Warning: Permanently added '10.128.10.47' (ECDSA) to the list of known hosts. 2019/12/04 05:31:44 fuzzer started 2019/12/04 05:31:45 dialing manager at 10.128.0.26:37827 2019/12/04 05:31:45 syscalls: 2694 2019/12/04 05:31:45 code coverage: enabled 2019/12/04 05:31:45 comparison tracing: enabled 2019/12/04 05:31:45 extra coverage: enabled 2019/12/04 05:31:45 setuid sandbox: enabled 2019/12/04 05:31:45 namespace sandbox: enabled 2019/12/04 05:31:45 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/04 05:31:45 fault injection: enabled 2019/12/04 05:31:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/04 05:31:45 net packet injection: enabled 2019/12/04 05:31:45 net device setup: enabled 2019/12/04 05:31:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/04 05:31:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 05:33:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000}, 0x2c) 05:33:51 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000740)="0805b5055e0bcfe8475071") r1 = socket$netlink(0x10, 0x3, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x14, 0x20000000003e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) syzkaller login: [ 202.096951][ T9099] IPVS: ftp: loaded support on port[0] = 21 05:33:52 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "0200", 0x1c, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[@hopopts], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 202.271229][ T9102] IPVS: ftp: loaded support on port[0] = 21 [ 202.329271][ T9099] chnl_net:caif_netlink_parms(): no params data found [ 202.497530][ T9099] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.505295][ T9099] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.515422][ T9099] device bridge_slave_0 entered promiscuous mode 05:33:52 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @random="c11779872391", [], {@ipv6={0x86dd, {0x0, 0x6, "a93809", 0x14, 0x11, 0x0, @dev, @rand_addr="cb24dab374060f4666cc9101250889ad", {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000100)={0x0, 0x4, [0x0, 0x1e2]}) [ 202.547645][ T9099] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.562967][ T9099] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.571135][ T9099] device bridge_slave_1 entered promiscuous mode [ 202.589599][ T9102] chnl_net:caif_netlink_parms(): no params data found [ 202.621002][ T9105] IPVS: ftp: loaded support on port[0] = 21 [ 202.702675][ T9099] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.726644][ T9099] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.767527][ T9102] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.783060][ T9102] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.812960][ T9102] device bridge_slave_0 entered promiscuous mode [ 202.836930][ T9099] team0: Port device team_slave_0 added [ 202.843205][ T9102] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.850293][ T9102] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.863002][ T9102] device bridge_slave_1 entered promiscuous mode [ 202.880333][ T9099] team0: Port device team_slave_1 added 05:33:52 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000240)=0x1, 0x4) [ 202.925683][ T9107] IPVS: ftp: loaded support on port[0] = 21 [ 202.932047][ T9102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.976698][ T9099] device hsr_slave_0 entered promiscuous mode [ 203.034328][ T9099] device hsr_slave_1 entered promiscuous mode [ 203.089104][ T9102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.165160][ T9102] team0: Port device team_slave_0 added [ 203.208486][ T9102] team0: Port device team_slave_1 added [ 203.235601][ T9109] IPVS: ftp: loaded support on port[0] = 21 05:33:53 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x3, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xd0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0f000000000081fffff7", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x2d4) close(r2) socket(0x10, 0x80002, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 203.260485][ T9099] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 203.316975][ T9099] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 203.415891][ T9099] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 203.446721][ T9099] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 203.525326][ T9102] device hsr_slave_0 entered promiscuous mode [ 203.583313][ T9102] device hsr_slave_1 entered promiscuous mode [ 203.643073][ T9102] debugfs: Directory 'hsr0' with parent '/' already present! [ 203.674783][ T9112] IPVS: ftp: loaded support on port[0] = 21 [ 203.808674][ T9105] chnl_net:caif_netlink_parms(): no params data found [ 203.855311][ T9102] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 203.909092][ T9105] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.916940][ T9105] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.925785][ T9105] device bridge_slave_0 entered promiscuous mode [ 203.933730][ T9102] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 203.989195][ T9102] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 204.058824][ T9105] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.066606][ T9105] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.075036][ T9105] device bridge_slave_1 entered promiscuous mode [ 204.082516][ T9107] chnl_net:caif_netlink_parms(): no params data found [ 204.093635][ T9102] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 204.200607][ T9105] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.235930][ T9105] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.315957][ T9109] chnl_net:caif_netlink_parms(): no params data found [ 204.334630][ T9107] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.341728][ T9107] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.351044][ T9107] device bridge_slave_0 entered promiscuous mode [ 204.361963][ T9107] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.370824][ T9107] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.378877][ T9107] device bridge_slave_1 entered promiscuous mode [ 204.394386][ T9105] team0: Port device team_slave_0 added [ 204.438862][ T9105] team0: Port device team_slave_1 added [ 204.456459][ T9112] chnl_net:caif_netlink_parms(): no params data found [ 204.479244][ T9109] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.486868][ T9109] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.494859][ T9109] device bridge_slave_0 entered promiscuous mode [ 204.506460][ T9107] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.586641][ T9105] device hsr_slave_0 entered promiscuous mode [ 204.623488][ T9105] device hsr_slave_1 entered promiscuous mode [ 204.663088][ T9105] debugfs: Directory 'hsr0' with parent '/' already present! [ 204.671590][ T9109] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.680283][ T9109] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.691844][ T9109] device bridge_slave_1 entered promiscuous mode [ 204.706672][ T9107] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.751975][ T9107] team0: Port device team_slave_0 added [ 204.770991][ T9099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.785177][ T9109] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.799522][ T9109] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.821743][ T9107] team0: Port device team_slave_1 added [ 204.851951][ T9112] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.859814][ T9112] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.867868][ T9112] device bridge_slave_0 entered promiscuous mode [ 204.876887][ T9112] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.884146][ T9112] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.892006][ T9112] device bridge_slave_1 entered promiscuous mode [ 204.958152][ T9109] team0: Port device team_slave_0 added [ 204.973947][ T9099] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.982616][ T9112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.003138][ T9105] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 205.096657][ T9107] device hsr_slave_0 entered promiscuous mode [ 205.173298][ T9107] device hsr_slave_1 entered promiscuous mode [ 205.243047][ T9107] debugfs: Directory 'hsr0' with parent '/' already present! [ 205.255418][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.267535][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.277725][ T9109] team0: Port device team_slave_1 added [ 205.290569][ T9112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.307873][ T9105] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 205.354489][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.363837][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.372291][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.379560][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.389916][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.424957][ T9112] team0: Port device team_slave_0 added [ 205.431070][ T9105] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 205.481774][ T9105] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 205.537761][ T9102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.552109][ T9112] team0: Port device team_slave_1 added [ 205.560384][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.569557][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.578132][ T9115] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.585221][ T9115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.614279][ T9102] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.634676][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.644177][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.651767][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.659860][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.726211][ T9109] device hsr_slave_0 entered promiscuous mode [ 205.803350][ T9109] device hsr_slave_1 entered promiscuous mode [ 205.852992][ T9109] debugfs: Directory 'hsr0' with parent '/' already present! [ 205.898036][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.909664][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.919665][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.931240][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.940154][ T3696] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.947285][ T3696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.955538][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.964320][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.972709][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.981475][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.989902][ T3696] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.997022][ T3696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.005649][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.013742][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.096661][ T9112] device hsr_slave_0 entered promiscuous mode [ 206.154211][ T9112] device hsr_slave_1 entered promiscuous mode [ 206.192981][ T9112] debugfs: Directory 'hsr0' with parent '/' already present! [ 206.203687][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.212484][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.221443][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.237880][ T9099] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.249820][ T9099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.264972][ T9107] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 206.311798][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.325388][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.335606][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.355227][ T9109] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 206.399421][ T9109] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 206.455035][ T9109] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 206.508825][ T9107] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 206.545721][ T9107] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 206.604917][ T9107] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 206.666321][ T9109] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 206.731172][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.739990][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.749089][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.821395][ T9099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.829048][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.838721][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.850512][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.858035][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.889748][ T9112] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 206.945684][ T9105] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.954287][ T9102] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 206.964722][ T9102] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.993651][ T9112] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 207.025198][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.033856][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.042139][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.050875][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.078762][ T9105] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.089912][ T9112] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 207.145390][ T9112] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 207.204804][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.214937][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.229419][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.273475][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.280957][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.313189][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 05:33:57 executing program 0: [ 207.321883][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.335305][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.342441][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.350211][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.359011][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.368176][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.375739][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.383483][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.394040][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 05:33:57 executing program 0: [ 207.465885][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.479376][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.488694][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.503704][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 05:33:57 executing program 0: [ 207.512633][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.533683][ T9109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.565777][ T9102] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.583348][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.591259][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 05:33:57 executing program 0: [ 207.613146][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.631520][ T9105] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.656256][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 05:33:57 executing program 0: [ 207.705681][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.725742][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 05:33:57 executing program 0: [ 207.837281][ T9105] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.857389][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.875086][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 05:33:57 executing program 0: [ 207.911002][ T9109] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.940578][ T9107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.972943][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.980858][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.005276][ T9112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.030221][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.038876][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.050029][ T9107] 8021q: adding VLAN 0 to HW filter on device team0 05:33:58 executing program 1: [ 208.078185][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.089422][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.106476][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.113640][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state 05:33:58 executing program 2: [ 208.141881][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.161699][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.205367][ T9112] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.221124][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.241283][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.266097][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.281887][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.289584][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.305150][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.319470][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.330323][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.345951][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.359418][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.366710][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.374645][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.383468][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.391841][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.398973][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.416383][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.426937][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.436091][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.445193][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.454449][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.462747][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.469844][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.477662][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.486463][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.494984][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.536522][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.553563][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.561778][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.571330][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.580550][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.590235][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.599306][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.608081][ T9111] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.615269][ T9111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.623328][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.632285][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.641225][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.650608][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.666932][ T9109] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.681393][ T9109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.698951][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.707684][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.716788][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.725410][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.734419][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.743025][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.751718][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.761449][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.787506][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.797090][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.808779][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.817447][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.833314][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.841801][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.861810][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.870423][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.878998][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.887700][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.896319][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.915446][ T9109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.926658][ T9107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.952203][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.968538][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.992497][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.009205][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.031012][ T9112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.057418][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.073878][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.090534][ T9107] 8021q: adding VLAN 0 to HW filter on device batadv0 05:33:59 executing program 3: 05:33:59 executing program 0: [ 209.372671][ T9174] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 05:34:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/863], 0x34) 05:34:00 executing program 1: 05:34:00 executing program 2: 05:34:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000008880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:34:00 executing program 3: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @sack_perm, @mss, @sack_perm, @mss, @window, @timestamp], 0x2000000000000101) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:34:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x9d]\xce\xaa#\x87X\xb0\xbf9\n\x9f!A&$F\x86\xfd\x17\x95me\xd0\x19G\bP5\xa4\x05\x00\xb8\xee\xb3X(\x83\xc2\xee8\\\xa5\xb1\x1aed\x94\x9b\xfb\x1d\x1f\xf2\xccr\x0fV\x88\xdf-\xd5N\x1d+ \xa5\xa1Fm\x85\v\xa1\xf87GAV\"%y\xfas\xdd9\x9e\x96R\x16\x19\xa2Y\x92z\xabc\xec\"A\x90\xcf\x83\xf2\xbb\xdb\xe1\xfb\x90JF\xa8\x80\xa9\xe0\xc8\xf3j\x03\xb4\x911.\x86\xcb\xe8\x05\xdd\x1dRV\x9d \x8c\n7\xe6\xb7ys\xcd \xb5\x92\x913\xddV\xb5\xaa\xd8\"\aj(\xe4\xfc}\xcc*\x1a,_\xb7\xf6\xa4SQ\x1c\xb3\xbe\x1e\tK\x9co\x17pR\xb5\"\xb2Jl2\x0f\xd5\xa5v9\xcc\x8c\x98\xb1\xe3\x00\xc6\n#\x82Up#\x96\xd4L\xa6\x00z\xc7\xfaF_\xf5:5\x0f\xb4sQD\x9c\x14?\x04-\xa3\xea9\xd1\xfc\x03z\x86\x14\xa4M\x8fu\xf9\xcb\xe4\xca\xd1\xf6\xba\xbd\x8dM\xb9\xb6\xc8\x94\xf2\v;\xde\xd1\xf0!\f\xb2\x1b\xb3\xba\xcaI=R7\x9c_\xcc\x8eZ\xae\xc5\xc9\x9e\xbdPMpW\xeeNt\x05S&\xdf\t\x98\xe7\xe8#\xa7\xa0\x9f>\x18e\x1c!