496/0x1eb0 [ 777.488846] ? kmsan_set_origin_inline+0x6b/0x120 [ 777.493799] ? _copy_from_iter_full+0x11e9/0x1450 [ 777.498748] alloc_pages_current+0x51f/0x760 [ 777.503269] af_alg_sendmsg+0x1c1e/0x2a30 [ 777.507515] aead_sendmsg+0x155/0x1b0 [ 777.511416] ? aead_sock_destruct+0x2b0/0x2b0 [ 777.515996] sock_write_iter+0x3b8/0x470 [ 777.520134] ? sock_read_iter+0x480/0x480 [ 777.524343] __vfs_write+0x7ae/0xa50 [ 777.528173] vfs_write+0x495/0x8e0 [ 777.531916] __se_sys_write+0x173/0x350 [ 777.536004] __x64_sys_write+0x4a/0x70 [ 777.539954] do_syscall_64+0xb8/0x100 [ 777.543819] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 777.549057] RIP: 0033:0x457579 [ 777.552312] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 777.571267] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 777.579056] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 777.586365] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 777.593670] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 777.600985] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 777.608291] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:26:50 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0xfff, 0xfffffffffffffffa, 0xafc7, 0x4, 0x38, 0x46f0, 0x4da6, 0xffff, 0x1, 0xfff, 0x5}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000000), &(0x7f00000000c0)=0xc) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:26:50 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000140)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:26:51 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x2c4, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:58 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0xfdf8, &(0x7f0000000b40), 0xea, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f0000000000)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:58 executing program 5 (fault-call:4 fault-nth:8): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:26:58 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:26:58 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x10000, 0x100) accept$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000300)=r2) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) write$P9_RLCREATE(r3, &(0x7f00000001c0)={0x18, 0xf, 0x2, {{0x20, 0x2, 0x2}, 0x10000}}, 0x18) r4 = socket$inet(0x2, 0x0, 0x7) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000040)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) r6 = getgid() lchown(&(0x7f0000000000)='./file0\x00', r5, r6) sendto$inet(r4, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r4, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:58 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x1011c0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0xc2, 0xbc, 0x6, 0x2, 0x1ff}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000480)={r1, @in6={{0xa, 0x4e24, 0x10001, @dev={0xfe, 0x80, [], 0x1a}, 0xfffffffffffffe00}}}, &(0x7f00000003c0)=0x84) syz_open_dev$mouse(&(0x7f0000000540)='/dev/input/mouse#\x00', 0xffff, 0x208840) mknod$loop(&(0x7f0000000580)='./file0\x00', 0x6101, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:26:58 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000070c0)={r0, r1+30000000}) r2 = socket$inet(0x2, 0x0, 0x97) sendto$inet(r2, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) [ 785.282350] FAULT_INJECTION: forcing a failure. [ 785.282350] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 785.294210] CPU: 1 PID: 22903 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 785.301519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 785.310899] Call Trace: [ 785.313527] dump_stack+0x2f6/0x430 [ 785.317210] should_fail+0x1357/0x1360 [ 785.321172] __alloc_pages_nodemask+0x72a/0x6370 [ 785.325993] ? kernel_poison_pages+0x1a0/0x360 [ 785.330623] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 785.336109] ? get_page_from_freelist+0x96e4/0x9d50 [ 785.341224] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 785.346985] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 785.352991] ? kmsan_alloc_page+0x75/0xd0 [ 785.357174] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 785.362226] ? alloc_pages_current+0x51f/0x760 [ 785.366863] ? __vfs_write+0x7ae/0xa50 [ 785.370777] ? __se_sys_write+0x173/0x350 [ 785.375406] ? __x64_sys_write+0x4a/0x70 [ 785.379504] ? do_syscall_64+0xb8/0x100 [ 785.383543] ? kmsan_set_origin_inline+0x6b/0x120 [ 785.388436] ? should_fail+0x150/0x1360 [ 785.392475] kmsan_alloc_page+0x75/0xd0 [ 785.396503] __alloc_pages_nodemask+0x11ef/0x6370 [ 785.401379] ? sock_write_iter+0x3b8/0x470 [ 785.405657] ? __vfs_write+0x7ae/0xa50 [ 785.409577] ? vfs_write+0x495/0x8e0 [ 785.413316] ? __se_sys_write+0x173/0x350 [ 785.417485] ? __x64_sys_write+0x4a/0x70 [ 785.421573] ? do_syscall_64+0xb8/0x100 [ 785.425575] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 785.430976] ? __msan_poison_alloca+0x173/0x1f0 [ 785.435699] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 785.441193] ? iov_iter_advance+0x496/0x1eb0 [ 785.445635] ? kmsan_set_origin_inline+0x6b/0x120 [ 785.450550] ? _copy_from_iter_full+0x11e9/0x1450 [ 785.455454] alloc_pages_current+0x51f/0x760 [ 785.459912] af_alg_sendmsg+0x1c1e/0x2a30 [ 785.464140] aead_sendmsg+0x155/0x1b0 [ 785.467989] ? aead_sock_destruct+0x2b0/0x2b0 [ 785.472516] sock_write_iter+0x3b8/0x470 [ 785.476635] ? sock_read_iter+0x480/0x480 [ 785.480822] __vfs_write+0x7ae/0xa50 [ 785.484604] vfs_write+0x495/0x8e0 [ 785.488202] __se_sys_write+0x173/0x350 [ 785.492237] __x64_sys_write+0x4a/0x70 [ 785.496149] do_syscall_64+0xb8/0x100 [ 785.499992] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 785.505203] RIP: 0033:0x457579 [ 785.508428] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 05:26:58 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000000c0)=r1) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:26:58 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x1000000000000071, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) [ 785.527350] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 785.535085] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 785.542379] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 785.549672] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 785.556981] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 785.564271] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:26:58 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000070c0)={r0, r1+30000000}) r2 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r2, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:59 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) r2 = syz_open_pts(r1, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000000)) truncate(&(0x7f0000000040)='./file0\x00', 0x6) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000100)={0x0, 0xfffffffffffffe01, 0x7f, 0x6, 0x1, 0xffffffffffffffe1, 0xea20, 0x100000001, 0xffffffff00000000, 0x8}) write$binfmt_elf64(r0, &(0x7f0000000c40)={{0x7f, 0x45, 0x4c, 0x46, 0xa23, 0x8, 0x418c, 0x80, 0x600000, 0x2, 0x3e, 0x200, 0x101, 0x40, 0x3df, 0x3, 0x200, 0x38, 0x1, 0x85, 0x1, 0x100000001}, [{0x1, 0x9, 0xfffffffffffff071, 0x21c1, 0x5f7, 0x5, 0xffff, 0x1}], "ec71385b2a2d555c80a413ab2430040641", [[], [], []]}, 0x389) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x5, 0x20000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='\\\x00', r3}, 0x10) 05:26:59 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x8}, &(0x7f0000000180)=0x10) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x151000) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:26:59 executing program 2: lsetxattr$trusted_overlay_origin(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) r0 = socket$inet(0x2, 0xffffffffffffffff, 0x59) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7ff, 0x4000) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040), 0x4) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x52, "cb15ab24184f42b1a28faa66bf89c0c3fb7bbdfecee760ff8fe15599cef0a0475bcea3d05faf28bf6f3806b6c3953215d01e57dd17444f75402e136b6a172c1af69705b7a9a2fe2a711d084608d4188e2580"}, &(0x7f0000000100)=0x5a) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000882}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0xac, r3, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3a}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2e}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4d}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0xac}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000140)={r2, @in={{0x2, 0x4e22, @loopback}}, 0x4, 0x8, 0x8, 0x69b, 0x80000000}, &(0x7f0000000200)=0x98) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:59 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x7fffffff}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000340)=@sack_info={r2, 0x8, 0x4000000000000000}, 0xc) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:26:59 executing program 5 (fault-call:4 fault-nth:9): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:26:59 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000070c0)={r0, r1+30000000}) r2 = socket$inet(0x2, 0x3, 0x97) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:26:59 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x4, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f0000000000)={0x0, 0x989680}) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) r1 = socket$inet(0x2, 0x3, 0x97) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0xffff) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffb55, 0x8001) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) 05:26:59 executing program 1: socketpair$inet6(0xa, 0x800, 0x30e8c6e1, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:26:59 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, 0x0}, &(0x7f0000000040)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', r2}) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) [ 786.926341] FAULT_INJECTION: forcing a failure. [ 786.926341] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 786.938221] CPU: 1 PID: 22970 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 786.945523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 786.954894] Call Trace: [ 786.957512] dump_stack+0x2f6/0x430 [ 786.961187] should_fail+0x1357/0x1360 [ 786.965131] __alloc_pages_nodemask+0x72a/0x6370 [ 786.969940] ? kernel_poison_pages+0x1a0/0x360 [ 786.974569] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 786.980056] ? get_page_from_freelist+0x96e4/0x9d50 [ 786.985274] kmsan_internal_alloc_meta_for_pages+0xfa/0x700 [ 786.991028] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 786.997032] ? kmsan_alloc_page+0x75/0xd0 [ 787.001297] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 787.006339] ? alloc_pages_current+0x51f/0x760 [ 787.010954] ? __vfs_write+0x7ae/0xa50 [ 787.014875] ? __se_sys_write+0x173/0x350 [ 787.019052] ? __x64_sys_write+0x4a/0x70 [ 787.023141] ? do_syscall_64+0xb8/0x100 [ 787.027169] ? kmsan_set_origin_inline+0x6b/0x120 [ 787.032069] ? should_fail+0x150/0x1360 [ 787.036099] kmsan_alloc_page+0x75/0xd0 [ 787.040126] __alloc_pages_nodemask+0x11ef/0x6370 [ 787.044999] ? sock_write_iter+0x3b8/0x470 [ 787.049267] ? __vfs_write+0x7ae/0xa50 [ 787.053187] ? vfs_write+0x495/0x8e0 [ 787.056935] ? __se_sys_write+0x173/0x350 [ 787.061110] ? __x64_sys_write+0x4a/0x70 [ 787.065197] ? do_syscall_64+0xb8/0x100 [ 787.069209] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 787.074709] ? __msan_poison_alloca+0x173/0x1f0 [ 787.079437] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 787.084920] ? iov_iter_advance+0x496/0x1eb0 [ 787.089355] ? kmsan_set_origin_inline+0x6b/0x120 [ 787.094265] ? _copy_from_iter_full+0x11e9/0x1450 [ 787.099154] alloc_pages_current+0x51f/0x760 [ 787.103610] af_alg_sendmsg+0x1c1e/0x2a30 [ 787.107837] aead_sendmsg+0x155/0x1b0 [ 787.111670] ? aead_sock_destruct+0x2b0/0x2b0 [ 787.116184] sock_write_iter+0x3b8/0x470 [ 787.120288] ? sock_read_iter+0x480/0x480 [ 787.124458] __vfs_write+0x7ae/0xa50 [ 787.128221] vfs_write+0x495/0x8e0 [ 787.131821] __se_sys_write+0x173/0x350 [ 787.135836] __x64_sys_write+0x4a/0x70 [ 787.139756] do_syscall_64+0xb8/0x100 [ 787.143587] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 787.148794] RIP: 0033:0x457579 [ 787.152007] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 787.170923] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 787.178653] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 787.185940] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 787.193223] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 787.200539] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 787.207835] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:27:00 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x84) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:27:00 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffa3, 0x0, &(0x7f0000000040), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:27:00 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="d07f825ad0152d6d608ea978af29f79dd4884600c44d4a70d642185c8ab6424a608c050000f1d22249c6f9a37290fb060ff3a754"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:27:00 executing program 1: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000680), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000a80)='keyring\x00', &(0x7f0000000280), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200), &(0x7f0000000440)="01", 0x1, r2) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000040), &(0x7f00000006c0)="c147549af9b7946d98716da0ab937610721246465ed3eb802e1517cf4e0eff944934e748cd5acde4c2175884bd9095c6e346ec09e73fffca1c95cf74e9e7472db2b5f03e09a5ce5ec32f2c30d5fa83a029d95f72e81cbb01de8c62fa21df74a9f6fb655e02e1be3b446bbfb80e257b80926a7a66005f59c62cf388bad13355e7b08101f4a4911c32c3448ff83f695aec696243e50e5dc044304e1a0723f725cd0568ccd71462603a2789789dd1ac4b284e00440a108427fcb165b428605a7353", 0xc0, r0) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$get_persistent(0x16, r5, r1) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r4, r3}, &(0x7f0000a53ffb)=""/5, 0x44, &(0x7f0000000180)={&(0x7f00000000c0)={'poly1305\x00'}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x200, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r6, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000480)={'vcan0\x00', 0x0}) sendmsg$xdp(r7, &(0x7f0000000580)={&(0x7f00000004c0)={0x2c, 0x2, r8, 0x5}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f0000000500)="1ccc1987c80eb2f5122bfbb04162a40d4e0fc2c7c6134ccaf78d30b5f9bfac", 0x1f}], 0x2, 0x0, 0x0, 0x400c090}, 0x20008814) 05:27:00 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000070c0)={r0, r1+30000000}) r2 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r2, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:27:01 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000070c0)={r0, r1+30000000}) r2 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r2, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r2, &(0x7f00000004c0), 0x0, 0x22, 0x0) 05:27:01 executing program 5 (fault-call:4 fault-nth:10): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) [ 788.448873] FAULT_INJECTION: forcing a failure. [ 788.448873] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 788.461079] CPU: 1 PID: 23003 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 788.468391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 788.477806] Call Trace: [ 788.480467] dump_stack+0x2f6/0x430 [ 788.484168] should_fail+0x1357/0x1360 [ 788.488159] ? rcu_all_qs+0x2e/0x1b0 [ 788.491949] __alloc_pages_nodemask+0x72a/0x6370 [ 788.496796] ? sock_write_iter+0x3b8/0x470 [ 788.501135] ? __vfs_write+0x7ae/0xa50 [ 788.505089] ? vfs_write+0x495/0x8e0 [ 788.508857] ? __se_sys_write+0x173/0x350 [ 788.513068] ? __x64_sys_write+0x4a/0x70 [ 788.517186] ? do_syscall_64+0xb8/0x100 [ 788.521239] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 788.526672] ? __msan_poison_alloca+0x173/0x1f0 [ 788.531422] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 788.536977] ? iov_iter_advance+0x496/0x1eb0 [ 788.541479] ? kmsan_set_origin_inline+0x6b/0x120 [ 788.546417] ? _copy_from_iter_full+0x11e9/0x1450 [ 788.551342] alloc_pages_current+0x51f/0x760 [ 788.555856] af_alg_sendmsg+0x1c1e/0x2a30 [ 788.560136] aead_sendmsg+0x155/0x1b0 [ 788.564034] ? aead_sock_destruct+0x2b0/0x2b0 [ 788.568610] sock_write_iter+0x3b8/0x470 [ 788.572754] ? sock_read_iter+0x480/0x480 [ 788.576959] __vfs_write+0x7ae/0xa50 [ 788.580825] vfs_write+0x495/0x8e0 [ 788.584487] __se_sys_write+0x173/0x350 [ 788.588538] __x64_sys_write+0x4a/0x70 [ 788.592487] do_syscall_64+0xb8/0x100 [ 788.596358] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 788.601598] RIP: 0033:0x457579 [ 788.604848] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 788.623816] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 788.631597] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 788.638911] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 05:27:01 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000070c0)={r0, r1+30000000}) r2 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r2, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r2, &(0x7f00000004c0), 0x0, 0x22, 0x0) [ 788.646226] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 788.653545] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 788.660883] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:27:01 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0xffffffffffffff11, &(0x7f0000000000), 0x0, 0x0, 0x1fa, 0x40}}], 0x4000000000000e2, 0x100, 0x0) 05:27:06 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x40000, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000003c0)={{0x7, 0x20}}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x307, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r2 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) personality(0x0) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@remote, @multicast1, 0x0, 0x1, [@empty]}, 0x14) getpeername$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) sendto$packet(r0, &(0x7f0000000040)="102b55130362423174b5ad63f817cc320671d817febebc43f77a5daeefe71d881612e94f77429f46c4471221b5aa45cb2c066220bc8bed1481", 0x39, 0x0, &(0x7f0000000100)={0x11, 0x10, r3, 0x1, 0x1, 0x6, @local}, 0x14) 05:27:06 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0xfffffffffffff92c}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x9, @loopback, 0x8}}, 0x0, 0x5, 0x7fff, 0x723e, 0x9}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x0, 0x10002, 0xffffffff7fffffff}, &(0x7f0000000380)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:27:06 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x4000, 0x0) socketpair(0x9, 0xa, 0x100000001, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat(r0, &(0x7f00000002c0)='./file0\x00', 0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:27:06 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000070c0)={r0, r1+30000000}) r2 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r2, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r2, &(0x7f00000004c0), 0x0, 0x22, 0x0) 05:27:06 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x6a4002) recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r2 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14, 0x69, 0x1, {0xa0, 0x3, 0x6}}, 0x14) accept(r1, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80) getsockname(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x80) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:27:06 executing program 5 (fault-call:4 fault-nth:11): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) [ 793.878269] FAULT_INJECTION: forcing a failure. [ 793.878269] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 793.890155] CPU: 0 PID: 23028 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 793.897454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 793.906820] Call Trace: [ 793.909447] dump_stack+0x2f6/0x430 [ 793.913125] should_fail+0x1357/0x1360 [ 793.917075] __alloc_pages_nodemask+0x72a/0x6370 [ 793.921882] ? kernel_poison_pages+0x1a0/0x360 [ 793.926521] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 793.932015] ? get_page_from_freelist+0x96e4/0x9d50 [ 793.937124] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 793.942879] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 793.948884] ? kmsan_alloc_page+0x75/0xd0 [ 793.953090] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 793.958135] ? alloc_pages_current+0x51f/0x760 [ 793.962775] ? __vfs_write+0x7ae/0xa50 [ 793.966693] ? __se_sys_write+0x173/0x350 [ 793.971228] ? __x64_sys_write+0x4a/0x70 [ 793.975315] ? do_syscall_64+0xb8/0x100 [ 793.979343] ? kmsan_set_origin_inline+0x6b/0x120 [ 793.984227] ? should_fail+0x150/0x1360 [ 793.988258] kmsan_alloc_page+0x75/0xd0 [ 793.992285] __alloc_pages_nodemask+0x11ef/0x6370 [ 793.997153] ? sock_write_iter+0x3b8/0x470 [ 794.001411] ? __vfs_write+0x7ae/0xa50 [ 794.005321] ? vfs_write+0x495/0x8e0 [ 794.009056] ? __se_sys_write+0x173/0x350 [ 794.013239] ? __x64_sys_write+0x4a/0x70 [ 794.017328] ? do_syscall_64+0xb8/0x100 [ 794.021330] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 05:27:07 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000040)) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) [ 794.026745] ? __msan_poison_alloca+0x173/0x1f0 [ 794.031455] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 794.036933] ? iov_iter_advance+0x496/0x1eb0 [ 794.041361] ? kmsan_set_origin_inline+0x6b/0x120 [ 794.046268] ? _copy_from_iter_full+0x11e9/0x1450 [ 794.051162] alloc_pages_current+0x51f/0x760 [ 794.055611] af_alg_sendmsg+0x1c1e/0x2a30 [ 794.059833] aead_sendmsg+0x155/0x1b0 [ 794.063666] ? aead_sock_destruct+0x2b0/0x2b0 [ 794.068217] sock_write_iter+0x3b8/0x470 [ 794.072332] ? sock_read_iter+0x480/0x480 [ 794.076510] __vfs_write+0x7ae/0xa50 [ 794.080290] vfs_write+0x495/0x8e0 [ 794.083893] __se_sys_write+0x173/0x350 [ 794.087923] __x64_sys_write+0x4a/0x70 [ 794.091848] do_syscall_64+0xb8/0x100 [ 794.095682] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 794.100912] RIP: 0033:0x457579 [ 794.104133] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 05:27:07 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x40000) write$P9_RWRITE(r0, &(0x7f00000000c0)={0xb, 0x77, 0x2, 0x1}, 0xb) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r1, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") [ 794.123494] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 794.131240] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 794.138533] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 794.145826] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 794.153116] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 794.160464] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:27:07 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000070c0)={r0, r1+30000000}) r2 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r2, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) 05:27:07 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x3, 0x1, 0xfffffffffffffffc, 0x6, 0x4, 0x1ff, 0x6}, 0x0) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x561886, 0x22, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 05:27:07 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r1, 0xff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:27:07 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000380)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643dc14a7102ef01173366bda699350589939202cb47bd9461c2cf7f36972d1a5cbcac2f1ae7d10e993d6fdb7f78b450622f3ccdfc651cf6b3", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$P9_RSTATFS(r1, &(0x7f00000003c0)={0x43, 0x9, 0x1, {0xef2, 0x3, 0xffffffffffffff01, 0x7, 0x9, 0x1, 0x1, 0x8a35, 0x8}}, 0x43) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:27:13 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00), 0x0, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x80006, 0x3) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:27:13 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@broadcast, @in=@broadcast, 0x4e21, 0x2, 0x4e20, 0x15d8, 0x2, 0x80, 0x80, 0x7f, r1, r2}, {0x1, 0x6964, 0x1, 0x3, 0x5, 0x7, 0x5f5, 0x5}, {0x6, 0x3f, 0x1f, 0x6}, 0xff, 0x6e6bbe, 0x2, 0x0, 0x1, 0x1}, {{@in, 0x4d4}, 0xa, @in=@broadcast, 0x3500, 0x2, 0x3, 0x7fffffff, 0x1, 0xc1, 0x20}}, 0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@dev}, &(0x7f0000000080)=0x14) r3 = socket$inet(0x2, 0x3, 0x97) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="6f614dad3129bc"]) sendto$inet(r3, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r3, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x253}}], 0x6fdaec, 0x22, 0x0) 05:27:13 executing program 5 (fault-call:4 fault-nth:12): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:27:13 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:27:13 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) write$FUSE_OPEN(r0, &(0x7f0000000000)={0x20, 0xffffffffffffffda, 0x3, {0x0, 0x1}}, 0x20) ioctl(r0, 0xc2604110, &(0x7f00000001c0)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x44, r1, 0x32b, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x1) getpeername$netlink(r0, &(0x7f0000000300), &(0x7f0000000340)=0xc) 05:27:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) request_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000200), &(0x7f0000000240)='keyring\x00', 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0xe, 0x0) [ 800.185079] FAULT_INJECTION: forcing a failure. [ 800.185079] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 800.196953] CPU: 1 PID: 23077 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 800.204255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 800.213627] Call Trace: [ 800.216258] dump_stack+0x2f6/0x430 [ 800.219942] should_fail+0x1357/0x1360 [ 800.223893] __alloc_pages_nodemask+0x72a/0x6370 [ 800.228706] ? kernel_poison_pages+0x1a0/0x360 [ 800.233350] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 800.238835] ? get_page_from_freelist+0x96e4/0x9d50 [ 800.243945] kmsan_internal_alloc_meta_for_pages+0xfa/0x700 [ 800.249701] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 800.255896] ? kmsan_alloc_page+0x75/0xd0 [ 800.260081] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 800.265127] ? alloc_pages_current+0x51f/0x760 [ 800.269751] ? __vfs_write+0x7ae/0xa50 [ 800.273673] ? __se_sys_write+0x173/0x350 [ 800.277864] ? __x64_sys_write+0x4a/0x70 [ 800.281985] ? do_syscall_64+0xb8/0x100 [ 800.286008] ? kmsan_set_origin_inline+0x6b/0x120 [ 800.290896] ? should_fail+0x150/0x1360 [ 800.294931] kmsan_alloc_page+0x75/0xd0 [ 800.298950] __alloc_pages_nodemask+0x11ef/0x6370 [ 800.303822] ? sock_write_iter+0x3b8/0x470 [ 800.308081] ? __vfs_write+0x7ae/0xa50 [ 800.311992] ? vfs_write+0x495/0x8e0 [ 800.315743] ? __se_sys_write+0x173/0x350 [ 800.319923] ? __x64_sys_write+0x4a/0x70 [ 800.324013] ? do_syscall_64+0xb8/0x100 [ 800.328019] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 800.333419] ? __msan_poison_alloca+0x173/0x1f0 [ 800.338133] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 800.343614] ? iov_iter_advance+0x496/0x1eb0 [ 800.348055] ? kmsan_set_origin_inline+0x6b/0x120 [ 800.352973] ? _copy_from_iter_full+0x11e9/0x1450 [ 800.357869] alloc_pages_current+0x51f/0x760 [ 800.362325] af_alg_sendmsg+0x1c1e/0x2a30 [ 800.366553] aead_sendmsg+0x155/0x1b0 [ 800.370399] ? aead_sock_destruct+0x2b0/0x2b0 [ 800.374929] sock_write_iter+0x3b8/0x470 [ 800.379037] ? sock_read_iter+0x480/0x480 [ 800.383213] __vfs_write+0x7ae/0xa50 [ 800.386999] vfs_write+0x495/0x8e0 [ 800.390595] __se_sys_write+0x173/0x350 [ 800.394617] __x64_sys_write+0x4a/0x70 [ 800.398546] do_syscall_64+0xb8/0x100 [ 800.402384] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 800.407614] RIP: 0033:0x457579 [ 800.410846] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 05:27:13 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f0000000100)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200000, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bind$xdp(r0, &(0x7f00000000c0)={0x2c, 0x1, r3, 0xb, 0xffffffffffffff9c}, 0x10) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x25) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:27:13 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = memfd_create(&(0x7f0000000000)='&\x00', 0x1) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) clock_settime(0x0, &(0x7f0000000040)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e22}, 0x10) dup3(r0, r1, 0x7fffd) recvmmsg(r1, &(0x7f00000004c0), 0x0, 0x22, 0x0) [ 800.429776] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 800.437513] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 800.444806] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 800.452090] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 800.459378] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 800.466671] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:27:13 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f00000002c0)) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2ff64a31f700000000"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:27:13 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x2) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000001c0)={r1, r2+10000000}) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000200), &(0x7f0000000280)=0x4) 05:27:13 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) 05:27:13 executing program 4: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) socket$inet(0x2, 0x3ffffffffffffffd, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000009c0)) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f000000000000000000000000000000000000000000000000"], 0x90) r1 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) 05:27:14 executing program 5 (fault-call:4 fault-nth:13): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) [ 801.230924] FAULT_INJECTION: forcing a failure. [ 801.230924] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 801.243672] CPU: 0 PID: 23118 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 801.251029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 801.260449] Call Trace: [ 801.263126] dump_stack+0x2f6/0x430 [ 801.266853] should_fail+0x1357/0x1360 [ 801.270850] ? rcu_all_qs+0x2e/0x1b0 [ 801.274643] __alloc_pages_nodemask+0x72a/0x6370 [ 801.279475] ? sock_write_iter+0x3b8/0x470 [ 801.283816] ? __vfs_write+0x7ae/0xa50 [ 801.287777] ? vfs_write+0x495/0x8e0 [ 801.291552] ? __se_sys_write+0x173/0x350 [ 801.295774] ? __x64_sys_write+0x4a/0x70 [ 801.299896] ? do_syscall_64+0xb8/0x100 [ 801.303952] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 801.309392] ? __msan_poison_alloca+0x173/0x1f0 [ 801.314146] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 801.319702] ? iov_iter_advance+0x496/0x1eb0 [ 801.324237] ? kmsan_set_origin_inline+0x6b/0x120 [ 801.329182] ? _copy_from_iter_full+0x11e9/0x1450 [ 801.334122] alloc_pages_current+0x51f/0x760 [ 801.338611] af_alg_sendmsg+0x1c1e/0x2a30 [ 801.342890] aead_sendmsg+0x155/0x1b0 [ 801.346810] ? aead_sock_destruct+0x2b0/0x2b0 [ 801.351388] sock_write_iter+0x3b8/0x470 [ 801.355518] ? sock_read_iter+0x480/0x480 [ 801.359759] __vfs_write+0x7ae/0xa50 [ 801.363602] vfs_write+0x495/0x8e0 [ 801.367290] __se_sys_write+0x173/0x350 [ 801.371342] __x64_sys_write+0x4a/0x70 [ 801.375601] do_syscall_64+0xb8/0x100 [ 801.379479] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 801.384768] RIP: 0033:0x457579 [ 801.388032] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 801.407001] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 801.414819] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 801.422162] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 05:27:14 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x80, r2, 0xb31, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xa0ce}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x200}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xd}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4008044}, 0x0) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:27:14 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x40000003, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000100)={@local, 0x0}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000200}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@newtfilter={0x34, 0x2c, 0x500, 0x70bd2d, 0x25dfdbff, {0x0, r1, {0xfff1, 0x6}, {0xe}, {0xffef, 0xfff3}}, [@TCA_RATE={0x8, 0x5, {0xff, 0x1}}, @TCA_CHAIN={0x8, 0xb, 0x1000}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x190) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") [ 801.429502] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 801.436874] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 801.444245] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:27:14 executing program 5 (fault-call:4 fault-nth:14): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) [ 801.877893] FAULT_INJECTION: forcing a failure. [ 801.877893] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 801.889779] CPU: 1 PID: 23133 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 801.897076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 801.906451] Call Trace: [ 801.909079] dump_stack+0x2f6/0x430 [ 801.912772] should_fail+0x1357/0x1360 [ 801.916747] __alloc_pages_nodemask+0x72a/0x6370 [ 801.921559] ? kernel_poison_pages+0x1a0/0x360 05:27:14 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x100000000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000800)='./file0\x00', 0x10000, 0x2) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000840)={0x5, [0x2, 0x3, 0x80, 0x4, 0x3]}, 0xe) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r2, &(0x7f0000000880)=[{&(0x7f0000000480)=""/149, 0x95}, {&(0x7f0000000540)=""/144, 0x90}, {&(0x7f0000000600)=""/141, 