\x01\xa8\xae-\xc7\xc1\xda#P\x03\xe4\xee\x91\x84\xd9\xf9|4\xb94\xa2\xa2V\x14\xe7\x99\xf1\xafM\xbbT\xa8\x7f\xb8M\x00\xa3X\xae\x996sb\x80M=\xd4\x9af\x8d\x8c\x16b\xe4\xb2\xb5\b\xcd+p\x9c\x88k8:8OD\vo{(\xca\xa8\xb0\x89\x18\xfa\x9f\xf7\t-\xb5\x9a\x06\xccRl\x10\xe8rc\x9a\x9e\xc85u\x7f\xe5\x05\xab\xd29\x1cV\xec\x8e\xda\xe2\xa7') r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='mem\x00\x01y7\x89\xc9B\xab\xe3\xfa\x00\xef\x82\xb1^\x1d\xf5\x03\xcb\xc5\xc2@\xf4\x93\xe5\xd7s\xe4\x0e\x8b\xd2\b\xa9\"\x150\xe7-\x86\xb5\n\xee\xe6\xe8\x12\x0e\xff\xa1:\xc4\xc2\xf3\x84q\xa5\nJ\x1d\xd5\x10\xc8=\xbe\xc8\xdd\xb2r\xff\xa6\x92\xc9\xd9\x0fBNm\xaa\x7f\xd9GO\"2\x18\xf6\xbc\xfc\xac\xa4\x90\xa15\x81B:z\xb7w\x81=A\xd5yr0\r\xa7v\x10d\xb6\xe5Q\xae\xf9W\xc8\x93\xe8\x06O\x87k8I\xa6\xbb\xee\xea\xd0\x14B\xa5D\xa0\x00Q\x88\xc2\xd6\x1f\xcdo\xcb\x13\f{I^\xdc:P\xef\x01\v\x0eRZl\x926eUA\xc4\xe8\xb6\xdb\x99\xda\xf5\x9eE\xde\x11', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0xb50316f}], 0x1, 0x2000107c) 05:34:00 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000003c0)=""/68, 0x44}], 0x2, 0x0) 05:34:00 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") unshare(0x400) r1 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r1, 0x84, 0x82, &(0x7f0000000480), 0x8) 05:34:00 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r0 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) 05:34:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000002c0)=@gcm_256={{}, "a8e92fbccbe265d7", "cb5558049eb0205e40dc6cb84a4d15db44cdf17b9fb5d6a6d68a1d832546cb9e", "db441cd8", "65f6e21c57367b73"}, 0x38) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) write(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:34:00 executing program 5: set_mempolicy(0x6002, 0x0, 0x0) 05:34:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) [ 210.491522][ T9206] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:34:00 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) [ 210.615394][ C1] hrtimer: interrupt took 44349 ns 05:34:00 executing program 5: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:34:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x11, &(0x7f0000000100)={@rand_addr="5389759b48d6abb06092aad333b02e41"}, 0x14) 05:34:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x1, 0x0, 0xc}, 0x20) 05:34:00 executing program 3: arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) read(0xffffffffffffffff, 0x0, 0xffffffb8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) 05:34:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1600bd81, &(0x7f0000000100)={@rand_addr="5389759b48d6abb06092aad333b02e41"}, 0x14) 05:34:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001280)={&(0x7f00009fe000/0x600000)=nil, &(0x7f0000abf000/0x1000)=nil, &(0x7f0000d73000/0x4000)=nil, &(0x7f0000dae000/0x1000)=nil, &(0x7f0000f0b000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000f0b000/0x2000)=nil, &(0x7f0000f93000/0x4000)=nil, &(0x7f0000f9d000/0x4000)=nil, &(0x7f0000f84000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000280), 0x0, r1}, 0x68) 05:34:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)=0x1) 05:34:01 executing program 5: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:34:01 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000240)=0x1, 0x4) 05:34:01 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x80c008, &(0x7f0000000340)={[{@rodir='rodir'}], [{@smackfsdef={'smackfsdef', 0x3d, '}}vboxnet0user.wlan0eth1GPL^'}}]}) 05:34:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000040)={'ip6gre0\x00'}) 05:34:01 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="894eaa1de43d9d765cf794d676ce80a92c08379d4f78a21cebfc7c58ee37b255450b7a8954e1aa6c8759e779bb5f126337596166000d8709b32b0302a1da250100dfe4323a6b1d56843914a94629b5f4fb012b1548992e4253a970c7d9b290771234cf7999a51b5185b57b1758244fcfbbfd133992e0ca184fddef550ce325cdaf282ad3c521cf4832a26cf0e9dbaa9bfa17504121973c2a1957891c79c4f55614c29038b7eae6791655ea0a036607bdeddd5419047a3c5bfb23951724fd245a887d3a39bf0375617d3552320a993a99a2803ffa99fede28cb"], 0x0, 0xd9}, 0x20) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a009b8a14000000ff00", 0xe) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) io_submit(0x0, 0x0, &(0x7f0000000540)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:34:01 executing program 5: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:34:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000002c0)=@gcm_256={{}, "a8e92fbccbe265d7", "cb5558049eb0205e40dc6cb84a4d15db44cdf17b9fb5d6a6d68a1d832546cb9e", "db441cd8", "65f6e21c57367b73"}, 0x38) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) write(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:34:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x11, 0x0, 0x0) 05:34:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000002c0)=@gcm_256={{}, "a8e92fbccbe265d7", "cb5558049eb0205e40dc6cb84a4d15db44cdf17b9fb5d6a6d68a1d832546cb9e", "db441cd8", "65f6e21c57367b73"}, 0x38) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:34:01 executing program 5: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:34:01 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) 05:34:01 executing program 4: kexec_load(0x0, 0x100000000000023a, &(0x7f0000000180), 0x3e0002) 05:34:02 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x70, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x1, 0x1, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x14) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, 0x0) semctl$SEM_STAT(0x0, 0xe, 0x12, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) 05:34:02 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 05:34:02 executing program 5: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:02 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)) 05:34:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000100)={@rand_addr="5389759b48d6abb06092aad333b02e41"}, 0x14) 05:34:02 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:34:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00&\x00%\b\x00'/20, @ANYRES32, @ANYBLOB="000000040000000008000a0014000000"], 0x28}}, 0x0) 05:34:02 executing program 5: bpf$MAP_CREATE(0xc00000000000000, 0x0, 0x0) 05:34:02 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x2d3, 0x0) [ 212.647780][ T9341] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 212.662499][ T9345] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 05:34:02 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{0x0}, {&(0x7f00000003c0)=""/68, 0x44}, {0x0, 0x4000000}, {0x0}], 0x4, 0x0) 05:34:02 executing program 5: bpf$MAP_CREATE(0xc00000000000000, 0x0, 0x0) 05:34:02 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd605f0000001306007a56bdfc68c582e1d7d6a818c907545cfe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="b6"], 0x0) 05:34:02 executing program 5: bpf$MAP_CREATE(0xc00000000000000, 0x0, 0x0) 05:34:02 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:02 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 05:34:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_dev$ttys(0x0, 0x2, 0x0) dup2(r1, r0) 05:34:02 executing program 5: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x0, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:03 executing program 4: r0 = syz_open_dev$ttys(0x0, 0x2, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 05:34:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x88, 0x68, &(0x7f0000000100)={@rand_addr="5389759b48d6abb06092aad333b02e41"}, 0x14) 05:34:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="100000001000250800"/20, @ANYRES32, @ANYBLOB="000000040000000008000a0014000000"], 0x28}}, 0x0) 05:34:03 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 05:34:03 executing program 5: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x0, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:03 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) 05:34:03 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:03 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x310, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f0000000240)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f00000018c0)=ANY=[], 0x6f) fallocate(r2, 0x3, 0x0, 0x8020003) writev(0xffffffffffffffff, 0x0, 0x0) lseek(r2, 0x0, 0x3) syz_open_procfs(0x0, 0x0) 05:34:03 executing program 5: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x0, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst]}, &(0x7f0000003ff6)='G\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 05:34:03 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:34:03 executing program 5: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x0, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="010100dd86dd20000000"], 0xa) 05:34:03 executing program 5: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x0, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:03 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) 05:34:03 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:03 executing program 5: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x0, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:04 executing program 5: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x0, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:04 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:34:04 executing program 4: 05:34:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="010100dd86dd200000000000000000375814612e4b6fb2114daa8ee661c17ed6ffbf74358be1e50008000021e03e20e0907038d76b99534d7aa4c1f1f0176cf1dde88bbb578bea759532b3b8ad6fd05c75ca71c813721ad88800000000000057bf74dc6671813927c4325a25a25806706fa513b39603cda32bcf6d02fd4032a9e2cc3ac45d7fc3712c2b605266c9d5be142c1349d8adb9a9cbc3fa272f39174e53c41e0c12a6a6bf9647cca7431758d6f08055301d6e75896b8a0cc7420e1a904527e4489c60b2004343f9a51916e8479e05f6fbfd76ec7c6b951eb8f957"], 0xfdef) 05:34:04 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) 05:34:04 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:04 executing program 5: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x0, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:04 executing program 5: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x0, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:04 executing program 4: 05:34:04 executing program 4: 05:34:04 executing program 5: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:04 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) 05:34:04 executing program 5: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:05 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:34:05 executing program 4: 05:34:05 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:05 executing program 5: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:05 executing program 0: 05:34:05 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) sendfile(r2, r5, 0x0, 0x8000fffffffe) 05:34:05 executing program 4: 05:34:05 executing program 0: 05:34:05 executing program 5: 05:34:05 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) sendfile(r2, r5, 0x0, 0x8000fffffffe) 05:34:05 executing program 4: 05:34:05 executing program 0: 05:34:05 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:34:05 executing program 5: 05:34:05 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:05 executing program 0: 05:34:05 executing program 4: 05:34:05 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) sendfile(r2, r5, 0x0, 0x8000fffffffe) 05:34:05 executing program 4: 05:34:05 executing program 5: 05:34:05 executing program 0: 05:34:06 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(0xffffffffffffffff, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) 05:34:06 executing program 0: 05:34:06 executing program 4: 05:34:06 executing program 1: 05:34:06 executing program 5: 05:34:06 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:06 executing program 0: 05:34:06 executing program 4: 05:34:06 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(0xffffffffffffffff, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) 05:34:06 executing program 0: 05:34:06 executing program 4: 05:34:06 executing program 5: tkill(0x0, 0x0) r0 = memfd_create(&(0x7f00000003c0)='J\x12\xdc\x13\x01\x00\xd4Fl\x00', 0x0) ftruncate(r0, 0x1000000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0xeffffdef) 05:34:06 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(0xffffffffffffffff, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) 05:34:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) r3 = socket(0xa, 0x1, 0x0) close(r3) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0x71, &(0x7f0000000bc0)=@assoc_value, 0x8) 05:34:06 executing program 4: 05:34:06 executing program 0: 05:34:06 executing program 5: 05:34:06 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:06 executing program 1: 05:34:06 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 05:34:06 executing program 0: 05:34:06 executing program 4: 05:34:07 executing program 0: 05:34:07 executing program 4: 05:34:07 executing program 5: 05:34:07 executing program 1: 05:34:07 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 05:34:07 executing program 4: 05:34:07 executing program 1: 05:34:07 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:07 executing program 5: 05:34:07 executing program 0: 05:34:07 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 05:34:07 executing program 4: 05:34:07 executing program 1: 05:34:07 executing program 0: 05:34:07 executing program 5: 05:34:07 executing program 4: 05:34:07 executing program 1: 05:34:07 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) 05:34:07 executing program 0: 05:34:07 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:07 executing program 5: 05:34:07 executing program 4: 05:34:07 executing program 1: 05:34:07 executing program 0: 05:34:08 executing program 5: 05:34:08 executing program 4: 05:34:08 executing program 1: 05:34:08 executing program 0: 05:34:08 executing program 4: 05:34:08 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) 05:34:08 executing program 5: 05:34:08 executing program 1: 05:34:08 executing program 0: 05:34:08 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:08 executing program 4: 05:34:08 executing program 4: 05:34:08 executing program 5: 05:34:08 executing program 0: 05:34:08 executing program 1: 05:34:08 executing program 0: 05:34:08 executing program 4: 05:34:09 executing program 1: 05:34:09 executing program 5: 05:34:09 executing program 0: 05:34:09 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:09 executing program 4: 05:34:09 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) 05:34:09 executing program 0: 05:34:09 executing program 4: 05:34:09 executing program 1: 05:34:09 executing program 5: 05:34:09 executing program 0: 05:34:09 executing program 5: 05:34:09 executing program 4: 05:34:09 executing program 1: 05:34:09 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0x0, 0x3ac}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:34:09 executing program 5: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) memfd_create(0x0, 0x1) memfd_create(0x0, 0x0) getresuid(0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/keycreate\x00') getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000500)={'mangle\x00'}, &(0x7f0000000000)=0x54) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, &(0x7f00000004c0)) r5 = open(&(0x7f0000000180)='./file0\x00', 0x200c2, 0xffffffffffffff8d) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000140)) getuid() getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001040)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000180)=0xe8) getresgid(&(0x7f0000000980), &(0x7f0000000a00), 0x0) r7 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r7) r8 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x6100) ftruncate(r8, 0x208200) r9 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x4) sendfile(r8, r9, 0x0, 0x8000fffffffe) r10 = socket$unix(0x1, 0x1, 0x0) connect$unix(r10, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r11 = socket$unix(0x1, 0x1, 0x0) connect$unix(r11, &(0x7f000066fff4)=@abs={0x1, 0x0, 0x4e25}, 0xfffffffffffffddd) setxattr$system_posix_acl(&(0x7f0000000640)='./bus\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x7) setuid(r6) r12 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0xf1623aeae39f2e8b, 0x0) ioctl$KDSKBMETA(r12, 0x4b63, &(0x7f0000000100)=0x7ff) r13 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r13) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) write$binfmt_elf64(r5, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x14) sendfile(r5, r5, &(0x7f00000001c0), 0xa198) 05:34:09 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="b4050000000000006110180000000000a5000000000000009500000000000000bbdbb47e194b7e2639cbf329708f497cee2f6a5ffdacd48a53eea4c7c84092ab39d2a31b571483749c570f6e41ba1a4fbe25c3ee02c500000000000000995f089a61f53852f70db37512807b387d58135e7db617f4f217e5e4302bf51e5fab6b9f13dd4d7494da78b05a3521f7b11319627cce35bbc39fd0c8016c17063484be0b6f5b203feb0be9d80d9788bf1831b4b848092dc31cc64598fc1a12d811e7cfc5917b62af5b412d156fc2491258d027257bfabfd33a8ce85f2bcbeeab600e7062d01a4e044be0e3353752e97f7edcdc0bb8fffa00"/258], &(0x7f0000003ff6)='G\x00', 0x5, 0x1003d, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r0, 0x0, 0x0}, 0x10) 05:34:09 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x233, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) 05:34:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 05:34:09 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) 05:34:09 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x233, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x233, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) [ 220.170872][ T28] kauditd_printk_skb: 3 callbacks suppressed [ 220.170888][ T28] audit: type=1804 audit(1575437650.042:31): pid=9734 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir620853798/syzkaller.94zYFL/39/bus" dev="sda1" ino=16614 res=1 05:34:10 executing program 0: 05:34:10 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:10 executing program 1: 05:34:10 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) 05:34:10 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000003c0), 0x4) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 05:34:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x22, 0x0, &(0x7f0000000040)) [ 220.709987][ T28] audit: type=1804 audit(1575437650.582:32): pid=9734 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir620853798/syzkaller.94zYFL/39/bus" dev="sda1" ino=16614 res=1 05:34:10 executing program 5: 05:34:10 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) 05:34:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x1e, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @mcast2}, 0x1b) 05:34:12 executing program 4: 05:34:12 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="db8098ddd46afb49eb6828668c61b20e"}, 0x1c) 05:34:12 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:12 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r2, r4, 0x0, 0x8000fffffffe) 05:34:12 executing program 0: 05:34:12 executing program 5: 05:34:12 executing program 5: 05:34:12 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000080)) 05:34:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005200)=[{{&(0x7f0000000000)={0xa, 0x4622, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x2, 0x0) 05:34:13 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') setns(r1, 0x2000000) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, 0x0, 0x0) tkill(0x0, 0x9) socket$packet(0x11, 0x3, 0x300) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') sendfile(r2, r3, 0x0, 0xedc0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:34:13 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r2, r4, 0x0, 0x8000fffffffe) 05:34:13 executing program 5: 05:34:13 executing program 1: 05:34:13 executing program 0: 05:34:13 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:13 executing program 5 (fault-call:0 fault-nth:0): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:13 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[], 0x0) dup(r2) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="de0830f2c866a1f7f06ac063ef37df8b777f", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',anama=9p\x00,\x00']) open(&(0x7f0000000080)='./file0\x00', 0x981, 0x8) dup2(r1, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240), 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x15) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) r4 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x9, 0x200000) r5 = creat(&(0x7f0000000000)='./file0\x00', 0xc0) write$P9_RLOCK(r5, &(0x7f0000000040)={0x8, 0x35, 0x2}, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffe0d) ioctl$TUNSETGROUP(r4, 0x400454ce, r6) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x108, 0x5, 0x0, {0x0, 0x5}}, 0x30) ioctl$TCXONC(r0, 0x540a, 0x40000000000022) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = getpgrp(0x0) setpriority(0x0, r7, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x19) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000080)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f00000001c0)='!\x00']) [ 223.613161][ T9807] FAULT_INJECTION: forcing a failure. [ 223.613161][ T9807] name failslab, interval 1, probability 0, space 0, times 1 [ 223.633080][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 223.639094][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 223.661860][ T9807] CPU: 0 PID: 9807 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 223.671358][ T9807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.681418][ T9807] Call Trace: [ 223.684726][ T9807] dump_stack+0x197/0x210 [ 223.689074][ T9807] should_fail.cold+0xa/0x15 [ 223.689095][ T9807] ? fault_create_debugfs_attr+0x180/0x180 [ 223.689118][ T9807] ? ___might_sleep+0x163/0x2c0 [ 223.704370][ T9807] __should_failslab+0x121/0x190 [ 223.709326][ T9807] should_failslab+0x9/0x14 [ 223.714101][ T9807] kmem_cache_alloc_node_trace+0x274/0x750 [ 223.719915][ T9807] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 223.719931][ T9807] ? cap_capable+0x205/0x270 [ 223.719953][ T9807] __kmalloc_node+0x3d/0x70 [ 223.735266][ T9807] __bpf_map_area_alloc+0xbd/0xf0 [ 223.740312][ T9807] bpf_map_area_alloc+0x20/0x30 [ 223.745188][ T9807] array_map_alloc+0x4bc/0x7d0 [ 223.749975][ T9807] ? array_of_map_free+0x50/0x50 [ 223.754926][ T9807] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 05:34:13 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r2, r4, 0x0, 0x8000fffffffe) [ 223.761338][ T9807] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 223.761355][ T9807] ? array_of_map_free+0x50/0x50 [ 223.761374][ T9807] __do_sys_bpf+0x478/0x3810 [ 223.761388][ T9807] ? bpf_prog_load+0x18f0/0x18f0 [ 223.761400][ T9807] ? __kasan_check_write+0x14/0x20 [ 223.787370][ T9807] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 223.792921][ T9807] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 223.792940][ T9807] ? wait_for_completion+0x440/0x440 [ 223.792962][ T9807] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 05:34:13 