0x8d}, {&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f00000003c0)=""/55, 0x37}, {&(0x7f00000006c0)=""/112, 0x70}, {&(0x7f0000000740)=""/27, 0x1b}], 0x7, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xfff, 0x400000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={0x0, 0x40000000000000}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000340)={r4, 0x1, 0x5, 0x1, 0x1, 0xfffffffffffffff9}, 0x14) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) [ 801.926186] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 801.931679] ? get_page_from_freelist+0x96e4/0x9d50 [ 801.936811] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 801.942568] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 801.948574] ? kmsan_alloc_page+0x75/0xd0 [ 801.952764] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 801.957813] ? alloc_pages_current+0x51f/0x760 [ 801.962435] ? __vfs_write+0x7ae/0xa50 [ 801.966354] ? __se_sys_write+0x173/0x350 [ 801.970536] ? __x64_sys_write+0x4a/0x70 [ 801.974637] ? do_syscall_64+0xb8/0x100 [ 801.978669] ? kmsan_set_origin_inline+0x6b/0x120 [ 801.983561] ? should_fail+0x150/0x1360 [ 801.987600] kmsan_alloc_page+0x75/0xd0 [ 801.991622] __alloc_pages_nodemask+0x11ef/0x6370 [ 801.996498] ? sock_write_iter+0x3b8/0x470 [ 802.000779] ? __vfs_write+0x7ae/0xa50 [ 802.004709] ? vfs_write+0x495/0x8e0 [ 802.008468] ? __se_sys_write+0x173/0x350 [ 802.012645] ? __x64_sys_write+0x4a/0x70 [ 802.016758] ? do_syscall_64+0xb8/0x100 [ 802.020768] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 802.026171] ? __msan_poison_alloca+0x173/0x1f0 [ 802.030884] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 802.036365] ? iov_iter_advance+0x496/0x1eb0 [ 802.040821] ? kmsan_set_origin_inline+0x6b/0x120 [ 802.045744] ? _copy_from_iter_full+0x11e9/0x1450 [ 802.050644] alloc_pages_current+0x51f/0x760 [ 802.055094] af_alg_sendmsg+0x1c1e/0x2a30 [ 802.059321] aead_sendmsg+0x155/0x1b0 [ 802.063166] ? aead_sock_destruct+0x2b0/0x2b0 [ 802.067702] sock_write_iter+0x3b8/0x470 [ 802.071820] ? sock_read_iter+0x480/0x480 [ 802.076011] __vfs_write+0x7ae/0xa50 [ 802.079785] vfs_write+0x495/0x8e0 [ 802.083368] __se_sys_write+0x173/0x350 [ 802.087379] __x64_sys_write+0x4a/0x70 [ 802.091287] do_syscall_64+0xb8/0x100 [ 802.095113] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 802.100322] RIP: 0033:0x457579 [ 802.103547] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 05:27:15 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = request_key(&(0x7f0000000000)='big_key\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$instantiate(0xc, r1, &(0x7f0000000280)="909988972a6963c706236dd10900512b67804dceea6f4ee1ae482c5aeaf74747e08a056cd05db8330e8c42a9a4913f2948a4f45b1821060e74b852db9417c4117a1f053f5869ab05569ab70913e553c959cde1a48c2c5112fd903f7dbffbefdcf115404cb60425e6bbe963b27f5ec3180fbc00e99553e25d6f20d9a8fcc653e3edcdb1115537f0471fc9bc7435138f444af8c499cd503e627bb0463b730610445f69501c2e97714026ab01ddfe30190d38d87cb819f883fb567e62bbdf611345eb73e061dcf490d41b83dc0d315e7c486e4dd81ba15d3a52bd", 0xd9, r2) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") [ 802.122473] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 802.130219] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 802.137510] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 802.144801] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 802.152106] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 802.159400] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:27:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndpcmp(&(0x7f0000000840)='/dev/snd/pcmC#D#p\x00', 0x1, 0x40) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000880)) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000900)={"6c6f0000000002d68900", 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@delneigh={0x30, 0x1d, 0x323, 0x0, 0x0, {0x2, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) 05:27:17 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000080)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x9b) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)=0x8) sendto$inet(r0, &(0x7f0000000bc0)="0ca3b46e1c03c92b11c6cd5a3314cc957862dcd43e6a02", 0x17, 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={r2, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}}, 0x0, 0x0, 0x2000000020, 0x4, 0x5}, &(0x7f0000000240)=0x98) recvmsg(r0, &(0x7f0000000b00)={&(0x7f00000002c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/181, 0xb5}, {&(0x7f0000000500)=""/157, 0x9d}, {&(0x7f00000005c0)=""/227, 0xe3}, {&(0x7f0000000480)=""/25, 0x19}, {&(0x7f00000007c0)=""/199, 0xc7}, {&(0x7f00000008c0)=""/166, 0xa6}, {&(0x7f0000000980)=""/196, 0xc4}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x8, &(0x7f0000000a80)=""/94, 0x5e, 0xff}, 0x2001) sendmsg$nl_route(r0, &(0x7f0000001c40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x26000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)=@mpls_getnetconf={0x24, 0x52, 0x110, 0x70bd26, 0x25dfdbfb, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xde72}, @NETCONFA_IFINDEX={0x8, 0x1, r3}]}, 0x24}, 0x1, 0x0, 0x0, 0xc000}, 0x800) 05:27:17 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x1000000000000003, 0x4) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@local, @in=@multicast2}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:27:17 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x14, 0x12, 0x1, 0x4, 0x9, 0x8, 0x4, 0x5, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:27:17 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="ffff65762f2f78ae6e"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:27:17 executing program 5 (fault-call:4 fault-nth:15): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) [ 805.133215] FAULT_INJECTION: forcing a failure. [ 805.133215] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 805.145109] CPU: 1 PID: 23163 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 805.152402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 805.161777] Call Trace: [ 805.164400] dump_stack+0x2f6/0x430 [ 805.168070] should_fail+0x1357/0x1360 [ 805.172017] __alloc_pages_nodemask+0x72a/0x6370 [ 805.176837] ? kernel_poison_pages+0x1a0/0x360 [ 805.181465] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 805.186944] ? get_page_from_freelist+0x96e4/0x9d50 [ 805.192035] kmsan_internal_alloc_meta_for_pages+0xfa/0x700 [ 805.197777] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 805.203785] ? kmsan_alloc_page+0x75/0xd0 [ 805.207957] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 805.212996] ? alloc_pages_current+0x51f/0x760 [ 805.217604] ? __vfs_write+0x7ae/0xa50 [ 805.221606] ? __se_sys_write+0x173/0x350 [ 805.225778] ? __x64_sys_write+0x4a/0x70 [ 805.229868] ? do_syscall_64+0xb8/0x100 [ 805.233886] ? kmsan_set_origin_inline+0x6b/0x120 [ 805.238778] ? should_fail+0x150/0x1360 [ 805.243083] kmsan_alloc_page+0x75/0xd0 [ 805.247087] __alloc_pages_nodemask+0x11ef/0x6370 [ 805.251947] ? sock_write_iter+0x3b8/0x470 [ 805.256207] ? __vfs_write+0x7ae/0xa50 [ 805.260117] ? vfs_write+0x495/0x8e0 [ 805.263855] ? __se_sys_write+0x173/0x350 [ 805.268026] ? __x64_sys_write+0x4a/0x70 [ 805.272104] ? do_syscall_64+0xb8/0x100 [ 805.276098] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 805.281493] ? __msan_poison_alloca+0x173/0x1f0 [ 805.286200] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 805.291676] ? iov_iter_advance+0x496/0x1eb0 [ 805.296115] ? kmsan_set_origin_inline+0x6b/0x120 [ 805.301015] ? _copy_from_iter_full+0x11e9/0x1450 [ 805.305908] alloc_pages_current+0x51f/0x760 [ 805.310352] af_alg_sendmsg+0x1c1e/0x2a30 [ 805.314570] aead_sendmsg+0x155/0x1b0 [ 805.318407] ? aead_sock_destruct+0x2b0/0x2b0 [ 805.322925] sock_write_iter+0x3b8/0x470 [ 805.327024] ? sock_read_iter+0x480/0x480 [ 805.331191] __vfs_write+0x7ae/0xa50 [ 805.334962] vfs_write+0x495/0x8e0 [ 805.338550] __se_sys_write+0x173/0x350 [ 805.342576] __x64_sys_write+0x4a/0x70 [ 805.346600] do_syscall_64+0xb8/0x100 [ 805.350428] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 805.355638] RIP: 0033:0x457579 [ 805.358851] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 805.378265] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 805.386006] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 805.393289] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 805.400574] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 805.407857] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 805.415137] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:27:18 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RATTACH(r0, &(0x7f0000000000)={0x14, 0x69, 0x2, {0x4, 0x2, 0x8}}, 0x14) open_by_handle_at(r0, &(0x7f00000000c0)={0x13, 0x8b, "8f99f480f1c9688923ea3f"}, 0x321100) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0xb8) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000200)) 05:27:18 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000080)="2ffabbd4f64ec9612cb2ac107327cd247d3801c6b3aef80490c556a82da0bb49aa22014f96d448adc9fdf7229b3bf5825cd3e5da59ecde5c653a0eda724f4a58cb6e929a67b8a50e9dc0f2a865258afedfa0cd1a5a9e9dec9d69cafc944b73dcc688a5ca6e980f19f024005a5084be9e4819139fecf2a00a4761de8f53c92e79ac464af3af3b230d7a42c20f826a47bcfe6cd482c33513b94f9c6314a8c7d6b193d64a670bb53384c68846d9884cc73fc3eb9ec02479b097eb4a676f8520b65831eb5df05c49b91a0b4c3ca7ef29a26cb2bf2565", 0xd4, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r1, 0x5) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:27:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndpcmp(&(0x7f0000000840)='/dev/snd/pcmC#D#p\x00', 0x1, 0x40) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000880)) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000900)={"6c6f0000000002d68900", 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@delneigh={0x30, 0x1d, 0x323, 0x0, 0x0, {0x2, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) 05:27:18 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r1, 0x7, 0x1000, 0x3}, &(0x7f00000000c0)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:27:18 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x1, &(0x7f0000000280)={0x2, 0x2004e24}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x383, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/161, 0xa1}, {&(0x7f00000000c0)=""/27, 0x1b}, {&(0x7f0000000100)=""/157, 0x9d}, {&(0x7f00000001c0)=""/147, 0x93}], 0x1fc}}], 0x1, 0x22, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000380)) accept$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002180)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000640)={"0000000000000000000000000100", r2}) sendmsg(r0, &(0x7f00000007c0)={&(0x7f0000000680)=@hci={0x1f, r3, 0x3}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000880)="3ea5d260a86f4bdf0f9b3ca940e7d2590caa14807ded8c15eb383d1864f097fe58f4dd1a38f725a3f3436329dbf59cc2e5a0f546537fa5eed03bfe2de426aa3b05e8690cc0984430ca42afa7a68869a3fddd8482ecccd60354839779e28323359d9b0a055817df526b800fb9a79325c23a32508c3fa2c3baf0a98646c3de5cb6e5abb9587dd483c9f08f2b56798197632e03593111cd194a8251a3b646cb2505978bec5a83cac7daf9d4f1b387c39adadd1cf01f7dee4443942d40486ee45812573e10ca9a2abfe2a4768a42", 0xcc}], 0x1, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x538, 0x8000}, 0x4) 05:27:19 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000140)={'bcsh0\x00', 0x7ff}) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:27:19 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000280)=[{0x3f, 0x6, 0x0, 0x8001, @time, {0x1, 0x4}, {0x31a2, 0x80000001}, @addr={0x6, 0x100000001}}, {0x1, 0x4, 0x7, 0x6, @tick=0x40, {0x80000001, 0x4e888899}, {0x54a7c191, 0x7}, @control={0xfffffffffffff781, 0x0, 0x5bb}}, {0x2, 0x0, 0x4, 0x2, @tick=0x10001, {0x1, 0x5}, {}, @queue={0x8, {0x8001, 0x8}}}, {0x23, 0x400, 0x3, 0xffffffff, @time={r1, r2+10000000}, {0x4, 0xfff}, {0x2, 0x2}, @time=@tick=0x3}], 0xc0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:27:22 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) pread64(r0, &(0x7f0000000000)=""/54, 0x36, 0x0) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:27:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000340)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000140)={0x0, {{0x2, 0x0, @local}}}, 0x90) 05:27:22 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x10001, 0xfffffffffffffff7}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r1, 0x3, 0x0, 0x400008}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000140)=0x2, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_dccp_int(r0, 0x21, 0x1, &(0x7f00000001c0), 0x4) 05:27:22 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x1, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:27:22 executing program 5 (fault-call:4 fault-nth:16): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:27:22 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="66643d2a9a5bf672dc4e38ca133bd7671e2eb7d610e48ac03c6d89ac11bbb380826a549e44c2855597beeca32a2b2dc6a660bc869431c21d2036bed97f8edba769e000c660a57b5c1d349e", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) [ 809.303413] FAULT_INJECTION: forcing a failure. [ 809.303413] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 809.315449] CPU: 0 PID: 23217 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 809.322784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 809.332183] Call Trace: [ 809.334854] dump_stack+0x2f6/0x430 [ 809.338587] should_fail+0x1357/0x1360 [ 809.342669] ? rcu_all_qs+0x2e/0x1b0 [ 809.346478] __alloc_pages_nodemask+0x72a/0x6370 [ 809.351319] ? sock_write_iter+0x3b8/0x470 [ 809.355616] ? __vfs_write+0x7ae/0xa50 [ 809.359567] ? vfs_write+0x495/0x8e0 [ 809.363345] ? __se_sys_write+0x173/0x350 [ 809.367551] ? __x64_sys_write+0x4a/0x70 [ 809.371667] ? do_syscall_64+0xb8/0x100 [ 809.375905] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 809.381333] ? __msan_poison_alloca+0x173/0x1f0 [ 809.386073] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 809.391629] ? iov_iter_advance+0x496/0x1eb0 [ 809.396137] ? kmsan_set_origin_inline+0x6b/0x120 [ 809.401080] ? _copy_from_iter_full+0x11e9/0x1450 [ 809.406011] alloc_pages_current+0x51f/0x760 [ 809.410516] af_alg_sendmsg+0x1c1e/0x2a30 [ 809.414821] aead_sendmsg+0x155/0x1b0 [ 809.418736] ? aead_sock_destruct+0x2b0/0x2b0 [ 809.423317] sock_write_iter+0x3b8/0x470 [ 809.427455] ? sock_read_iter+0x480/0x480 [ 809.431672] __vfs_write+0x7ae/0xa50 [ 809.435525] vfs_write+0x495/0x8e0 [ 809.439181] __se_sys_write+0x173/0x350 [ 809.443229] __x64_sys_write+0x4a/0x70 [ 809.447180] do_syscall_64+0xb8/0x100 05:27:22 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="6f73322e2470dba2963470703100"], &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) [ 809.451042] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 809.456279] RIP: 0033:0x457579 [ 809.459529] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 809.478479] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 809.486288] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 809.493603] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 809.500920] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 809.508238] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 809.515559] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:27:22 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) 05:27:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000240)={0x3000, 0x0, 0x0, 0xffff}, &(0x7f0000000280)=0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x100000068) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000400), 0xfffffffffffffff9) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0xffffffffffffffff) quotactl(0x0, &(0x7f0000000180)='./bus\x00', 0x0, &(0x7f00000003c0)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000740)) r4 = socket(0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x7) sendfile(r4, 0xffffffffffffffff, &(0x7f0000000040), 0x0) 05:27:23 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r2, 0x9}}, 0x10) tee(r0, r0, 0x9, 0x1) 05:27:23 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x400001) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/83) ioctl(r1, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:27:23 executing program 5 (fault-call:4 fault-nth:17): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) [ 810.662206] FAULT_INJECTION: forcing a failure. [ 810.662206] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 810.674098] CPU: 0 PID: 23261 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 810.681390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 810.690766] Call Trace: [ 810.693384] dump_stack+0x2f6/0x430 [ 810.697060] should_fail+0x1357/0x1360 [ 810.701014] __alloc_pages_nodemask+0x72a/0x6370 [ 810.705858] ? kernel_poison_pages+0x1a0/0x360 [ 810.710481] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 810.715967] ? get_page_from_freelist+0x96e4/0x9d50 [ 810.721176] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 810.726921] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 810.732920] ? kmsan_alloc_page+0x75/0xd0 [ 810.737097] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 810.742145] ? alloc_pages_current+0x51f/0x760 [ 810.746787] ? __vfs_write+0x7ae/0xa50 [ 810.750709] ? __se_sys_write+0x173/0x350 [ 810.754920] ? __x64_sys_write+0x4a/0x70 [ 810.759016] ? do_syscall_64+0xb8/0x100 [ 810.763049] ? kmsan_set_origin_inline+0x6b/0x120 [ 810.767936] ? should_fail+0x150/0x1360 [ 810.771986] kmsan_alloc_page+0x75/0xd0 [ 810.776008] __alloc_pages_nodemask+0x11ef/0x6370 [ 810.780876] ? sock_write_iter+0x3b8/0x470 [ 810.785148] ? __vfs_write+0x7ae/0xa50 [ 810.789070] ? vfs_write+0x495/0x8e0 [ 810.792823] ? __se_sys_write+0x173/0x350 [ 810.797005] ? __x64_sys_write+0x4a/0x70 [ 810.801088] ? do_syscall_64+0xb8/0x100 [ 810.805085] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 810.810485] ? __msan_poison_alloca+0x173/0x1f0 [ 810.815197] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 810.820672] ? iov_iter_advance+0x496/0x1eb0 [ 810.825104] ? kmsan_set_origin_inline+0x6b/0x120 [ 810.830006] ? _copy_from_iter_full+0x11e9/0x1450 [ 810.834895] alloc_pages_current+0x51f/0x760 [ 810.839347] af_alg_sendmsg+0x1c1e/0x2a30 [ 810.843574] aead_sendmsg+0x155/0x1b0 [ 810.847410] ? aead_sock_destruct+0x2b0/0x2b0 [ 810.851926] sock_write_iter+0x3b8/0x470 [ 810.856025] ? sock_read_iter+0x480/0x480 [ 810.860200] __vfs_write+0x7ae/0xa50 [ 810.863967] vfs_write+0x495/0x8e0 [ 810.867569] __se_sys_write+0x173/0x350 [ 810.871587] __x64_sys_write+0x4a/0x70 [ 810.875503] do_syscall_64+0xb8/0x100 [ 810.879337] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 810.884546] RIP: 0033:0x457579 [ 810.887766] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 810.906684] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 810.914429] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 810.921713] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 810.929031] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 810.936316] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 810.943598] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:27:28 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f0000000380)=[{{&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000003c0), 0x2, &(0x7f00000002c0)=""/148, 0x94, 0x401}, 0x1b0000000}], 0x4000000000000d8, 0x20, 0x0) 05:27:28 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getuid() getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000000)="6e4f2eb707a218f7c784db527f3f", 0xe}, {&(0x7f0000000280)="775b8c73a6cd244b377836ce9c92759655ea5d709b1292ce5a4a55011053a899fb0b0f08d05d4a8d75f193dc4a1abcd761cd2cfc2ea65cd79a6c4a43123ab37675c0825c2777e0fa9422719811e81a237fd5a6938b05e9125e55dea925211259e0b47de508067d74ba3ecb3ab99fb0151460d50a42103ab77fbb2a93af6ba47855d4fbbd7fcd830ba02e09853f20b066b576f5801032ee0d31f7a438aae664b6baba6daae29f466225155fdb7f94956ca11198903d6721ed81081c", 0xbb}], 0x2, 0x0, 0x0, 0x40804}, 0x1) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x2, 0x9, 0x6, 0x7, 0x2000000000000293, 0x0, 0x70bd2c, 0x25dfdbfc, [@sadb_x_sa2={0x0, 0x13, 0x7ff, 0x0, 0x0, 0x70bd26}, @sadb_x_policy={0x0, 0x12, 0x2, 0x0, 0x0, 0x6e6bbc, 0x200, {0x0, 0x6c, 0x6, 0x8, 0x0, 0xe97, 0x0, @in, @in6=@ipv4}}, @sadb_x_nat_t_type={0x0, 0x14, 0x1ff}, @sadb_x_nat_t_port={0x0, 0x17, 0x4e21}, @sadb_x_sa2={0x0, 0x13, 0x3, 0x0, 0x0, 0x70bd2a}, @sadb_x_nat_t_type={0x0, 0x14, 0x33d0}, @sadb_x_kmaddress={0x0, 0x19, 0x0, @in6={0xa, 0x4e23, 0x5, @loopback, 0x7}, @in6={0xa, 0x4e24, 0xa0d, @empty, 0x400}}, @sadb_x_policy={0x0, 0x12, 0x2, 0x0, 0x0, 0x6e6bb3, 0x9, {0x0, 0x952ec267ed0a47fc, 0x3, 0x8, 0x0, 0x3f46, 0x0, @in6=@loopback, @in=@broadcast}}]}, 0x10}}, 0x40000) 05:27:28 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x1, 0x0) write$UHID_DESTROY(r1, &(0x7f00000002c0), 0x4) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:27:28 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x323, 0x3}) 05:27:28 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) mq_unlink(&(0x7f0000000240)='{)ppp1fem1\x00') getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000002c0)={0x0, 0x70, "345368beac15e6f20db49319e96dffa2679752382f093fd132d289f09243dad1b084ee557ae42506744fc27be2b9a65cfe4ebcfbfff6ce4d157ebb62657ec11ea86f4ec06a92e2574b895cfded46c16a6bc4611485cdc2a18251ff594d8190c8d0e4117e0e64ddc63fa59a6e3995f9ae"}, &(0x7f0000000340)=0x78) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380)={0x9, 0x208, 0x100000001, 0x1efde198, r2}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) sendto$inet(r0, &(0x7f0000000000)="c22595ed7df268f5f44db902d48acdd3e509d2ee3e32ca1f43717917aa1bea493cdea81df0f207a5fca5f2bcc26275475117ef27de9f02188ef9864fd7dd46c216702f3134df39bd7ad8f83db8fed0709cb7b6b6bfdf0d4461c16d5cc509e06c7f270d0f55412335f34e6591b656df0a81d2f91fd378829e90786a092575739554beeccd1e5a11672057c4", 0x8b, 0x40090, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x401, 0x1, 0x2ab, 0xa, 0x3}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e21, 0x9, @remote, 0x1}}, 0x9, 0x5}, 0x90) 05:27:28 executing program 5 (fault-call:4 fault-nth:18): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) [ 815.941973] FAULT_INJECTION: forcing a failure. [ 815.941973] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 815.954637] CPU: 1 PID: 23282 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 815.961934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 815.971308] Call Trace: [ 815.973926] dump_stack+0x2f6/0x430 [ 815.977600] should_fail+0x1357/0x1360 [ 815.981548] __alloc_pages_nodemask+0x72a/0x6370 [ 815.986360] ? kernel_poison_pages+0x1a0/0x360 [ 815.991024] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 815.996506] ? get_page_from_freelist+0x96e4/0x9d50 [ 816.001619] kmsan_internal_alloc_meta_for_pages+0xfa/0x700 [ 816.007370] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 816.013369] ? kmsan_alloc_page+0x75/0xd0 [ 816.017554] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 816.022613] ? alloc_pages_current+0x51f/0x760 [ 816.027233] ? __vfs_write+0x7ae/0xa50 [ 816.031145] ? __se_sys_write+0x173/0x350 [ 816.035318] ? __x64_sys_write+0x4a/0x70 [ 816.039410] ? do_syscall_64+0xb8/0x100 [ 816.043433] ? kmsan_set_origin_inline+0x6b/0x120 [ 816.048313] ? should_fail+0x150/0x1360 [ 816.052354] kmsan_alloc_page+0x75/0xd0 [ 816.056367] __alloc_pages_nodemask+0x11ef/0x6370 [ 816.061245] ? sock_write_iter+0x3b8/0x470 [ 816.065512] ? __vfs_write+0x7ae/0xa50 [ 816.069428] ? vfs_write+0x495/0x8e0 [ 816.073168] ? __se_sys_write+0x173/0x350 [ 816.077347] ? __x64_sys_write+0x4a/0x70 [ 816.081440] ? do_syscall_64+0xb8/0x100 [ 816.085440] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 816.090839] ? __msan_poison_alloca+0x173/0x1f0 [ 816.095550] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 816.101035] ? iov_iter_advance+0x496/0x1eb0 [ 816.105467] ? kmsan_set_origin_inline+0x6b/0x120 [ 816.110383] ? _copy_from_iter_full+0x11e9/0x1450 [ 816.115289] alloc_pages_current+0x51f/0x760 [ 816.119756] af_alg_sendmsg+0x1c1e/0x2a30 [ 816.123983] aead_sendmsg+0x155/0x1b0 [ 816.127825] ? aead_sock_destruct+0x2b0/0x2b0 [ 816.132345] sock_write_iter+0x3b8/0x470 [ 816.136461] ? sock_read_iter+0x480/0x480 [ 816.140651] __vfs_write+0x7ae/0xa50 [ 816.144463] vfs_write+0x495/0x8e0 [ 816.148061] __se_sys_write+0x173/0x350 [ 816.152092] __x64_sys_write+0x4a/0x70 [ 816.156021] do_syscall_64+0xb8/0x100 [ 816.159859] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 816.165076] RIP: 0033:0x457579 [ 816.168295] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 05:27:29 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) futex(&(0x7f0000000000)=0x1, 0x3, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080)=0x2, 0x1) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 05:27:29 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) signalfd4(r0, &(0x7f0000000000)={0x8000}, 0x8, 0x80800) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:27:29 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x323, 0x3}) [ 816.187224] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 816.194971] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 816.202271] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 816.209562] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 816.216853] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 816.224149] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 [ 816.457824] vhci_hcd: vhci_device speed not set 05:27:29 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={r1, r2, r3}, 0xc) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) r4 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, &(0x7f0000000000)={{0x0, 0x1, 0x0, 0x0, 0x9}, 0x5, 0x80000001, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x8, 0x7, 0x20}) 05:27:29 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") sendfile(r0, r0, 0x0, 0xff) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') getresuid(&(0x7f0000000200)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)=0x0) lchown(&(0x7f00000001c0)='./file0\x00', r2, r3) getsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 816.668695] vhci_hcd: vhci_device speed not set [ 816.877932] vhci_hcd: vhci_device speed not set 05:27:29 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x180) setsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000040)="d4fcfc949547d042aa3302b0508706e3736b74dd5196859152e9d891de887976d7ef0b05134e2bfe1c3477dd877d93222c003e1d", 0x34) recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x20000881, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0), 0x0, 0x22, 0x0) 05:27:29 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x800, 0x0) mkdirat(r0, &(0x7f00000002c0)='./file0\x00', 0x80) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fchmodat(r0, &(0x7f0000000300)='./file0/file0\x00', 0x10) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x8004, 0x5) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="2f6465000000040000c2d30901d55710c284d411726fc5edfdab7b58fd95825a251eea02a7e2e34ac74f1d1689b4cde65ec8747a3a7a32eacf7facbbaf7e65305468d94e2b32a044b8f7a17d6657bcbde9fd1ab94f96f18ec2620090496e255793d234aff1ba4f2a8312"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:27:29 executing program 5 (fault-call:4 fault-nth:19): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:27:30 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000040)=0xfffffffffffffffe, 0x12) fallocate(r0, 0x10, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") [ 817.092957] vhci_hcd: vhci_device speed not set [ 817.188809] FAULT_INJECTION: forcing a failure. [ 817.188809] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 817.200949] CPU: 0 PID: 23320 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 817.208274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 817.217670] Call Trace: [ 817.220351] dump_stack+0x2f6/0x430 [ 817.224058] should_fail+0x1357/0x1360 [ 817.228059] ? rcu_all_qs+0x2e/0x1b0 [ 817.231850] __alloc_pages_nodemask+0x72a/0x6370 [ 817.236694] ? sock_write_iter+0x3b8/0x470 [ 817.241047] ? __vfs_write+0x7ae/0xa50 [ 817.244994] ? vfs_write+0x495/0x8e0 [ 817.248796] ? __se_sys_write+0x173/0x350 [ 817.253003] ? __x64_sys_write+0x4a/0x70 [ 817.257121] ? do_syscall_64+0xb8/0x100 [ 817.261223] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 817.266681] ? __msan_poison_alloca+0x173/0x1f0 [ 817.271444] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 817.276993] ? iov_iter_advance+0x496/0x1eb0 [ 817.281497] ? kmsan_set_origin_inline+0x6b/0x120 [ 817.286444] ? _copy_from_iter_full+0x11e9/0x1450 [ 817.291379] alloc_pages_current+0x51f/0x760 [ 817.295893] af_alg_sendmsg+0x1c1e/0x2a30 [ 817.300172] aead_sendmsg+0x155/0x1b0 [ 817.304067] ? aead_sock_destruct+0x2b0/0x2b0 [ 817.308647] sock_write_iter+0x3b8/0x470 [ 817.312854] ? sock_read_iter+0x480/0x480 [ 817.317100] __vfs_write+0x7ae/0xa50 [ 817.320901] vfs_write+0x495/0x8e0 [ 817.324560] __se_sys_write+0x173/0x350 [ 817.328617] __x64_sys_write+0x4a/0x70 [ 817.332566] do_syscall_64+0xb8/0x100 [ 817.336437] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 817.341682] RIP: 0033:0x457579 [ 817.344948] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 817.363916] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 817.371710] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 817.379282] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 05:27:30 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000000)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}, 0x4}], 0x1, 0x2000, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x9, 0x4000) [ 817.386604] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 817.393926] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 817.401245] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 [ 817.411443] vhci_hcd: vhci_device speed not set [ 817.426083] usb usb5-port3: Cannot enable. Maybe the USB cable is bad? [ 817.523781] vhci_hcd: vhci_device speed not set 05:27:30 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0xffffffffffffff0e) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:27:30 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0xcc, r1, 0x500, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe4}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x16}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xcdc8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xa797}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x11}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20008011}, 0x4000000) r2 = socket$inet(0x2, 0x80804, 0x99) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x140) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000080)={0x8, @time={r4, r5+10000000}, 0x82, {0x83f, 0x5}, 0x5, 0x0, 0x3f}) timerfd_gettime(r3, &(0x7f0000000100)) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) [ 817.733296] vhci_hcd: vhci_device speed not set [ 817.956850] vhci_hcd: vhci_device speed not set [ 818.175501] vhci_hcd: vhci_device speed not set [ 818.388728] vhci_hcd: vhci_device speed not set [ 818.394834] usb usb5-port3: Cannot enable. Maybe the USB cable is bad? [ 818.402010] usb usb5-port3: attempt power cycle [ 818.778748] vhci_hcd: vhci_device speed not set [ 818.988785] vhci_hcd: vhci_device speed not set [ 819.196741] vhci_hcd: vhci_device speed not set [ 819.404737] vhci_hcd: vhci_device speed not set [ 819.612845] vhci_hcd: vhci_device speed not set [ 819.618894] usb usb5-port3: Cannot enable. Maybe the USB cable is bad? [ 819.687742] vhci_hcd: vhci_device speed not set [ 819.900851] vhci_hcd: vhci_device speed not set [ 820.108860] vhci_hcd: vhci_device speed not set [ 820.316854] vhci_hcd: vhci_device speed not set [ 820.524851] vhci_hcd: vhci_device speed not set [ 820.531186] usb usb5-port3: Cannot enable. Maybe the USB cable is bad? [ 820.538265] usb usb5-port3: unable to enumerate USB device 05:27:36 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) sendto$inet(r0, &(0x7f0000000000)="bcfa963fd6e381c833e4ce30af23cade78542987eb8ce4905100a4a3d33cfbecad836707c30420059dcc83367a21cec33f0a8d4789c6e3e9784972e76b2703ba4d08ac11095dd069295b147d39a68ffcf0c353f0c62bbe68730b9c6eb47e9b45519e2f5937c89929ea205d3066459abcf4c67ed62c62da5eb566e97e6ea55b1756b6e5d3ee3fded650d52ed48e2ec492e17d03f1e78ca9468fa90d358d99b8e1d07b3e57f9200101317569eaa62318aabf4f4ea903a0c0b5f7820231613829d60c0dd24290b17d21d1c9c697b97fe17c4359f1b6424a10f296aa2a879fd7b261b263b44eaa23c5508557", 0xea, 0x4000, &(0x7f0000000100)={0x2, 0x4e21, @rand_addr=0xfffffffffffffffe}, 0x10) 05:27:36 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000800)='/dev/snd/pcmC#D#c\x00', 0x9, 0x70bc00) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000840)=[@in6={0xa, 0x4e21, 0x2, @mcast1, 0x9}, @in6={0xa, 0x4e24, 0x6, @mcast1, 0xf1}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e21, 0x7, @empty, 0x1}], 0x64) readlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=""/49, 0x31) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:27:36 executing program 5 (fault-call:4 fault-nth:20): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:27:36 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x501200) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r1, 0x8}, 0x8) connect(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x4, 0x2, {0xa, 0x4e23, 0x2, @ipv4={[], [], @broadcast}, 0x5}}}, 0x80) 05:27:36 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x111) 05:27:36 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x323, 0x3}) [ 823.117406] FAULT_INJECTION: forcing a failure. [ 823.117406] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 823.129293] CPU: 1 PID: 23353 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 823.136585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 823.145975] Call Trace: [ 823.148597] dump_stack+0x2f6/0x430 [ 823.152284] should_fail+0x1357/0x1360 [ 823.156246] __alloc_pages_nodemask+0x72a/0x6370 [ 823.161057] ? kernel_poison_pages+0x1a0/0x360 [ 823.165690] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 823.171186] ? get_page_from_freelist+0x96e4/0x9d50 [ 823.176324] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 823.182084] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 823.188089] ? kmsan_alloc_page+0x75/0xd0 [ 823.192277] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 823.193992] vhci_hcd: vhci_device speed not set [ 823.197325] ? alloc_pages_current+0x51f/0x760 [ 823.197387] ? __vfs_write+0x7ae/0xa50 [ 823.210546] ? __se_sys_write+0x173/0x350 [ 823.214744] ? __x64_sys_write+0x4a/0x70 [ 823.218846] ? do_syscall_64+0xb8/0x100 [ 823.222877] ? kmsan_set_origin_inline+0x6b/0x120 [ 823.227803] ? should_fail+0x150/0x1360 [ 823.231840] kmsan_alloc_page+0x75/0xd0 [ 823.235856] __alloc_pages_nodemask+0x11ef/0x6370 [ 823.240735] ? sock_write_iter+0x3b8/0x470 [ 823.245002] ? __vfs_write+0x7ae/0xa50 [ 823.248913] ? vfs_write+0x495/0x8e0 [ 823.252657] ? __se_sys_write+0x173/0x350 [ 823.256835] ? __x64_sys_write+0x4a/0x70 [ 823.260920] ? do_syscall_64+0xb8/0x100 [ 823.264923] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 823.270322] ? __msan_poison_alloca+0x173/0x1f0 [ 823.275032] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 823.280512] ? iov_iter_advance+0x496/0x1eb0 [ 823.284945] ? kmsan_set_origin_inline+0x6b/0x120 [ 823.289850] ? _copy_from_iter_full+0x11e9/0x1450 [ 823.294759] alloc_pages_current+0x51f/0x760 [ 823.299210] af_alg_sendmsg+0x1c1e/0x2a30 [ 823.303434] aead_sendmsg+0x155/0x1b0 [ 823.307277] ? aead_sock_destruct+0x2b0/0x2b0 [ 823.311800] sock_write_iter+0x3b8/0x470 [ 823.315911] ? sock_read_iter+0x480/0x480 [ 823.320100] __vfs_write+0x7ae/0xa50 [ 823.323873] vfs_write+0x495/0x8e0 [ 823.327467] __se_sys_write+0x173/0x350 [ 823.331489] __x64_sys_write+0x4a/0x70 [ 823.335404] do_syscall_64+0xb8/0x100 [ 823.339243] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 823.344455] RIP: 0033:0x457579 [ 823.347670] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 823.366614] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 823.374866] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 823.382149] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 823.389431] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 823.396711] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 823.404011] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 [ 823.414682] vhci_hcd: vhci_device speed not set 05:27:36 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_set$uid(0x3, r1, 0x1) r2 = socket$inet(0x2, 0x2, 0x100000000000097) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:27:36 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x2, 0x0, 0x8, 0x8000, 0x5, 0x9}, 0x20) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000280)={r1, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}}}, 0x84) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") [ 823.629074] vhci_hcd: vhci_device speed not set 05:27:36 executing program 5 (fault-call:4 fault-nth:21): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) [ 823.844886] vhci_hcd: vhci_device speed not set [ 823.907046] FAULT_INJECTION: forcing a failure. [ 823.907046] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 823.918935] CPU: 1 PID: 23379 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 823.926238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 823.935618] Call Trace: [ 823.938247] dump_stack+0x2f6/0x430 [ 823.941924] should_fail+0x1357/0x1360 [ 823.945974] __alloc_pages_nodemask+0x72a/0x6370 [ 823.950808] ? kernel_poison_pages+0x1a0/0x360 [ 823.955442] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 823.960933] ? get_page_from_freelist+0x96e4/0x9d50 [ 823.966048] kmsan_internal_alloc_meta_for_pages+0xfa/0x700 [ 823.971796] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 823.977793] ? kmsan_alloc_page+0x75/0xd0 [ 823.981979] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 823.987025] ? alloc_pages_current+0x51f/0x760 [ 823.991652] ? __vfs_write+0x7ae/0xa50 [ 823.995587] ? __se_sys_write+0x173/0x350 [ 823.999789] ? __x64_sys_write+0x4a/0x70 [ 824.003894] ? do_syscall_64+0xb8/0x100 [ 824.007929] ? kmsan_set_origin_inline+0x6b/0x120 [ 824.012822] ? should_fail+0x150/0x1360 [ 824.016857] kmsan_alloc_page+0x75/0xd0 [ 824.020883] __alloc_pages_nodemask+0x11ef/0x6370 [ 824.025763] ? sock_write_iter+0x3b8/0x470 [ 824.030033] ? __vfs_write+0x7ae/0xa50 [ 824.033952] ? vfs_write+0x495/0x8e0 [ 824.037697] ? __se_sys_write+0x173/0x350 [ 824.041905] ? __x64_sys_write+0x4a/0x70 [ 824.045992] ? do_syscall_64+0xb8/0x100 [ 824.049994] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 824.055395] ? __msan_poison_alloca+0x173/0x1f0 [ 824.060111] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 824.060832] vhci_hcd: vhci_device speed not set [ 824.065585] ? iov_iter_advance+0x496/0x1eb0 [ 824.065627] ? kmsan_set_origin_inline+0x6b/0x120 [ 824.079612] ? _copy_from_iter_full+0x11e9/0x1450 [ 824.084513] alloc_pages_current+0x51f/0x760 [ 824.088979] af_alg_sendmsg+0x1c1e/0x2a30 [ 824.093201] aead_sendmsg+0x155/0x1b0 [ 824.095924] usb usb5-port3: Cannot enable. Maybe the USB cable is bad? 05:27:37 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x80000000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={r1, 0x8, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") [ 824.097042] ? aead_sock_destruct+0x2b0/0x2b0 [ 824.097065] sock_write_iter+0x3b8/0x470 [ 824.097108] ? sock_read_iter+0x480/0x480 [ 824.097134] __vfs_write+0x7ae/0xa50 [ 824.097205] vfs_write+0x495/0x8e0 [ 824.123878] __se_sys_write+0x173/0x350 [ 824.127901] __x64_sys_write+0x4a/0x70 [ 824.131816] do_syscall_64+0xb8/0x100 [ 824.135644] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 824.140930] RIP: 0033:0x457579 [ 824.144143] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 824.163075] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 824.170814] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 824.178104] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 824.185397] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 824.190789] vhci_hcd: vhci_device speed not set [ 824.192680] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 824.192708] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:27:37 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) mount$fuse(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0xfff, 0x280800) ioctl$RTC_PIE_ON(r2, 0x7005) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000200)=0x4) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:27:37 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) rseq(&(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x2, 0xd1, 0x6, 0x2}, 0x2}, 0x20, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x3, 0x32080) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000140)={0x80, ""/128}) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) r2 = geteuid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r2, r3) [ 824.428830] vhci_hcd: vhci_device speed not set [ 824.644755] vhci_hcd: vhci_device speed not set [ 824.860781] vhci_hcd: vhci_device speed not set [ 825.068697] vhci_hcd: vhci_device speed not set [ 825.073819] usb usb5-port3: Cannot enable. Maybe the USB cable is bad? [ 825.086870] usb usb5-port3: attempt power cycle [ 825.466735] vhci_hcd: vhci_device speed not set [ 825.676713] vhci_hcd: vhci_device speed not set [ 825.884689] vhci_hcd: vhci_device speed not set [ 826.092793] vhci_hcd: vhci_device speed not set [ 826.300697] vhci_hcd: vhci_device speed not set [ 826.305883] usb usb5-port3: Cannot enable. Maybe the USB cable is bad? [ 826.381695] vhci_hcd: vhci_device speed not set [ 826.588690] vhci_hcd: vhci_device speed not set [ 826.796696] vhci_hcd: vhci_device speed not set [ 827.004740] vhci_hcd: vhci_device speed not set [ 827.212693] vhci_hcd: vhci_device speed not set [ 827.217798] usb usb5-port3: Cannot enable. Maybe the USB cable is bad? [ 827.231829] usb usb5-port3: unable to enumerate USB device 05:27:42 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') exit(0x0) pread64(r1, &(0x7f00000000c0)=""/100, 0x172, 0x800000000000000) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:27:42 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = open(&(0x7f00000000c0)='./file1\x00', 0x200000, 0x1) write$apparmor_exec(r1, &(0x7f00000001c0)={'exec ', '/dev/md0\x00'}, 0xe) write$binfmt_misc(r1, &(0x7f00000002c0)={'syz0', "35d1fca83b886165254794fe20a36910d3edb096afac4ca68ef2105bd1cea6910da0ee25991bc4bb8ffe8faf580f88a4c0f82e07b3260ac6eb516764e42cab9e4c19fb9e0492eddaacf1ec3f8e81524e3315e252d3b2703c646eb3bb5178add354509203ffd41177bf9fa62d1a2c9f59f5bed3cf5b865f2bac500ae0bd720c0ef5898f7294e5bf96a29ec2bab76f1046a708cb3f7687dcc7e58ada6844e7362ed165edfe7f970f6a1f6138684a61401e30054a12790e94632d29b6b1fb7b16e753925ab21ef60d959d0382e96600751b8e4acdb56f65f43371"}, 0xdd) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000240)=0x80000000000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:27:42 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0xffffffffffffff01}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={r1, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) fcntl$getflags(r0, 0xb) socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:27:42 executing program 5 (fault-call:4 fault-nth:22): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:27:42 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0x0) r2 = request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000200)='lo}cgroupppp1\x00', r1) r3 = add_key(&(0x7f00000000c0)='trusted\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate(0xc, r2, 0x0, 0x0, r3) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:27:42 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x323, 0x3}) [ 829.939217] FAULT_INJECTION: forcing a failure. [ 829.939217] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 829.951348] CPU: 1 PID: 23411 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 829.958688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 829.968110] Call Trace: [ 829.970795] dump_stack+0x2f6/0x430 [ 829.974537] should_fail+0x1357/0x1360 [ 829.978547] ? rcu_all_qs+0x2e/0x1b0 [ 829.982352] __alloc_pages_nodemask+0x72a/0x6370 [ 829.987196] ? sock_write_iter+0x3b8/0x470 [ 829.991538] ? __vfs_write+0x7ae/0xa50 [ 829.995489] ? vfs_write+0x495/0x8e0 [ 829.999269] ? __se_sys_write+0x173/0x350 [ 830.003473] ? __x64_sys_write+0x4a/0x70 [ 830.007593] ? do_syscall_64+0xb8/0x100 [ 830.011628] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 830.017063] ? __msan_poison_alloca+0x173/0x1f0 [ 830.021806] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 830.027355] ? iov_iter_advance+0x496/0x1eb0 [ 830.031854] ? kmsan_set_origin_inline+0x6b/0x120 [ 830.036810] ? _copy_from_iter_full+0x11e9/0x1450 [ 830.041757] alloc_pages_current+0x51f/0x760 [ 830.046280] af_alg_sendmsg+0x1c1e/0x2a30 [ 830.050563] aead_sendmsg+0x155/0x1b0 [ 830.054463] ? aead_sock_destruct+0x2b0/0x2b0 [ 830.059038] sock_write_iter+0x3b8/0x470 [ 830.063177] ? sock_read_iter+0x480/0x480 [ 830.067393] __vfs_write+0x7ae/0xa50 [ 830.071235] vfs_write+0x495/0x8e0 [ 830.074895] __se_sys_write+0x173/0x350 [ 830.078942] __x64_sys_write+0x4a/0x70 [ 830.082887] do_syscall_64+0xb8/0x100 [ 830.086762] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 830.092005] RIP: 0033:0x457579 [ 830.095263] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 830.114235] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 830.122046] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 830.129382] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 05:27:43 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") clock_gettime(0x7, &(0x7f0000000000)) 05:27:43 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f00000000c0)) r1 = socket$inet(0x2, 0x3, 0x97) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xfffffffffffffff9, 0x280) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000140)=0x2d) recvfrom(r0, &(0x7f0000000000)=""/24, 0x18, 0x40000000, &(0x7f0000000040)=@ipx={0x4, 0x8, 0x400, "e3cd0460906b", 0x2}, 0x80) sendto$inet(r1, &(0x7f0000000000), 0x3a0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) [ 830.136710] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 830.144051] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 830.151370] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 [ 830.161648] vhci_hcd: vhci_device speed not set 05:27:43 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) [ 830.385036] vhci_hcd: vhci_device speed not set 05:27:43 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e20, 0x5, @ipv4={[], [], @local}}}}, 0x84) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") signalfd(r0, &(0x7f0000000080)={0x5}, 0x8) [ 830.597059] vhci_hcd: vhci_device speed not set 05:27:43 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:27:43 executing program 5 (fault-call:4 fault-nth:23): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) [ 830.812740] vhci_hcd: vhci_device speed not set [ 830.971012] FAULT_INJECTION: forcing a failure. [ 830.971012] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 830.982916] CPU: 1 PID: 23449 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 830.990214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 830.999592] Call Trace: [ 831.002217] dump_stack+0x2f6/0x430 [ 831.005908] should_fail+0x1357/0x1360 [ 831.009852] __alloc_pages_nodemask+0x72a/0x6370 [ 831.014668] ? kernel_poison_pages+0x1a0/0x360 [ 831.019305] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 831.024789] ? get_page_from_freelist+0x96e4/0x9d50 [ 831.029899] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 831.035644] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 831.041644] ? kmsan_alloc_page+0x75/0xd0 [ 831.045815] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 831.050861] ? alloc_pages_current+0x51f/0x760 [ 831.055477] ? __vfs_write+0x7ae/0xa50 [ 831.059389] ? __se_sys_write+0x173/0x350 [ 831.063566] ? __x64_sys_write+0x4a/0x70 [ 831.067668] ? do_syscall_64+0xb8/0x100 [ 831.071693] ? kmsan_set_origin_inline+0x6b/0x120 [ 831.076594] ? should_fail+0x150/0x1360 [ 831.080624] kmsan_alloc_page+0x75/0xd0 [ 831.084644] __alloc_pages_nodemask+0x11ef/0x6370 [ 831.089524] ? sock_write_iter+0x3b8/0x470 [ 831.093787] ? __vfs_write+0x7ae/0xa50 [ 831.097704] ? vfs_write+0x495/0x8e0 [ 831.101459] ? __se_sys_write+0x173/0x350 [ 831.105636] ? __x64_sys_write+0x4a/0x70 [ 831.109740] ? do_syscall_64+0xb8/0x100 [ 831.113756] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 831.119157] ? __msan_poison_alloca+0x173/0x1f0 [ 831.123862] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 831.129338] ? iov_iter_advance+0x496/0x1eb0 [ 831.133776] ? kmsan_set_origin_inline+0x6b/0x120 [ 831.138684] ? _copy_from_iter_full+0x11e9/0x1450 [ 831.143587] alloc_pages_current+0x51f/0x760 [ 831.148041] af_alg_sendmsg+0x1c1e/0x2a30 [ 831.152276] aead_sendmsg+0x155/0x1b0 [ 831.156124] ? aead_sock_destruct+0x2b0/0x2b0 [ 831.160642] sock_write_iter+0x3b8/0x470 [ 831.164770] ? sock_read_iter+0x480/0x480 [ 831.168956] __vfs_write+0x7ae/0xa50 [ 831.172741] vfs_write+0x495/0x8e0 [ 831.176365] __se_sys_write+0x173/0x350 [ 831.180388] __x64_sys_write+0x4a/0x70 [ 831.184305] do_syscall_64+0xb8/0x100 [ 831.188134] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 831.193341] RIP: 0033:0x457579 [ 831.196556] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 831.215484] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 831.223222] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 831.230516] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 831.237810] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 831.245101] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 831.252394] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 [ 831.263246] vhci_hcd: vhci_device speed not set [ 831.274002] usb usb5-port3: Cannot enable. Maybe the USB cable is bad? [ 831.350786] vhci_hcd: vhci_device speed not set [ 831.564727] vhci_hcd: vhci_device speed not set [ 831.772818] vhci_hcd: vhci_device speed not set [ 831.980727] vhci_hcd: vhci_device speed not set [ 832.188727] vhci_hcd: vhci_device speed not set [ 832.194831] usb usb5-port3: Cannot enable. Maybe the USB cable is bad? [ 832.201998] usb usb5-port3: attempt power cycle [ 832.578726] vhci_hcd: vhci_device speed not set [ 832.788795] vhci_hcd: vhci_device speed not set [ 832.996735] vhci_hcd: vhci_device speed not set [ 833.204835] vhci_hcd: vhci_device speed not set [ 833.412864] vhci_hcd: vhci_device speed not set [ 833.418930] usb usb5-port3: Cannot enable. Maybe the USB cable is bad? [ 833.487728] vhci_hcd: vhci_device speed not set [ 833.700741] vhci_hcd: vhci_device speed not set [ 833.908837] vhci_hcd: vhci_device speed not set [ 834.116758] vhci_hcd: vhci_device speed not set [ 834.324759] vhci_hcd: vhci_device speed not set [ 834.330969] usb usb5-port3: Cannot enable. Maybe the USB cable is bad? [ 834.338034] usb usb5-port3: unable to enumerate USB device 05:27:49 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0xebd935333b368c2d, 0x0, &(0x7f0000000000), 0x10) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:27:49 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000280)={{0x9, 0x7, 0x3f, 0x4, '\x00', 0x4}, 0x0, [0x6, 0x1, 0x0, 0x8e78, 0x7fffffff, 0x80000001, 0xfff, 0x0, 0x5, 0x1000000000000, 0x100000001, 0x2, 0xb4, 0x10001, 0x7, 0x400, 0x1f, 0x297b80000000000, 0x6, 0x5, 0x2, 0x9, 0x2, 0x401, 0x0, 0x81, 0x7fff, 0x9, 0x4, 0x9000000000, 0x3, 0xfffffffffffff536, 0x3, 0x1, 0x1, 0x0, 0x9, 0x0, 0x4, 0x3, 0x8, 0x5, 0x0, 0x100000000, 0x9, 0xfffffffffffffffc, 0x100000001, 0x6, 0xfffffffffffff801, 0xd6a, 0x5, 0x2, 0x6, 0x101, 0x15de, 0x7, 0x5, 0xffffffff, 0x400, 0x1000, 0x3, 0x1, 0xe004, 0x1000, 0xffffffff, 0x401, 0x8001, 0x7, 0x4, 0x101, 0x153c, 0x0, 0x4, 0x80, 0x3ff, 0x70, 0xbaa, 0x1, 0x100000000, 0x40, 0x7ff, 0x1000, 0x9, 0x8, 0x7, 0x10001, 0x200, 0x400, 0xffffffffffffffff, 0x2, 0x73, 0x7f, 0x5, 0x0, 0x5, 0x1, 0x80000001, 0x7, 0x5, 0x2, 0x8, 0x9, 0x1, 0x3, 0x4, 0x80, 0x7, 0x5e6, 0x7, 0xffffffffffffb422, 0x81, 0xfffffffffffffd35, 0x3, 0xffffffffffff4b7f, 0x2, 0x7fff, 0xff, 0x9, 0x8000, 0x7, 0x4d10, 0x7f, 0x9, 0x1, 0x100000001, 0x84df, 0x2, 0x3], {0x0, 0x989680}}) 05:27:49 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1c0ca10d5fa181c24c8cff896f8f664a", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6e9a3b24ffff00004a9b1503000f05"]) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="6f732a0e0e1670703070707031585ade77348bac92b6542685be0b289ed0684fb0599ddac244de1250c1e774d119accb7372e9567ad1bcfa2b14d1031e2de2f3ac318aa31f4ba40907bee5d280cdc8f4026a8b12da8117e94e390875c10b56b798dac38b1525fac590a8656eb53d2ae9708f235ee181bbfd5c0bb0a431ce823081df1b844362cf10e53d0c3f22c6eefcd2e9f1525aea2f9fd466a738234e5c041e2407f9bff552f691fdd5931d02a23e98bcb934ec4e11ab0d5940029c584c73f3af12045a315976a72cd9fbde26a05f675f94a54e9591f2611d784b521646fcd11d40865d54ccc0ca75c875f833f25762e007e517c7ff"], &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) r1 = dup2(r0, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="0f6465762f6d8630009289977f7416cff9c9257b087ed4bc30ca7412d97d685f0487866406b1e762d53a5b7ceea3be21f1b5620c4112df283b"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x80, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f00000002c0)={0x83, ""/131}) 05:27:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@ipv4, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) bind(r0, &(0x7f0000000180)=@ll={0x11, 0x16, r1, 0x1, 0x3, 0x6, @local}, 0x80) r2 = getpgrp(0x0) syz_open_procfs(r2, &(0x7f0000000000)='net/tcp\x00') recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:27:49 executing program 5 (fault-call:4 fault-nth:24): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:27:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) [ 836.423258] FAULT_INJECTION: forcing a failure. [ 836.423258] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 836.435138] CPU: 0 PID: 23459 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 836.442431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 836.451801] Call Trace: [ 836.454430] dump_stack+0x2f6/0x430 [ 836.458114] should_fail+0x1357/0x1360 [ 836.462056] __alloc_pages_nodemask+0x72a/0x6370 [ 836.466865] ? kernel_poison_pages+0x1a0/0x360 [ 836.471494] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 836.476982] ? get_page_from_freelist+0x96e4/0x9d50 [ 836.482087] kmsan_internal_alloc_meta_for_pages+0xfa/0x700 [ 836.487831] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 836.493833] ? kmsan_alloc_page+0x75/0xd0 [ 836.498010] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 836.503052] ? alloc_pages_current+0x51f/0x760 [ 836.507663] ? __vfs_write+0x7ae/0xa50 [ 836.511598] ? __se_sys_write+0x173/0x350 [ 836.515784] ? __x64_sys_write+0x4a/0x70 [ 836.519878] ? do_syscall_64+0xb8/0x100 [ 836.523897] ? kmsan_set_origin_inline+0x6b/0x120 [ 836.528793] ? should_fail+0x150/0x1360 [ 836.532827] kmsan_alloc_page+0x75/0xd0 [ 836.536846] __alloc_pages_nodemask+0x11ef/0x6370 [ 836.541712] ? sock_write_iter+0x3b8/0x470 [ 836.545997] ? __vfs_write+0x7ae/0xa50 [ 836.549908] ? vfs_write+0x495/0x8e0 [ 836.553751] ? __se_sys_write+0x173/0x350 [ 836.557931] ? __x64_sys_write+0x4a/0x70 [ 836.562019] ? do_syscall_64+0xb8/0x100 [ 836.566018] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 836.571414] ? __msan_poison_alloca+0x173/0x1f0 [ 836.576131] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 836.581608] ? iov_iter_advance+0x496/0x1eb0 [ 836.586042] ? kmsan_set_origin_inline+0x6b/0x120 [ 836.590952] ? _copy_from_iter_full+0x11e9/0x1450 [ 836.595829] ? aead_sock_destruct+0x2b0/0x2b0 [ 836.600363] alloc_pages_current+0x51f/0x760 [ 836.604815] af_alg_sendmsg+0x1c1e/0x2a30 [ 836.609057] aead_sendmsg+0x155/0x1b0 [ 836.612894] ? aead_sock_destruct+0x2b0/0x2b0 [ 836.617415] sock_write_iter+0x3b8/0x470 05:27:49 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") [ 836.621525] ? sock_read_iter+0x480/0x480 [ 836.625706] __vfs_write+0x7ae/0xa50 [ 836.629503] vfs_write+0x495/0x8e0 [ 836.633104] __se_sys_write+0x173/0x350 [ 836.637149] __x64_sys_write+0x4a/0x70 [ 836.641072] do_syscall_64+0xb8/0x100 [ 836.644917] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 836.650136] RIP: 0033:0x457579 [ 836.653356] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 05:27:49 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x20, 0x200) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000002c0)) [ 836.672281] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 836.680044] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 836.687331] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 836.694621] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 836.701914] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 836.709207] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:27:50 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 05:27:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="7261770000000000f0a000000000000000000000000800010000000000f3000000000000"], &(0x7f0000000500)=0x1) 05:27:50 executing program 5 (fault-call:4 fault-nth:25): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) [ 837.425909] FAULT_INJECTION: forcing a failure. [ 837.425909] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 837.438136] CPU: 0 PID: 23494 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 837.445471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 837.454873] Call Trace: [ 837.457551] dump_stack+0x2f6/0x430 [ 837.461280] should_fail+0x1357/0x1360 [ 837.465276] ? rcu_all_qs+0x2e/0x1b0 [ 837.469067] __alloc_pages_nodemask+0x72a/0x6370 05:27:50 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000002c0)={0x9, 0x800, 0x20, 0x3, 0xdb1, 0x2}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x0, r0, 0x100000001, 0x0, 0x4, 0x8}) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) r1 = getpid() fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x0, 0xffffffffffffff00, 0x2b2d, r1}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x1, &(0x7f0000000200)=""/7) socket$inet_udp(0x2, 0x2, 0x0) setitimer(0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x2710}}, &(0x7f0000000100)) ioctl(r0, 0x100040005, &(0x7f0000000040)="8838bec92b99f61b339a59f15339bdead59cc7cb13e39ca7d97ac9f846648970f6c2c8936984267dcb63d7f2b771e23dc68dda72aa9e630088010000801122000000000000") ioctl$sock_bt(r0, 0x0, &(0x7f0000000280)="cb072bafccc982abaea9761873cee72a6e8d70df42e6f80be2ff96b048") [ 837.473911] ? sock_write_iter+0x3b8/0x470 [ 837.478251] ? __vfs_write+0x7ae/0xa50 [ 837.482195] ? vfs_write+0x495/0x8e0 [ 837.485967] ? __se_sys_write+0x173/0x350 [ 837.490172] ? __x64_sys_write+0x4a/0x70 [ 837.494285] ? do_syscall_64+0xb8/0x100 [ 837.498323] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 837.503772] ? __msan_poison_alloca+0x173/0x1f0 [ 837.508554] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 837.514114] ? iov_iter_advance+0x496/0x1eb0 [ 837.518616] ? kmsan_set_origin_inline+0x6b/0x120 [ 837.523554] ? _copy_from_iter_full+0x11e9/0x1450 [ 837.528501] alloc_pages_current+0x51f/0x760 [ 837.533052] af_alg_sendmsg+0x1c1e/0x2a30 [ 837.537332] aead_sendmsg+0x155/0x1b0 [ 837.541231] ? aead_sock_destruct+0x2b0/0x2b0 [ 837.545814] sock_write_iter+0x3b8/0x470 [ 837.549945] ? sock_read_iter+0x480/0x480 [ 837.554153] __vfs_write+0x7ae/0xa50 [ 837.557984] vfs_write+0x495/0x8e0 [ 837.561630] __se_sys_write+0x173/0x350 [ 837.565679] __x64_sys_write+0x4a/0x70 [ 837.569644] do_syscall_64+0xb8/0x100 [ 837.573522] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 837.578776] RIP: 0033:0x457579 [ 837.582023] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 837.600976] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 837.608775] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 837.616100] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 837.623431] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 837.630770] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 837.638091] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:27:50 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10, 0x800) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000140)={@remote, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in=@local, @in, 0x4e22, 0x7ff, 0x4e22, 0x0, 0x2, 0x20, 0x20, 0x11, r2}, {0x7, 0x0, 0x9, 0x6, 0x3, 0x10001, 0x6}, {0xff, 0xfffffffffffff07c, 0x4}, 0x0, 0x0, 0x0, 0x1, 0x3}, {{@in6=@mcast2, 0x4d5}, 0xa, @in=@local, 0x0, 0x7, 0x0, 0xff, 0x80, 0xffffffffffffffc0, 0xf3a}}, 0xe8) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000180)={0x200000000000011a, &(0x7f0000000140)}, 0x8) 05:27:50 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0xec, "93423487469332043a68d4aa7d9a74c7aae5b439945d4bfe598e0bb4ede24e3b3b25d8ac3f006ca565c70e5f39d0f2b97d2abba13788c1be4807b9e90512546ee44d56d05c68362f944322b0059046774b9fd0054772e94f2a11ca48013d28a8b8e97bb613e70838eb9421e781cff9873dfe7b2774ca6b62c99f9839cb9c5bfdb1a418f1dc7b183bd026a796c7e7753e71a4f48fa13de0daf6f538b99a14fd2813c6856e8598da0c6ada1ed7f967f4e7281f8d9737de3c90fddd8d2288a1fd5a48795d471fd38276fe47d178290814c205917d4ba554a19fdb9cb41d9740f2fbaab79f22155301ce072a50fc"}, &(0x7f0000000140)=0x110) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000001c0)) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:27:51 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0x0, &(0x7f0000000280)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:27:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) close(r1) 05:27:59 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/ip6_flowlabel\x00') ioctl$TIOCSCTTY(r1, 0x540e, 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r2, &(0x7f0000000140)="d285512dc46137eed3a17949017837736ea824c0b13852c2ffa4637a83ba9c1ad9695357", 0x24, 0xfffffffffffffffd) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4540, 0x8) write$P9_RREADDIR(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="490000002902000600000002000000000200000000000000ff030000000000000007002e2f26696c65300904000000020000000000000005000000000000000507002e2f66696c6530"], 0x49) 05:27:59 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2000, 0x0) readlinkat(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000480)=""/188, 0xbc) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="70056d3100e605bf625700000000f108ab39e3a0b549"], &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="2f6f6b9fc2643000000000000000000000385e26deec7a1d273e0bd01b344187d5957e34e347dc3ed6cc47cfc08e7afdfe4817238fe22f32a967872f471be85dffb0f928fb306da01bc7b6dc442cc7965680762d24a12e0e99"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0xd2000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000880)=0xe8) getresuid(&(0x7f00000008c0)=0x0, &(0x7f0000000900), &(0x7f0000000940)) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000980)={{{@in6, @in=@multicast1, 0x4e24, 0x6, 0x4e23, 0x0, 0x2, 0x0, 0x0, 0x17, r3, r4}, {0x7, 0x4, 0x400, 0x1, 0x7e00083a, 0x8, 0x7ff, 0x3}, {0x5, 0x39f, 0x700da8be}, 0x42d5, 0x6e6bba, 0x2, 0x1, 0x2, 0x2}, {{@in=@loopback, 0x4d5}, 0x2, @in=@loopback, 0x3503, 0x3, 0x1, 0x1, 0x102, 0x1, 0x9}}, 0xe8) getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000300)=0x1c) 05:27:59 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000280)="b58e49dee7945485b9de770d718b850450a7574a2a677b45fd97c8a29534ff72d009a8794b0a944818b223f6312277b762cd698bc6b9c19a2d463411e59f99eb4c615255e974a1b412ef8eb2ea4bd8b193dcc55ed5ce0e2aa13efe8aa2c6261aed56f34818dda61168dc0d521d79b67cd53b0f891e2b5170fbf898cf69e3a734b236aaaafa1b683b024883bd68a2d074abbfe373c488cd196e9d22a10f") getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={r1, 0x0, 0x4, [0x6, 0x3, 0x2, 0x8000]}, &(0x7f00000000c0)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:27:59 executing program 5 (fault-call:4 fault-nth:26): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) [ 846.904837] FAULT_INJECTION: forcing a failure. [ 846.904837] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 846.916774] CPU: 0 PID: 23527 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 846.924079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 846.933456] Call Trace: [ 846.936086] dump_stack+0x2f6/0x430 [ 846.939789] should_fail+0x1357/0x1360 [ 846.943765] __alloc_pages_nodemask+0x72a/0x6370 [ 846.948587] ? kernel_poison_pages+0x1a0/0x360 [ 846.953220] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 846.958723] ? get_page_from_freelist+0x96e4/0x9d50 [ 846.963846] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 846.969604] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 846.975609] ? kmsan_alloc_page+0x75/0xd0 [ 846.979899] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 846.984960] ? alloc_pages_current+0x51f/0x760 [ 846.989577] ? __vfs_write+0x7ae/0xa50 [ 846.993516] ? __se_sys_write+0x173/0x350 [ 846.997751] ? __x64_sys_write+0x4a/0x70 [ 847.001877] ? do_syscall_64+0xb8/0x100 [ 847.005907] ? kmsan_set_origin_inline+0x6b/0x120 [ 847.010806] ? should_fail+0x150/0x1360 [ 847.014853] kmsan_alloc_page+0x75/0xd0 [ 847.018872] __alloc_pages_nodemask+0x11ef/0x6370 [ 847.023760] ? sock_write_iter+0x3b8/0x470 [ 847.028023] ? __vfs_write+0x7ae/0xa50 [ 847.031937] ? vfs_write+0x495/0x8e0 [ 847.035675] ? __se_sys_write+0x173/0x350 [ 847.039865] ? __x64_sys_write+0x4a/0x70 [ 847.043949] ? do_syscall_64+0xb8/0x100 [ 847.047951] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 847.053358] ? __msan_poison_alloca+0x173/0x1f0 [ 847.058069] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 847.063555] ? iov_iter_advance+0x496/0x1eb0 [ 847.067997] ? kmsan_set_origin_inline+0x6b/0x120 [ 847.072912] ? _copy_from_iter_full+0x11e9/0x1450 [ 847.077804] alloc_pages_current+0x51f/0x760 [ 847.082262] af_alg_sendmsg+0x1c1e/0x2a30 [ 847.086495] aead_sendmsg+0x155/0x1b0 [ 847.090336] ? aead_sock_destruct+0x2b0/0x2b0 [ 847.094856] sock_write_iter+0x3b8/0x470 [ 847.098960] ? sock_read_iter+0x480/0x480 05:28:00 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") [ 847.103141] __vfs_write+0x7ae/0xa50 [ 847.106930] vfs_write+0x495/0x8e0 [ 847.110540] __se_sys_write+0x173/0x350 [ 847.114573] __x64_sys_write+0x4a/0x70 [ 847.118497] do_syscall_64+0xb8/0x100 [ 847.122344] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 847.127570] RIP: 0033:0x457579 [ 847.130797] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 05:28:00 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) [ 847.149748] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 847.157491] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 847.164789] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 847.172076] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 847.179368] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 847.186660] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:28:00 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:28:00 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x3ffffffffffff2b, 0x0, &(0x7f0000003280)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L+', 0xffff}, 0x28, 0x2) sendmsg(r2, &(0x7f0000000200)={&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @loopback}, 0x0, 0x0, 0x1, 0x2}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000300)="5492a5365cf741204d2e02e8ed31488d2b90e6e3160d760716d215440908ee0ae46c842544aae6c8d7e61db5697b291f96f3a33bd7e3070a848f35146da1a095c9c57b05631c440af514974ff0164629b014ab469c901fd0e92146dd52da3463ba540571ad5641ce429a91a037ee2977f0f1d657a24747527f0a9699307d3eb50368f507c530377bd8a7a86cc5921f0fcd", 0x91}, {&(0x7f00000003c0)="bd9de00b49d1844c34be4d1c257eeadf55c4439017f8b01628b9dbb0446598b1fc3829b9927dd059371a103242dde1392512d2e8c95d64ceab3d65a91ea01c39f7e096837d222279059cd801abc6328cd27fcbc35d2271723f9f3943770de508fcc009cd0ca259322bcad25c6f527345f0e7919f989e05140de6b9e0db7efa207b5a8f0ac3e363025bbe3bf106769b7b2b2ec09afd47f48cfc6cd55796aa2646bf72f11b", 