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00'], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) lseek(r0, 0x0, 0x3) [ 223.792990][ T9807] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 223.793003][ T9807] ? do_syscall_64+0x26/0x790 [ 223.793017][ T9807] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 223.793030][ T9807] ? do_syscall_64+0x26/0x790 [ 223.793050][ T9807] __x64_sys_bpf+0x73/0xb0 [ 223.793063][ T9807] do_syscall_64+0xfa/0x790 [ 223.793082][ T9807] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 223.803642][ T9807] RIP: 0033:0x45a679 [ 223.803658][ T9807] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 223.803665][ T9807] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 223.803678][ T9807] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 223.803686][ T9807] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 223.803694][ T9807] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 223.803702][ T9807] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 223.803710][ T9807] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 [ 223.889437][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 223.894717][ T28] audit: type=1804 audit(1575437653.702:33): pid=9815 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir070931009/syzkaller.Ng4JuB/36/file0" dev="sda1" ino=16628 res=1 [ 223.902868][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 223.925117][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 223.952920][ T28] audit: type=1804 audit(1575437653.732:34): pid=9815 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir070931009/syzkaller.Ng4JuB/36/file0" dev="sda1" ino=16628 res=1 [ 223.955245][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:34:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000180)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000400)=0xc) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000040)='./file0\x00', 0x1000, 0x0, &(0x7f0000000080), 0x1008040, &(0x7f0000000280)={[{@fault_injection={'fault_injection', 0x3d, 0x8}}, {@acl='acl'}, {@acl='acl'}, {@noacl='noacl'}, {@noacl='noacl'}, {@user_xattr='user_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x400}}, {@acl='acl'}, {@user_xattr='user_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x6}}], [{@appraise='appraise'}, {@euid_eq={'euid', 0x3d, r2}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@obj_role={'obj_role', 0x3d, ')vmnet1GPL/'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x4) ioctl$VIDIOC_SUBDEV_S_SELECTION(r3, 0xc040563e, &(0x7f00000001c0)={0x2, 0x0, 0x103, 0xb, {0x3, 0x1, 0x1000, 0x7}}) r4 = socket$inet(0x10, 0x4, 0xe) sendmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000500021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) 05:34:14 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) 05:34:14 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) accept(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000240)=0x80) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r5, &(0x7f0000000240)=ANY=[@ANYBLOB="4ef27f4529460000000000000003000000000000010710051166010005003800000000000007130a0100000800"/56], 0x38) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r6, 0x641f) sendmmsg(r4, &(0x7f0000005280)=[{{&(0x7f0000000280)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x80, &(0x7f0000000300)=[{&(0x7f00000003c0)="5d2245f191db0d1fa515b31431db6618fc005ca62c27878acdbd6cfcb53db28e16b3a33ba0ea4ad5c27644e9d8dff0639458656540ed05bd3d31d06e166ed5e3900e460b23ca2e99086733fa1609bd2294646f32c85f524333207c10e609a15034126da3c4eb8229227a1bed2d1b2001bbfc31934a4fc424b9237a632614edd7ad71328ec9ee7c7847a869c1030a759f3f88613625f04f23893cc1c0e89a3de4e10814f79faeaaaecd49de3f3cb43ac0a38b626fbbff47bffd6f013f9b8bf6c232faf435c18cef02e62162e27695b61da3b52d64b42262d6245b05009d5d37e0f899c3fa", 0xe4}], 0x1, &(0x7f00000004c0)=[{0xf0, 0x29, 0x0, "62b11ea21a8d88e17547c9fab69afff90df38c67b7cf1322a5cedbaa39cc607db33d35eee0f77bd95eca99c01ee4573a5b431bd8d68653a6812a416a768f911729d32379c6b06e67b3a4fd19b9ecf691d2602528a18acfd6d716ab67ad8d4ae47ef73bdf49df81b2d160aeb88ef575d95087f27297dd6a231b4203c5dfe6161bf766927d7bd3b5095987eb06c7530e60176477cf6ded9b998dc712c379aab33d7392b34be3615b8708cf50edcff4c16f7aa8e112521ef5bee9ef268c61cac471421b8f3f37a2ff9e23417388d7fd2bc996728a780a3fb120dd1f90e4bd7ed8"}, {0x20, 0x104, 0xfff, "c21487fa8c48c96849934302f9"}, {0x1010, 0x29, 0x7f, "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"}, {0x28, 0x118, 0x2, "2df7572257c298d59a824cb12aadc685070446de0da8e9"}], 0x1148}}, {{&(0x7f0000001640)=@pppoe={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'ifb0\x00'}}, 0x80, &(0x7f0000003c00)=[{&(0x7f0000000340)="b9c379bc92280e99a7fba4db9e8e26c7c63def2b5b183ba2cdbd", 0x1a}, {&(0x7f00000016c0)="712e73c49c5193baa35df38183a12547023bc3f78709deccff5fa4383d1065b866917cedf29ee619b8092f07106b887013e610a20ff6318bf7d24318233301973880b692625c575776c259ec3dbe9c3405dea14559c8aa707d719fd9e11e2f7c4dac0c7cdb2ae4c328d93b07d343ce3da8dbaff73dd45038943f13db9266da61abdc9abe3342a587d35c5315c72f91f7de28f6960194cc9e90bb195593cba8f347d7096db067a97e493c9cc9a5e185e0a618da05e2fda5a44fd0b88d31d70e1bd4", 0xc1}, {&(0x7f00000017c0)="b4d5b3d1183b3d7d7bf9bed9e36174d80d86f41dd0ca35a9a6dbb1aa754f193298fc0ce0f196d6a97c91c2c86d1a5f3de60a69a4864187dcadebfb09cf5a7039207116df12a82d26338fc6e5425cd70b7db67e21aa484ffd1130d355c35d36d5c169400a4a1448b22147b97cf2a29067d7bc86568f738d8e3c528f109a05ef09010d64de17404415fe986e511d5e022f9da130e48acd44d8675f8fbcd89764f6eaad9d5fb3ecb90cf0d5c3d7dced2db614549bea33d098bf14256ee377f23c65c25d", 0xc2}, {&(0x7f00000018c0)="394c60a9615787c45086824ea26c531d2a6208661cfa2e054b20a9e1d05e3bf6d9cdad2c9989d1de1e42ce153a7eba3e637c2599c70d1b072a943d29915aabcef8856be6a81886ffd1ef77a677ed2eee41bb4da03e43a01cc5c2d8738ebf", 0x5e}, {&(0x7f0000001940)="7535343f8d6224bb85cca80a8ea11054b2979fd99a9a008ec319f270a97757036d970c9249b69582e2a2de389f0d373400efbe08294932f38785d102be82678955f8e60224974bf2372530b70b3a9f989ad3490c77b3690d5c53e1934eae64281a893318f11d3661cb2cf92c697c1aba0e02ab295adf8091239e80305bd3417d4ec8798ca791f89c8fecffc87a9cbf5724f61d558d2a6859db1f55fb6d53f463d7a92a9c9681c988944c5bf3e9ecb6a1527094aaf890077be3e9dea6fae21677179fc70351000da79079728b40dcad96b2afcb5b16d67dea9b1df9f9fda693796b50686805b6f7b621d2117ac9eeeae2d317d1", 0xf3}, {&(0x7f0000001a40)="62998f22ba4bffc08a4157827c323521c9125bc36c402d4f6007480801dc32d43a2e2936345189d8ddac1e577925b940b3db93a6169815f8470f909f6f1bae1e1f6f4597789109b74974b17ce87de10daaa6cc940cc51f8f4d9d33fcd397ad99e66425d0223d97fcd1764217640bd4e4cec84b425e4a38d5f0ec05c8742e22c077a79bec9e0f0c7b2548e14191720f9c3c589ca055fe51061b917b60f84de26aef2f71505640d2c5b10709463ed6d280ccf9c0b2dcdb51fdc681f214fbb9ac3187b991", 0xc3}, {&(0x7f0000001b40)="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", 0x1000}, {&(0x7f0000002b40)="86b3713a93d21c2e39844558e9fc65005e2e1fd238fc4d398923a3cd86c40087419d44c5484e3f479d5d76da938647d929defcd5179443f329507d15105c6277c6414c806fd175952bffd2ced0ccdbf2049dd7fb5a88a21cdc9515e82f50333d061f834e64dd5d4e69a7dc21f287356da510bc6fe6a9", 0x76}, {&(0x7f0000002bc0)="63df1dd5a756a9aceba32d4861523e63872899b029fdcdcdcbdc", 0x1a}, {&(0x7f0000002c00)="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", 0x1000}], 0xa, &(0x7f0000003cc0)=[{0x20, 0x11, 0x5c, "70a1655c99b7b43ea62e24d32e064d"}, {0x18, 0x10f, 0x6, '/E'}, {0xe0, 0x11e, 0x2, "bfa6f2545a13d6d4c36273e139a667e6f7d09c4bd330a283be9a05b0621e67f66187f6e73809b37ad728ce2a259f52d88eb1c942f1037341f329943f4b2e1585db29deabf211f10d10c8491b090ee7371d499ee0310f3d1f741cd5487a56a8cc708ec081efa37ffcf21ebd5c5dd9d054103d8dee3d0d77a1c780c2adef53e6de784b67ea9eb7ba70ce6937216da036817ac511041de05dbd9086a13d95f5fba6492f5baefaf4fd123b709aead3c36dcab8733616ec3d5a16dd298509af669ff5da76eef930b1af66c1129ad55a05696e"}, {0x28, 0x111, 0x8001, "8141ca4382ffc807762b7791c765f4c2a10174"}, {0xf8, 0x10a, 0x3, "5f71dd3543947dd1aaa02ddac590176bcd8fe9049885d0417bcca9f4a7b21a76a5d6a0836c4260ae232381baeaf25a76a695137a3344acb03ec35fd4aaf13e99d7c3abdb707a544fa794c96e5baf8ed0c49a1f9a1b3b78c51e855b7b86e7b136308c2560f948cff8478aee3430b402430cc06aced3b3d6872b6035ef84c6e742fbee7624957348972f212374bf7b9dbe161cf77631443505eb42535234bb4cba6f3f6d550be6ff9882c2310c3918cca4905079e5c5c1616563dc043f2f8d33cb37998504843cd54998ba2abdb299a591cdc6b84c8d915852286f6d389f7b376673b940367f3f57"}], 0x238}}, {{&(0x7f0000003f00)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x1, 0x2, 0x3, 0x3, {0xa, 0x4e20, 0x8, @rand_addr="34c60ad5022e0319f21882ae00e60f32", 0x80}}}, 0x80, &(0x7f0000005140)=[{&(0x7f0000003f80)="7a61ce3f8888d5f5bdb6e09ebdb34a78b4c78a36d1caf73d8cada520d182d2f229b74cfb769d6cb984056f62183b822139b04bb48ededfaff080828c50081bf6faa557654e9e1edeea4858d4e4b30f5c8fa3f9705ec1db293104c56917ae65484e0abd4f630726ca49f8206fe742d1bc64c0b2173bb1abe598f1a90640fb9cdca35cd1ab0736b4739a466210193e5da5775eec10f85c4c97444a18bb34430705c3e1c981d3274c41b78d62bce49d25dafd1b778296a2a5e4f8df5c5fa82c5ebfd22ec2e62257cc5adafd333125079976f9a1f17c739a505ca9a381663ac029e2d46d187467cfbab1", 0xe8}, {&(0x7f0000004080)="a306efb1d2f37dc696ecb3bf53bd1fa25bbde600f2836925a3a92fce4cb5d18bf4686e64db80cf0701a2764becbca51fb33dcb24177b1e5a90a07485967c4ea1a9052675f270ecbb295bc9d6502a349b3e0f48ef8bf99c2db30fe1febe85597bec71df34d2a5a591bf7c6fa0546a92b7d034b6cff9a259b469ba496fcf081c7f304e79b424514a7a4a118d5b8fbb50b0dbde7d6fb7886a4f8024921f8b965dc8be654eff088ac2d5b53f215bc3de72ea4e94b2", 0xb3}, {&(0x7f0000004140)="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", 0x1000}], 0x3, &(0x7f0000005180)=[{0x90, 0x0, 0x2, "665616c8fe9f5e9a8a50c01af7c3183bbdd3058102648f7479d8a9a739b78d0709e2a2f95ac406dab16c84f042f767e2a5d676478c4e9cd4aa1a002f11fe3d48ce785db8e3869adc01d8401ed6b14e384a4d7195e3ec757587909c13442d733e6ebc3a4c3ba91b0069b955238e959199b1f67910cbbf853c86"}, {0x60, 0x6, 0x2a9, "97ff45ce3ae98cbf956991ee8b64cc6afb7f46d70ad16ef80be7592214320aa082b3fdb40129d8f99bd00e384a55188050bb25dd8022bc60173446d83c323ccd163b20a8c4edb1ee86bfd9aa62e76c"}], 0xf0}}], 0x3, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:34:14 executing program 5 (fault-call:0 fault-nth:1): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 224.213666][ T9832] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 05:34:14 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) [ 224.331711][ T9845] FAULT_INJECTION: forcing a failure. [ 224.331711][ T9845] name fail_page_alloc, interval 1, probability 0, space 0, times 1 05:34:14 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r7, 0x18000000000002a0, 0xb9, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f04305000fffff00000800638877fbac141421e9", 0x0, 0x100, 0x88000000}, 0x28) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r8, 0x18000000000002a0, 0xb9, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f04305000fffff00000800638877fbac141421e9", 0x0, 0x100, 0x88000000}, 0x28) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001580)='/dev/dlm-control\x00', 0x189040, 0x0) r10 = getpgrp(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000015c0)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f00000016c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001700)={0x0, 0x0, 0x0}, &(0x7f0000001740)=0xc) r13 = getpid() sched_setscheduler(r13, 0x5, &(0x7f0000000380)) r14 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r15, 0x0) lstat(&(0x7f0000001780)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r17 