0xa4}, {&(0x7f0000000480)="b6a1b5dd7c74806844efead396bd6eda0ec6017e66f49e94892f055b429497dbbd6ade6d3972c8f25157046d2c23069bfd59281543ecd88057e2a94fd99dab7d39d5e924d422eb0c3e92a58fcb0fe7ac660edc3d2228c7f0c32134ce591de7aba123506d64efeb0f4e72bad46c51eb202f9b172047df4f6afa4c61db9dc414c0546d19449c8d", 0x86}, {&(0x7f0000000540)="653e186451c8fe9cdd958ed9cd8d864669753badc7b377484345f26ca6db334a8c92492621d14bfec88a110df487f1f0573b3c39d3025879ad941008b76b2e92eeba7753a399eb0c068615b96ab7397e45448742e52f46f76548faf33900988298b4a4ace195b8551fffe3e14f0781037f4cd29fed8abda70927c696796809863b21ce92972c4b9cfab447485b66ea96f8187500104c7871205092d2f899d5f0817125a8719780c9efb26b98ca58ab095ece0b83ff384aa4054732fab071fe", 0xbf}, {&(0x7f0000000600)="7227c0bb61e7b5ff09bbc7c526e4229ab0145a45fc1908af7106e8a3cc53df653ec46eb4369cb7697a1d799b31abdf918abd8e97c87309cf7ada9ce5c018518e2f1d3856b5f7429691358d63eabf06ac90976ee7622f191b4a9141c2954b77a0f11355701f3cda6355bfe67180f0e76d9e92f7a51d7fbd15a7378bde6746b49acb5431841981328944556d4f1c2bca187309d173f3222716b857974bf15e90182d50a049fdf234cbf21994553a8f622e3722ce030fbdf1f7018fa8819453834b0f30c15ffdfd4742", 0xc8}, {&(0x7f0000000700)="5f70054644eedb34f05f7767cc11b79bcfabda7e89b70e9f16618657da306e51f2ba504b117ce88cd499dc872ba3720f66d3d7371f6809cbf4c44611db9ec8a4d6b7be37f2e44ce44771039d927b7e3c2f0a16cff6306d823553c31b861565a57c2dfb583aa8d35b4971a17b25a3ece66cec88b04cbeaec42a94219b1f1267b31d3ca2c1a167cdc9b68f8be1676ab3219aa27d649678a07e1a4e710c573e73583186b6", 0xa3}, {&(0x7f00000007c0)="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", 0xfa}, {&(0x7f00000015c0)="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", 0x1000}], 0x8, &(0x7f0000000940)=[{0x30, 0x11f, 0x4, "ca1619c32871e1eac34b2ffa200c5303f223c92accfff54ca4527f6e3aab"}, {0x30, 0x11f, 0x0, "2840b48a56b293307a8e7a0d8aa23fdd4ef05e31ff61fa1ef1e07b3dd6339a55"}, {0x108, 0x110, 0xff, "f0f6bcba6a27bf39420c2faf921c787ffa7a23e886d7f053f66c31a902d1acc9277aac2d0a7cb038b0d1d8ed30b0527708d947008e290cb685f353fd629dab9d047301de17d22b0a70049a31d4c7e616e02845dce84d1014278f48d8e19d8734eb3d7b02529efb0445b5ed1d7e038d9d48c149737a91131abf7aab659691f21fbf2247858cb5a30054aa25c196bb910b00b6574969b17fac0e3cd970124ebaaaefdd8852d75585b9042c0d63e53d8bb556c6998b23e4c15642856da7e8e9aa4074e94684a5a06f3bc002881460b7793038fbac932362fb8a7dfb9c37db8b210df81a71590802dd38598225445da90e7cd8bb8f46f980"}, {0x28, 0x118, 0x400, "0671c5ee82815f04ff319569ada69b9a6dc02ce0"}, {0xf0, 0x102, 0xf13f, "a8b76da1456366437d7d20f357e7a4526a852a40a62e44cca567e099a56240374a2f42585d571a2c40296dab8352937ab71687abc2edb3e9d1f66dff9d5a65615d415751246d9e0fcddea421a2a181da708270cb19023f5c89f688c49ef88e03eeda7a0f90796726b80b5d5d131b7f336ec2ffaa44cd03ec03dcacf7bac6ccf00a831c035ab1407d6cb5397a5f9a843c08aab5e4e27ecdbfb5d1be3e7ba81742b02c06dc09f38c2b3e2ae45bff667ed42dbf13d6dc612709fe6acda9b616e614e018c9b4d80b6c784c3d61981cc4f0682c5a6b4bec603efb4e5147c340ec83"}], 0x280, 0x24000011}, 0x8001) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0xffff, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r2, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x80000, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/ppp\x00', 0x38000, 0x0) 05:28:00 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0xfffffffffffffffb, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:28:01 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:28:01 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x4, 0x2081) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f00000002c0)) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000380)={@empty, 0x9, 0x2, 0x3, 0xf, 0x7, 0x2, 0x7}, 0x20) 05:28:01 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") fdatasync(r0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@empty, @multicast1, 0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@mcast1, @empty, @empty, 0x500000000, 0x8, 0x8, 0x100, 0x7, 0x140010, r1}) 05:28:01 executing program 5 (fault-call:4 fault-nth:27): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:28:01 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x2094) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000c40)=@mangle={'mangle\x00', 0x1f, 0x6, 0x558, 0x200, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4c0, 0x4c0, 0x4c0, 0x4c0, 0x4c0, 0x6, &(0x7f0000000000), {[{{@ip={@empty, @local, 0x0, 0xff000000, 'team0\x00', 'ip_vti0\x00', {0xff}, {0xff}, 0x5e, 0x1, 0x4}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x9, [0x9ba, 0x5, 0xffffffffffffffff, 0x7f, 0x9, 0x101], 0x95e9}}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x2, 0xf, [0x21, 0x25, 0x33, 0x35, 0xd, 0x2b, 0x2b, 0x4, 0x13, 0x34, 0x31, 0x25, 0x2, 0x9, 0x38, 0x5], 0x1, 0x7fffffff}}}, {{@ip={@multicast2, @loopback, 0xff, 0xffffffff, 'bond_slave_1\x00', 'rose0\x00', {0xff}, {0xff}, 0x6, 0x2, 0x2}, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xaad, 0x101, @rand_addr=0x5, 0x4e22}}}, {{@ip={@multicast2, @empty, 0xffffffff, 0xff000000, 'ip6_vti0\x00', 'ip6gretap0\x00', {0xff}, {0xff}, 0x0, 0x2, 0x8}, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x8, 0x35, @remote, 0x4e24}}}, {{@ip={@rand_addr=0x1, @rand_addr=0x5, 0xff, 0xff000000, 'veth1_to_team\x00', 'syzkaller0\x00', {0xff}, {0xff}, 0xff, 0x3}, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@empty, @loopback, 0x1b1ac9bf37232c24, 0xffffffff, 'tunl0\x00', 'bridge_slave_1\x00', {0xff}, {}, 0x67, 0x2, 0xf}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x732c, 0x4, 0x2, 0x2}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5b8) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x81, 0x4) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) [ 848.789289] FAULT_INJECTION: forcing a failure. [ 848.789289] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 848.801183] CPU: 1 PID: 23572 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 848.808496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 848.817867] Call Trace: [ 848.820483] dump_stack+0x2f6/0x430 [ 848.824155] should_fail+0x1357/0x1360 [ 848.828096] __alloc_pages_nodemask+0x72a/0x6370 [ 848.832905] ? kernel_poison_pages+0x1a0/0x360 [ 848.837534] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 848.843018] ? get_page_from_freelist+0x96e4/0x9d50 [ 848.848126] kmsan_internal_alloc_meta_for_pages+0xfa/0x700 [ 848.853872] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 848.859872] ? kmsan_alloc_page+0x75/0xd0 [ 848.864053] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 848.869104] ? alloc_pages_current+0x51f/0x760 [ 848.873741] ? __vfs_write+0x7ae/0xa50 [ 848.877671] ? __se_sys_write+0x173/0x350 [ 848.881861] ? __x64_sys_write+0x4a/0x70 [ 848.885951] ? do_syscall_64+0xb8/0x100 [ 848.889974] ? kmsan_set_origin_inline+0x6b/0x120 [ 848.894864] ? should_fail+0x150/0x1360 [ 848.898895] kmsan_alloc_page+0x75/0xd0 [ 848.902921] __alloc_pages_nodemask+0x11ef/0x6370 [ 848.907790] ? sock_write_iter+0x3b8/0x470 [ 848.912052] ? __vfs_write+0x7ae/0xa50 [ 848.915956] ? vfs_write+0x495/0x8e0 [ 848.919689] ? __se_sys_write+0x173/0x350 [ 848.923870] ? __x64_sys_write+0x4a/0x70 [ 848.927953] ? do_syscall_64+0xb8/0x100 [ 848.931946] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 848.937335] ? __msan_poison_alloca+0x173/0x1f0 [ 848.942034] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 848.947523] ? iov_iter_advance+0x496/0x1eb0 [ 848.951962] ? kmsan_set_origin_inline+0x6b/0x120 [ 848.956869] ? _copy_from_iter_full+0x11e9/0x1450 [ 848.961765] alloc_pages_current+0x51f/0x760 [ 848.966212] af_alg_sendmsg+0x1c1e/0x2a30 [ 848.970429] aead_sendmsg+0x155/0x1b0 [ 848.974268] ? aead_sock_destruct+0x2b0/0x2b0 [ 848.978785] sock_write_iter+0x3b8/0x470 [ 848.982890] ? sock_read_iter+0x480/0x480 [ 848.987058] __vfs_write+0x7ae/0xa50 [ 848.990825] vfs_write+0x495/0x8e0 [ 848.994409] __se_sys_write+0x173/0x350 [ 848.998421] __x64_sys_write+0x4a/0x70 [ 849.002329] do_syscall_64+0xb8/0x100 [ 849.006157] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 849.011360] RIP: 0033:0x457579 [ 849.014576] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 05:28:02 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000040)={0x1, 0x6, [@remote, @random="4882a190beb8", @local, @random="a14d1db1aca2", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @random="1fea73c5eba7"]}) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x800) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x2, @remote, 0x1ff}, {0xa, 0x4e21, 0x3, @mcast2, 0x6}, r3, 0x7}}, 0x48) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) [ 849.033498] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 849.041253] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 849.048546] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 849.055843] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 849.063134] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 849.070426] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:28:02 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x185000) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000001c0)={'nr0\x00'}) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000000)=0x54) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) fcntl$lock(r0, 0x7, &(0x7f0000000280)={0x1, 0x4, 0xffffffffffffa973, 0x81, r1}) 05:28:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:28:02 executing program 5 (fault-call:4 fault-nth:28): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:28:02 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x4, @local, 'veth0\x00'}}, 0x1e) pipe2(&(0x7f0000003700)={0xffffffffffffffff}, 0x84800) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000003740)={0x0, 0x5, 0x20, 0xa0, 0xd10}, &(0x7f0000003780)=0x18) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000037c0)={r3, 0x1000, 0x1, [0x9]}, 0xa) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) [ 849.803224] FAULT_INJECTION: forcing a failure. [ 849.803224] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 849.815258] CPU: 0 PID: 23594 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 849.822582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 849.831981] Call Trace: [ 849.834647] dump_stack+0x2f6/0x430 [ 849.838474] should_fail+0x1357/0x1360 [ 849.842477] ? rcu_all_qs+0x2e/0x1b0 [ 849.846331] __alloc_pages_nodemask+0x72a/0x6370 [ 849.851172] ? sock_write_iter+0x3b8/0x470 [ 849.855498] ? __vfs_write+0x7ae/0xa50 [ 849.859446] ? vfs_write+0x495/0x8e0 [ 849.863215] ? __se_sys_write+0x173/0x350 [ 849.867416] ? __x64_sys_write+0x4a/0x70 [ 849.871532] ? do_syscall_64+0xb8/0x100 [ 849.875570] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 849.881002] ? __msan_poison_alloca+0x173/0x1f0 [ 849.885755] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 849.891342] ? iov_iter_advance+0x496/0x1eb0 [ 849.895852] ? kmsan_set_origin_inline+0x6b/0x120 [ 849.900820] ? _copy_from_iter_full+0x11e9/0x1450 [ 849.905770] alloc_pages_current+0x51f/0x760 [ 849.910284] af_alg_sendmsg+0x1c1e/0x2a30 [ 849.914561] aead_sendmsg+0x155/0x1b0 [ 849.918460] ? aead_sock_destruct+0x2b0/0x2b0 [ 849.923036] sock_write_iter+0x3b8/0x470 [ 849.927178] ? sock_read_iter+0x480/0x480 [ 849.931388] __vfs_write+0x7ae/0xa50 [ 849.935227] vfs_write+0x495/0x8e0 [ 849.938884] __se_sys_write+0x173/0x350 [ 849.942933] __x64_sys_write+0x4a/0x70 [ 849.946879] do_syscall_64+0xb8/0x100 [ 849.950792] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 849.956027] RIP: 0033:0x457579 [ 849.959312] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 849.978272] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 849.986085] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 849.993407] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 05:28:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) [ 850.000747] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 850.008069] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 850.015387] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:28:07 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0), 0x179}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7, 0x6, 0x2, 0x4}]}, 0x10) 05:28:07 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@rand_addr}}, &(0x7f00000000c0)=0xe8) connect$packet(r0, &(0x7f0000000100)={0x11, 0xf, r1, 0x1, 0x3, 0x6, @local}, 0x14) 05:28:07 executing program 5 (fault-call:4 fault-nth:29): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:28:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:28:07 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x8000, &(0x7f0000000400)=ANY=[@ANYBLOB='fl<', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) fcntl$notify(r1, 0x402, 0x0) [ 854.419973] FAULT_INJECTION: forcing a failure. [ 854.419973] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 854.431861] CPU: 1 PID: 23614 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 854.439168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 854.448540] Call Trace: [ 854.451167] dump_stack+0x2f6/0x430 [ 854.454836] should_fail+0x1357/0x1360 [ 854.458789] __alloc_pages_nodemask+0x72a/0x6370 [ 854.463595] ? kernel_poison_pages+0x1a0/0x360 [ 854.468239] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 854.473736] ? get_page_from_freelist+0x96e4/0x9d50 [ 854.478851] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 854.484609] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 854.490609] ? kmsan_alloc_page+0x75/0xd0 [ 854.494787] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 854.499830] ? alloc_pages_current+0x51f/0x760 [ 854.504452] ? __vfs_write+0x7ae/0xa50 [ 854.508368] ? __se_sys_write+0x173/0x350 [ 854.512551] ? __x64_sys_write+0x4a/0x70 [ 854.516639] ? do_syscall_64+0xb8/0x100 [ 854.520664] ? kmsan_set_origin_inline+0x6b/0x120 [ 854.525553] ? should_fail+0x150/0x1360 [ 854.529590] kmsan_alloc_page+0x75/0xd0 [ 854.533611] __alloc_pages_nodemask+0x11ef/0x6370 [ 854.538487] ? sock_write_iter+0x3b8/0x470 [ 854.542766] ? __vfs_write+0x7ae/0xa50 [ 854.546684] ? vfs_write+0x495/0x8e0 [ 854.550433] ? __se_sys_write+0x173/0x350 [ 854.554608] ? __x64_sys_write+0x4a/0x70 [ 854.558691] ? do_syscall_64+0xb8/0x100 [ 854.562697] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 854.568098] ? __msan_poison_alloca+0x173/0x1f0 [ 854.572803] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 854.578276] ? iov_iter_advance+0x496/0x1eb0 [ 854.582708] ? kmsan_set_origin_inline+0x6b/0x120 [ 854.587622] ? _copy_from_iter_full+0x11e9/0x1450 [ 854.592513] alloc_pages_current+0x51f/0x760 [ 854.596965] af_alg_sendmsg+0x1c1e/0x2a30 [ 854.601176] aead_sendmsg+0x155/0x1b0 [ 854.605006] ? aead_sock_destruct+0x2b0/0x2b0 [ 854.609523] sock_write_iter+0x3b8/0x470 [ 854.613639] ? sock_read_iter+0x480/0x480 [ 854.617810] __vfs_write+0x7ae/0xa50 [ 854.621591] vfs_write+0x495/0x8e0 [ 854.625187] __se_sys_write+0x173/0x350 [ 854.629209] __x64_sys_write+0x4a/0x70 [ 854.633124] do_syscall_64+0xb8/0x100 [ 854.636956] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 854.642164] RIP: 0033:0x457579 [ 854.645380] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 854.664301] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 854.672038] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 854.679322] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 854.686602] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 854.693882] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 854.701165] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:28:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:28:10 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 05:28:10 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f00000000c0)="4fd7eb0b83b23966e49794d2e2a296a5091c5d2fac14b48f25fadb78aecbbde7af52df5d3457052a4620018d8bc836aaf01741d2d91764982ae8a939bf2381df0975fac458f2f97e3ce1") ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:28:10 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, r1, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffffffffff7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x956}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffff}]}]}, 0x60}}, 0x4000) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x400, 0x0) r3 = msgget(0x0, 0x28) msgctl$IPC_RMID(r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4) r4 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r4, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r4, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:28:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:28:10 executing program 5 (fault-call:4 fault-nth:30): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:28:10 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@known='security.evm\x00', &(0x7f0000000140)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0x37, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x10000, 0x400, 0x1dfcf82b, 0x5, 0x80000001, 0x2, 0x3e, 0x8001, 0x37, 0x38, 0x3c, 0xfff, 0xfffffffffffffc01, 0x20, 0x1, 0x8, 0x0, 0x1}, [{0x4, 0x4, 0xe9cb, 0x3b8, 0x800, 0x6, 0x6, 0x1}, {0x60000000, 0x5, 0x100000001, 0x6, 0x1, 0x5, 0xc38, 0x7f}], "91183ab00340118e5b00ac6e9d8e3225f225375b2072b0e70390fb4a8e119eb2f426e72e1b1726daa54f6c91a375f3ae42d0", [[], [], [], []]}, 0x4aa) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) r1 = dup2(r0, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000a40)=0x1, 0x4) [ 857.910345] FAULT_INJECTION: forcing a failure. [ 857.910345] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 857.922235] CPU: 1 PID: 23636 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 857.929531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 857.938907] Call Trace: [ 857.941566] dump_stack+0x2f6/0x430 [ 857.945252] should_fail+0x1357/0x1360 [ 857.949209] __alloc_pages_nodemask+0x72a/0x6370 [ 857.954034] ? kernel_poison_pages+0x1a0/0x360 [ 857.958818] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 857.964303] ? get_page_from_freelist+0x96e4/0x9d50 [ 857.969416] kmsan_internal_alloc_meta_for_pages+0xfa/0x700 [ 857.975161] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 857.981160] ? kmsan_alloc_page+0x75/0xd0 [ 857.985342] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 857.990391] ? alloc_pages_current+0x51f/0x760 [ 857.995015] ? __vfs_write+0x7ae/0xa50 [ 857.998928] ? __se_sys_write+0x173/0x350 [ 858.003104] ? __x64_sys_write+0x4a/0x70 [ 858.007193] ? do_syscall_64+0xb8/0x100 [ 858.011221] ? kmsan_set_origin_inline+0x6b/0x120 [ 858.016121] ? should_fail+0x150/0x1360 [ 858.020163] kmsan_alloc_page+0x75/0xd0 [ 858.024180] __alloc_pages_nodemask+0x11ef/0x6370 [ 858.029047] ? sock_write_iter+0x3b8/0x470 [ 858.033318] ? __vfs_write+0x7ae/0xa50 [ 858.037241] ? vfs_write+0x495/0x8e0 [ 858.040991] ? __se_sys_write+0x173/0x350 [ 858.045172] ? __x64_sys_write+0x4a/0x70 [ 858.049269] ? do_syscall_64+0xb8/0x100 [ 858.053277] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 858.058679] ? __msan_poison_alloca+0x173/0x1f0 [ 858.063408] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 858.068895] ? iov_iter_advance+0x496/0x1eb0 [ 858.073335] ? kmsan_set_origin_inline+0x6b/0x120 [ 858.078258] ? _copy_from_iter_full+0x11e9/0x1450 [ 858.083160] alloc_pages_current+0x51f/0x760 [ 858.087617] af_alg_sendmsg+0x1c1e/0x2a30 [ 858.091847] aead_sendmsg+0x155/0x1b0 [ 858.095690] ? aead_sock_destruct+0x2b0/0x2b0 [ 858.100235] sock_write_iter+0x3b8/0x470 [ 858.104351] ? sock_read_iter+0x480/0x480 [ 858.108537] __vfs_write+0x7ae/0xa50 [ 858.112317] vfs_write+0x495/0x8e0 [ 858.115923] __se_sys_write+0x173/0x350 [ 858.119951] __x64_sys_write+0x4a/0x70 [ 858.123962] do_syscall_64+0xb8/0x100 [ 858.127799] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 858.133027] RIP: 0033:0x457579 [ 858.136254] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 858.155180] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 858.162922] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 858.170217] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 858.177521] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 858.184815] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 858.192112] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:28:11 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)=""/19, 0xff, 0x13}, 0x20) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") accept$alg(r0, 0x0, 0x0) 05:28:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:28:11 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x200, 0x0) mkdirat(r1, &(0x7f00000002c0)='./file0\x00', 0x1) mount(&(0x7f0000000300)=@sg0='/dev/sg0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:28:11 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfff, 0x20000) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:28:11 executing program 5 (fault-call:4 fault-nth:31): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:28:11 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x28000, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") [ 858.912340] FAULT_INJECTION: forcing a failure. [ 858.912340] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 858.924489] CPU: 1 PID: 23669 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 858.931813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 858.941211] Call Trace: [ 858.943882] dump_stack+0x2f6/0x430 [ 858.947589] should_fail+0x1357/0x1360 [ 858.951590] ? rcu_all_qs+0x2e/0x1b0 [ 858.955386] __alloc_pages_nodemask+0x72a/0x6370 [ 858.960233] ? sock_write_iter+0x3b8/0x470 [ 858.964566] ? __vfs_write+0x7ae/0xa50 [ 858.968515] ? vfs_write+0x495/0x8e0 [ 858.972298] ? __se_sys_write+0x173/0x350 [ 858.976507] ? __x64_sys_write+0x4a/0x70 [ 858.980632] ? do_syscall_64+0xb8/0x100 [ 858.984693] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 858.990137] ? __msan_poison_alloca+0x173/0x1f0 [ 858.994876] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 859.000429] ? iov_iter_advance+0x496/0x1eb0 [ 859.004938] ? kmsan_set_origin_inline+0x6b/0x120 [ 859.009883] ? _copy_from_iter_full+0x11e9/0x1450 [ 859.014820] alloc_pages_current+0x51f/0x760 [ 859.019336] af_alg_sendmsg+0x1c1e/0x2a30 [ 859.023621] aead_sendmsg+0x155/0x1b0 [ 859.027520] ? aead_sock_destruct+0x2b0/0x2b0 [ 859.032097] sock_write_iter+0x3b8/0x470 [ 859.036236] ? sock_read_iter+0x480/0x480 [ 859.040443] __vfs_write+0x7ae/0xa50 [ 859.044271] vfs_write+0x495/0x8e0 [ 859.047917] __se_sys_write+0x173/0x350 [ 859.051966] __x64_sys_write+0x4a/0x70 [ 859.055936] do_syscall_64+0xb8/0x100 [ 859.059797] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 859.065032] RIP: 0033:0x457579 [ 859.068307] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 859.087262] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 859.095030] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 859.102341] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 859.109650] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 859.116966] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 859.124285] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:28:17 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0x8000000000000, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80040, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000080)={0x15, 0x7, 0x1, {{0x8, 'keyring*'}, 0x8}}, 0x15) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:28:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:28:17 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") dup2(r0, r0) 05:28:17 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) socket$inet(0x2, 0x806, 0xff) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:28:17 executing program 5 (fault-call:4 fault-nth:32): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:28:17 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) [ 864.451418] FAULT_INJECTION: forcing a failure. [ 864.451418] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 864.463318] CPU: 1 PID: 23688 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 864.470620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 864.480003] Call Trace: [ 864.482631] dump_stack+0x2f6/0x430 [ 864.486309] should_fail+0x1357/0x1360 [ 864.490260] __alloc_pages_nodemask+0x72a/0x6370 [ 864.495073] ? kernel_poison_pages+0x1a0/0x360 [ 864.499728] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 864.505242] ? get_page_from_freelist+0x96e4/0x9d50 [ 864.510367] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 864.516136] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 864.522148] ? kmsan_alloc_page+0x75/0xd0 [ 864.526338] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 864.531388] ? alloc_pages_current+0x51f/0x760 [ 864.536007] ? __vfs_write+0x7ae/0xa50 [ 864.539926] ? __se_sys_write+0x173/0x350 [ 864.544103] ? __x64_sys_write+0x4a/0x70 [ 864.548194] ? do_syscall_64+0xb8/0x100 [ 864.552240] ? kmsan_set_origin_inline+0x6b/0x120 [ 864.557137] ? should_fail+0x150/0x1360 [ 864.561175] kmsan_alloc_page+0x75/0xd0 [ 864.565204] __alloc_pages_nodemask+0x11ef/0x6370 [ 864.570078] ? sock_write_iter+0x3b8/0x470 [ 864.574346] ? __vfs_write+0x7ae/0xa50 [ 864.578268] ? vfs_write+0x495/0x8e0 [ 864.582018] ? __se_sys_write+0x173/0x350 [ 864.586198] ? __x64_sys_write+0x4a/0x70 [ 864.590293] ? do_syscall_64+0xb8/0x100 [ 864.594310] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 864.599729] ? __msan_poison_alloca+0x173/0x1f0 [ 864.604445] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 864.609939] ? iov_iter_advance+0x496/0x1eb0 [ 864.614387] ? kmsan_set_origin_inline+0x6b/0x120 [ 864.619318] ? _copy_from_iter_full+0x11e9/0x1450 [ 864.624233] alloc_pages_current+0x51f/0x760 [ 864.628699] af_alg_sendmsg+0x1c1e/0x2a30 [ 864.632949] aead_sendmsg+0x155/0x1b0 [ 864.636799] ? aead_sock_destruct+0x2b0/0x2b0 [ 864.641336] sock_write_iter+0x3b8/0x470 [ 864.645451] ? sock_read_iter+0x480/0x480 [ 864.649633] __vfs_write+0x7ae/0xa50 [ 864.653410] vfs_write+0x495/0x8e0 [ 864.657004] __se_sys_write+0x173/0x350 [ 864.661028] __x64_sys_write+0x4a/0x70 [ 864.664945] do_syscall_64+0xb8/0x100 [ 864.668797] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 864.674015] RIP: 0033:0x457579 [ 864.677277] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 864.696201] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 864.703958] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 864.711256] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 864.718550] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 864.725845] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 864.733402] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:28:17 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={r1, @in={{0x2, 0x4e21, @remote}}, 0x101, 0x1000}, 0x90) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:28:17 executing program 5 (fault-call:4 fault-nth:33): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) [ 865.089868] FAULT_INJECTION: forcing a failure. [ 865.089868] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 865.101764] CPU: 1 PID: 23706 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 865.109060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 865.118428] Call Trace: [ 865.121054] dump_stack+0x2f6/0x430 [ 865.124746] should_fail+0x1357/0x1360 [ 865.128698] __alloc_pages_nodemask+0x72a/0x6370 [ 865.133525] ? kernel_poison_pages+0x1a0/0x360 [ 865.138157] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 865.143642] ? get_page_from_freelist+0x96e4/0x9d50 [ 865.148759] kmsan_internal_alloc_meta_for_pages+0xfa/0x700 [ 865.154520] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 865.160525] ? kmsan_alloc_page+0x75/0xd0 [ 865.164722] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 865.169775] ? alloc_pages_current+0x51f/0x760 [ 865.174393] ? __vfs_write+0x7ae/0xa50 [ 865.178315] ? __se_sys_write+0x173/0x350 [ 865.182488] ? __x64_sys_write+0x4a/0x70 [ 865.186582] ? do_syscall_64+0xb8/0x100 [ 865.190604] ? kmsan_set_origin_inline+0x6b/0x120 [ 865.195495] ? should_fail+0x150/0x1360 [ 865.199532] kmsan_alloc_page+0x75/0xd0 [ 865.203552] __alloc_pages_nodemask+0x11ef/0x6370 [ 865.208426] ? sock_write_iter+0x3b8/0x470 [ 865.212693] ? __vfs_write+0x7ae/0xa50 [ 865.216615] ? vfs_write+0x495/0x8e0 [ 865.220361] ? __se_sys_write+0x173/0x350 [ 865.224543] ? apic_timer_interrupt+0xa/0x20 [ 865.229042] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 865.234533] ? iov_iter_advance+0x496/0x1eb0 [ 865.238976] ? kmsan_set_origin_inline+0x6b/0x120 [ 865.243889] ? _copy_from_iter_full+0x11e9/0x1450 [ 865.248797] alloc_pages_current+0x51f/0x760 [ 865.253255] af_alg_sendmsg+0x1c1e/0x2a30 [ 865.257477] aead_sendmsg+0x155/0x1b0 [ 865.261317] ? aead_sock_destruct+0x2b0/0x2b0 [ 865.265841] sock_write_iter+0x3b8/0x470 [ 865.269956] ? sock_read_iter+0x480/0x480 [ 865.274135] __vfs_write+0x7ae/0xa50 [ 865.277907] vfs_write+0x495/0x8e0 [ 865.281502] __se_sys_write+0x173/0x350 [ 865.285538] __x64_sys_write+0x4a/0x70 [ 865.289456] do_syscall_64+0xb8/0x100 [ 865.293289] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 865.298501] RIP: 0033:0x457579 [ 865.301736] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 865.320667] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 865.328422] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 05:28:18 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f0000000000)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x8, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@mcast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000180)={r2, 0x1, 0x4, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) sendto$packet(r1, &(0x7f00000002c0)="aa0515f877afb8a9c1367ded428c081b4d27faebd4ec1c8dd4c71b9c83c32ab2634777de14278f721dffa7fb44effc76aa9e3c20a5de20626eacab1ede8f6c0e517d5346e11fe5e3b22ee420bb2a0a5131cb466032cd0935ed4e46b3a6ed49cf17aad1842239f78c63d6bdd6dfd7b75753cc6e4abb0c5833d301639d6158959031bfec93fd04a73aa27f6ab58f441de74eefcf826aeac3b4c172b4cb64976643acf0b3292c26e0b0cf5452a39c353b8cc5a121a911210e8bd718012fa9c4aabda8850a8efec06219bbec2156f8", 0xcd, 0x400c0, &(0x7f0000000200)={0x11, 0x1a, r2, 0x1, 0x2, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0xffffffffffffffdc, &(0x7f0000000480), 0xe}}], 0x1, 0x22, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000500)={0x4, {0x2, 0x4e23}, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e21, @multicast2}, 0x90, 0x9, 0x80000001, 0x6, 0x7, &(0x7f0000000240)='ip6gre0\x00', 0x0, 0x9, 0x2}) pkey_alloc(0x0, 0x2) [ 865.335721] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 865.343012] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 865.350302] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 865.357594] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:28:18 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:28:18 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@remote, 0x15, r1}) 05:28:18 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:28:23 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) r1 = socket$kcm(0x2, 0x2, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000380)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000180)={0x5, 0x0, 'client0\x00', 0x1, "9f03438010f3e90f", "8b68bba8eb212dc1af036c3b05a51a47b5fcaadc5daf5a58a826846f4a0cc492", 0x7, 0x401}) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000400)=@in={0x2, 0x4e21, @local}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="796dce121f1bdad918000000000000000000000007000000"], 0x18}, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:28:23 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000080)={0x0, 0x5, 0x820, 'queue1\x00', 0x5}) r1 = syz_open_dev$sndpcmc(&(0x7f00000005c0)='/dev/snd/pcmC#D#c\x00', 0x402, 0x0) accept$packet(r0, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000800)=0x14) sendmsg$xdp(r0, &(0x7f0000000a40)={&(0x7f0000000840)={0x2c, 0x5, r2, 0x28}, 0x10, &(0x7f0000000a00)=[{&(0x7f0000000880)="02f7a796b5a690d772f83bc0dc7b77431ec1829f9e712748f3170dca8bdbe433e65ee6628494969bd7f195991c6ed5e4dd8deee9bdf25a6fe84888e66bf4a3f958497f6e011c2b2f2acbd66720d213ca393f8564d0000df02b5f4e3f44d0c674a7e540f837", 0x65}, {&(0x7f0000000900)="e32c19e2158a28820cc624adb2dfd846b440f283f64c55950918f0003d160e08f2", 0x21}, {&(0x7f0000000940)="e11de1911b9406efe61544fc96c68d3c9840ae1b7ac09c102e63604f13d926c46c57a5263c5e245396d263c7ea12c816d3ce7b66c1dec664876309173ba1f01b9bb95077eda6674d326b8aed3bfb4cb8481f1af0078578a7d1c086b4dccb28ea1bf329c9bb5ff603a03aae5179fc3c70bc090cad64c51335008f932830b9a36ab1dae2b871fd036e57c59e9f4ed4e0d3d063bd947c6b50390fe0b7dfa4cb6145f65ab1dc71459d", 0xa7}], 0x3, 0x0, 0x0, 0x800}, 0x4000001) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) connect$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x2, @remote}}, 0x1e) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000240)={r3, 0xffffffff}, &(0x7f0000000580)=0x8) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x9c, 0x7fffffff, @buffer={0x0, 0x4b, &(0x7f00000001c0)=""/75}, &(0x7f0000000280)="e198c79d518d9f11634f85c51eb9137843d15aec902947cbf200060a14eb37564d4691dcbb74449a5d88212a2ccdffa9ba8a5b0485e5490f0d417da5a8ec1b674fe71a9daa5385b3106506135efbc7cafd723522762662f33d619752835ff0bd685157022e8349318ddc95526a223d93dbe9e3e496591984c5582223f56f0cf9e68444b0647d5f83aa9e756f86616191f97b1aa6d219add6872dc18a", &(0x7f0000000400)=""/173, 0x7, 0x10, 0x1, &(0x7f00000004c0)}) ioctl(r1, 0xc2604110, &(0x7f0000000340)="8838bec92b95a2c12c129f99f61b339a59f1d339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011635d318b2918012d2f0c1ca7adf4832cfb4f84ecadd597340fc23f8297e579ec2717cc11df4c8a8145816a5c4ab3798bab643997bdf74b96bfc135553c8193171f296ee085a5e34ba1d48ae52ff1a682ac58db6bced2b11df69b0a2fb852d651403ffcb6") 05:28:23 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x2, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x67, 0x3, 0x0, {0x2, 0x46, 0x0, 'posix_acl_accessGPL!\\vmnet1{ppp0em1$vmnet1em1vboxnet0wlan0selinux[user'}}, 0x67) r1 = socket$inet(0x2, 0x80000, 0x7) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:28:23 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:28:23 executing program 5 (fault-call:4 fault-nth:34): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:28:23 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) inotify_init1(0x80800) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="6f73322e247070703097fd0352"], &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="2f6465762f6d64300001e1d74cb8482e0f0125bc12e2919d610d7cc32eda218bc888e94f6fe5e591c395fd878518a8b024a5904ed2b935829b61e1af47d105c18be52f8f78ac2c76d47c7e0ad22e7942b8816aece6555a58408dc9b76dc9805d3274e1d9a2fac8e9045e366ce9f3cbffa2aec7f7b561f6d2ab09d7bd5e505aad33c4126e7e9281a5c1156803654b1acfa215a906dfc4fc165e1a4f600c9c0de75fee0e90c58724faed2cb49747cf5fd6d052dfff3b21650bdca6259377c9f0e8a6e93834d012af692f97254980adfd84d0e726da7e0496affab5d20c49f3a95d96630db13e5d1e"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='pstore\x00', 0x1021, 0x0) [ 871.079286] FAULT_INJECTION: forcing a failure. [ 871.079286] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 871.091494] CPU: 1 PID: 23746 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 871.098821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 871.108227] Call Trace: [ 871.110895] dump_stack+0x2f6/0x430 [ 871.114623] should_fail+0x1357/0x1360 [ 871.118620] __alloc_pages_nodemask+0x72a/0x6370 [ 871.123431] ? sock_write_iter+0x3b8/0x470 [ 871.127729] ? __vfs_write+0x7ae/0xa50 [ 871.131675] ? vfs_write+0x495/0x8e0 [ 871.135444] ? __se_sys_write+0x173/0x350 [ 871.139641] ? __x64_sys_write+0x4a/0x70 [ 871.143757] ? do_syscall_64+0xb8/0x100 [ 871.147786] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 871.153386] ? __msan_poison_alloca+0x173/0x1f0 [ 871.158121] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 871.163657] ? iov_iter_advance+0x496/0x1eb0 [ 871.168156] ? kmsan_set_origin_inline+0x6b/0x120 [ 871.173089] ? _copy_from_iter_full+0x11e9/0x1450 [ 871.178005] alloc_pages_current+0x51f/0x760 [ 871.182511] af_alg_sendmsg+0x1c1e/0x2a30 [ 871.186794] aead_sendmsg+0x155/0x1b0 [ 871.190685] ? aead_sock_destruct+0x2b0/0x2b0 [ 871.195274] sock_write_iter+0x3b8/0x470 [ 871.199431] ? sock_read_iter+0x480/0x480 [ 871.203634] __vfs_write+0x7ae/0xa50 [ 871.207456] vfs_write+0x495/0x8e0 [ 871.211093] __se_sys_write+0x173/0x350 [ 871.215134] __x64_sys_write+0x4a/0x70 [ 871.219069] do_syscall_64+0xb8/0x100 [ 871.222944] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 871.228174] RIP: 0033:0x457579 [ 871.231429] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 871.250381] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 871.258156] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 871.265471] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 871.272793] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 871.280103] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 871.287411] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:28:24 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffe, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x6f, "13e88299f24c3c6167de6dc0829f07e0f00d9dd5494d244f8597fc5dc2496dc9acb93e5a759a26a902aa248903623d21519d37c27321a1c2e7655c85b429bff67e3f8ca79dc8603f5c3c7ceb5366aa654aa6741f7d0c2862395e966027959fd5bc9e0ae5acb5162963ab82ad1ad919"}, &(0x7f00000001c0)=0x77) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x80000000) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000002c0)={0x0, r0, 0x3, 0x2cb5, 0xfff, 0x401}) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x88003, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000340)={r2, 0x4}, &(0x7f0000000300)=0x8) 05:28:24 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:28:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:28:24 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000000)={0x1, 0x406}) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:28:25 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:28:25 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0x443) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") fsync(r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1, 0x467}}, 0x10) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000280)={0x6, 0x8001, 0x1, 0x1000, 0x7, 0x5, 0xff, 0xffff, 0x8, 0x6}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000240)=0x4) 05:28:30 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x10001) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) r2 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x5, 0x2000) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000200)={0x9, 0x5f41ab8e}) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000040)={0x9, 0x5, 0x5}) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000180)={0x18, 0x1, 0x0, {0x75}}, 0x18) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000140)={@loopback}, 0x8) accept$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000100)={@loopback, @remote, r4}, 0xc) 05:28:30 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:28:30 executing program 5 (fault-call:4 fault-nth:35): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:28:30 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10) ioctl(r0, 0x7f, &(0x7f00000000c0)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:28:30 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) [ 877.089652] FAULT_INJECTION: forcing a failure. [ 877.089652] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 877.101557] CPU: 0 PID: 23792 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 877.108855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 877.118231] Call Trace: [ 877.120857] dump_stack+0x2f6/0x430 [ 877.124532] should_fail+0x1357/0x1360 [ 877.128483] __alloc_pages_nodemask+0x72a/0x6370 [ 877.133294] ? kernel_poison_pages+0x1a0/0x360 [ 877.137923] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 877.143408] ? get_page_from_freelist+0x96e4/0x9d50 [ 877.148517] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 877.154268] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 877.160271] ? kmsan_alloc_page+0x75/0xd0 [ 877.164442] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 877.169482] ? alloc_pages_current+0x51f/0x760 [ 877.174122] ? __vfs_write+0x7ae/0xa50 [ 877.178042] ? __se_sys_write+0x173/0x350 [ 877.182216] ? __x64_sys_write+0x4a/0x70 [ 877.186304] ? do_syscall_64+0xb8/0x100 [ 877.190324] ? kmsan_set_origin_inline+0x6b/0x120 [ 877.195218] ? should_fail+0x150/0x1360 [ 877.199254] kmsan_alloc_page+0x75/0xd0 [ 877.203273] __alloc_pages_nodemask+0x11ef/0x6370 [ 877.208146] ? sock_write_iter+0x3b8/0x470 [ 877.212409] ? __vfs_write+0x7ae/0xa50 [ 877.216325] ? vfs_write+0x495/0x8e0 [ 877.220064] ? __se_sys_write+0x173/0x350 [ 877.224243] ? __x64_sys_write+0x4a/0x70 [ 877.228331] ? do_syscall_64+0xb8/0x100 [ 877.232339] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 877.237757] ? __msan_poison_alloca+0x173/0x1f0 [ 877.242479] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 877.247991] ? iov_iter_advance+0x496/0x1eb0 [ 877.252435] ? kmsan_set_origin_inline+0x6b/0x120 [ 877.257354] ? _copy_from_iter_full+0x11e9/0x1450 [ 877.262249] alloc_pages_current+0x51f/0x760 [ 877.266705] af_alg_sendmsg+0x1c1e/0x2a30 [ 877.271045] aead_sendmsg+0x155/0x1b0 [ 877.274891] ? aead_sock_destruct+0x2b0/0x2b0 [ 877.279415] sock_write_iter+0x3b8/0x470 [ 877.283527] ? sock_read_iter+0x480/0x480 [ 877.287708] __vfs_write+0x7ae/0xa50 [ 877.291519] vfs_write+0x495/0x8e0 [ 877.295114] __se_sys_write+0x173/0x350 [ 877.299135] __x64_sys_write+0x4a/0x70 [ 877.303055] do_syscall_64+0xb8/0x100 [ 877.306889] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 877.312095] RIP: 0033:0x457579 [ 877.315313] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 05:28:30 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000300)={{0xa, 0x4e24, 0xb75c, @mcast2}, {0xa, 0x4e20, 0xfffffffffffffffb, @mcast2, 0x6}, 0x2, [0x4, 0x3ff, 0x70, 0x3f, 0x2, 0x800, 0x5ab]}, 0x5c) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x2000000005, 0x80000000) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@empty, 0x0}, &(0x7f00000000c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c000000170000019be9e0176634fd5500000000", @ANYRES32=r2, @ANYBLOB="02000f000f0000000200ffff08000b0061000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) ioctl(r1, 0x80, &(0x7f00000001c0)="8838bec92b95a2b02cc80c99f61b339a59f15339bdead59cc7cb1d7bf5ac5f7dfe3340b2cdead29ca783ddc9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da6240948ec8e54324cf7de311ecd1f9c1b049143bfccdefb8f2913939cc3a5349fe675c8ae1fd6c04736e300478dbe382a57d") ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000000)={0x3, 0x80, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x0, 0x0) [ 877.334241] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 877.342004] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 877.349295] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 877.356584] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 877.363966] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 877.371259] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:28:30 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x3b7, 0x0, &(0x7f00000070c0)={0x77359400}) r0 = socket$inet(0x2, 0x3, 0x97) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000001c0)={0x4, [0x7fff, 0x9, 0x5, 0x0]}, &(0x7f0000000200)=0xc) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) nanosleep(&(0x7f0000000140)={r3, r4+10000000}, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=r2, @ANYBLOB="0600090083887700ff0737023a020600ad0000802c1130cc0000000000000000"], &(0x7f00000000c0)=0x1a) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:28:30 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:28:34 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:28:34 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x80) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r1, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:28:34 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r1) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18, 0xfffffffffffffffe, 0x3, {0x1f}}, 0x18) 05:28:34 executing program 5 (fault-call:4 fault-nth:36): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:28:34 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) [ 882.061351] FAULT_INJECTION: forcing a failure. [ 882.061351] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 882.073238] CPU: 1 PID: 23828 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 882.080529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 882.089904] Call Trace: [ 882.092535] dump_stack+0x2f6/0x430 [ 882.096230] should_fail+0x1357/0x1360 [ 882.100181] __alloc_pages_nodemask+0x72a/0x6370 [ 882.105001] ? kernel_poison_pages+0x1a0/0x360 [ 882.109625] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 882.115106] ? get_page_from_freelist+0x96e4/0x9d50 [ 882.120207] kmsan_internal_alloc_meta_for_pages+0xfa/0x700 [ 882.125961] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 882.131958] ? kmsan_alloc_page+0x75/0xd0 [ 882.136138] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 882.141619] ? alloc_pages_current+0x51f/0x760 [ 882.146245] ? __vfs_write+0x7ae/0xa50 [ 882.150171] ? __se_sys_write+0x173/0x350 [ 882.154347] ? __x64_sys_write+0x4a/0x70 [ 882.158440] ? do_syscall_64+0xb8/0x100 [ 882.162467] ? kmsan_set_origin_inline+0x6b/0x120 [ 882.167371] ? should_fail+0x150/0x1360 [ 882.171405] kmsan_alloc_page+0x75/0xd0 [ 882.175427] __alloc_pages_nodemask+0x11ef/0x6370 [ 882.180298] ? sock_write_iter+0x3b8/0x470 [ 882.184570] ? __vfs_write+0x7ae/0xa50 [ 882.188495] ? vfs_write+0x495/0x8e0 [ 882.192246] ? __se_sys_write+0x173/0x350 [ 882.196424] ? __x64_sys_write+0x4a/0x70 [ 882.200514] ? do_syscall_64+0xb8/0x100 [ 882.204522] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 882.209933] ? __msan_poison_alloca+0x173/0x1f0 [ 882.214648] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 882.220142] ? iov_iter_advance+0x496/0x1eb0 [ 882.224588] ? kmsan_set_origin_inline+0x6b/0x120 [ 882.229507] ? _copy_from_iter_full+0x11e9/0x1450 [ 882.234408] alloc_pages_current+0x51f/0x760 [ 882.238861] af_alg_sendmsg+0x1c1e/0x2a30 [ 882.243341] aead_sendmsg+0x155/0x1b0 [ 882.247189] ? aead_sock_destruct+0x2b0/0x2b0 [ 882.251809] sock_write_iter+0x3b8/0x470 [ 882.255927] ? sock_read_iter+0x480/0x480 [ 882.260111] __vfs_write+0x7ae/0xa50 [ 882.263890] vfs_write+0x495/0x8e0 [ 882.267484] __se_sys_write+0x173/0x350 [ 882.271511] __x64_sys_write+0x4a/0x70 [ 882.275438] do_syscall_64+0xb8/0x100 [ 882.279280] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 882.284489] RIP: 0033:0x457579 [ 882.287721] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 882.306678] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 882.314439] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 882.321738] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 882.329037] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 882.336693] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 882.344256] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:28:35 executing program 5 (fault-call:4 fault-nth:37): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:28:35 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:28:35 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=@random={'security.', "2d73656c696e75780600"}, &(0x7f0000000300)='hpfs\x00', 0x5, 0x2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) [ 882.681968] FAULT_INJECTION: forcing a failure. [ 882.681968] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 882.694068] CPU: 0 PID: 23842 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 882.701397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 882.710808] Call Trace: [ 882.713485] dump_stack+0x2f6/0x430 [ 882.717371] should_fail+0x1357/0x1360 [ 882.721375] ? rcu_all_qs+0x2e/0x1b0 [ 882.725171] __alloc_pages_nodemask+0x72a/0x6370 [ 882.730014] ? sock_write_iter+0x3b8/0x470 [ 882.734342] ? __vfs_write+0x7ae/0xa50 [ 882.738294] ? vfs_write+0x495/0x8e0 [ 882.742075] ? __se_sys_write+0x173/0x350 [ 882.746285] ? __x64_sys_write+0x4a/0x70 [ 882.750410] ? do_syscall_64+0xb8/0x100 [ 882.754455] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 882.759896] ? __msan_poison_alloca+0x173/0x1f0 [ 882.764659] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 882.770252] ? iov_iter_advance+0x496/0x1eb0 [ 882.774791] ? kmsan_set_origin_inline+0x6b/0x120 [ 882.779849] ? _copy_from_iter_full+0x11e9/0x1450 [ 882.784806] alloc_pages_current+0x51f/0x760 [ 882.789327] af_alg_sendmsg+0x1c1e/0x2a30 [ 882.793950] aead_sendmsg+0x155/0x1b0 [ 882.797849] ? aead_sock_destruct+0x2b0/0x2b0 [ 882.802433] sock_write_iter+0x3b8/0x470 [ 882.806571] ? sock_read_iter+0x480/0x480 [ 882.810795] __vfs_write+0x7ae/0xa50 [ 882.814624] vfs_write+0x495/0x8e0 [ 882.818286] __se_sys_write+0x173/0x350 [ 882.822335] __x64_sys_write+0x4a/0x70 [ 882.826289] do_syscall_64+0xb8/0x100 [ 882.830157] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 882.835404] RIP: 0033:0x457579 [ 882.838653] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 882.857630] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 882.865434] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 882.872770] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 05:28:35 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:28:35 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x1, 0x7, 0x7f, 0x1f, r1}) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") [ 882.880092] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 882.887418] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 882.894759] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:28:37 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x5, 0x868fd) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000040)=""/63) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x4, 0x1, 0x0, {0xa, 0x4e21, 0x1000, @dev={0xfe, 0x80, [], 0xe}, 0xffffffff80000001}}}, 0x32) 05:28:37 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:28:37 executing program 5 (fault-call:4 fault-nth:38): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:28:37 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:28:37 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:28:37 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={r1, @in={{0x2, 0x4e21, @remote}}, 0x1f, 0x100000000, 0x1, 0xfff, 0x68}, &(0x7f0000000000)=0x98) ioctl$void(r0, 0xb9a963199ed86cf5) [ 884.213197] FAULT_INJECTION: forcing a failure. [ 884.213197] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 884.225119] CPU: 1 PID: 23872 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 884.232429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 884.242084] Call Trace: [ 884.244705] dump_stack+0x2f6/0x430 [ 884.248405] should_fail+0x1357/0x1360 [ 884.252360] __alloc_pages_nodemask+0x72a/0x6370 [ 884.257180] ? kernel_poison_pages+0x1a0/0x360 [ 884.261835] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 884.267328] ? get_page_from_freelist+0x96e4/0x9d50 [ 884.272439] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 884.278191] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 884.284247] ? kmsan_alloc_page+0x75/0xd0 [ 884.288434] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 884.293496] ? alloc_pages_current+0x51f/0x760 [ 884.298114] ? __vfs_write+0x7ae/0xa50 [ 884.302030] ? __se_sys_write+0x173/0x350 [ 884.306207] ? __x64_sys_write+0x4a/0x70 [ 884.310311] ? do_syscall_64+0xb8/0x100 [ 884.314339] ? kmsan_set_origin_inline+0x6b/0x120 [ 884.319764] ? should_fail+0x150/0x1360 [ 884.323806] kmsan_alloc_page+0x75/0xd0 [ 884.327827] __alloc_pages_nodemask+0x11ef/0x6370 [ 884.332700] ? sock_write_iter+0x3b8/0x470 [ 884.336981] ? __vfs_write+0x7ae/0xa50 [ 884.340901] ? vfs_write+0x495/0x8e0 [ 884.344659] ? __se_sys_write+0x173/0x350 [ 884.348851] ? __x64_sys_write+0x4a/0x70 [ 884.352935] ? do_syscall_64+0xb8/0x100 [ 884.356937] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 884.362346] ? __msan_poison_alloca+0x173/0x1f0 [ 884.367059] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 884.372545] ? iov_iter_advance+0x496/0x1eb0 [ 884.376983] ? kmsan_set_origin_inline+0x6b/0x120 [ 884.381893] ? _copy_from_iter_full+0x11e9/0x1450 [ 884.386787] alloc_pages_current+0x51f/0x760 [ 884.391252] af_alg_sendmsg+0x1c1e/0x2a30 [ 884.395476] aead_sendmsg+0x155/0x1b0 [ 884.399319] ? aead_sock_destruct+0x2b0/0x2b0 [ 884.403848] sock_write_iter+0x3b8/0x470 [ 884.407967] ? sock_read_iter+0x480/0x480 [ 884.412150] __vfs_write+0x7ae/0xa50 [ 884.415930] vfs_write+0x495/0x8e0 [ 884.419528] __se_sys_write+0x173/0x350 [ 884.423556] __x64_sys_write+0x4a/0x70 [ 884.427482] do_syscall_64+0xb8/0x100 [ 884.431323] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 884.436534] RIP: 0033:0x457579 [ 884.439764] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 884.458690] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 884.466448] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 884.473752] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 884.481049] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 884.488338] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 884.495627] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:28:37 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:28:37 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:28:37 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:28:37 executing program 5 (fault-call:4 fault-nth:39): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:28:38 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:28:38 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0x400000007849, &(0x7f00000000c0)="8838bec92b95a2c12c129f99f61b339a59f1533904ead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") [ 885.202931] FAULT_INJECTION: forcing a failure. [ 885.202931] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 885.214836] CPU: 1 PID: 23906 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 885.222136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 885.231518] Call Trace: [ 885.234147] dump_stack+0x2f6/0x430 [ 885.237825] should_fail+0x1357/0x1360 [ 885.241780] __alloc_pages_nodemask+0x72a/0x6370 [ 885.246594] ? kernel_poison_pages+0x1a0/0x360 [ 885.251235] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 885.256731] ? get_page_from_freelist+0x96e4/0x9d50 [ 885.261849] kmsan_internal_alloc_meta_for_pages+0xfa/0x700 [ 885.267604] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 885.273626] ? kmsan_alloc_page+0x75/0xd0 [ 885.277839] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 885.282895] ? alloc_pages_current+0x51f/0x760 [ 885.287519] ? __vfs_write+0x7ae/0xa50 [ 885.291446] ? __se_sys_write+0x173/0x350 [ 885.295628] ? __x64_sys_write+0x4a/0x70 [ 885.299726] ? do_syscall_64+0xb8/0x100 [ 885.303771] ? kmsan_set_origin_inline+0x6b/0x120 [ 885.308668] ? should_fail+0x150/0x1360 [ 885.312799] kmsan_alloc_page+0x75/0xd0 [ 885.316832] __alloc_pages_nodemask+0x11ef/0x6370 [ 885.321698] ? sock_write_iter+0x3b8/0x470 [ 885.325984] ? __vfs_write+0x7ae/0xa50 [ 885.329891] ? vfs_write+0x495/0x8e0 [ 885.333625] ? __se_sys_write+0x173/0x350 [ 885.337799] ? __x64_sys_write+0x4a/0x70 [ 885.341879] ? do_syscall_64+0xb8/0x100 [ 885.345874] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 885.351272] ? __msan_poison_alloca+0x173/0x1f0 [ 885.355979] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 885.361453] ? iov_iter_advance+0x496/0x1eb0 [ 885.365882] ? kmsan_set_origin_inline+0x6b/0x120 [ 885.370801] ? _copy_from_iter_full+0x11e9/0x1450 [ 885.376200] alloc_pages_current+0x51f/0x760 [ 885.380651] af_alg_sendmsg+0x1c1e/0x2a30 [ 885.384890] aead_sendmsg+0x155/0x1b0 [ 885.388734] ? aead_sock_destruct+0x2b0/0x2b0 [ 885.393260] sock_write_iter+0x3b8/0x470 [ 885.397358] ? sock_read_iter+0x480/0x480 [ 885.401533] __vfs_write+0x7ae/0xa50 [ 885.405303] vfs_write+0x495/0x8e0 [ 885.408885] __se_sys_write+0x173/0x350 [ 885.412896] __x64_sys_write+0x4a/0x70 [ 885.416814] do_syscall_64+0xb8/0x100 [ 885.420662] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 885.425871] RIP: 0033:0x457579 [ 885.429085] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 885.447999] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 885.455736] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 885.463020] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 885.470301] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 885.477585] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 885.484870] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:28:43 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:28:43 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x58002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f00000003c0)=0xe8) r3 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000480)={{{@in6, @in6=@mcast2, 0x4e24, 0x80000001, 0x4e21, 0x0, 0x2, 0x20, 0x20, 0x0, r2, r3}, {0x2, 0x7, 0x3, 0x7fff, 0x6, 0xa89a, 0x7, 0x1ff}, {0x7ff, 0x100000000, 0xffffffffffffff81, 0x2}, 0x965, 0x6e6bb5, 0x1, 0x1, 0x1, 0x2}, {{@in6=@mcast2, 0x4d3, 0x3b}, 0x2, @in=@multicast1, 0x3507, 0x4, 0x3, 0x6, 0x10000, 0xfffffffffffff000, 0x4}}, 0xe8) 05:28:43 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x7, 0x99) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x2) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x224100, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x8082, 0x0) linkat(r2, &(0x7f0000000240)='./file0\x00', r3, &(0x7f0000000300)='./file0\x00', 0x400) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="6446580be576493aefcf6865756684163e369454bacbff1ad3abb051527998c2528d6999042544d8a2efc543780f29a50f3710fb4d29947e67ca1f65bd7be88590bcd114b8409eb1f44eb3546563add10ca8035597b9f2b8042bcb98e3c8586993bef35a34993a7e7d52c5fa5b3b1f64dc2ab593835dbe8d95247e440134227da884901dc07e83ca67ffce2d01e967e5fe1218e6b4ea145f1a12a965d8beb7da0190f44d689fa2c3b9ebc2c533", 0xad) 05:28:43 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000)=0x7, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") io_setup(0xa6, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x2f8f, r0, &(0x7f00000001c0)="4ab3a9376619b62b607fa44318fa8b6cd79c6ebd90568f98e96c36190aa157327ae27e441883c8f45636b41cbe1274be3c7e4f1886a9a12077b0fb798f1718228bc8c1ed3a4f3d5c2a6970c08fc6336cd89f80ce28eb1bebc22f29d0202fa71c8de345ba3525a43e12c8e55930bb39e46a93b4c186", 0x75, 0x101, 0x0, 0x1, r0}]) ioctl$TCFLSH(r0, 0x540b, 0x3) 05:28:43 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:28:43 executing program 5 (fault-call:4 fault-nth:40): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) [ 890.787373] FAULT_INJECTION: forcing a failure. [ 890.787373] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 890.799694] CPU: 1 PID: 23930 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 890.807053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 890.816476] Call Trace: [ 890.819152] dump_stack+0x2f6/0x430 [ 890.822890] should_fail+0x1357/0x1360 [ 890.826890] ? rcu_all_qs+0x2e/0x1b0 [ 890.830686] __alloc_pages_nodemask+0x72a/0x6370 [ 890.835548] ? sock_write_iter+0x3b8/0x470 [ 890.839878] ? __vfs_write+0x7ae/0xa50 [ 890.843820] ? vfs_write+0x495/0x8e0 [ 890.847591] ? __se_sys_write+0x173/0x350 [ 890.851811] ? __x64_sys_write+0x4a/0x70 [ 890.855938] ? do_syscall_64+0xb8/0x100 [ 890.859975] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 890.865406] ? __msan_poison_alloca+0x173/0x1f0 [ 890.870145] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 890.875688] ? iov_iter_advance+0x496/0x1eb0 [ 890.880196] ? kmsan_set_origin_inline+0x6b/0x120 [ 890.885133] ? _copy_from_iter_full+0x11e9/0x1450 [ 890.890062] alloc_pages_current+0x51f/0x760 [ 890.894569] af_alg_sendmsg+0x1c1e/0x2a30 [ 890.898822] aead_sendmsg+0x155/0x1b0 [ 890.902726] ? aead_sock_destruct+0x2b0/0x2b0 [ 890.907305] sock_write_iter+0x3b8/0x470 [ 890.911433] ? sock_read_iter+0x480/0x480 [ 890.915635] __vfs_write+0x7ae/0xa50 [ 890.919460] vfs_write+0x495/0x8e0 [ 890.923102] __se_sys_write+0x173/0x350 [ 890.927145] __x64_sys_write+0x4a/0x70 [ 890.931086] do_syscall_64+0xb8/0x100 [ 890.934942] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 890.940180] RIP: 0033:0x457579 [ 890.943436] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 890.962388] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 890.970157] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 890.977468] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 890.984786] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 890.992094] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 890.999588] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:28:44 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:28:44 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast, 'tunl0\x00'}}) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:28:44 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00), 0x1, 0x0, &(0x7f0000000080)={0x0, 0x989680}) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6, 0x800) write$P9_RCLUNK(r0, &(0x7f00000001c0)={0x7, 0x79, 0x1}, 0x7) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}, 0x12, 0x7, 0x5a1}, {{}, 0x3, 0x0, 0x2}], 0x30) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x4, @local}}, 0x1abe, 0x1f, 0x8, 0x9}, &(0x7f0000000200)=0x98) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000380)=0x5, 0x4) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={r1, 0xffff, 0x5, [0x8, 0x80, 0x0, 0x1, 0x1]}, 0x12) r2 = socket$inet(0x2, 0x3, 0x97) r3 = shmget$private(0x0, 0x4000, 0x100, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f00000000c0)=""/93) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000200)}, 0xfffffffffffffffd}], 0x1, 0x1e, 0x0) 05:28:44 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:28:44 executing program 5 (fault-call:4 fault-nth:41): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:28:44 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x727, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:28:44 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x7fffffff}, 0x4) [ 891.795857] FAULT_INJECTION: forcing a failure. [ 891.795857] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 891.807751] CPU: 1 PID: 23961 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 891.815043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 891.824412] Call Trace: [ 891.827040] dump_stack+0x2f6/0x430 [ 891.830730] should_fail+0x1357/0x1360 [ 891.834676] __alloc_pages_nodemask+0x72a/0x6370 [ 891.839497] ? kernel_poison_pages+0x1a0/0x360 [ 891.844130] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 891.849615] ? get_page_from_freelist+0x96e4/0x9d50 [ 891.854729] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 891.860475] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 891.866476] ? kmsan_alloc_page+0x75/0xd0 [ 891.870657] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 891.875725] ? alloc_pages_current+0x51f/0x760 [ 891.880361] ? __vfs_write+0x7ae/0xa50 [ 891.884280] ? __se_sys_write+0x173/0x350 [ 891.888455] ? __x64_sys_write+0x4a/0x70 [ 891.892552] ? do_syscall_64+0xb8/0x100 05:28:44 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280), 0x1021, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x400000, 0x0) write$P9_RMKDIR(r1, &(0x7f0000000280)={0x14, 0x49, 0x1, {0x0, 0x1, 0x4}}, 0x14) 05:28:44 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) [ 891.896578] ? kmsan_set_origin_inline+0x6b/0x120 [ 891.901470] ? should_fail+0x150/0x1360 [ 891.905512] kmsan_alloc_page+0x75/0xd0 [ 891.909541] __alloc_pages_nodemask+0x11ef/0x6370 [ 891.914419] ? sock_write_iter+0x3b8/0x470 [ 891.918686] ? __vfs_write+0x7ae/0xa50 [ 891.922612] ? vfs_write+0x495/0x8e0 [ 891.926357] ? __se_sys_write+0x173/0x350 [ 891.930543] ? __x64_sys_write+0x4a/0x70 [ 891.934636] ? do_syscall_64+0xb8/0x100 [ 891.938645] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 891.944055] ? __msan_poison_alloca+0x173/0x1f0 [ 891.948800] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 891.954285] ? iov_iter_advance+0x496/0x1eb0 [ 891.958738] ? kmsan_set_origin_inline+0x6b/0x120 [ 891.963655] ? _copy_from_iter_full+0x11e9/0x1450 [ 891.968562] alloc_pages_current+0x51f/0x760 [ 891.973019] af_alg_sendmsg+0x1c1e/0x2a30 [ 891.977251] aead_sendmsg+0x155/0x1b0 [ 891.981101] ? aead_sock_destruct+0x2b0/0x2b0 [ 891.985633] sock_write_iter+0x3b8/0x470 [ 891.989760] ? sock_read_iter+0x480/0x480 [ 891.993945] __vfs_write+0x7ae/0xa50 [ 891.997745] vfs_write+0x495/0x8e0 [ 892.001347] __se_sys_write+0x173/0x350 [ 892.005378] __x64_sys_write+0x4a/0x70 [ 892.009303] do_syscall_64+0xb8/0x100 [ 892.013149] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 892.018363] RIP: 0033:0x457579 [ 892.021582] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 05:28:45 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) [ 892.040519] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 892.048273] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 892.055581] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 892.062882] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 892.070185] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 892.077493] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:28:45 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:28:45 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:28:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:28:45 executing program 0: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:28:45 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000340)="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") 05:28:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:28:46 executing program 5 (fault-call:4 fault-nth:42): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:28:46 executing program 0: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) [ 893.343745] FAULT_INJECTION: forcing a failure. [ 893.343745] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 893.355657] CPU: 0 PID: 24005 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 893.362952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 893.372321] Call Trace: [ 893.375198] dump_stack+0x2f6/0x430 [ 893.378872] should_fail+0x1357/0x1360 [ 893.382817] __alloc_pages_nodemask+0x72a/0x6370 [ 893.387627] ? kernel_poison_pages+0x1a0/0x360 [ 893.392251] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 893.397751] ? get_page_from_freelist+0x96e4/0x9d50 [ 893.402854] kmsan_internal_alloc_meta_for_pages+0xfa/0x700 [ 893.408607] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 893.414613] ? kmsan_alloc_page+0x75/0xd0 [ 893.418798] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 893.423842] ? alloc_pages_current+0x51f/0x760 [ 893.428456] ? __vfs_write+0x7ae/0xa50 [ 893.432371] ? __se_sys_write+0x173/0x350 [ 893.436547] ? __x64_sys_write+0x4a/0x70 [ 893.440631] ? do_syscall_64+0xb8/0x100 [ 893.444653] ? kmsan_set_origin_inline+0x6b/0x120 [ 893.449628] ? should_fail+0x150/0x1360 [ 893.453669] kmsan_alloc_page+0x75/0xd0 [ 893.457698] __alloc_pages_nodemask+0x11ef/0x6370 [ 893.462588] ? sock_write_iter+0x3b8/0x470 [ 893.466857] ? __vfs_write+0x7ae/0xa50 [ 893.470780] ? vfs_write+0x495/0x8e0 [ 893.474531] ? __se_sys_write+0x173/0x350 [ 893.478731] ? __x64_sys_write+0x4a/0x70 [ 893.482833] ? do_syscall_64+0xb8/0x100 [ 893.486856] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 893.492264] ? __msan_poison_alloca+0x173/0x1f0 [ 893.496980] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 893.502471] ? iov_iter_advance+0x496/0x1eb0 [ 893.506917] ? kmsan_set_origin_inline+0x6b/0x120 [ 893.511834] ? _copy_from_iter_full+0x11e9/0x1450 [ 893.516737] alloc_pages_current+0x51f/0x760 [ 893.521186] af_alg_sendmsg+0x1c1e/0x2a30 [ 893.525397] aead_sendmsg+0x155/0x1b0 [ 893.529228] ? aead_sock_destruct+0x2b0/0x2b0 [ 893.533755] sock_write_iter+0x3b8/0x470 [ 893.537866] ? sock_read_iter+0x480/0x480 [ 893.542039] __vfs_write+0x7ae/0xa50 [ 893.545810] vfs_write+0x495/0x8e0 [ 893.549394] __se_sys_write+0x173/0x350 [ 893.553404] __x64_sys_write+0x4a/0x70 [ 893.557314] do_syscall_64+0xb8/0x100 [ 893.561147] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 