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001940)=ANY=[@ANYBLOB="b702000003000000bfa300000000000007030000006d0cfe7e0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c75ccc4659021f033ce169768912f00cdd46479536875003a6764231b3eb06010856963c49d41a7475aba9ece27154ee0c2f2d7dab1f60b55d0ff4ba9f060a165ef10860697502dbdb4a9030f880ee7ef5e9162b3663ac6697e553ac930035b200d875dd36e088035214ad1f47db368e2afe7e4de3679278"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r17, 0x18000000000002a0, 0xb9, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f04305000fffff00000800638877fbac141421e9", 0x0, 0x100, 0x88000000, 0x0, 0x874c1afd82025e67}, 0x28) r18 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkallem\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r18, 0x18000000000002a0, 0xb9, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f04305000fffff00000800638877fbac141421e9", 0x0, 0x100, 0x88000000}, 0x28) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001500)=[{&(0x7f0000000180)="7d0340d5e6f78c0d5d599fec0108ad8b8cfe5e7661671edb4ec358473b5e52304dd1ab541900be54bbd93bff3160dfe7d9e16fe701a906b0a76b9cb451121d9c08153be34f7a108474ec2f7a4a70d3a63c96e23135a75596f1922b23df62ee2914623d71c4f0e9f2f45f0c698c7efbb9ae449ad66acbdb1e0d12a115a61ea6c4ba987c4f5ee8dc450d83285bf2331711028e502de7ebf82be8d643605083bf484b71", 0xa2}, {&(0x7f0000000240)="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", 0xfe}, {&(0x7f0000000340)="43806ae454059ba7127b1b9160442421ac69eaa729f882a8f10f3142c6e7a907ffa70108b397de7688b4d01da6dbaa8361895ea0cdb7ae6b74bff4cf43c65650a8659da1350a2ff5fcc62eed137158fa9dd111868ed6b62a4328a199dc7b945026e6346ed0e7db17f51ebebabeaf29d6caf130a2f01d98d00d2b4c6c87d8b662972cc9ace0bf805ab08ec17d9e7e82522570297665002f83342ee58d4609ba5697cf80ec865f35a0ecff9a078db53c487500149b2199d92598978f5e5d9a86d3b3", 0xc1}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="ccb233771f1f0f113dbbccdf03d9675288dfa30a78cf67d189d9d46b526cc34b84d0014739801decfa73ebb77268798df36b8a4c6e176a1d9935b6f1dc2e39eb048df0250639b1dfe637b8ef18fa8f486e0b3bfb0fa263f219783b8b040c24f255c66ec6e61b2eb812d866327ab977c30d7d621219e32f6a90af81a914d787c38f62eee67438e668502f7bc6a486aa0a3dca4b5f3b70dab97b35783a47d0e40fc67551db0c177a8a85e42598", 0xac}], 0x5, &(0x7f0000001840)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r6, @ANYRES32=0xee01, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="0000001c00000000000000010000000200000000", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r17, @ANYRES32=r18], 0xb8, 0x4000000}, 0x40000) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000), 0xc) [ 224.498564][ T9845] CPU: 1 PID: 9845 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 224.508076][ T9845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.518169][ T9845] Call Trace: [ 224.521478][ T9845] dump_stack+0x197/0x210 [ 224.526009][ T9845] should_fail.cold+0xa/0x15 [ 224.530620][ T9845] ? fault_create_debugfs_attr+0x180/0x180 [ 224.536644][ T9845] ? ___might_sleep+0x163/0x2c0 [ 224.541539][ T9845] should_fail_alloc_page+0x50/0x60 [ 224.546929][ T9845] __alloc_pages_nodemask+0x1a1/0x910 [ 224.552321][ T9845] ? __alloc_pages_slowpath+0x2900/0x2900 [ 224.558058][ T9845] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 224.564306][ T9845] ? find_next_bit+0x107/0x130 [ 224.569091][ T9845] pcpu_populate_chunk+0xf8/0x940 [ 224.574139][ T9845] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 224.579867][ T9845] ? find_next_bit+0x57/0x130 [ 224.584652][ T9845] pcpu_alloc+0xd5b/0x1380 [ 224.589111][ T9845] ? pcpu_alloc_area+0x820/0x820 [ 224.594080][ T9845] __alloc_percpu_gfp+0x28/0x30 05:34:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x18000000000002a0, 0xb9, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f04305000fffff00000800638877fbac141421e9", 0x0, 0x100, 0x88000000}, 0x28) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="c001000010003b0e00"/20, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="d609c25bd5adf1", @ANYRESHEX=0x0, @ANYRES32=r2], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="980112000c000100697036746e6c000088010200080009002900000014000200ff02000000000000000000000000000108000800000000000800080000000000140003000000000000000000000000000000000114000200ff01000000000000000000000000000108000600000000000000000000000001b5fd0200", @ANYRES32=0x0, @ANYBLOB="080014000000000003000400000000000000040000000000080014000000000008000700000000000800080000000000080006000000000008000900290000000800080000000000080007000000000000000300ff01000000000000000000000000000108000800000000000000060000000000080010000000000008000400000000000800050000000000080010000000000008000200", @ANYRES32=0x0, @ANYBLOB="080014000000000000000f00000000000800040000000000080014000000000008000f000000000008001200000000000800120000000000080014000000000008001100000000000800040000000000080004000000000046fd0f000000000008001400000000009601090029000000"], 0x9}}, 0x0) 05:34:14 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) [ 224.598953][ T9845] array_map_alloc+0x698/0x7d0 [ 224.603746][ T9845] ? array_of_map_free+0x50/0x50 [ 224.608708][ T9845] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 224.615049][ T9845] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 224.621303][ T9845] ? array_of_map_free+0x50/0x50 [ 224.626250][ T9845] __do_sys_bpf+0x478/0x3810 [ 224.630942][ T9845] ? bpf_prog_load+0x18f0/0x18f0 [ 224.635880][ T9845] ? __kasan_check_write+0x14/0x20 [ 224.641001][ T9845] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 224.646562][ T9845] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 224.651855][ T9845] ? wait_for_completion+0x440/0x440 [ 224.657165][ T9845] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 224.663432][ T9845] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 224.668911][ T9845] ? do_syscall_64+0x26/0x790 [ 224.673611][ T9845] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 224.679776][ T9845] ? do_syscall_64+0x26/0x790 [ 224.684479][ T9845] __x64_sys_bpf+0x73/0xb0 [ 224.688909][ T9845] do_syscall_64+0xfa/0x790 [ 224.694141][ T9845] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 224.700043][ T9845] RIP: 0033:0x45a679 [ 224.703941][ T9845] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 224.723543][ T9845] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 224.731944][ T9845] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 224.739900][ T9845] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 05:34:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000180)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000400)=0xc) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000040)='./file0\x00', 0x1000, 0x0, &(0x7f0000000080), 0x1008040, &(0x7f0000000280)={[{@fault_injection={'fault_injection', 0x3d, 0x8}}, {@acl='acl'}, {@acl='acl'}, {@noacl='noacl'}, {@noacl='noacl'}, {@user_xattr='user_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x400}}, {@acl='acl'}, {@user_xattr='user_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x6}}], [{@appraise='appraise'}, {@euid_eq={'euid', 0x3d, r2}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@obj_role={'obj_role', 0x3d, ')vmnet1GPL/'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x4) ioctl$VIDIOC_SUBDEV_S_SELECTION(r3, 0xc040563e, &(0x7f00000001c0)={0x2, 0x0, 0x103, 0xb, {0x3, 0x1, 0x1000, 0x7}}) r4 = socket$inet(0x10, 0x4, 0xe) sendmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000500021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) [ 224.747857][ T9845] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 224.755808][ T9845] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 224.763760][ T9845] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 05:34:14 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000480)="faebb4dac986b26d9c3cf75d41b8bc95f9a79957929ec3cc17c5f9ecc128337cb17e893cefcc4a305561d988db973f5caf6ef7ef48fdd201b52770a361433a08ce7ae3d5c1", 0x45}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setattr(r0, &(0x7f0000000040)={0xfffffffffffffebc, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:34:14 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) 05:34:14 executing program 5 (fault-call:0 fault-nth:2): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 224.932575][ T9865] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 05:34:15 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="4ef27f4529460000000000000003000000000000010710051166010005003800000000000007130a0100000800"/56], 0x38) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) bind(r0, &(0x7f00000002c0)=@can={0x1d, r2}, 0x80) [ 225.097172][ T9877] FAULT_INJECTION: forcing a failure. [ 225.097172][ T9877] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 225.172364][ T9877] CPU: 0 PID: 9877 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 225.181987][ T9877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.192073][ T9877] Call Trace: [ 225.195388][ T9877] dump_stack+0x197/0x210 [ 225.199740][ T9877] should_fail.cold+0xa/0x15 [ 225.204351][ T9877] ? fault_create_debugfs_attr+0x180/0x180 [ 225.210164][ T9877] ? ___might_sleep+0x163/0x2c0 [ 225.215035][ T9877] should_fail_alloc_page+0x50/0x60 05:34:15 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) [ 225.220242][ T9877] __alloc_pages_nodemask+0x1a1/0x910 [ 225.225628][ T9877] ? __alloc_pages_slowpath+0x2900/0x2900 [ 225.231370][ T9877] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 225.237620][ T9877] ? find_next_bit+0x107/0x130 [ 225.242400][ T9877] pcpu_populate_chunk+0xf8/0x940 [ 225.247430][ T9877] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 225.253158][ T9877] ? find_next_bit+0x57/0x130 [ 225.257871][ T9877] pcpu_alloc+0xd5b/0x1380 [ 225.262305][ T9877] ? pcpu_alloc_area+0x820/0x820 [ 225.267268][ T9877] __alloc_percpu_gfp+0x28/0x30 [ 225.272129][ T9877] array_map_alloc+0x698/0x7d0 [ 225.276910][ T9877] ? array_of_map_free+0x50/0x50 [ 225.281859][ T9877] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 225.288105][ T9877] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 225.294367][ T9877] ? array_of_map_free+0x50/0x50 [ 225.299350][ T9877] __do_sys_bpf+0x478/0x3810 [ 225.303967][ T9877] ? bpf_prog_load+0x18f0/0x18f0 [ 225.308914][ T9877] ? __kasan_check_write+0x14/0x20 [ 225.314030][ T9877] ? __mutex_unlock_slowpath+0xf0/0x6a0 05:34:15 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101400, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0xfff, 0x200040) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002a0, 0xb9, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f04305000fffff00000800638877fbac141421e9", 0x0, 0x100, 0x88000000}, 0x28) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/cuse\x00', 0x2, 0x0) r4 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/video37\x00', 0x2, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/full\x00', 0x800, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r6, 0x18000000000002a0, 0xb9, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f04305000fffff00000800638877fbac141421e9", 0x0, 0x100, 0x88000000}, 0x28) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r7, 0x18000000000002a0, 0xb9, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f04305000fffff00000800638877fbac141421e9", 0x0, 0x100, 0x88000000}, 0x28) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/adsp1\x00', 0x101001, 0x0) sendmsg$unix(r0, &(0x7f0000001b80)={&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000080)="24499aaf9d0767d134bdbd94156b2a29337fb6e785cdc8d87615c92bf1575abc0ca5c567974c23b8cf4d3e782f469c1af0057cf0d79fa27fae", 