893.566355] RIP: 0033:0x457579 [ 893.569577] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 893.588503] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 893.596263] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 893.603551] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 893.610842] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 893.618123] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 893.625408] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:28:51 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)={r1, 0x18, "57e1752f3549922c915920ad9d6af798fad0ee4e1a1e62e0"}, &(0x7f0000000380)=0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r3 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r3, &(0x7f0000000180), 0x0, 0x2, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0xb) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.origin\x00', &(0x7f0000000080)=""/103, 0x67) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000180)=0xda4c, 0x4) recvmmsg(r3, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) accept4$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) 05:28:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:28:51 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {}]}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x7f, @rand_addr=0x3ff, 0x4e24, 0x2, 'lblc\x00', 0x8, 0x10000000000, 0x4f}, 0x2c) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000280)={r1, 0xbf, "58b5137560f68a2f223bf297be406ac0d1d884c81b74445241e9bb0e219f83841e1f7b5d48887092cec654f339eea9165bce4bde577a1740064f1c50dfc24a0eaaf62a9d5380d4bfd9ecdd6ef5c92f8c320c622a4f01400ba405e0b48652da13c115312853525900d12958e31208e4448d07e5286ba3851503f5493e123ce3b6c76687d30011e8695bda214200b2b8196035eda9f14789f18d5510e34849fc14edb723fb268f99cec537409d5642d71498dbb9e6b8f9654f70846a6d6aae06"}, &(0x7f00000001c0)=0xc7) 05:28:51 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000080000000040000,user_Id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:28:51 executing program 5 (fault-call:4 fault-nth:43): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:28:51 executing program 0: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) [ 898.689437] FAULT_INJECTION: forcing a failure. [ 898.689437] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 898.701648] CPU: 1 PID: 24024 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 898.709011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 898.718435] Call Trace: [ 898.721090] dump_stack+0x2f6/0x430 [ 898.724802] should_fail+0x1357/0x1360 [ 898.728814] ? rcu_all_qs+0x2e/0x1b0 [ 898.732610] __alloc_pages_nodemask+0x72a/0x6370 [ 898.737449] ? sock_write_iter+0x3b8/0x470 [ 898.741778] ? __vfs_write+0x7ae/0xa50 [ 898.745733] ? vfs_write+0x495/0x8e0 [ 898.749507] ? __se_sys_write+0x173/0x350 [ 898.753720] ? __x64_sys_write+0x4a/0x70 [ 898.757831] ? do_syscall_64+0xb8/0x100 [ 898.761865] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 898.767291] ? __msan_poison_alloca+0x173/0x1f0 [ 898.772032] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 898.777574] ? iov_iter_advance+0x496/0x1eb0 [ 898.782066] ? kmsan_set_origin_inline+0x6b/0x120 [ 898.786998] ? _copy_from_iter_full+0x11e9/0x1450 [ 898.791926] alloc_pages_current+0x51f/0x760 [ 898.796432] af_alg_sendmsg+0x1c1e/0x2a30 [ 898.800727] aead_sendmsg+0x155/0x1b0 [ 898.804616] ? aead_sock_destruct+0x2b0/0x2b0 [ 898.809189] sock_write_iter+0x3b8/0x470 [ 898.813319] ? sock_read_iter+0x480/0x480 [ 898.817526] __vfs_write+0x7ae/0xa50 [ 898.821352] vfs_write+0x495/0x8e0 [ 898.824993] __se_sys_write+0x173/0x350 [ 898.829033] __x64_sys_write+0x4a/0x70 [ 898.832974] do_syscall_64+0xb8/0x100 [ 898.836829] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 898.842075] RIP: 0033:0x457579 [ 898.845320] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 898.864278] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 898.872057] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 898.879381] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 898.886698] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 898.894021] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 898.901332] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:28:52 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="6f73322e2470707030707070310026ff4b73765a060a3e72582ac1d216306b391c83b2fa77017ee0b06a9bb5a4a545d428ccc54d"], &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) r1 = memfd_create(&(0x7f0000000100)='(ppp1ppp0wlan1\'vmnet1eth0.ppp1\x00', 0x3) write$P9_RCREATE(r1, &(0x7f0000000180)={0x18, 0x73, 0x1, {{0x80, 0x2, 0x5}, 0x87f5b7d}}, 0x18) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xf, 0xf, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3}, [@call={0x85, 0x0, 0x0, 0x22}, @ldst={0x1, 0x0, 0x6, 0x7, 0xa, 0xfffffffffffffff4, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x15}, @jmp={0x5, 0x7b7d, 0xd, 0xa, 0xf, 0xfffffffffffffffe, 0xfffffffffffffff0}, @exit, @ldst={0x1, 0x0, 0x7, 0x7, 0x1, 0x48, 0xfffffffffffffffc}]}, &(0x7f0000000140)='syzkaller\x00', 0xfffffffffffffffe, 0xa1, &(0x7f0000000480)=""/161, 0x41000, 0x1, [], r2, 0x8}, 0x48) 05:28:52 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000000)={0x3, 0x8}) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:28:52 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:28:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:28:52 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) 05:28:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:28:52 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000040), 0x10) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7165c79b, 0x400) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000080)) 05:28:52 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:28:52 executing program 5 (fault-call:4 fault-nth:44): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:28:53 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x774, 0x400000) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") [ 900.162808] FAULT_INJECTION: forcing a failure. [ 900.162808] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 900.174695] CPU: 0 PID: 24067 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 900.182013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 900.191385] Call Trace: [ 900.194002] dump_stack+0x2f6/0x430 [ 900.197676] should_fail+0x1357/0x1360 [ 900.201634] __alloc_pages_nodemask+0x72a/0x6370 [ 900.206447] ? kernel_poison_pages+0x1a0/0x360 [ 900.211071] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 900.216558] ? get_page_from_freelist+0x96e4/0x9d50 [ 900.221667] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 900.227437] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 900.233449] ? kmsan_alloc_page+0x75/0xd0 [ 900.237637] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 900.242685] ? alloc_pages_current+0x51f/0x760 [ 900.247320] ? __vfs_write+0x7ae/0xa50 [ 900.251239] ? __se_sys_write+0x173/0x350 [ 900.255414] ? __x64_sys_write+0x4a/0x70 [ 900.259503] ? do_syscall_64+0xb8/0x100 [ 900.263515] ? apic_timer_interrupt+0xa/0x20 [ 900.267971] ? kmsan_set_origin_inline+0x6b/0x120 [ 900.272862] ? should_fail+0x150/0x1360 [ 900.276979] kmsan_alloc_page+0x75/0xd0 [ 900.281003] __alloc_pages_nodemask+0x11ef/0x6370 [ 900.285888] ? sock_write_iter+0x3b8/0x470 [ 900.290164] ? __vfs_write+0x7ae/0xa50 [ 900.294092] ? vfs_write+0x495/0x8e0 [ 900.297844] ? __se_sys_write+0x173/0x350 [ 900.302028] ? __x64_sys_write+0x4a/0x70 [ 900.306129] ? do_syscall_64+0xb8/0x100 05:28:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) [ 900.310143] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 900.315556] ? __msan_poison_alloca+0x173/0x1f0 [ 900.320279] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 900.325785] ? iov_iter_advance+0x496/0x1eb0 [ 900.330228] ? kmsan_set_origin_inline+0x6b/0x120 [ 900.335157] ? _copy_from_iter_full+0x11e9/0x1450 [ 900.340065] alloc_pages_current+0x51f/0x760 [ 900.344522] af_alg_sendmsg+0x1c1e/0x2a30 [ 900.348776] aead_sendmsg+0x155/0x1b0 [ 900.352636] ? aead_sock_destruct+0x2b0/0x2b0 [ 900.357163] sock_write_iter+0x3b8/0x470 [ 900.361283] ? sock_read_iter+0x480/0x480 [ 900.365467] __vfs_write+0x7ae/0xa50 [ 900.369246] vfs_write+0x495/0x8e0 [ 900.372869] __se_sys_write+0x173/0x350 [ 900.376894] __x64_sys_write+0x4a/0x70 [ 900.380807] do_syscall_64+0xb8/0x100 [ 900.384637] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 900.389843] RIP: 0033:0x457579 [ 900.393056] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 05:28:53 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) [ 900.411979] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 900.419736] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 900.427029] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 900.434318] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 900.441600] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 900.448885] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:28:53 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000002c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0x37, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:28:53 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x800, 0x80001) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000200)={0x4, 0x20}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r1, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)=0x40, 0x4) ioctl$RTC_WIE_OFF(r1, 0x7010) 05:28:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:28:53 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:28:54 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000140)='./file0\x00', 0x6) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:28:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:28:59 executing program 2: r0 = semget(0x3, 0x2, 0xaa) semtimedop(r0, &(0x7f0000000000)=[{0x2, 0x4, 0x1800}, {0x3, 0x6, 0x1800}, {0x0, 0x4, 0x1000}, {0x4, 0x8001, 0x800}, {0x4, 0x8f, 0xa34691a827f8e80a}, {0x3, 0x138, 0x1000}, {0x2, 0x8000, 0x1000}, {0x3, 0x8, 0x1800}, {0x3, 0x7, 0x1800}], 0x9, &(0x7f0000000040)={0x0, 0x1c9c380}) recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:28:59 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="8838bec92b95a2c12c129f99f61b339a59f15339bdea5634be08279ed59cc7cb13d39ca7d97a0100b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300") 05:28:59 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:28:59 executing program 5 (fault-call:4 fault-nth:45): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:28:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:28:59 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x2000, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) [ 906.576122] FAULT_INJECTION: forcing a failure. [ 906.576122] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 906.588016] CPU: 1 PID: 24116 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 906.595306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 906.604678] Call Trace: [ 906.607311] dump_stack+0x2f6/0x430 [ 906.610986] should_fail+0x1357/0x1360 [ 906.614927] __alloc_pages_nodemask+0x72a/0x6370 [ 906.619749] ? kernel_poison_pages+0x1a0/0x360 [ 906.624380] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 906.629862] ? get_page_from_freelist+0x96e4/0x9d50 [ 906.634981] kmsan_internal_alloc_meta_for_pages+0xfa/0x700 [ 906.640817] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 906.646825] ? kmsan_alloc_page+0x75/0xd0 [ 906.651010] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 906.656051] ? alloc_pages_current+0x51f/0x760 [ 906.660664] ? __vfs_write+0x7ae/0xa50 [ 906.664581] ? __se_sys_write+0x173/0x350 [ 906.668761] ? __x64_sys_write+0x4a/0x70 [ 906.672855] ? do_syscall_64+0xb8/0x100 [ 906.676880] ? kmsan_set_origin_inline+0x6b/0x120 [ 906.681782] ? should_fail+0x150/0x1360 [ 906.686102] kmsan_alloc_page+0x75/0xd0 [ 906.690117] __alloc_pages_nodemask+0x11ef/0x6370 [ 906.695040] ? sock_write_iter+0x3b8/0x470 [ 906.699303] ? __vfs_write+0x7ae/0xa50 [ 906.703234] ? vfs_write+0x495/0x8e0 [ 906.706979] ? __se_sys_write+0x173/0x350 [ 906.711150] ? __x64_sys_write+0x4a/0x70 [ 906.715245] ? do_syscall_64+0xb8/0x100 [ 906.719260] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 906.724671] ? __msan_poison_alloca+0x173/0x1f0 [ 906.729420] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 906.734924] ? iov_iter_advance+0x496/0x1eb0 [ 906.739368] ? kmsan_set_origin_inline+0x6b/0x120 [ 906.744297] ? _copy_from_iter_full+0x11e9/0x1450 [ 906.749199] alloc_pages_current+0x51f/0x760 [ 906.753660] af_alg_sendmsg+0x1c1e/0x2a30 [ 906.757881] aead_sendmsg+0x155/0x1b0 [ 906.761737] ? aead_sock_destruct+0x2b0/0x2b0 [ 906.766276] sock_write_iter+0x3b8/0x470 [ 906.770387] ? sock_read_iter+0x480/0x480 [ 906.774565] __vfs_write+0x7ae/0xa50 [ 906.778346] vfs_write+0x495/0x8e0 [ 906.781941] __se_sys_write+0x173/0x350 [ 906.785957] __x64_sys_write+0x4a/0x70 [ 906.789871] do_syscall_64+0xb8/0x100 [ 906.793697] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 906.798915] RIP: 0033:0x457579 [ 906.802126] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 05:28:59 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) [ 906.821043] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 906.828776] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 906.836065] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 906.843352] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 906.850632] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 906.857913] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:28:59 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x800, 0x0) mq_unlink(&(0x7f0000000000)='securityposix_acl_access@{.bdev\\vboxnet1-/ppp0*proc\x00') r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:29:00 executing program 3: r0 = socket(0x5, 0x4, 0xfff) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000001cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001d00)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000001d40)={@multicast1, @remote, 0x0}, &(0x7f0000001d80)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001e80)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000001f80)=0xe8) accept4(0xffffffffffffffff, &(0x7f0000002040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000020c0)=0x80, 0x800) getsockname$packet(0xffffffffffffff9c, &(0x7f0000002100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000002280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000022c0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000002300)={@multicast2, @remote, 0x0}, &(0x7f0000002340)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002440)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000002480)={@remote, 0x0}, &(0x7f00000024c0)=0x14) accept$packet(0xffffffffffffff9c, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002600)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000002840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002880)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000028c0)={{{@in=@rand_addr, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000029c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002c00)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000002d00)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000002d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002d80)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000002dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002e00)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000002e40)={0x0, @local, @remote}, &(0x7f0000002e80)=0xc) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000002f00)={0x0, @multicast1, @multicast1}, &(0x7f0000002f40)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000002f80)={'veth0_to_bond\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000003080)={@mcast1, 0x0}, &(0x7f00000030c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003280)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000003380)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000006400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006440)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000066c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000067c0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000006800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000006840)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000006880)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000006980)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000071c0)={&(0x7f0000000300), 0xc, &(0x7f0000007180)={&(0x7f00000069c0)={0x7c0, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0x80, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0x14c, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xd5a}}, {0x8, 0x6, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0xf0, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r13}, {0x88, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x0, 0x9, 0x11, 0x9}, {0x5, 0x7, 0x2, 0x35ad91be}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x62}}, {0x8}}}]}}, {{0x8, 0x1, r14}, {0x12c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}]}}, {{0x8, 0x1, r17}, {0xd0, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xd47}}, {0x8, 0x6, r19}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r20}, {0xcc, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x981}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r23}, {0xd8, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffc}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x800000000000000, 0x0, 0x3, 0x7d4}, {0x8, 0x200000, 0x3, 0x4}, {0x8001, 0x8001, 0x6, 0x3}, {0x6, 0x9, 0x8, 0x6}, {0x7f8000000000, 0xffffffffffff8000, 0x0, 0xfffffffffffff41a}, {0xff, 0x9, 0x1ff, 0x5}]}}}]}}, {{0x8, 0x1, r24}, {0x80, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r25}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}]}, 0x7c0}, 0x1, 0x0, 0x0, 0x8051}, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r26 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r26, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c80"]) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) r27 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x81271bbf43b8d2b4, 0x0) ioctl$KDSKBMODE(r27, 0x4b45, &(0x7f00000002c0)=0x70bd) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:29:00 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:29:00 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:29:00 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x101, 0x4) accept4$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', r1}) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:29:03 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x148) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000000c0)={@mcast2, 0x0}, &(0x7f0000000100)=0x14) sendto$packet(r0, &(0x7f0000000040)="dac3b0e3b107ef5fe9ebf66c1192d842b02bb834267edc3dc853bd0be3caaf2c24f3bba6305362669e1380d7da1f029e", 0x30, 0x0, &(0x7f0000000140)={0x11, 0x1f, r1, 0x1, 0xffffffff, 0x6, @dev={[], 0x1c}}, 0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r2 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:29:03 executing program 5 (fault-call:4 fault-nth:46): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:29:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:29:03 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:29:03 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) r2 = getpid() getresuid(&(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0)=0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)=0x0) r6 = accept$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs, &(0x7f00000003c0)=0x6e) getresuid(&(0x7f0000003040)=0x0, &(0x7f0000003080), &(0x7f00000030c0)) r8 = getuid() r9 = gettid() r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003340)='/dev/vga_arbiter\x00', 0x400000, 0x0) r11 = mq_open(&(0x7f0000003380)='fuse\x00', 0x80c60e6e46cc9b4b, 0x44, &(0x7f00000033c0)={0x8000, 0x0, 0x4, 0x6, 0x0, 0xffffffff, 0x4, 0x5}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004680)={{{@in6=@ipv4, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@dev}}, &(0x7f0000004780)=0xe8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000059c0)={0x0, 0xffffffffffffffff, 0x0, 0x1f, &(0x7f0000005980)='usernodev+mime_type&%/vboxnet0\x00'}, 0x30) r14 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000005b00)=0x0) r16 = geteuid() getgroups(0x1, &(0x7f0000005b40)=[0x0]) r18 = openat$rtc(0xffffffffffffff9c, &(0x7f0000005b80)='/dev/rtc0\x00', 0x0, 0x0) r19 = inotify_init() getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000002f40), &(0x7f0000002f80)=0x4) r20 = openat$audio(0xffffffffffffff9c, &(0x7f0000005bc0)='/dev/audio\x00', 0x30200, 0x0) r21 = syz_open_dev$usbmon(&(0x7f0000005c00)='/dev/usbmon#\x00', 0x100000001, 0x2000) r22 = openat$zero(0xffffffffffffff9c, &(0x7f0000005c40)='/dev/zero\x00', 0x340, 0x0) sendmsg$netlink(r0, &(0x7f0000005d00)={0x0, 0x0, &(0x7f0000005a80)=[{&(0x7f0000000480)={0x1278, 0x1a, 0x300, 0x70bd2d, 0x25dfdbff, "", [@nested={0x1268, 0x41, [@typed={0x8, 0x4f, @ipv4}, @generic="3e66a34cdcac978188d95fdf64e782dd9505f18d425ead55519e2f227d463e5edce9899f9c691774cc6c7d00c7e35a760c06b7d4788e27b8ef5c43ae39fa58c3b327eee320cc171ad12e50bc788271d689423b6026a6721b067872029b6a8d6a5efdfe2eb3b19b71dc16c7ff4fd576fc2924b4570d592660e418de24f870ce2f96333fe397d8b1602bfef1657c071b", @typed={0x8, 0x33, @pid=r1}, @typed={0x1004, 0x4e, @binary="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"}, @typed={0x8, 0x15, @pid=r2}, @typed={0x8, 0x4b, @uid=r3}, @typed={0x4, 0x13}, @generic="cd1a2426c2367164520f3843fe0f28d82826353f515707e29f2f8869344dbde39c24b67cf090d017ea709a27adcacca10d0ca212e76c05259985255ff5a0f2b26423e3e82eaa4358966cbd8e3d5e6fc9d2b2898d149175c6e22eacf968146cc3007a8ed7e0de58d33a5c5099b38092d551f9d1fe753603e6a8feeb20acf93c6c7c9ebc10d4d747bf1980263463c42936e4c9a4644e96384fe02e78c67114b7f5e2e5ff0488cd82126abb3989b86a02f5668dbdd7a09684407aed31703aab745c419f246edec8a1295b28cb661a927a3b69ce2376de1e6590894a6a2220", @generic="629b3fe27cbb23baa3ae58344ac92f09a8608d509ceb1e001d7e5f2fe022681b7ea7b150a23a76bf7ca4dcd33412df36a169c4a477ec7b13b6d64cfa3cb8267164b83192fbded19803bc0f275d474fe84e30b414eb3430a1ea0780f53ee15497f8fdb4bec2198ce2c9a6685547257f0649e2a0ccae71c5ca0e2f94b7f83d8f44b494c32373c0a1a17b820b179a029751a26ba06457f5d862d4ae23db52b96f72b61be2b1d7d5ef2d61c5c7f2d96f3b9d9babf52e563526f23e8efec0ec361a6e4f3400966f46f2099bc2c3568c64"]}]}, 0x1278}, {&(0x7f0000001700)={0x182c, 0x42, 0x200, 0x70bd2b, 0x25dfdbff, "", [@generic="eed5f8381ded2c64d20518244da413a69a6c8e8276f89edfb6e5bee4e934a0bf1da932f93724cd3c269570f188c569cb52df58b82552941380d941a83a971861ea26f28049481a9fb606821988251294ef3e601671078f4c59c108dfde1a2521be8d9fa06a9375f27683b0717daeacdfc4", @typed={0xc, 0x5b, @u64=0x2d}, @typed={0x8, 0x5d, @binary="28e374"}, @generic="cf8c024c216e0862031fd618da477292c62016b86be9d3147a7ba341d003ec3f6557e6347558e890f4270dc3d26fd5d1a51e5a7d7f582ec91ddcfb88b38725bc93cc229fc07e9424d8998ebd5efc1c3c1f5bffec20d9c11527e40dd53748bc2c6af82714d26e2590fd4d2d1a5023ef0944456b63", @generic="a507af7e730e94804fd0ad5b5297f42dc203ac911e994a8108d7cfd1515826da47341706c5ec5cafa6b577128b17f83bac9bbf39002c2b127dd3cd4746e675fcf22a98c0532ed9abd2c3d6466791a5b726e240df62aae4ef3fa50e2ba82e39e8e5aeb2ea4a524a013a8b928cf03bdf4d0f301631275fc9b2f8760eceb7866d25e11826ab73fe8eb36803ec8ffd31238c747898c3a4875121e287afc2a3b6e512804f7f338cee2642af4aed917b709c7ccff34c14a7fde02a4987b44034652a6dd4c424c9f8ca526514b3fab6537a3317f0e3a9bfc52f1bdc6ce112", @nested={0x240, 0x36, [@generic="f2b4147aafa0b481e3fc35d5c9868858425f572e024ac98072d27c86d6af02c973ff41c3b4b8217f2df1b27bf7dddf39d5875abe0b4bf6fd8d2384f72a9ed0ad970b6e3ef23e208658bc4a8d2721a188b0b33c0ac9cff2d9c81730067ab30c5682eec413e51fb5231646a88af5a869b3d1af1cc199ce7e847fd21cf8e85903af4ef795da129dad1e27d7c79c9470ce3386eac15834c485275fac8936c58622af24327d4a566786ddd9023961f16853ae95a7145329de1046793e2b2a7e1adc2dac64b5d2c60fd815bd755fda1087136b094c636dd88c32e503116e4677fd8525ab8d090e97db2009aa57767e", @generic="7b5333e8873283288e4c713af40b8d3413dd90acf8e45ff3da8bc34f626cb63ee45e847a3590670b9d54f877b0780a578b4482c4af1537c0226902c6a4939a82719f44a4601d31377aadf70f8f778090675e921a26e1ab0b7591b1fc1e85e7fccdc9d32bc93edf5ff9486de42f9bfd58e945dc1d3431dea160fe59147e34950330468c33097f486bf4febb4e580869b6fe342080ca1ceb6573b241d6c88a06f24e3056cf65ab64f5d4f86e0cdfa2595c2ae32ca0386bc0dc7e630b474970c6b24dc1a2064b929c4dfcdacc2dd12245962d59686bea9a9070b5fea0206c09e1c4c01cec09c3fd6e3e12fda32311c45bd95d6c44d7f6fac8c7", @typed={0x8, 0x18, @fd=r4}, @generic="628e2e8b709d2a8da3872fbc36d5172fb44c1ac0e9d2b7b0158534bf175bbb8715d8ed0c12ce95f8a565260dcf68c60bd8a71a24ecc3c51f0837b68e0979ef499cea903dc7ea6e8b64d5d6b3f79e17"]}, @generic, @nested={0x117c, 0x2a, [@generic="4d2e6cc1d4479a8222d4ee81de4dda6af26043f67d42adb523559a499c0b207efb5e13337bdfeb2e365e772f874fe7c2a0c799e6b1374536e8a28c858edf8c1512e8f297363800675ab38a599f95c1a4ccea4d9142fc340044e20dde1f3769085e9aa4959412c2fd7d1d353c86b6eb6b47bf63438357227a8cf867dd762904b91915ef881a9909c50d9013b7b1c71c60ab8c66eac53fb782928e60482d9c0cba80f027bebc4a070b9a4e818255ee597f632c3b9067ed62057d3b392f440f60b327762e8a46ea68ed93ddc2e9e991dd6a939dd24e4ce62355a963aeb1897ba7f4f9f1dcb9896a63c14a44b4c4c09ca1540f52464106bce28f6707b809bf3b2a223ffff8ddcc92e646824f8c3befc3588cec28b9301036b350c1063273fc13de427590b53c6d2ebbb80daf9a1d0e4b20573f1ec716f9207285b0a7fdbbd4e86d19f91a7591f540aec5c650001fa0b5c03721887aa49355bee863277d5e8568d4a003c532bb75729731582e28e9fb546947a9bf99fdaa12465800ae63c270903533d73cbe1f91dc608b318b2d875d4045ef1f8cc8315ee3230fb85cc16a86177280567f85d4f6a4e211debd728de86608cd97fe53320605bacebee8102488a181f6cd600708be3910a79baa95a19a2fa9f124dd74ceabb3f449b254f9aef3ad8f4ca9a69a75715eab7e2f06d0f3897f7570bc0b23f0fb0ee2011e991b58c8d979f0b69d81d2b1a3e67032ef377440945259d78b1ab8c69f4a975b08834b534a7edfa2c515c543deccacf5262c404264daea1b1daada2831f3dac044662827873a6af429ae05dee48efeea857eb0b37300dec665ac136cae8fea757193cb93cdae0d658e494eeb2dd7e0bc52a85bab60d3c70147bcaffe2327bb87f377c4f51cd365a6bdf214dd95407cb678deeb115752d5fb70236f56d712492ebd10bc66e95658d81124ff6a5f4a7dc342b6600048bc3e6ba411c8d02aa527f4ec9b92c5526e66673c93e844c90337ebf42596da730dc9b630a38a5fe0b39ca002870bca9ee8c20713658f68b47801d9c60bab75100e3ad90f905fb529e03e0d904efd90963af561e4c9df3a021a7c4fa01c71462259dd1df22de9c013a864ac6b1e7b83a04879d0061661a22e8cde741df26ddd31b5127d741362ac66347510a4d8b6bbea58d3dbf8d734448bf23e1f740927c5c8dc4abd3b6bb4c2c174f606a28f3decdd9640debe4278a653f5123a01ad838feb599a361fbe5a859e7e99e6efc6a46f8aa24957b68329deb9db346a21118610167412836ed4eb344f1bf024b333b2d37f714cf0710218b0059dd8992fdcb171272177e152b6b7542848aea440a03bc8d4e8bf049d5f873a685cfe551cd597e62e991726003a3efa8b2103e54eb695260fa7e40574503566bf6ce427cd8ae54c108d074fcf44c3728bc3315d9a3092c2e89064ba5fe48704983bbffc7f1e37639864d2f3b516d0e5f5d0d96460c4a412c719263d24faeb23d0ba430f410db8aa2c916c5644d4c11497783f326ecce61b6c7d5fb817ea85c057e4647ce0976235305b15deffe8d242278c11d83bccd2003eb893e73f0e1c58a931a6e53d17cfd23e376eccf9760817f0ea511bbe4d00ce0ecbfb604be50139524a74c0132f09084975be660290ab5bd1949c79d04a380d4b80683c3274b3d0c34e0576a264e726d35e37b19d856ec73ff0134a2dfb6f7e203486062aa1a1e42c0905004d9c4c9b9c9bea07c04d5daa6223e3f2cde1cbb3b99340d5181517d33a07d87cc339c8ed78e5a25529e4a70c79089ba23889f1cea269651973cfaf22bc09867313fa31da7e27fc08cb27b5b2aabf2fab9811e389d1ffcc0e879d5b9ae82cbccd89f69e181f90cf56e1af5accd66d5b46974cd75692ef9980bbd43c758d9851053e1942f62aa6576f4977a0afa196f1f5cadd27f97026bcf9a8de23d45ca3dcb1f4ac13f5591cd5851528ce30000edd1203b99a6f1ab80774e25a1937a4ce5f6f0d2c2b318420487073ae92676dc85a1898c9ebf4611d50b63d36d5364e10b31083f80f00ea953ea3a7e7367444b954a805e051c5bd143cf5f3152bc1bd522a14f7b08a5bd7bb6ba6c485274063c5f0f4c7f10bd63ee5f3a18aea2b1686978d050353f2e127cc17afaa044a67ef2b2b8bb0760d485ec4d513574194acaa51a2ca7fe9fb18ef1a4ab8cf2a23d76a6aadc7134fc305c33e2c996852621d0ea9154c812ff81123e925cc49c597e6bbec120a841f1dadbf049644a716161a39bb9428d17c99e8e49a3e68c57f46c838bef6ec36d1dc2b878f61b653d07c38ea609271130241c05d421a721079c418a535083c7598bfda0e7f5afa80014c9feb441d1f1fbc63c701870f4c49a36eb0b0e301cd3bf34797afe3d95f5bf96fea4cd2443bb0fbfe1c4f76fc4f9f1079fcc35fe8eedc56f84eb97d7d7db2c33fe0a5eb9f92bfd5b28ffd2be0366cfc2d1cac0e6de862f87e9926d31bb68cc5be798ad7850324d0fa554cfc4cf6313546fdab22115e4f3c613d62900849235dd40eb5f5a2cef0979de1a696767298c609d49cbd9ccfc5ee671c4d7620755a700f4fe1706bfb6360ea5fa1ae45ede7c5fdc441f29be22d4ce3b2a563bf3de26099d2ee9368d6444d0c9692625abf294e238f23d55dcdb2c24b3b514ab3b13774a202d1bf310ae767ab5b5383982cde098226f8190c2a83f68b13bf2951a20f6c13ac456103913313b0df6bded63ba9dace230c468bb56cf713f6b79a07cb208618fc4902e93fe67eea723e065222d7fca810803dc70f19d7f46f420c70a52ec2e4d6a0a010dc9bef4b526a8f0392a680f440ee83fda24b5a44cd48059fc2908634d2ea0b7d7b148d2a02ba6e438f641e2d2c42e5ef1ecc10c45b729cb3892d076c940d5e3294565e3c4cd3a034af305ad219c80a9da8ae415d5af5e38c6a88c488c627c6d2947f4f493fd7b81de5fa81b07215d16433ed6f372845954fd0d812dc835ccff79f361f2e0b7ebc1269422cc889fd1a1f184d51956a5b6875b101bdfacee1c59fdcb7aedb3a569b0383dc5b4c0c6d7f864559aa6d6f9a7f1d007e402690cf0d668d5a7b08aefce4f69b67a653cf99576c88b150c170e302237e52bff508dea06f5d3205dff790f503cd4a674e50ba40ee2010c2a971029fbca6f35434937112afda115a9752b25c7e801ef2da8a0ca8dd85755bca59d2c5898494f21fdf850ca31d5faf2246545852e865ff37e4b6ecd8b96e5c25d9e693ce9f89d30879fe8621a01acb2c14d26fec529aa60430f3f54d0fea4fadf6c9501ee673703a7804679d5d7d60d15b86d519f867b5e034d594af348cfee96f12f36fa9abb8fb3b4a9bd48903e7c58325918c80061e1088a56d2e46db985d909c870536c7163b7d7ea0e810b0eb323c01d1db0e780b92968b7d9464cb1fcb29b176105df4ecab2d7cd97aeaa6440a0f1de06d04c67b0568826bf093da3e2dae12bc22d9fb01794163012eb0d5bde654d23dc24ccc764e18dd3c6e221f7d41314244a73b41ec6a1f10ec4ad588bc1efdf59acc9aaf757b2dac7d3d32d19c6d577b03fe8eed329f1feb0f3a1199263a3637a801325f62162b2510c10f1472a5d9e15c23726e7dfc81e79f2bbe3759cf64e038b6a59b31e488b7c6963a780e3b6f2143141a147e7da4d104d2e9ff35a11785cde3c46767b029fb010ae8b8c22e1a602598aa7f9b88cb405310c3c2b701a3de5683d4c7d8e53e213ab9a199c8433720d81bb98873b21ee6d80284a518e43131d0363690993003881c4897520e45281f8d3b63d300d2b95d5e1114b4155ea2e1ce5c0adfa55fc0fee10c675add6c4fa56cb04517a3ff61377a0a27b3084aac6a25256405c48b775b831a7b026b2841bd48efc40ac64430dd7c1925d0fbb897cc46c884968df9d79f9732a480f52cb87d129b4bdbd6064a3a130a98adda4b6a3b729f6635400238775898eb615b961e385a2653f2546af4cc956df414f46a36cfe42a6ed9bdceb6c1d5bf3c81e1cad1049ddfa9f9cfc4559b66a1a7940f61edcba0c4330def09894caf8a4744c98f73dd0e5177b7874635359e1e6997db088372b20efdaab7803eb7180c7e20e891e736acf50ca8cf52e3c442dad46dc6dd15a60c2bb5608ca3a61434e8ecd4520eae824fb7aaa6cb11346a2579c6f82369ccfd3986a319b335a74e0c939e139d857196507707c3dbe1a95bd36b104f1f6092e031edb763272ba5cf65c0e5bf1199e633705bed7b414209174493ca6634a72913985767cf9c5dd0ae72e1e5449b24690edda3bc7041bb76b11a82d8e98b054998ea1662c7e03e89b62ba6e5d6da885d265e4b9a68ae816639a5086da848b0685cfba7f3c9406c48313bb78d715525ad7b771f6c5b44dddfa20cab47f89fdfbf6cd0378e1f74fd71d3d89872440167dcf1ca2eb165ac0ff59886c0236d7fffc61cde40b0dacdb26c46f7ae33db3db5e9e095257d7ba63868dde3d744d7ef4c7120ed52903e8c580aaa5b7c52e3a835fe59bb274033dd3075aae61ee722766a937b65141e1157f40d35750e3288263dcaf295e4053fa17f75fa5ed05556144063c719253fe0a81902e3157405d89257816afbea762a1646127dd1ea66fea442cab669a7ec86ab44ca255fdbe5d8ac5dc7b64ffb2a68a255bb2ebf8695fba33e06376ae88362cf02b958bd81dcb556daaab649302d05c6427503c0525aed2086f2824cc3515ef325dde953210ad8d08a6db14bbfb1ba0e7149c44b60888929edf2f343fcb6f9541b7c76d4b12c3d24575cd2071b136525bf3784de71464c906ba24e903163f168e4864d3071217f049d38214331320445c27f01b4ebc227467385ce0a03ff3a4a5df93d9d1f5826a2c1500eff974c6002e2f3704b0311624495019e1dee342f3d667d24342e63b0b1e947a1cdddcca5588d2aac54dea60d90a9b07d00938ebdbfdf368d07ddf03ee7fc7710bd25cd0e328cde45bde9e1cbb5a7fe8d95b04b02cebc5b4765bebeb80c52c41a6e144eb798dfaff09f25d30942785a013cf215dd9d4aa4c7c15e99338014d457af71ab5e43795d8cc3ced0fc16e8bbdca4009355316b11dbc4a6116b8706b963dd393e92a1fd3c227d1e883f80f99d0508b38f4d17de1fbca630a523ad93fbcf96ff6cf7b5cbcd96f8ad9ab7436ef047e969e2f3a3af76622bc34720d4ed92019a2b9a1273ce1e2c569e1a6a2f6cfa34c836fb73718df4bab9415d184cf3eefcee765f4318290006e9e517f805622d21468eb7c15d74b5cc09bd4813c92086cbcdce54e13e32ff03e4589be2b0780626e27db89a58c5d3215a87bae3c37a8a45a37e0f35f528bd19644bb5e08a581d65624d6359673d3639c20fcc8900b400b9b5d5e42833436641654ce03423a0cd2a2f8c25a5aba61524ffd1aefa470c6af0e54231b65c1245029817b4ae74e4dced7cee515478465c7301c9a663539752b7c61b2aa99c43e9e3c52aa5b5ad51bd230acac0ead66b229cfd63f7359c47b0ed01321b31a3d30ddf423b2b4862b3ca65b71a623cf96e248b18d462f092ee253977176fa83619b237b485b167a7c770dec4eb8a8e3751b7714d6177ebf49c1d45f37af10ae5bb523f1b41ca87053ee631f8a470b35f949fd5b716233c506235343c59f3dd8095f9933d4f0ad87e6c6f17fd31c0bcc5c57f307506d79f80e99a4a571582fd5cd8c7870d1dae005648499449a2b85992ef655a38bd7257a1db671dfdaeae663b5aad823dd372111f02531ea7ea05228eb0679a6fc8fd921e6b419a08fb", @generic="d6526902a5df3fa3f78a6b8474fff196939f4cdf89569cabecf5991249fc84e0568b1a5de3945c0b5125e868121df865f78b", @typed={0x3c, 0x24, @str="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00"}, @typed={0x8, 0x49, @ipv4=@remote}, @typed={0x10, 0x26, @str=']em0cpuset\x00'}, @generic="d079d84ecaca390b6ca01448f477dec6f1386e612a4e17037d2b8b74733490d5a0f8e592a225f982c708e80477f86fc165781a010e7d31659b257f2c2b988252cd66aa40a91e9e1f4d978cf7f825568570dfc5106d09429743338ae3f1d5ce9070070c7a1d63815389f48a509380c96b36fbf44545370ba8e6d18293f54f4050b678bacefcaeabb46f0cdbf127b73f85e63b31a6ce20ecfccb44548eb44cf30babae0b25912418c0958b4306f8adf0bd88a2b92d3d2de993aaf41953ad04989469e0f4c85158e776a364c117904e2a2a6d95100c0adabe4d3a513ccc39f09c82b80751d59c9bb85dfd", @typed={0x8, 0x2c, @pid=r5}]}, @nested={0x118, 0x3, [@typed={0x8, 0x1f, @ipv4=@local}, @generic="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", @typed={0xc, 0x14, @str='proc\x00'}]}, @nested={0x174, 0x90, [@generic="5c1b", @generic="cc3d85348311f658bd8c9931b7d9f36ed34204c1b83589815eba68ce30b376c52197a34868fe365f3e28103958ec8f8b112d3e5e1bae1e9ab22da2afdccba5b60c739c405b7ad184073572f7b1", @typed={0x14, 0xb, @ipv6}, @generic="a57b467327d5ff70260c0d3d4857a8a377a0dc7390baeaff33c93746840da25855361de799fadbea7729237615abff6395e14375faa98cb9c3d2b7a5b508f03dc48f4843f78b5770019ab224303acd2fb67370d0daceee377882a7dab90a910376a2b7d0e626d95208d76d32658417ae9008c357b5f059b4654820fc03b889652c772036fbfe3a6989156a9de8fe6e014c221b", @generic="a5be261e84ff21dfbcad73c96faed9c557524edb6c638011d2bbdd5498e73a60ea4ef68d8659ae91111b8ac73097834e01440db807d11eb7b06f88d49af0fdaaac142387daa223bdc767df02246bb78d3d1179627046b3b07f16e2ab94daf75f588fee3cca88ff059cdf22c68e5e0068", @typed={0x8, 0x54, @str='os2.'}]}]}, 0x182c}, {&(0x7f0000005d40)=ANY=[@ANYBLOB="c40000003d0001002dbd7000fddbdf2508004000", @ANYRES32=r6, @ANYBLOB="a0009400323f25d2a64ceb633dd48c9c6e16498bfcd99238883452c47e5d96def212309467438c554b2d23b06e800ff031d6c46721119715df42246090e0c66cedf224231edb2bc401c9d927690001006ece11ee89069a679432b0ab31dae0e570e6528a5287df48a6e7f38eda73d08d33d6972aa7553c4ee31a8463cdff19c95327fcf8bbca82e1304f74f57c63d8568b5ade71edd505fe2766eaa35a5700000c001600000000000000000083ad70aa9e59d33dd01d9d15a6cd87b639023509fdefdca0beaf97ec52ed43507d9160aad787875f85637aef59d0ca00505d2408def5831db14446416df9a0617f6cccb7361135ab215486301f9af6117f"], 0xc4}, {&(0x7f0000003100)={0x100, 0x26, 0x1, 0x70bd28, 0x25dfdbfb, "", [@nested={0xe8, 0x26, [@generic="9e78c3cd027879ace3e2ec6f51e33600", @typed={0x8, 0x54, @ipv4=@rand_addr=0x20}, @typed={0xa8, 0x4b, @binary="dd6c7c13c43aff5dfdb14db7119520bc321f5a8bdde1a666fbd21772f8707b1ce444128ee9676f6a4d2387671bfcc5e1a4804a6867b24fdd863136a54dd3e495baf0946ba5aa960c41a29906f6183695cf5c2ab6b46b61d3b71c72cb74d98e30a82d9d84855f5ae16956cbaa32530c94eb76745cf442226e0621f9efcbfb0dd855a4e2669feefe0b2ca8987fcc84ca03d153b9537418f2c6811b99d8895f194cd6"}, @typed={0x4, 0x95}, @typed={0xc, 0x95, @u64}, @typed={0xc, 0x76, @u64=0x1ff}, @typed={0x8, 0x4f, @uid=r7}]}, @typed={0x8, 0x78, @str='os2.'}]}, 0x100}, {&(0x7f0000003200)={0x110, 0x12, 0x60c, 0x70bd28, 0x25dfdbfd, "", [@typed={0x8, 0x16, @uid=r8}, @nested={0xf8, 0x32, [@typed={0x8, 0x7a, @str='os2.'}, @generic="91603163202ad481589a1fe79a3f75f3cafa39048587e7326b414f0e65232c150d341d2c4add5bbd1d7b0b3061442175ce2e6cfa9c5bb5bfc5e9f39134790308d50948662a9fbe7629815ef292699da88f298feaea86fea708c338cf78ba3445a95e4b0bfe0a2b694988b18614", @typed={0x8, 0x2d, @pid=r9}, @generic="b7c74bf5c14289cc79bba5d67b3008270c17a75391bee3083ee9268593547d656eca47e2c096d2aac28c8fc508d92c4734ca7f9676616a63955079eed1d8c8c453542043", @generic="0e01f41807b71aba3e67e8de9931f78b1efb6abb45618d4c35a290c0ccba4c9f46ff1741a4fcb33cf900608949751acc"]}]}, 0x110}, {&(0x7f0000003400)={0x125c, 0x30, 0x3e, 0x70bd27, 0x25dfdbfd, "", [@nested={0xc, 0x4, [@typed={0x8, 0x31, @fd=r10}]}, @typed={0x14, 0x81, @ipv6=@remote}, @nested={0x114c, 0x67, [@typed={0x3c, 0x7a, @str="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00"}, @generic="6fb14c6091f0c93fb6f105c48bee718e6bd1660ebb131555a9f0d9927c42e1c5ee9e970ef41ebdc7b68476c311464219931a7b2c47d322fbd33916699bd0ba74a658295bdb8ae99062e252", @generic, @typed={0x8, 0x47, @fd=r11}, @generic="73bd3ae7b3709692c27c2a9480f8ff2df4727b0798235e13721db4bfe6c9008da056ad9feb9ea634ec29ed83ef80552cb578d0c684207acf035ee50ef85ccfce4e77d6910244363b24bba2c2cb3164c9810e5d874083c88c3884ed28fc48658303f948d5f0792f3931ffa615efe8cf08ab59dcd2c58da2917422d732a9a4901ff00ae77f788b08b4a9bb00fd8f73f8769d3da85dca783882befe0dafa98dbe21abbc121a247f02e82c52a4300be29ece53df641fd8079cffdb0f1fb201fa5a331c82abbacd1d522d0a727c16cfb6fdf15c6747b2a4efa5a0d56d95f9c7a2b52bd0b77e167cec23e4a95b0f1044635ff960e53eb22f81559164af3b5639c7378a9cfdf0106bcc555b5f602a84618fed85b40611b84c213ade758313fc3e42848ef2fc4ba84eccedddaae87e1f227b19797c712f75643ff2c678fa5d1d92f1756e336d928b04ec0859683455702cf4c68b13af0523c6a5d4f607df084208cb49a56e7dc2998041e351d5ae9fb9d7980f9e336173c2aa564da05a7e44beacf3571af338743cd5e6036442c59624d45ea7f2f3e7027b636b62498fcce23c74366b514230a58f39ecff15f1f83f4c6eb244198f2d138d83519294c2b2b6f459399e540ff186f479650e2d76dc56a4174c690c807d139c840dd34333cefd6a875d22cf586b225ac7fa98967967ead8da8d9153c2dfac9cd344a3a75a6c6c56525ef779748c2d12d52a558fa7cd4a0b11ad6e90b4f8d87bf9fb2e38aee645f5fc55454b082edc88a3b8b1fe162240b7a73ea9f28457f323e0c2a950dd0de2aa8d57642246df5cf903aaaee0bf4467ac9a78b7f72e3bb151c9b7f8d6c40a8da6748b2339484e96b8935d3797733273883a08f83d18e9845abdde55566e8a6d8583d726aff5e0015f61518a39ca4702343f011f0d92c4fff95c50b606c228d38e80a32df669ca7805c099a78705318eae6ed9ffed609fb8e6130178389ade203c94d3364813d7020307b28bc39469c8a5dc284149adebc44c821bf6834f4d0f0048a86b5a1667fc8c278dc17dfe33cc8dde80d4c00c00c8ecd2007d57948717936599ae3c0fd5f9d01cd62ccffafe9d7838f12d4a59d8ab061a712a319fc77f4b056be18a135fb3a6994c2939aa2afd14acfa46a1b24fe081774958876cab1c075a5d697aaa026d701004a652aced1e270eec50c40885918b7b593b128ffa9ba173d10254f41f4b1d1e1f135736ee8fee366210d8405906e3dace3bac1b862fb2cbbf96ea3a6491d327abbcff3eeda98f019c51a2212456659f5317033328649526b56f527b244f03e565a91f3b18980083472e40a56eed3faa9590af660d749779b77e6d6b22393828f7534ee63998f7d4a3726aaa869aad5a5453e542d9277498344235822228993285803948e572e35ff09a5f4119e35ff88ad6514ae16f41c34ad217f0b29002d8d1156e4fd4d38646aab23e6a23627d22af6bef82b0f3f6b1d7453c3ce0cd256b299fa00ef66b96986f78610727fb38b36d905c08a8948472cec99f0dd5a9a77b10dfd1ef5684f695ebb12c5a569f41b4b3ab00bf194371860566c450359766b6d1e9e3dfd906ad4fe162b64ccd9a45184d57c13e7ce48b437bae19061ce2aa9b8ccd51cf5b3ed7f175b21b422e877296d0fc990d219837e665bf98817d1e5a104d34d7479bd4ff0dddac9d8d2d7619bade3c6d29c8bf0d8ba681768f3c27819ce22d03e2da95af9f71f59757f07df7177d4dc2d853bf1bcffb53674babe6fbfee48d1e2d450e6775b842d4f9811b84e9e88c42611b74f3868ce60329ba1ea4f9a012db83d990de1bc33733b7a898a3045109af4c6f1067597df3c5166c276930ae73ff584a56d01ef321f328002c504161aceeee1df6b43f04c98fc904b323c575ea8f8fd5357205468ed69fd6c17ba7f868745806eaea8f4428c1015427bc17e182a5ff5c917c62b34fc09dfc3bb1d8e00289ab5e250c19306c751600733491428602ec3b9090858a1d6168e79d5af4f41339fdeb6399345aef5d1eb09e97763c23a8872b48a6243729c71d130999b44c5fc3d1e33c47d10f31a0bcd94a9438ce35735cb8b6f5709c7fc1d0961f014fd88f488a128c616e365c30fbe9c3a5a3d37d8baf82e3c0b8209e748ca111854f15e8c14692da341ce50abdf8498401ea9308c75bfa1cf73ab5cc8c7217fac93a895078e9f77109969a31a355f1e1c19a58a0f0e9e567e50bcce79d4cb01981bd8394b5d880beef056028a415509a5fd5c19af4d4600055a4d9630ba8ad63acae9bc63570ff17f9bdd75d7e882fd89a4dbd67b8482c8d3095428293e464d14a6b83d00556f3524354a7f08ca06b22a6db7780107f16f5bd7b9191749c123826a1219e8fab80c0025f4e292a36128f196bd3c6029082e2f884e68749b3bef1534b223de2c2ca9ccfab8afb7afdb57abf6a9d2f3f9dd7908b2933c67e6e571e63e1909074ef4143fa711eb585ddb340bb8d1d2a5ea3c8ea7dd621529f5e835c5a759f6d8aac47b9ca2578b820f2aafb21d283ec2f5d1a91e711c88298ea6f633fdf2601328f1a07a79ebb2c5cc8999897ab678d32527fa7117b8c318993d3e8f83ee71a7943a80036e05e34324832ac17664ba2c1fbe6e734a74734222530d584486204fc10485387e18bdd8dc6c7525c4cc077490e01dd32bdf40a142721d3ddec576cb3285994e6ad880798ff0cce01f8de82294facc37136759b188ccdbb630887666f2e75ca34c245205a785035fd9b8cb02e65e0f3c549ed24c900f88e3612d3481f097a6c723cada7899edb7a0934cdc83d3f5447fe82fb4b9877386752a06d26db9ec2e4a9bb96a9dd7fe18bb0a568927caf80d2c9848e7f1e6c7b0d34afa057284a07621fd8c67e704ffd1ad3969948f4b6f5eedd014f40d633fb44af6d3246be13996262f743693f7135039b0e15995dea461078441d7dfcf2e89be86f3ab01745dfe01648d8bc2c7257788bcbbc73cafb2668b9577fd3c0d35ab8fb2d4e0de853d51b0319b2052d6baa31bf1750295ff62c408d3cae1750a4c1908ce69c386041800b74ccef98600508e26d358c4756998f3e9fb394255348198e8c858c945ba90e9bc9d15e19b068272c9125a37c3acf2eca6f0e2551c908dcfce39961c1212d7cdab09ca66cadf9d992dbf4798c914b96ab01b4be408bed6f26e58c05d31f3091979ba67287ec0499df42ca217da6f193805f3b4d0b46efb7072dd244f83dfd6f823117aeb9b630fb95790875a3e7aa2dffe6055f10322f405065f5d47b0abf53c49968fcca3d8caebbaf4d9d71e496a3258c96bec1d7979099e52c9e89889f2e408196f9a35bb032a428059a9954e02f5db6379a771bafcfb2ee2b39461f11b5f18e31109fc56bcf7b8b7e1a7e6a02e4bd2ccc9b4af09ccfea11e51882b97afed4df49680ae0e93c583cf473cf8be0e8918700fe782c33ee00215550058afe9ac61ffee7c76e86f531f4d7274d8f429042431106803fe13eab75f329a08d8322b6acfaebb318915a3949a410abd0220baf98a5a7bb93ceccb67f32612db4eadf7d588abb574098bb701ec30f2f22cbf403cd10418b14b9bffde8c93090ab1bbcc842a55ba8839725b5a3b983735d1ef035cc1e3c77baaebe32a74d5195ac61179f3c94ace9ae0da94a8533be11ba5e06524795b3954176f3015b1c74780fa67a4de1223f9b40b923413f4dbe1a380871f7c510161810d6be6753c95cc2e45b424e367cb50bc618caa24987732dfd150092f2de71e6d3c1af7fe9bdc5d992046547b56f36dbbc26a06bf9267e766d008a7618fdc665fdc98525c877a48b146bc0fed95fbc2beb83ac7accddc81a01b167531d9ed1a89bc83ef05f43e50fa1655d945bf51634ecea12fdc2c51d8996b9c4b0f35b123b57d921e61fe5dd71ec502d807c873d07c19cb139ec0b79b7c644287f30edaf0fa05a2647f5ab586ad83067bdd42c2af2f33be650228c456a5fdae62cd768f725b06094084f047aa5a1daf9a1d1738bea7193419a2720d9e2e0430c1953fbd537d61d348ed78a06dd424cf6a1f8b91da09adb5635cb7c9a1a6aa326da882e2d868bf8c150148346fc17a88ba30f73c9cc480c6b3770c96d446c115a2953968de73a076830971d037eec50da99fbefa9ae72817c5fcd872fa96f3629f1dd73310e724dbf859797af07159c400c0d12a02216306dad2a6210f86b43c8773573d7d7dbba359ba50524e82cb6a2f6842d3d97146a43c96f79c24f1285238961f74007d1bbd523e2da48d604958ea3f95c66f32594325eda93b46851d5e1b4807b00693baf9dd38f3c1104b5600a487e18b41d96958b1b1f1cf9e8ac6973abcedbad69d332e65c444c2cd2ee82919326c21b0fb60a99ddac60b04ac7ad8a9147782e1fb83d4ac0cc884d8eccc0c065a30e5216d0928d5352e6b929a9364fc3b23a44315a59d83efffb0c4636276c6880e4d7b11db0ae640997f7a31b08dd58c24ceb837a073f1384c15e19a584b097beff7f3bf5e352ed64562fbeddf3a2212faf85eb256682d87c41003e50ea830b141d0f72c7958efed356b1e8108794061d232bb1f8d497c1778725f554ae91fff4ea7f9ef0a55c7e23193321fd2c4995d5f6141158c4ea2d873552545478ccd8f998d3fc2d7126ce4a6151b6d68f0ba7a0c0c263bcaabafad57f1ec9d412d3ba143da6ecede82969b1575612b61cb328e64fc14fe6d485ea5e042c9a4d09fdcea0e40f9a54e52fa92261d6c38cb23285ee39fe73e9d8f1b9c389d19c9bf52d06198580efbb6a7736cc463f14d2f540f153531ef270f6d983feaa50925a10f324f0dc2c386d41aafbca45666c211d5343d077098711b2b9fd69843d987e15aaafcb4d365c17bca166335ea33f5db29d039293375558297229786b33710bd3959bdb4c4f1fc67b9c4d54165c6be276c50c3942a39a6a89e6a3821952c9919c2aa479e6f073bd640b078be4cb9106afd7e49581d2b9a558d6f49c27982072d7c644847ea58792d523b7b4b6dfc28a7e69a94c2ba6454aecf7be65fa696652179c19ba41e2d8932958e55de6788a0c9d8a092eeb1581a62383ce6fd53f82c85913385524e6d5ba2a9ef56421543e1f71935fc6e1ece155290912846a38db581b562ce1542c24081b36cc4c78f223727caaae8119efbb9e583d0672dd4bf474dd3dbe0a0871b487fc11f9a0f793fcfbcdbbc2009d46ff6a539def48f71855eeb3b17a06ec87bf92ab8f655d19ce054508a6f128f96cef99617c6eee81ec70001d184112e4aa07e8e67cc50f3295dca85b9747d5207da9799fb99c49615d93924fdf45f010f4c14b18edef3b79bd6ed26ff4ecf0656a6b7bfd7890c9eafe7116b74696e314bcc79df7463b4acbe5751314f9f5f40969caed14ad9ff9b5f52fad0e897ec75c9d6edbd9ebcb1417e279ede61eb93de5f3dbac2bebcf6c82dccc389e9c7ef4ad8a052603a2a7e8a2f73daf12eee82e69353f99a457262ab675a8b6ec4a8df799dd19527cf85473d5200f6b64c2f7eda3b8e8cfc2160c4c6b41c7364537bfeb2805dca3c8c2ee5dc8f002112805240ecb5857890de670fdcc92e006f99c5ca70f379be59afdbf501fbaa50720389fb3055f7097836452ef2fb669fa720fbf77a8e92859119748b42d96bf65400f6c9430d71afdc1697b705fc4efed9c7f87240259ebea249b84e1b0cd7eb1e692b0bcfa9805730416567478113b837c1ebf3a27c182271d63acee6c295b24b3bbd8291b6a15f11021bfa67e3df048a8afd44143292f45", @typed={0x14, 0x4f, @ipv6=@remote}, @typed={0x8, 0x23, @u32}, @generic="a02d58b140b83376b43814e27b10823100c667305efdf83fce80c3691475567366d3f0c814bc5c0cdc09790027209696b89edf27064a3a5d4edd3b7326077d7c38d07b4c1227a773f2c4f54d64c04f66ab01a9ac00279632c49d4bb95b25615a49f5a0128128024b91520bb2529959633d93f08dc5efac812a89fb12c05d4d19f4df29688cce50b1cae25328e6a52091d9666488819717", @typed={0x4, 0x7c}]}, @nested={0xe0, 0x5a, [@generic="7f256b01c33f8813e47cfa05bb316261999c44b92ab1036a7470437d57442a6e47b9a6165be3a48b522edbdc29793df4cdbdd42252fb6dd530f13b5ae54be0f085f5bfeda2cfff25ac6313e9b32786b70bd4b52c4220e5b2b7e7a3d5b3e3", @generic="fd0b99d4aeb849fc60b2aa2a9ac1a66645bd8e0528a538420bb3f5d67e0e6a4a7ccf9ededdc25c55c1d239260eb09f5df3550dbb01f2164f753157295944c0ba612cac2877fdf714f5cf912eeb013f43133507d0afa3ce7ed5bcdafacb4a0d90c47f3439b7d94e2c0107fac29e9c2750fd1bad430abd4320564a98"]}]}, 0x125c}, {&(0x7f00000047c0)={0x11a8, 0x27, 0x1, 0x70bd29, 0x25dfdbfc, "", [@nested={0x1190, 0x61, [@typed={0x8, 0x16, @uid=r12}, @typed={0x1c, 0x5f, @str='keyringkeyring@security\x00'}, @generic="ec4080c49a426a88a988fe94ee1f1365e8458fb62a4781cb6814874eaad8c66a83075c30929a9ab93674066cbba046373b262ff9df593002ca3fa2be8dc0f1116438698a0ecfdd559ad081afd27f154964dec148a43e7f2ee3ac8ea6ffe3673fc412abe2aae098297460c8ea5d057e7d60fbb656a56d41e4dc60e8", @generic="e1aa73ac4d0ab10c3e6e3240097b6566cda7e29cfe9825ef7021bd7364b54749f614e52b367b0722e33533dfefdc43b38e451a91fd92bdbf6df3008d0a38f9da20d216cd6012590e4abd840f0e628b432ee6764b121ecf5d5994fd110285dfde966e48100ae3b736fc12bc439880eacbd60abd71edff49606a2983f6f4c864401fffc8203cf64f931deae5c34b542b500884851340a3cf37e569a21e8ee3f3052ecf6f5c48eb76e7f1e04b8d808912e960d94f000261ecc3fcfb53d3b8c0976ca3b1abab69ac5123839e4983e6b91a71657c63921346b4870cd22257a4a301ceedea79551a1b2ef01e6fb3d8", @generic="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"]}, @nested={0x8, 0x7d, [@typed={0x4, 0x79}]}]}, 0x11a8}, {&(0x7f0000005a00)={0x44, 0x2e, 0x700, 0x70bd26, 0x25dfdbfc, "", [@typed={0x8, 0x10, @pid=r13}, @nested={0x18, 0x49, [@typed={0x8, 0x87, @fd=r14}, @typed={0x8, 0x53, @ipv4=@broadcast}, @typed={0x4, 0x94}]}, @typed={0x14, 0x2c, @ipv6=@local}]}, 0x44}], 0x8, &(0x7f0000005c80)=[@cred={0x20, 0x1, 0x2, r15, r16, r17}, @rights={0x28, 0x1, 0x1, [r18, r19, r20, r21, r22]}], 0x48, 0x20004850}, 0x4000) r23 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="64e100", @ANYRESHEX=r23, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) r24 = msgget(0x0, 0x800480) msgctl$IPC_SET(r24, 0x1, &(0x7f0000002fc0)={{0x6, r8, r17, r8, r17, 0x2c, 0x6}, 0x9, 0x1000, 0xe8, 0x20, 0x4, 0x8001, r15, r5}) 05:29:03 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) [ 910.491634] FAULT_INJECTION: forcing a failure. [ 910.491634] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 910.503741] CPU: 1 PID: 24164 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 910.511073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 910.520475] Call Trace: [ 910.523135] dump_stack+0x2f6/0x430 [ 910.526851] should_fail+0x1357/0x1360 [ 910.530851] ? rcu_all_qs+0x2e/0x1b0 [ 910.534650] __alloc_pages_nodemask+0x72a/0x6370 [ 910.539503] ? sock_write_iter+0x3b8/0x470 [ 910.543845] ? __vfs_write+0x7ae/0xa50 [ 910.547831] ? vfs_write+0x495/0x8e0 [ 910.551610] ? __se_sys_write+0x173/0x350 [ 910.555834] ? __x64_sys_write+0x4a/0x70 [ 910.560149] ? do_syscall_64+0xb8/0x100 [ 910.564177] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 910.569624] ? __msan_poison_alloca+0x173/0x1f0 [ 910.574368] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 910.579926] ? iov_iter_advance+0x496/0x1eb0 [ 910.584427] ? kmsan_set_origin_inline+0x6b/0x120 [ 910.589374] ? _copy_from_iter_full+0x11e9/0x1450 [ 910.594326] alloc_pages_current+0x51f/0x760 [ 910.598830] af_alg_sendmsg+0x1c1e/0x2a30 [ 910.603120] aead_sendmsg+0x155/0x1b0 [ 910.607013] ? aead_sock_destruct+0x2b0/0x2b0 [ 910.611580] sock_write_iter+0x3b8/0x470 [ 910.615719] ? sock_read_iter+0x480/0x480 [ 910.619924] __vfs_write+0x7ae/0xa50 [ 910.623766] vfs_write+0x495/0x8e0 [ 910.627410] __se_sys_write+0x173/0x350 [ 910.631450] __x64_sys_write+0x4a/0x70 [ 910.635390] do_syscall_64+0xb8/0x100 [ 910.639256] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 910.644491] RIP: 0033:0x457579 [ 910.647768] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 910.666728] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 910.674499] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 910.681818] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 910.689127] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 910.696439] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 910.703766] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:29:03 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") io_setup(0x4, &(0x7f0000000000)=0x0) io_cancel(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x8aff, r0, &(0x7f00000000c0)="aa9e41a97aaf56883b7dbdbbf56896f61c6e64885c71d950d1a99efda21f183ff7024854dca7c8f6bfdeb7deb6b2827f551a1c824c623c77654f2cc15e8c64cb5882bd", 0xfffffeb2, 0x8, 0x0, 0x0, r0}, &(0x7f0000000200)) 05:29:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:29:03 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:29:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000140)=""/71) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="709f6f8b6ed498f6b7a1ba402c1ad802d4c0d55a103a380cb0bce827247ede33ca009e0d435acc332fd1f92be2fc2f428ccb6d42dabfe3b1cc3a65d3d5680dfc2800c6427d8b81c506ee71b4861b8baaea42e79dcd925ece884e83fd8e84786eef4480663cc5a13f651cb1db7423efbd9f890a188c67f6c257e2f63efa2d000f0361"], &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000300)=@md0='/dev/md0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f00000002c0)='hpfs\x00', 0x1021, 0x0) 05:29:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:29:04 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000280)="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", &(0x7f0000001280)=""/140}, 0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x1f) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:29:09 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = socket$inet(0x2, 0x3, 0x87) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={r2, r3/1000+10000}, 0x10) 05:29:09 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:29:09 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x3, 0x8}, &(0x7f0000000180)=0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400200}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x134, r1, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8000}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @rand_addr=0xb15}}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x20}}]}, @IPVS_CMD_ATTR_SERVICE={0x78, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x22}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x3}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40e}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x134}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:29:09 executing program 5 (fault-call:4 fault-nth:47): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:29:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:29:09 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='./file0\x00') r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x238100, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000300)) write$FUSE_STATFS(r0, &(0x7f00000004c0)={0x33, 0xffffffffffffffff, 0x3, {{0x7f, 0x1ad4312a, 0x3, 0x7, 0xff, 0x1, 0x1, 0x3}}}, 0x38d) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="6968322e24308b05718030c40000013eeae4fbf137d18cc4b08a5c205bbd8a2a92dd7bbc39854886bd284d1e5052899b3a2dd0327897aeb46653513f3011c835dfc6ec384e07e6e7537a752ef16b830c51c14b3e1a1bd803191d450d8ad222c9a35dc633d45c57"], &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x10000, 0x0) write$P9_RWRITE(r2, &(0x7f00000003c0)={0xb, 0x77, 0x2, 0x80}, 0xb) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) [ 916.932393] FAULT_INJECTION: forcing a failure. [ 916.932393] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 916.944300] CPU: 1 PID: 24213 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 916.951609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 916.960995] Call Trace: [ 916.963748] dump_stack+0x2f6/0x430 [ 916.967440] should_fail+0x1357/0x1360 [ 916.971406] __alloc_pages_nodemask+0x72a/0x6370 [ 916.976411] ? kernel_poison_pages+0x1a0/0x360 [ 916.981155] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 916.986665] ? get_page_from_freelist+0x96e4/0x9d50 [ 916.991857] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 916.997630] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 917.003656] ? kmsan_alloc_page+0x75/0xd0 [ 917.007852] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 917.012916] ? alloc_pages_current+0x51f/0x760 [ 917.017549] ? __vfs_write+0x7ae/0xa50 [ 917.021493] ? __se_sys_write+0x173/0x350 [ 917.025699] ? __x64_sys_write+0x4a/0x70 [ 917.029850] ? do_syscall_64+0xb8/0x100 [ 917.033903] ? kmsan_set_origin_inline+0x6b/0x120 [ 917.038829] ? should_fail+0x150/0x1360 [ 917.042967] kmsan_alloc_page+0x75/0xd0 [ 917.047132] __alloc_pages_nodemask+0x11ef/0x6370 [ 917.052025] ? sock_write_iter+0x3b8/0x470 [ 917.056314] ? __vfs_write+0x7ae/0xa50 [ 917.060259] ? vfs_write+0x495/0x8e0 [ 917.064019] ? __se_sys_write+0x173/0x350 [ 917.068218] ? __x64_sys_write+0x4a/0x70 [ 917.072347] ? do_syscall_64+0xb8/0x100 [ 917.076378] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 917.081892] ? __msan_poison_alloca+0x173/0x1f0 [ 917.086756] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 917.092266] ? iov_iter_advance+0x496/0x1eb0 [ 917.096758] ? kmsan_set_origin_inline+0x6b/0x120 [ 917.101700] ? _copy_from_iter_full+0x11e9/0x1450 [ 917.106649] alloc_pages_current+0x51f/0x760 [ 917.111132] af_alg_sendmsg+0x1c1e/0x2a30 [ 917.115472] aead_sendmsg+0x155/0x1b0 [ 917.119333] ? aead_sock_destruct+0x2b0/0x2b0 [ 917.123873] sock_write_iter+0x3b8/0x470 [ 917.128002] ? sock_read_iter+0x480/0x480 [ 917.132196] __vfs_write+0x7ae/0xa50 [ 917.135994] vfs_write+0x495/0x8e0 [ 917.139611] __se_sys_write+0x173/0x350 [ 917.143658] __x64_sys_write+0x4a/0x70 [ 917.147599] do_syscall_64+0xb8/0x100 [ 917.151448] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 917.156673] RIP: 0033:0x457579 [ 917.159931] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 05:29:10 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) [ 917.178976] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 917.186855] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 917.194153] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 917.201552] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 917.208868] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 917.216278] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:29:10 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0x5, &(0x7f00000000c0)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:29:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:29:10 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:29:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x0, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:29:10 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:29:16 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00), 0x0, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:29:16 executing program 5 (fault-call:4 fault-nth:48): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:29:16 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x80180) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:29:16 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:29:16 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x400, 0x0) r2 = geteuid() fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000480)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) write$P9_RSTATu(r1, &(0x7f0000000580)={0x98, 0x7d, 0x1, {{0x0, 0x81, 0x81, 0x3, {0x0, 0x0, 0x1}, 0x80a00000, 0x80000000, 0x1, 0x3, 0x8, 'group_id', 0x37, "65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0x8, 'rootmode', 0x7, 'user_id'}, 0x2, 'fd', r2, r3, r4}}, 0x98) 05:29:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x0, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) [ 923.489124] FAULT_INJECTION: forcing a failure. [ 923.489124] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 923.501419] CPU: 1 PID: 24265 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 923.508954] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 923.518491] Call Trace: [ 923.521237] dump_stack+0x2f6/0x430 [ 923.524936] should_fail+0x1357/0x1360 [ 923.528928] __alloc_pages_nodemask+0x72a/0x6370 [ 923.533789] ? kernel_poison_pages+0x1a0/0x360 [ 923.538439] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 923.544028] ? get_page_from_freelist+0x96e4/0x9d50 [ 923.549146] kmsan_internal_alloc_meta_for_pages+0xfa/0x700 [ 923.554914] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 923.561018] ? kmsan_alloc_page+0x75/0xd0 [ 923.565663] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 923.570749] ? alloc_pages_current+0x51f/0x760 [ 923.575382] ? __vfs_write+0x7ae/0xa50 [ 923.579319] ? __se_sys_write+0x173/0x350 [ 923.583510] ? __x64_sys_write+0x4a/0x70 [ 923.587616] ? do_syscall_64+0xb8/0x100 [ 923.591662] ? kmsan_set_origin_inline+0x6b/0x120 [ 923.596567] ? should_fail+0x150/0x1360 [ 923.600618] kmsan_alloc_page+0x75/0xd0 [ 923.604654] __alloc_pages_nodemask+0x11ef/0x6370 [ 923.609544] ? sock_write_iter+0x3b8/0x470 [ 923.613825] ? __vfs_write+0x7ae/0xa50 [ 923.617780] ? vfs_write+0x495/0x8e0 [ 923.621538] ? __se_sys_write+0x173/0x350 [ 923.625759] ? __x64_sys_write+0x4a/0x70 [ 923.629869] ? do_syscall_64+0xb8/0x100 [ 923.633976] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 923.639395] ? __msan_poison_alloca+0x173/0x1f0 [ 923.644276] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 923.649799] ? iov_iter_advance+0x496/0x1eb0 [ 923.654257] ? kmsan_set_origin_inline+0x6b/0x120 [ 923.659185] ? _copy_from_iter_full+0x11e9/0x1450 [ 923.664101] alloc_pages_current+0x51f/0x760 [ 923.668650] af_alg_sendmsg+0x1c1e/0x2a30 [ 923.672908] aead_sendmsg+0x155/0x1b0 [ 923.676803] ? aead_sock_destruct+0x2b0/0x2b0 [ 923.681344] sock_write_iter+0x3b8/0x470 [ 923.685466] ? sock_read_iter+0x480/0x480 [ 923.689667] __vfs_write+0x7ae/0xa50 [ 923.693622] vfs_write+0x495/0x8e0 [ 923.697240] __se_sys_write+0x173/0x350 [ 923.701409] __x64_sys_write+0x4a/0x70 [ 923.705345] do_syscall_64+0xb8/0x100 [ 923.709197] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 923.714437] RIP: 0033:0x457579 [ 923.717784] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 923.736985] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 923.744766] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 923.752198] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 923.759503] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 923.766808] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 923.774198] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:29:16 executing program 5 (fault-call:4 fault-nth:49): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:29:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x0, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:29:16 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:29:16 executing program 1: getpid() r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10000, 0x0) [ 924.188949] FAULT_INJECTION: forcing a failure. [ 924.188949] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 924.201123] CPU: 1 PID: 24278 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 924.208467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 924.217882] Call Trace: [ 924.220565] dump_stack+0x2f6/0x430 [ 924.224322] should_fail+0x1357/0x1360 [ 924.228429] ? rcu_all_qs+0x2e/0x1b0 [ 924.232283] __alloc_pages_nodemask+0x72a/0x6370 [ 924.237140] ? sock_write_iter+0x3b8/0x470 [ 924.241487] ? __vfs_write+0x7ae/0xa50 [ 924.245449] ? vfs_write+0x495/0x8e0 [ 924.249245] ? __se_sys_write+0x173/0x350 [ 924.253474] ? __x64_sys_write+0x4a/0x70 [ 924.257601] ? do_syscall_64+0xb8/0x100 [ 924.261653] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 924.267132] ? __msan_poison_alloca+0x173/0x1f0 [ 924.271894] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 924.277462] ? iov_iter_advance+0x496/0x1eb0 [ 924.282088] ? kmsan_set_origin_inline+0x6b/0x120 [ 924.287059] ? _copy_from_iter_full+0x11e9/0x1450 [ 924.292006] alloc_pages_current+0x51f/0x760 [ 924.296770] af_alg_sendmsg+0x1c1e/0x2a30 [ 924.301133] aead_sendmsg+0x155/0x1b0 [ 924.305054] ? aead_sock_destruct+0x2b0/0x2b0 [ 924.309652] sock_write_iter+0x3b8/0x470 [ 924.314007] ? sock_read_iter+0x480/0x480 [ 924.318243] __vfs_write+0x7ae/0xa50 [ 924.322077] vfs_write+0x495/0x8e0 [ 924.325761] __se_sys_write+0x173/0x350 [ 924.329819] __x64_sys_write+0x4a/0x70 [ 924.333801] do_syscall_64+0xb8/0x100 [ 924.337670] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 924.342947] RIP: 0033:0x457579 [ 924.346208] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 924.365410] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 924.373205] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 924.380546] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 924.387887] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 924.395215] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 924.402557] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:29:17 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffc, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) fcntl$setpipe(r0, 0x407, 0x9) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x501400) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:29:17 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="6f73322e247070703039afb67a00"], &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:29:20 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x1, 0x1, &(0x7f0000000080)={0x77359400}) r0 = socket$inet(0x2, 0x80804, 0x3) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xb9f8}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r1, 0x9, 0x80000001, 0x4, 0x5, 0xffff}, 0x14) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:29:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:29:20 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:29:20 executing program 5 (fault-call:4 fault-nth:50): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:29:20 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) getsockopt(r0, 0x9, 0x4, &(0x7f0000000280)=""/195, &(0x7f0000000000)=0xc3) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") ioctl$RTC_WIE_OFF(r0, 0x7010) 05:29:20 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="00016f0700000000000000095a31"], &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) [ 927.800381] FAULT_INJECTION: forcing a failure. [ 927.800381] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 927.812408] CPU: 0 PID: 24316 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 927.819827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 927.829213] Call Trace: [ 927.831854] dump_stack+0x2f6/0x430 [ 927.835548] should_fail+0x1357/0x1360 [ 927.839514] __alloc_pages_nodemask+0x72a/0x6370 [ 927.844341] ? kernel_poison_pages+0x1a0/0x360 [ 927.848978] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 927.854476] ? get_page_from_freelist+0x96e4/0x9d50 [ 927.859600] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 927.865495] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 927.871518] ? kmsan_alloc_page+0x75/0xd0 [ 927.875751] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 927.880824] ? alloc_pages_current+0x51f/0x760 [ 927.885459] ? __vfs_write+0x7ae/0xa50 [ 927.889391] ? __se_sys_write+0x173/0x350 [ 927.893580] ? __x64_sys_write+0x4a/0x70 [ 927.897685] ? do_syscall_64+0xb8/0x100 [ 927.901794] ? kmsan_set_origin_inline+0x6b/0x120 [ 927.906701] ? should_fail+0x150/0x1360 [ 927.910944] kmsan_alloc_page+0x75/0xd0 [ 927.914972] __alloc_pages_nodemask+0x11ef/0x6370 [ 927.919942] ? sock_write_iter+0x3b8/0x470 [ 927.924231] ? __vfs_write+0x7ae/0xa50 [ 927.928173] ? vfs_write+0x495/0x8e0 [ 927.931946] ? __se_sys_write+0x173/0x350 [ 927.936168] ? __x64_sys_write+0x4a/0x70 [ 927.940270] ? do_syscall_64+0xb8/0x100 [ 927.944338] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 927.949928] ? __msan_poison_alloca+0x173/0x1f0 [ 927.954817] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 927.960314] ? iov_iter_advance+0x496/0x1eb0 [ 927.964790] ? kmsan_set_origin_inline+0x6b/0x120 [ 927.969759] ? _copy_from_iter_full+0x11e9/0x1450 [ 927.974669] alloc_pages_current+0x51f/0x760 [ 927.979169] af_alg_sendmsg+0x1c1e/0x2a30 [ 927.983403] aead_sendmsg+0x155/0x1b0 [ 927.987301] ? aead_sock_destruct+0x2b0/0x2b0 [ 927.991833] sock_write_iter+0x3b8/0x470 [ 927.995960] ? sock_read_iter+0x480/0x480 [ 928.000153] __vfs_write+0x7ae/0xa50 [ 928.003949] vfs_write+0x495/0x8e0 [ 928.007558] __se_sys_write+0x173/0x350 [ 928.011613] __x64_sys_write+0x4a/0x70 [ 928.015614] do_syscall_64+0xb8/0x100 [ 928.019476] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 928.024789] RIP: 0033:0x457579 [ 928.028020] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 05:29:21 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) connect$can_bcm(r0, &(0x7f0000000200)={0x1d, r1}, 0x10) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffe74, 0x2) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_generic(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x440}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0xac, 0x1b, 0x4, 0x70bd27, 0x25dfdbff, {0x3}, [@generic="9fb07bf895bc9aa7394c327553bc44a8ddbcdafb868e943ab16a5d97454b6807cc7e15295171e413e6ed5b9871d81ec9e1621549e97403a7c6157d719fc114a5f08d77d7e6866d2c13afab33e306c457a93c8bf1fbbeb16477be48cc614a12c324ca84318cbb8b6a688dab9a5262d2545be30d7fb7129cbc0e0109c5edea25dfa582393b82f7f3af9c0163", @typed={0xc, 0x12, @u64=0x5}]}, 0xac}, 0x1, 0x0, 0x0, 0x10}, 0x10) write$binfmt_elf32(r2, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x2a5) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000380)) 05:29:21 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:29:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) [ 928.046956] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 928.054842] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 928.062149] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 928.069915] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 928.077392] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 928.084764] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:29:21 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@generic, &(0x7f0000000140)=0x80) getsockname$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000380)=0x1c) 05:29:21 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x5}, 0x10) 05:29:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080), 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:29:21 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)) 05:29:21 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000180)=0x10) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x8, 0x81}, {0x3f, 0xdc}, 0x7d, 0x5}) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 05:29:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:29:22 executing program 5 (fault-call:4 fault-nth:51): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:29:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:29:22 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) [ 929.549631] FAULT_INJECTION: forcing a failure. [ 929.549631] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 929.561653] CPU: 1 PID: 24372 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 929.568965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 929.578527] Call Trace: [ 929.581169] dump_stack+0x2f6/0x430 [ 929.584957] should_fail+0x1357/0x1360 [ 929.588920] __alloc_pages_nodemask+0x72a/0x6370 [ 929.593775] ? kernel_poison_pages+0x1a0/0x360 [ 929.598421] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 929.604006] ? get_page_from_freelist+0x96e4/0x9d50 [ 929.609229] kmsan_internal_alloc_meta_for_pages+0xfa/0x700 [ 929.614998] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 929.621020] ? kmsan_alloc_page+0x75/0xd0 [ 929.625229] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 929.630292] ? alloc_pages_current+0x51f/0x760 [ 929.634925] ? __vfs_write+0x7ae/0xa50 [ 929.638866] ? __se_sys_write+0x173/0x350 [ 929.643182] ? __x64_sys_write+0x4a/0x70 [ 929.647547] ? do_syscall_64+0xb8/0x100 [ 929.651597] ? kmsan_set_origin_inline+0x6b/0x120 [ 929.656508] ? should_fail+0x150/0x1360 [ 929.660563] kmsan_alloc_page+0x75/0xd0 [ 929.664605] __alloc_pages_nodemask+0x11ef/0x6370 [ 929.669492] ? sock_write_iter+0x3b8/0x470 [ 929.673893] ? __vfs_write+0x7ae/0xa50 [ 929.677829] ? vfs_write+0x495/0x8e0 [ 929.681625] ? __se_sys_write+0x173/0x350 [ 929.685821] ? __x64_sys_write+0x4a/0x70 [ 929.689921] ? do_syscall_64+0xb8/0x100 [ 929.693938] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 929.699349] ? __msan_poison_alloca+0x173/0x1f0 [ 929.704184] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 929.709685] ? iov_iter_advance+0x496/0x1eb0 [ 929.714171] ? kmsan_set_origin_inline+0x6b/0x120 [ 929.719108] ? _copy_from_iter_full+0x11e9/0x1450 [ 929.724105] alloc_pages_current+0x51f/0x760 [ 929.728685] af_alg_sendmsg+0x1c1e/0x2a30 [ 929.733047] aead_sendmsg+0x155/0x1b0 [ 929.736906] ? aead_sock_destruct+0x2b0/0x2b0 [ 929.741531] sock_write_iter+0x3b8/0x470 [ 929.745657] ? sock_read_iter+0x480/0x480 [ 929.749851] __vfs_write+0x7ae/0xa50 [ 929.753649] vfs_write+0x495/0x8e0 [ 929.757265] __se_sys_write+0x173/0x350 [ 929.761824] __x64_sys_write+0x4a/0x70 [ 929.766107] do_syscall_64+0xb8/0x100 [ 929.769952] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 929.775180] RIP: 0033:0x457579 [ 929.778417] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 05:29:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x0, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:29:22 executing program 3: personality(0x1000000) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) [ 929.798065] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 929.805823] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 929.813132] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 929.820443] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 929.827772] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 929.835083] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:29:22 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:29:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:29:28 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) r2 = add_key(&(0x7f0000000200)='blacklist\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffc) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000002c0)=""/19, &(0x7f0000000300)=0x13) keyctl$set_timeout(0xf, r2, 0x1) io_setup(0x0, &(0x7f0000000000)=0x0) r4 = creat(&(0x7f0000000340)='./file0\x00', 0x38) io_pgetevents(r3, 0x74, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000080), &(0x7f0000000100)={&(0x7f00000000c0)={0xffff}, 0x8}) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x44, {0x2, 0x4e24, @multicast1}, {0x2, 0x7ff}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, 0x4, 0x7ff, 0xaef8, 0x3, 0x3, &(0x7f0000000140)='veth1\x00', 0x400, 0x3, 0x3f}) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000500)={0x0, 0xb5, "86e5c5c1ad911691390660b11d2d737f0f2ac9ba40a72e403622d02ee7e52df8695084999122e436c979b1b5bf631be2a0b680982ef8992e51220d2b54b7fb7044b2f027ff62e710db219b97a7382fb4d2b878fbed3afb120b2e5f8b007dad46492f9752ee6b29e9e42ec282e622821542811f0becfcfb5267c235bdee35d990491e7ea094d8411762bd477cd334012e51091d3af4a7ef52cac1e73ded2e3306b1afcfb5594a1bf443911e983b3dc73dec2f45ad7c"}, &(0x7f0000000380)=0xbd) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f00000003c0)={r5, 0x9, 0x3}, 0x8) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:29:28 executing program 5 (fault-call:4 fault-nth:52): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:29:28 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:29:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:29:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:29:28 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fz=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) [ 935.470915] FAULT_INJECTION: forcing a failure. [ 935.470915] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 935.483125] CPU: 1 PID: 24399 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 935.490451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 935.499844] Call Trace: [ 935.502505] dump_stack+0x2f6/0x430 [ 935.506211] should_fail+0x1357/0x1360 [ 935.510218] ? rcu_all_qs+0x2e/0x1b0 [ 935.514018] __alloc_pages_nodemask+0x72a/0x6370 [ 935.518862] ? sock_write_iter+0x3b8/0x470 [ 935.523196] ? __vfs_write+0x7ae/0xa50 [ 935.527145] ? vfs_write+0x495/0x8e0 [ 935.530916] ? __se_sys_write+0x173/0x350 [ 935.535117] ? __x64_sys_write+0x4a/0x70 [ 935.539238] ? do_syscall_64+0xb8/0x100 [ 935.543274] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 935.548706] ? __msan_poison_alloca+0x173/0x1f0 [ 935.553462] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 935.559011] ? iov_iter_advance+0x496/0x1eb0 [ 935.563517] ? kmsan_set_origin_inline+0x6b/0x120 [ 935.568456] ? _copy_from_iter_full+0x11e9/0x1450 [ 935.573379] alloc_pages_current+0x51f/0x760 [ 935.577889] af_alg_sendmsg+0x1c1e/0x2a30 [ 935.582168] aead_sendmsg+0x155/0x1b0 [ 935.586067] ? aead_sock_destruct+0x2b0/0x2b0 [ 935.590640] sock_write_iter+0x3b8/0x470 [ 935.594787] ? sock_read_iter+0x480/0x480 [ 935.598994] __vfs_write+0x7ae/0xa50 [ 935.602830] vfs_write+0x495/0x8e0 [ 935.606480] __se_sys_write+0x173/0x350 [ 935.610529] __x64_sys_write+0x4a/0x70 [ 935.614478] do_syscall_64+0xb8/0x100 [ 935.618350] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 935.623584] RIP: 0033:0x457579 [ 935.626840] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 935.645792] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 935.653567] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 935.660880] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 935.668190] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 935.675512] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 935.682826] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:29:28 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:29:28 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x80) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:29:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:29:28 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2400, 0x0) pread64(r0, &(0x7f0000000340)=""/163, 0xa3, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200000, 0x20000ff) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=ANY=[], &(0x7f0000000300)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0x37, 0x0) 05:29:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:29:29 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:29:29 executing program 5 (fault-call:4 fault-nth:53): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:29:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) [ 936.543497] FAULT_INJECTION: forcing a failure. [ 936.543497] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 936.555415] CPU: 0 PID: 24435 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 936.562704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 936.572095] Call Trace: [ 936.574740] dump_stack+0x2f6/0x430 [ 936.578415] should_fail+0x1357/0x1360 [ 936.582364] __alloc_pages_nodemask+0x72a/0x6370 [ 936.587179] ? kernel_poison_pages+0x1a0/0x360 [ 936.591809] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 936.597296] ? get_page_from_freelist+0x96e4/0x9d50 [ 936.602504] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 936.608274] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 936.614281] ? kmsan_alloc_page+0x75/0xd0 [ 936.618464] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 936.623511] ? alloc_pages_current+0x51f/0x760 [ 936.628160] ? __vfs_write+0x7ae/0xa50 [ 936.632078] ? __se_sys_write+0x173/0x350 [ 936.636251] ? __x64_sys_write+0x4a/0x70 [ 936.640345] ? do_syscall_64+0xb8/0x100 [ 936.644380] ? kmsan_set_origin_inline+0x6b/0x120 [ 936.649270] ? should_fail+0x150/0x1360 [ 936.653302] kmsan_alloc_page+0x75/0xd0 [ 936.657320] __alloc_pages_nodemask+0x11ef/0x6370 [ 936.662195] ? sock_write_iter+0x3b8/0x470 [ 936.666462] ? __vfs_write+0x7ae/0xa50 [ 936.670379] ? vfs_write+0x495/0x8e0 [ 936.674121] ? __se_sys_write+0x173/0x350 [ 936.678294] ? __x64_sys_write+0x4a/0x70 [ 936.682389] ? do_syscall_64+0xb8/0x100 [ 936.686395] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 936.691888] ? __msan_poison_alloca+0x173/0x1f0 [ 936.696591] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 936.702077] ? iov_iter_advance+0x496/0x1eb0 [ 936.706523] ? kmsan_set_origin_inline+0x6b/0x120 [ 936.711439] ? _copy_from_iter_full+0x11e9/0x1450 [ 936.716355] alloc_pages_current+0x51f/0x760 [ 936.720821] af_alg_sendmsg+0x1c1e/0x2a30 [ 936.725061] aead_sendmsg+0x155/0x1b0 [ 936.728908] ? aead_sock_destruct+0x2b0/0x2b0 [ 936.733437] sock_write_iter+0x3b8/0x470 [ 936.737550] ? sock_read_iter+0x480/0x480 [ 936.741744] __vfs_write+0x7ae/0xa50 [ 936.745521] vfs_write+0x495/0x8e0 [ 936.749116] __se_sys_write+0x173/0x350 [ 936.753146] __x64_sys_write+0x4a/0x70 [ 936.757070] do_syscall_64+0xb8/0x100 [ 936.760901] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 936.766113] RIP: 0033:0x457579 [ 936.769331] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 05:29:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:29:29 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) [ 936.788365] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 936.796101] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 936.803396] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 936.810685] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 936.817991] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 936.825470] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:29:29 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) r2 = add_key(&(0x7f0000000200)='blacklist\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffc) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000002c0)=""/19, &(0x7f0000000300)=0x13) keyctl$set_timeout(0xf, r2, 0x1) io_setup(0x0, &(0x7f0000000000)=0x0) r4 = creat(&(0x7f0000000340)='./file0\x00', 0x38) io_pgetevents(r3, 0x74, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000080), &(0x7f0000000100)={&(0x7f00000000c0)={0xffff}, 0x8}) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x44, {0x2, 0x4e24, @multicast1}, {0x2, 0x7ff}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, 0x4, 0x7ff, 0xaef8, 0x3, 0x3, &(0x7f0000000140)='veth1\x00', 0x400, 0x3, 0x3f}) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000500)={0x0, 0xb5, "86e5c5c1ad911691390660b11d2d737f0f2ac9ba40a72e403622d02ee7e52df8695084999122e436c979b1b5bf631be2a0b680982ef8992e51220d2b54b7fb7044b2f027ff62e710db219b97a7382fb4d2b878fbed3afb120b2e5f8b007dad46492f9752ee6b29e9e42ec282e622821542811f0becfcfb5267c235bdee35d990491e7ea094d8411762bd477cd334012e51091d3af4a7ef52cac1e73ded2e3306b1afcfb5594a1bf443911e983b3dc73dec2f45ad7c"}, &(0x7f0000000380)=0xbd) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f00000003c0)={r5, 0x9, 0x3}, 0x8) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:29:29 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x14000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="65000000341c7f72a0d8f9b2ae2ec80cc8e2104f52475434887b6559d4417412e185505f19b6381dd6747009c6997a57845c847e8b17a223c57e18a2e235ac5f1e520d803dd63588e9036db8e5a2c998c000000400000000000000"], &(0x7f0000000340)=0x6d) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000380)={r1, 0xfffffffffffffffa}, 0x8) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000680)='/dev/fuse\x00', 0x2, 0x0) recvfrom$unix(r0, &(0x7f00000006c0)=""/95, 0x5f, 0x2, &(0x7f0000000740)=@abs={0x1, 0x0, 0x4e21}, 0x6e) unlink(&(0x7f0000000100)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000580)={@dev, 0x0}, &(0x7f00000005c0)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xf, 0x17, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8af, 0x0, 0x0, 0x0, 0xacdf}, [@exit, @jmp={0x5, 0x6, 0x8, 0xa, 0x7, 0xfffffffffffffffe, 0x8}, @jmp={0x5, 0x5, 0x0, 0xb, 0xe, 0x100, 0x1}, @generic={0x56, 0x3, 0x1, 0x7}, @ldst={0x3, 0x2, 0x0, 0x0, 0xdcf5f09a4459a8b9, 0x0, 0x19}, @ldst={0x3, 0x0, 0x7, 0x3, 0x4, 0x2, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x39}, @ldst={0x1, 0x3, 0x6, 0xf, 0x7, 0xfffffffffffffffc, 0xfffffffffffffffc}, @jmp={0x5, 0x100000000, 0x5, 0x7, 0x4, 0x1, 0x4}, @ldst={0x3, 0x0, 0x1, 0x8, 0x4, 0xffffffffffffffff, 0x14}]}, &(0x7f00000003c0)='syzkaller\x00', 0xf2dc, 0x2b, &(0x7f0000000540)=""/43, 0x41100, 0x1, [], r3, 0xb}, 0x48) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:29:30 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:29:35 executing program 2: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x5) recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimensat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{}, {r1, r2/1000+30000}}, 0x0) r3 = socket$inet(0x2, 0x3, 0x97) r4 = geteuid() getgroups(0x7, &(0x7f0000000140)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee01]) lchown(&(0x7f0000000100)='./file0\x00', r4, r5) sendto$inet(r3, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r3, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:29:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:29:35 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:29:35 executing program 5 (fault-call:4 fault-nth:54): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:29:35 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:29:35 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='/dev/mF0\x00'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) [ 942.588192] FAULT_INJECTION: forcing a failure. [ 942.588192] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 942.600075] CPU: 0 PID: 24475 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 942.607371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 942.616754] Call Trace: [ 942.619382] dump_stack+0x2f6/0x430 [ 942.623052] should_fail+0x1357/0x1360 [ 942.626992] __alloc_pages_nodemask+0x72a/0x6370 [ 942.631803] ? kernel_poison_pages+0x1a0/0x360 [ 942.636444] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 942.641941] ? get_page_from_freelist+0x96e4/0x9d50 [ 942.647061] kmsan_internal_alloc_meta_for_pages+0xfa/0x700 [ 942.652824] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 942.658866] ? kmsan_alloc_page+0x75/0xd0 [ 942.663062] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 942.668105] ? alloc_pages_current+0x51f/0x760 [ 942.672747] ? __vfs_write+0x7ae/0xa50 [ 942.676666] ? __se_sys_write+0x173/0x350 [ 942.680861] ? __x64_sys_write+0x4a/0x70 [ 942.684967] ? do_syscall_64+0xb8/0x100 05:29:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) [ 942.689001] ? kmsan_set_origin_inline+0x6b/0x120 [ 942.693909] ? should_fail+0x150/0x1360 [ 942.697963] kmsan_alloc_page+0x75/0xd0 [ 942.701992] __alloc_pages_nodemask+0x11ef/0x6370 [ 942.706886] ? sock_write_iter+0x3b8/0x470 [ 942.711171] ? __vfs_write+0x7ae/0xa50 [ 942.715123] ? vfs_write+0x495/0x8e0 [ 942.718869] ? __se_sys_write+0x173/0x350 [ 942.723066] ? __x64_sys_write+0x4a/0x70 [ 942.727179] ? do_syscall_64+0xb8/0x100 [ 942.731181] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 942.736613] ? __msan_poison_alloca+0x173/0x1f0 [ 942.741325] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 942.746813] ? iov_iter_advance+0x496/0x1eb0 [ 942.751279] ? kmsan_set_origin_inline+0x6b/0x120 [ 942.756191] ? _copy_from_iter_full+0x11e9/0x1450 [ 942.761097] alloc_pages_current+0x51f/0x760 [ 942.765550] af_alg_sendmsg+0x1c1e/0x2a30 [ 942.769781] aead_sendmsg+0x155/0x1b0 [ 942.773665] ? aead_sock_destruct+0x2b0/0x2b0 [ 942.778178] sock_write_iter+0x3b8/0x470 [ 942.782281] ? sock_read_iter+0x480/0x480 [ 942.786466] __vfs_write+0x7ae/0xa50 [ 942.790338] vfs_write+0x495/0x8e0 [ 942.793936] __se_sys_write+0x173/0x350 [ 942.797955] __x64_sys_write+0x4a/0x70 [ 942.801875] do_syscall_64+0xb8/0x100 [ 942.805706] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 942.810952] RIP: 0033:0x457579 [ 942.814185] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 942.833120] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 942.840873] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 942.848172] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 942.855450] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 942.862758] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 942.870043] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:29:36 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:29:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:29:36 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:29:36 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f00000002c0)=""/117, &(0x7f0000000140)=0x75) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="cf0098929e661c3de18567d86293ee939665b25b7ddf9b0b020357a8eb6e7e04ea638de9a162c16f5c76662ada7824acd395228ce1446d028042ea2838c9b261a63de1bb5270cf6a72d874539dbc52705a5f1d7aaff0e5c0d82f11512fac35e7da8133d308271495928f0eb40d0c0316a158523354a83da0e21a92f5120ece18f42bebaf67e1075b7d050bb446458d6b5688d4deadff5f2d7c07f4ae511f5cd95afb1e96cb8e088e4e0005e8b969341caa4c61319197f002bbad4353c7a7bc6bee1b0ab6da0e5e560f56cce6921577a03b0c0685d25cb04cea5312c1fd0da3ed14fc23e579159e26cd", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000380)='/dev/bus/usb/00#/00#\x00', 0x69, 0x48000) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000003c0)=0x3, 0x4) r2 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000340)={[{0x2b, 'cpu'}, {0x2b, 'memory'}, {0x2f, 'pids'}]}, 0x13) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="2f8c8961c8cc6465762f6d643000d1bc068aeee5dffb61075bc289e2531f9c8d93ba820255bf8589a55f13b00f3877ed475bb2ef92dff300474b150a46fe64594faeda44baa337db393d26658841c49f5f91bb5caea65e7e4c866344c79dfbb77afd4eeaf2007b0882d24f62a58e808332d021ee2972c9bfc4a16719a50817c41d574959c5f09a526e2c1aaa7bfefebda3771f89cde36bc710e256e735584248874e3a778d58b5b732367069939d6c5bef2fe832f32e9fc31d37f102ea3dae0919d1b0"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:29:36 executing program 5 (fault-call:4 fault-nth:55): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) [ 943.806125] FAULT_INJECTION: forcing a failure. [ 943.806125] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 943.818279] CPU: 1 PID: 24504 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 943.825600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 943.834995] Call Trace: [ 943.837649] dump_stack+0x2f6/0x430 [ 943.841362] should_fail+0x1357/0x1360 [ 943.845354] ? rcu_all_qs+0x2e/0x1b0 [ 943.849152] __alloc_pages_nodemask+0x72a/0x6370 [ 943.853992] ? sock_write_iter+0x3b8/0x470 [ 943.858326] ? __vfs_write+0x7ae/0xa50 [ 943.862289] ? vfs_write+0x495/0x8e0 [ 943.866054] ? __se_sys_write+0x173/0x350 [ 943.870261] ? __x64_sys_write+0x4a/0x70 [ 943.874376] ? do_syscall_64+0xb8/0x100 [ 943.878412] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 943.883852] ? __msan_poison_alloca+0x173/0x1f0 [ 943.888593] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 943.894136] ? iov_iter_advance+0x496/0x1eb0 [ 943.898625] ? kmsan_set_origin_inline+0x6b/0x120 [ 943.903558] ? _copy_from_iter_full+0x11e9/0x1450 [ 943.908479] alloc_pages_current+0x51f/0x760 [ 943.912982] af_alg_sendmsg+0x1c1e/0x2a30 [ 943.917218] aead_sendmsg+0x155/0x1b0 [ 943.921085] ? aead_sock_destruct+0x2b0/0x2b0 [ 943.925630] sock_write_iter+0x3b8/0x470 [ 943.929769] ? sock_read_iter+0x480/0x480 [ 943.933974] __vfs_write+0x7ae/0xa50 [ 943.937806] vfs_write+0x495/0x8e0 [ 943.941461] __se_sys_write+0x173/0x350 [ 943.945508] __x64_sys_write+0x4a/0x70 [ 943.949451] do_syscall_64+0xb8/0x100 [ 943.953307] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 943.958541] RIP: 0033:0x457579 [ 943.961791] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 943.980745] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 943.988519] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 943.995832] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 944.003137] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 944.010450] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 944.017767] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:29:42 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x3, 0x97) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) accept4(r1, &(0x7f0000000180)=@rc, &(0x7f0000000200)=0x80, 0x800) sendto$inet(r1, &(0x7f0000000300)="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", 0xfd, 0x10, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) r2 = dup3(r0, r1, 0x80000) write$sndseq(r2, &(0x7f0000000000)=[{0x6, 0x9, 0x0, 0x7, @tick=0x6, {0xfffffffffffffffc, 0x9}, {0x3, 0x6}, @control={0x0, 0x4e43, 0x5}}, {0x10001, 0x2, 0x20, 0x7, @tick=0x3b56, {0x5, 0x1}, {0x3, 0x2}, @note={0x33, 0x71fa, 0x7fffffff, 0x1000, 0x7}}, {0x0, 0xffffffffffffff93, 0x6, 0x4a, @time={0x77359400}, {0x7}, {0x2, 0x6}, @addr={0x7, 0x1}}, {0x5, 0x100, 0x3f, 0x8, @time={0x0, 0x989680}, {0x59, 0x8001}, {0x8, 0x2}, @note={0x800, 0x401, 0x4, 0x7fff, 0x5}}, {0xf0b, 0x7fffffff, 0x4, 0x100000000, @time, {0x0, 0x4}, {0x22, 0xfffffffffffffc01}, @raw8={"71148de0962f6d58b726dc70"}}, {0xc77, 0x0, 0x3, 0x7f, @time={0x77359400}, {0x0, 0x6}, {0x0, 0x6}, @time=@time={0x0, 0x1c9c380}}, {0x1ff, 0x3ff, 0x3, 0x20000, @tick=0x1, {0x100000001, 0x101}, {0xffffffffffffff2a, 0x10000}, @time=@tick=0x80000001}], 0x150) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000240)=@assoc_value, &(0x7f00000002c0)=0x2cf) 05:29:42 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x15) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) 05:29:42 executing program 1: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:29:42 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:29:42 executing program 5 (fault-call:4 fault-nth:56): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:29:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) [ 949.224814] FAULT_INJECTION: forcing a failure. [ 949.224814] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 949.236736] CPU: 1 PID: 24522 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #57 [ 949.244050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 949.253428] Call Trace: [ 949.256061] dump_stack+0x2f6/0x430 [ 949.259749] should_fail+0x1357/0x1360 [ 949.263705] __alloc_pages_nodemask+0x72a/0x6370 [ 949.268536] ? kernel_poison_pages+0x1a0/0x360 [ 949.273178] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 949.278675] ? get_page_from_freelist+0x96e4/0x9d50 [ 949.283805] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 949.289561] ? kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 949.295570] ? kmsan_alloc_page+0x75/0xd0 [ 949.299764] ? __alloc_pages_nodemask+0x11ef/0x6370 [ 949.304817] ? alloc_pages_current+0x51f/0x760 [ 949.309434] ? __vfs_write+0x7ae/0xa50 [ 949.313361] ? __se_sys_write+0x173/0x350 [ 949.317541] ? __x64_sys_write+0x4a/0x70 [ 949.321635] ? do_syscall_64+0xb8/0x100 [ 949.325666] ? kmsan_set_origin_inline+0x6b/0x120 [ 949.330568] ? should_fail+0x150/0x1360 [ 949.334634] kmsan_alloc_page+0x75/0xd0 [ 949.338655] __alloc_pages_nodemask+0x11ef/0x6370 [ 949.343526] ? sock_write_iter+0x3b8/0x470 [ 949.347809] ? __vfs_write+0x7ae/0xa50 [ 949.351753] ? vfs_write+0x495/0x8e0 [ 949.355498] ? __se_sys_write+0x173/0x350 [ 949.359682] ? __x64_sys_write+0x4a/0x70 [ 949.363787] ? do_syscall_64+0xb8/0x100 [ 949.367804] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 949.373784] ? __msan_poison_alloca+0x173/0x1f0 [ 949.378517] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 949.384007] ? iov_iter_advance+0x496/0x1eb0 [ 949.388451] ? kmsan_set_origin_inline+0x6b/0x120 [ 949.393371] ? _copy_from_iter_full+0x11e9/0x1450 [ 949.398281] alloc_pages_current+0x51f/0x760 [ 949.402752] af_alg_sendmsg+0x1c1e/0x2a30 [ 949.406990] aead_sendmsg+0x155/0x1b0 [ 949.410831] ? aead_sock_destruct+0x2b0/0x2b0 [ 949.415355] sock_write_iter+0x3b8/0x470 [ 949.419477] ? sock_read_iter+0x480/0x480 [ 949.423660] __vfs_write+0x7ae/0xa50 [ 949.427566] vfs_write+0x495/0x8e0 [ 949.431168] __se_sys_write+0x173/0x350 [ 949.435198] __x64_sys_write+0x4a/0x70 [ 949.439131] do_syscall_64+0xb8/0x100 [ 949.442971] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 949.448190] RIP: 0033:0x457579 [ 949.451424] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 949.470355] RSP: 002b:00007fdb35a1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 949.478089] RAX: ffffffffffffffda RBX: 00007fdb35a1bc90 RCX: 0000000000457579 [ 949.485372] RDX: 00000000ffffffaa RSI: 0000000020000300 RDI: 0000000000000004 [ 949.492660] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 949.499946] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb35a1c6d4 [ 949.507237] R13: 00000000004c54b2 R14: 00000000004d8cf0 R15: 0000000000000005 05:29:42 executing program 1: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:29:42 executing program 5 (fault-call:4 fault-nth:57): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 05:29:42 executing program 0: sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:29:43 executing program 1: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:29:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:29:43 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2f645ca92f6d6430c5dc599e22f50600"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0xffffffffffffff4f, 0x6, 0x0, {0x2, 0x2, 0x8, 0x0, 'group_id'}}, 0x31) 05:29:48 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000000740)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)=""/69, 0x45}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) r0 = socket$inet(0x2, 0x3, 0x97) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) write$P9_RLERROR(r1, &(0x7f0000000040)={0xf, 0x7, 0x2, {0x6, 'system'}}, 0xf) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 05:29:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/dev_snmp6\x00') ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{0x7, 0x0, 0x6, 0x2}, 'syz1\x00', 0x15}) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x25) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0xffffff44) accept$alg(r1, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendmsg$alg(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)}, 0x0) 05:29:48 executing program 0: sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0), 0xc, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) 05:29:48 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 05:29:48 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000000c0)={'exec ', "262600c7c8f1bc0a95a126578f539c9c5db20436e4e2cda74f0a6c99af66a4e6d0b055ea36ece6"}, 0x2c) 05:29:48 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000600)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000640)={{0x2, 0x4e20, @remote}, {0x7, @link_local}, 0x4, {0x2, 0x4e24, @multicast1}, 'dummy0\x00'}) ioctl$KIOCSOUND(r0, 0x4b2f, 0x6) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '$ppp0ppp1\x00'}, &(0x7f00000001c0)="65746830766d6e65743176626f786e65743173656c660500000000000000636c5f61636365737376626f786e6574306367726f7d707d00", 0xfdc6, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x404200, 0x0) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000580)='./file0\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) setresuid(r2, r3, r4) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='hpfs\x00', 0x1021, 0x0) [ 955.776070] ================================================================== [ 955.783527] BUG: KMSAN: uninit-value in aa_fqlookupn_profile+0x33a/0x750 [ 955.790399] CPU: 1 PID: 24569 Comm: syz-executor4 Not tainted 4.19.0-rc4+ #57 [ 955.797693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 955.807081] Call Trace: [ 955.809719] dump_stack+0x2f6/0x430 [ 955.813402] kmsan_report+0x183/0x2b0 [ 955.817248] __msan_warning+0x70/0xc0 [ 955.821092] aa_fqlookupn_profile+0x33a/0x750 [ 955.825655] aa_label_strn_parse+0x179e/0x1f30 [ 955.830310] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 955.835719] ? strlen+0x51/0xa0 [ 955.839043] aa_label_parse+0x11f/0x130 [ 955.843053] aa_change_profile+0x979/0x41d0 [ 955.847409] ? kmsan_set_origin_inline+0x6b/0x120 [ 955.852318] ? INIT_INT+0xc/0x30 [ 955.855729] ? trace_kmalloc+0x12f/0x350 [ 955.859847] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 955.865246] ? strcmp+0x83/0x160 [ 955.868656] apparmor_setprocattr+0x121a/0x12f0 [ 955.873395] ? apparmor_getprocattr+0x6c0/0x6c0 [ 955.878089] security_setprocattr+0x139/0x210 [ 955.882634] proc_pid_attr_write+0x3f9/0x4e0 [ 955.887090] ? proc_pid_attr_read+0x4d0/0x4d0 [ 955.891619] __vfs_write+0x1a8/0xa50 [ 955.895366] ? __sb_start_write+0x9f/0x2d0 [ 955.899654] vfs_write+0x495/0x8e0 [ 955.903254] __se_sys_write+0x173/0x350 [ 955.907275] __x64_sys_write+0x4a/0x70 [ 955.911195] do_syscall_64+0xb8/0x100 [ 955.915042] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 955.920290] RIP: 0033:0x457579 [ 955.923511] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 955.942447] RSP: 002b:00007fd820b6bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 955.950191] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 [ 955.957494] RDX: 000000000000002c RSI: 00000000200000c0 RDI: 0000000000000003 [ 955.964786] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 955.972073] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd820b6c6d4 [ 955.979366] R13: 00000000004c5454 R14: 00000000004d8c78 R15: 00000000ffffffff [ 955.986672] [ 955.988325] Local variable description: ----ns_name@aa_fqlookupn_profile [ 955.995175] Variable was created at: [ 955.998917] aa_fqlookupn_profile+0x81/0x750 [ 956.003358] aa_label_strn_parse+0x179e/0x1f30 [ 956.007956] ================================================================== [ 956.015332] Disabling lock debugging due to kernel taint [ 956.020894] Kernel panic - not syncing: panic_on_warn set ... [ 956.020894] [ 956.028297] CPU: 1 PID: 24569 Comm: syz-executor4 Tainted: G B 4.19.0-rc4+ #57 [ 956.036983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 956.046443] Call Trace: [ 956.049064] dump_stack+0x2f6/0x430 [ 956.052754] panic+0x54c/0xaf7 [ 956.056023] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 956.061516] kmsan_report+0x2a8/0x2b0 [ 956.065367] __msan_warning+0x70/0xc0 [ 956.069207] aa_fqlookupn_profile+0x33a/0x750 [ 956.073799] aa_label_strn_parse+0x179e/0x1f30 [ 956.078467] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 956.083871] ? strlen+0x51/0xa0 [ 956.087188] aa_label_parse+0x11f/0x130 [ 956.091209] aa_change_profile+0x979/0x41d0 [ 956.095580] ? kmsan_set_origin_inline+0x6b/0x120 [ 956.100484] ? INIT_INT+0xc/0x30 [ 956.103884] ? trace_kmalloc+0x12f/0x350 [ 956.108008] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 956.113496] ? strcmp+0x83/0x160 [ 956.116915] apparmor_setprocattr+0x121a/0x12f0 [ 956.121670] ? apparmor_getprocattr+0x6c0/0x6c0 [ 956.126398] security_setprocattr+0x139/0x210 [ 956.130944] proc_pid_attr_write+0x3f9/0x4e0 [ 956.135396] ? proc_pid_attr_read+0x4d0/0x4d0 [ 956.139923] __vfs_write+0x1a8/0xa50 [ 956.143701] ? __sb_start_write+0x9f/0x2d0 [ 956.147999] vfs_write+0x495/0x8e0 [ 956.151593] __se_sys_write+0x173/0x350 [ 956.155620] __x64_sys_write+0x4a/0x70 [ 956.159540] do_syscall_64+0xb8/0x100 [ 956.163389] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 956.168610] RIP: 0033:0x457579 [ 956.171831] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 956.190773] RSP: 002b:00007fd820b6bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 956.198510] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 [ 956.205799] RDX: 000000000000002c RSI: 00000000200000c0 RDI: 0000000000000003 [ 956.213091] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 956.220383] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd820b6c6d4 [ 956.227672] R13: 00000000004c5454 R14: 00000000004d8c78 R15: 00000000ffffffff [ 956.235491] Kernel Offset: disabled [ 956.239134] Rebooting in 86400 seconds..