0x39}, {&(0x7f00000003c0)="865c04ccaed4f17f9df8adeb0f04c3a22a0eb9464f2eac819409e45728f9a377ae46a443d3e89174d333f78e9cdf6e7fc98d8da790f4d519b1925fc0e8d64431fded1f986290bc0fb5a9dad9b44901b1a93206fe57e10e258d91d33902e67e4a6a19e66e33bf7f408115b9b619baf81b7d09cb4f728a957fd7e1ca58385781bcff2b976a63ffdb12403d26ca1db857b3dbfb93ad9871072d0b0c855ced4ee1188b1e20902e503e137f1bdacfc82b88d4325cf86a5d85", 0xb6}, {&(0x7f0000000480)="ebb84eb57cb192b7b8f306f1328b311db2896a9d3588cc99023387d4e9a243bcd8de656ffdc176a3ff7c776fae011a4c342a51b0bc4fb24e826012091338ecfd0308c1449516fa47db4a97a5fbe9c154be56db3f4873d75e20cfda58f08f1276cc24ce0e40b7ccfc5698c8943259d7212e19842e90931fea7f97a289e363fb0bbd52d5d61b84ad21ce74bcdf9f2fb08b552745e95e055df294860d11b69c6ebb6c1c24f5c376069d5dcecdb899e31fd3686635c62bc319e74e14d13fd36eeb0bf9121144321f89741ab5c6bc251f2651645e16d684aefb38297c4250871f16b97503477d3231bcaf19", 0xe9}, {&(0x7f0000000580)="1e85f9fddb72e14ba2650768f2fa5315e6f8679e9b19a8e982535d161059a4d2861873f18360eacc5fda5408ca5ff89b8dd20c653485ac87a8d3d1dcb9b552abf2788d09096fdabcb1282b433379a5f1dab549378b600357cb32adcc13e894d13fa04193131061f4001f44024062be1eef30074da483f5ba7dff61aef059f323f29f2c19dd9e588cccd4cd38277fcc474b1adfa4e9068f99f8bb8476443ba3484f4bfa482f7522231594b3f4bee864c25b8f074f2ed5d6a71f158cb9f76134e102363a6768572c28b866a11557a41dfc64", 0xd1}, {&(0x7f0000000140)="b7bf8e2f69a372608c92e7b9d148411e0388aff1b2b1e91602c246bb913fd1b9b12447ec1bb6ace9", 0x28}, {&(0x7f0000000680)="d20c97d4c0934eb8907ee3dbeeb51717b4df43138bd01474c7c9eccf214e612d129527797c58513362e19ed167e260cb2e6705ef54bbdc98424d1cda7fa035c3f8779f134a8cfea365de5caecc6f664ec3b320849a8e665d299dcab34964c3a7f530ed3464115b282ee09f6509c57e45196f3b892d4c62c5dea593d7fdf64654f1aa214ebad60f202a424a9863e2782eddc5355b05f7430d564d4277ccb49eef7b49656714cf3bb74ce9ab0a07d65745b7803c49fd51f0bab7390fdb8f3e558e60ac1de4c6a60a151e1bf773ad88d1b9247015ac068c36666cdf8562f7ae1f", 0xdf}, {&(0x7f0000000300)="3b3ca6413cee1ec2898ef2f72f1ccb1dcd54fe71d85eca755fd3b88bbea1e5eb42cb27e0f70ea6f278a8406f65d2956f7b5241ddb7447c07848038bc83cfb097fe167bf106daa08be3d41e351fa001818032728f6a", 0x55}, {&(0x7f0000000780)="6b12ec1da91cf14e8e5754b3d2b21df0495503fce2854b188d59884ed37cd5979a0cc88c42386c49ac1e5f0d6fb1ff8ea532a644b7d98eee978ccf7eba44ab823db676636a50cc32e32d0d8e362f25b9f99ba25deee2e1c3b78782408396c9fd1426521935242055533f6574d2ffbf7e7986ab465990ca30939df374d292827f9678", 0x82}], 0x8, &(0x7f0000001b00)=[@rights={{0x2c, 0x1, 0x1, [r1, r2, r3, r4, r5, r6, r7]}}, @rights={{0x14, 0x1, 0x1, [r8]}}], 0x48, 0x200800dd}, 0x20000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r10 = socket$inet6(0x10, 0x2, 0x0) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r12, &(0x7f0000000900)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) sendfile(r12, r12, &(0x7f0000000240), 0x2008000fffffffe) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x8dffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) [ 225.319617][ T9877] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 225.324917][ T9877] ? wait_for_completion+0x440/0x440 [ 225.330219][ T9877] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 225.336593][ T9877] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 225.342079][ T9877] ? do_syscall_64+0x26/0x790 [ 225.346764][ T9877] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 225.352841][ T9877] ? do_syscall_64+0x26/0x790 [ 225.357567][ T9877] __x64_sys_bpf+0x73/0xb0 [ 225.362024][ T9877] do_syscall_64+0xfa/0x790 [ 225.366814][ T9877] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 225.372721][ T9877] RIP: 0033:0x45a679 [ 225.376637][ T9877] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 225.396509][ T9877] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 225.404937][ T9877] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 225.412914][ T9877] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 225.420894][ T9877] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 225.428884][ T9877] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 225.436876][ T9877] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 05:34:15 executing program 5 (fault-call:0 fault-nth:3): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:15 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r2, r4, 0x0, 0x8000fffffffe) 05:34:15 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, 0x0, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000100)={0x18, 0xd, 0x2, {{0x40, 0x2, 0x6}, 0x1}}, 0x18) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1000000100"/16, @ANYRES64=r2], 0x18}, 0x0) close(r2) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x183040) ioctl$EVIOCGMTSLOTS(r6, 0x8040450a, &(0x7f0000000040)=""/11) connect$unix(r5, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 225.681047][ T9900] FAULT_INJECTION: forcing a failure. [ 225.681047][ T9900] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 225.711274][ T9900] CPU: 0 PID: 9900 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 225.720822][ T9900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.730902][ T9900] Call Trace: [ 225.734223][ T9900] dump_stack+0x197/0x210 [ 225.738680][ T9900] should_fail.cold+0xa/0x15 [ 225.743311][ T9900] ? fault_create_debugfs_attr+0x180/0x180 [ 225.749233][ T9900] ? ___might_sleep+0x163/0x2c0 [ 225.754131][ T9900] should_fail_alloc_page+0x50/0x60 [ 225.759530][ T9900] __alloc_pages_nodemask+0x1a1/0x910 [ 225.764933][ T9900] ? __alloc_pages_slowpath+0x2900/0x2900 [ 225.770716][ T9900] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 225.776983][ T9900] ? find_next_bit+0x107/0x130 [ 225.781863][ T9900] pcpu_populate_chunk+0xf8/0x940 [ 225.787171][ T9900] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 225.792941][ T9900] ? find_next_bit+0x57/0x130 [ 225.797647][ T9900] pcpu_alloc+0xd5b/0x1380 [ 225.802101][ T9900] ? pcpu_alloc_area+0x820/0x820 [ 225.807100][ T9900] __alloc_percpu_gfp+0x28/0x30 [ 225.811977][ T9900] array_map_alloc+0x698/0x7d0 [ 225.816878][ T9900] ? array_of_map_free+0x50/0x50 [ 225.821845][ T9900] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 225.828113][ T9900] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 225.834386][ T9900] ? array_of_map_free+0x50/0x50 [ 225.839356][ T9900] __do_sys_bpf+0x478/0x3810 [ 225.844158][ T9900] ? bpf_prog_load+0x18f0/0x18f0 [ 225.849116][ T9900] ? __kasan_check_write+0x14/0x20 [ 225.854267][ T9900] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 225.860186][ T9900] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 225.865504][ T9900] ? wait_for_completion+0x440/0x440 [ 225.870834][ T9900] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 05:34:15 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r2, r4, 0x0, 0x8000fffffffe) 05:34:15 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, 0x0, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000100)={0x18, 0xd, 0x2, {{0x40, 0x2, 0x6}, 0x1}}, 0x18) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1000000100"/16, @ANYRES64=r2], 0x18}, 0x0) close(r2) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x183040) ioctl$EVIOCGMTSLOTS(r6, 0x8040450a, &(0x7f0000000040)=""/11) connect$unix(r5, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 225.877122][ T9900] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 225.882654][ T9900] ? do_syscall_64+0x26/0x790 [ 225.887353][ T9900] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 225.893443][ T9900] ? do_syscall_64+0x26/0x790 [ 225.898146][ T9900] __x64_sys_bpf+0x73/0xb0 [ 225.902583][ T9900] do_syscall_64+0xfa/0x790 [ 225.907109][ T9900] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 225.913278][ T9900] RIP: 0033:0x45a679 [ 225.917187][ T9900] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 225.936808][ T9900] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 225.945250][ T9900] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 225.953246][ T9900] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 225.961415][ T9900] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 225.969396][ T9900] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 225.969414][ T9900] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 05:34:15 executing program 5 (fault-call:0 fault-nth:4): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:15 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:15 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0xb01c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x711000) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) accept$ax25(r4, &(0x7f00000000c0)={{0x3, @default}, [@remote, @null, @netrom, @bcast, @rose, @remote, @bcast]}, &(0x7f0000000180)=0x48) [ 226.239628][ T9921] FAULT_INJECTION: forcing a failure. [ 226.239628][ T9921] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 226.269518][ T9921] CPU: 1 PID: 9921 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 226.279047][ T9921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.289121][ T9921] Call Trace: [ 226.293260][ T9921] dump_stack+0x197/0x210 [ 226.293291][ T9921] should_fail.cold+0xa/0x15 [ 226.293314][ T9921] ? fault_create_debugfs_attr+0x180/0x180 [ 226.293334][ T9921] ? ___might_sleep+0x163/0x2c0 [ 226.293358][ T9921] should_fail_alloc_page+0x50/0x60 [ 226.293371][ T9921] __alloc_pages_nodemask+0x1a1/0x910 [ 226.293389][ T9921] ? __alloc_pages_slowpath+0x2900/0x2900 [ 226.293413][ T9921] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 226.293428][ T9921] ? find_next_bit+0x107/0x130 [ 226.293450][ T9921] pcpu_populate_chunk+0xf8/0x940 [ 226.293466][ T9921] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 226.293479][ T9921] ? find_next_bit+0x57/0x130 [ 226.293500][ T9921] pcpu_alloc+0xd5b/0x1380 [ 226.293524][ T9921] ? pcpu_alloc_area+0x820/0x820 [ 226.293551][ T9921] __alloc_percpu_gfp+0x28/0x30 [ 226.293568][ T9921] array_map_alloc+0x698/0x7d0 [ 226.293594][ T9921] ? array_of_map_free+0x50/0x50 [ 226.379632][ T9921] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 226.386060][ T9921] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 226.392302][ T9921] ? array_of_map_free+0x50/0x50 [ 226.397235][ T9921] __do_sys_bpf+0x478/0x3810 [ 226.401825][ T9921] ? bpf_prog_load+0x18f0/0x18f0 [ 226.406756][ T9921] ? __kasan_check_write+0x14/0x20 [ 226.412003][ T9921] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 226.417555][ T9921] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 226.423717][ T9921] ? wait_for_completion+0x440/0x440 [ 226.429012][ T9921] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 226.435284][ T9921] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 226.440747][ T9921] ? do_syscall_64+0x26/0x790 [ 226.445472][ T9921] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 226.451711][ T9921] ? do_syscall_64+0x26/0x790 [ 226.456428][ T9921] __x64_sys_bpf+0x73/0xb0 [ 226.462693][ T9921] do_syscall_64+0xfa/0x790 [ 226.467209][ T9921] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 226.473089][ T9921] RIP: 0033:0x45a679 [ 226.477232][ T9921] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 226.497023][ T9921] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 226.505431][ T9921] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 226.513762][ T9921] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 226.521722][ T9921] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 226.529682][ T9921] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 05:34:16 executing program 0: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a1632", 0x93, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', 0x0, 0x0, 0x0, r0) add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r3 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r4 = add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080), 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, 0x0, r3, r4, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r6 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) close(0xffffffffffffffff) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) sendfile(0xffffffffffffffff, r7, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x2, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x200000, 0x261801) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) sendmsg$nl_generic(r8, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0)={&(0x7f00000009c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x4048024}, 0x0) r9 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r9, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e914a3000800"], 0x12) fsmount(r8, 0x0, 0x7) pwritev(r6, &(0x7f0000000240)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000003c0)) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x40fdf) 05:34:16 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, 0x0, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000100)={0x18, 0xd, 0x2, {{0x40, 0x2, 0x6}, 0x1}}, 0x18) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1000000100"/16, @ANYRES64=r2], 0x18}, 0x0) close(r2) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x183040) ioctl$EVIOCGMTSLOTS(r6, 0x8040450a, &(0x7f0000000040)=""/11) connect$unix(r5, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 226.537730][ T9921] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 05:34:16 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r2, r4, 0x0, 0x8000fffffffe) 05:34:16 executing program 5 (fault-call:0 fault-nth:5): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:16 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) [ 226.805114][ T9937] FAULT_INJECTION: forcing a failure. [ 226.805114][ T9937] name fail_page_alloc, interval 1, probability 0, space 0, times 0 05:34:16 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, 0x0, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000100)={0x18, 0xd, 0x2, {{0x40, 0x2, 0x6}, 0x1}}, 0x18) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1000000100"/16, @ANYRES64=r2], 0x18}, 0x0) close(r2) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x183040) ioctl$EVIOCGMTSLOTS(r6, 0x8040450a, &(0x7f0000000040)=""/11) connect$unix(r5, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 226.860868][ T9937] CPU: 0 PID: 9937 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 226.870396][ T9937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.880471][ T9937] Call Trace: [ 226.883786][ T9937] dump_stack+0x197/0x210 [ 226.888150][ T9937] should_fail.cold+0xa/0x15 [ 226.892771][ T9937] ? fault_create_debugfs_attr+0x180/0x180 [ 226.898585][ T9937] ? ___might_sleep+0x163/0x2c0 [ 226.903460][ T9937] should_fail_alloc_page+0x50/0x60 [ 226.908665][ T9937] __alloc_pages_nodemask+0x1a1/0x910 [ 226.914064][ T9937] ? __alloc_pages_slowpath+0x2900/0x2900 [ 226.914088][ T9937] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 226.914101][ T9937] ? find_next_bit+0x107/0x130 [ 226.914120][ T9937] pcpu_populate_chunk+0xf8/0x940 [ 226.914133][ T9937] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 226.914143][ T9937] ? find_next_bit+0x57/0x130 [ 226.914164][ T9937] pcpu_alloc+0xd5b/0x1380 [ 226.914188][ T9937] ? pcpu_alloc_area+0x820/0x820 [ 226.914210][ T9937] __alloc_percpu_gfp+0x28/0x30 [ 226.914227][ T9937] array_map_alloc+0x698/0x7d0 [ 226.914248][ T9937] ? array_of_map_free+0x50/0x50 [ 226.970507][ T9937] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 226.976834][ T9937] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 226.983095][ T9937] ? array_of_map_free+0x50/0x50 [ 226.988061][ T9937] __do_sys_bpf+0x478/0x3810 [ 226.992671][ T9937] ? bpf_prog_load+0x18f0/0x18f0 [ 226.997625][ T9937] ? __kasan_check_write+0x14/0x20 [ 227.003796][ T9937] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 227.009453][ T9937] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 227.014760][ T9937] ? wait_for_completion+0x440/0x440 [ 227.020069][ T9937] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 227.026338][ T9937] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 227.031825][ T9937] ? do_syscall_64+0x26/0x790 [ 227.036604][ T9937] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 227.042773][ T9937] ? do_syscall_64+0x26/0x790 [ 227.047558][ T9937] __x64_sys_bpf+0x73/0xb0 [ 227.052158][ T9937] do_syscall_64+0xfa/0x790 [ 227.056701][ T9937] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 227.062676][ T9937] RIP: 0033:0x45a679 [ 227.066570][ T9937] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 227.066577][ T9937] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 227.066590][ T9937] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 227.066598][ T9937] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 05:34:16 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, 0x0, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000100)={0x18, 0xd, 0x2, {{0x40, 0x2, 0x6}, 0x1}}, 0x18) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1000000100"/16, @ANYRES64=r2], 0x18}, 0x0) close(r2) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x183040) ioctl$EVIOCGMTSLOTS(r6, 0x8040450a, &(0x7f0000000040)=""/11) 05:34:17 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r2, r4, 0x0, 0x8000fffffffe) [ 227.066606][ T9937] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 227.066613][ T9937] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 227.066619][ T9937] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 05:34:17 executing program 5 (fault-call:0 fault-nth:6): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:17 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, 0x0, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000100)={0x18, 0xd, 0x2, {{0x40, 0x2, 0x6}, 0x1}}, 0x18) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1000000100"/16, @ANYRES64=r2], 0x18}, 0x0) close(r2) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x183040) ioctl$EVIOCGMTSLOTS(r6, 0x8040450a, &(0x7f0000000040)=""/11) 05:34:17 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x40000000, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r5, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a40)={0x24, r6, 0xee5d8a7b0e5906ab, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r6, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4) r7 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mkdirat(r7, &(0x7f00000004c0)='./file1\x00', 0x0) fstatfs(r7, &(0x7f0000000400)=""/128) ioctl$DRM_IOCTL_MODE_SETCRTC(r7, 0xc06864a2, &(0x7f0000000200)={&(0x7f0000000080), 0x0, 0x400, 0x5, 0x101, 0x0, 0x20, {0x8001, 0x3, 0x1, 0x6284, 0x3d, 0x8, 0x4, 0x3, 0x6, 0x8000, 0x5, 0x401, 0x6, 0x3, "96f8c79e0da2700ec3f19872673252cc691496b7c67e36279e4f88df883cd2cd"}}) r8 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x102, 0x4) r9 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r9, 0x0) read(r9, &(0x7f0000000180)=""/19, 0xfffffe47) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r10, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r10, &(0x7f0000000240)=ANY=[@ANYBLOB="4ef27f45294600000000000000030000005c2bdc000000010710051166010005003800000000000007130a01000008000000000000000000"], 0x38) setsockopt$inet_MCAST_MSFILTER(r10, 0x0, 0x30, &(0x7f0000000500)={0x0, {{0x2, 0x4e22, @broadcast}}, 0x1, 0x2, [{{0x2, 0x4e22, @remote}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x190) sendfile(r1, r8, 0x0, 0x4e68d5f8) 05:34:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rfkill\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10000140}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, 0x0, 0xc00, 0x800}, 0x1c}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$vcs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcs\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup2(r4, r4) getsockopt$inet6_opts(r5, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="01002000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r7, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r7, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r7, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000140)={r7, 0x7e28, 0x2, [0x97b, 0x80]}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000480)={0x4, 0x6291bbab0b151ccd, 0x7f, 0x7, r7}, &(0x7f00000004c0)=0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000540)={0x0, 0x1, 0xff}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:34:17 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) [ 227.460972][ T9962] FAULT_INJECTION: forcing a failure. [ 227.460972][ T9962] name fail_page_alloc, interval 1, probability 0, space 0, times 0 05:34:17 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, 0x0, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000100)={0x18, 0xd, 0x2, {{0x40, 0x2, 0x6}, 0x1}}, 0x18) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1000000100"/16, @ANYRES64=r2], 0x18}, 0x0) close(r2) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x183040) [ 227.505615][ T9962] CPU: 0 PID: 9962 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 227.516157][ T9962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.526231][ T9962] Call Trace: [ 227.529544][ T9962] dump_stack+0x197/0x210 [ 227.533897][ T9962] should_fail.cold+0xa/0x15 [ 227.538509][ T9962] ? fault_create_debugfs_attr+0x180/0x180 [ 227.544456][ T9962] ? ___might_sleep+0x163/0x2c0 [ 227.549328][ T9962] should_fail_alloc_page+0x50/0x60 [ 227.554531][ T9962] __alloc_pages_nodemask+0x1a1/0x910 [ 227.559988][ T9962] ? __alloc_pages_slowpath+0x2900/0x2900 [ 227.565765][ T9962] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 227.572293][ T9962] ? find_next_bit+0x107/0x130 [ 227.577068][ T9962] pcpu_populate_chunk+0xf8/0x940 [ 227.582227][ T9962] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 227.587940][ T9962] ? find_next_bit+0x57/0x130 [ 227.592802][ T9962] pcpu_alloc+0xd5b/0x1380 [ 227.597344][ T9962] ? pcpu_alloc_area+0x820/0x820 [ 227.603509][ T9962] __alloc_percpu_gfp+0x28/0x30 [ 227.608676][ T9962] array_map_alloc+0x698/0x7d0 [ 227.613433][ T9962] ? array_of_map_free+0x50/0x50 [ 227.618361][ T9962] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 227.624584][ T9962] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 227.630824][ T9962] ? array_of_map_free+0x50/0x50 [ 227.635795][ T9962] __do_sys_bpf+0x478/0x3810 [ 227.640388][ T9962] ? bpf_prog_load+0x18f0/0x18f0 [ 227.645317][ T9962] ? __kasan_check_write+0x14/0x20 [ 227.650412][ T9962] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 227.655938][ T9962] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 227.661206][ T9962] ? wait_for_completion+0x440/0x440 [ 227.666478][ T9962] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 227.672725][ T9962] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 227.678165][ T9962] ? do_syscall_64+0x26/0x790 [ 227.682837][ T9962] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 227.688911][ T9962] ? do_syscall_64+0x26/0x790 [ 227.693602][ T9962] __x64_sys_bpf+0x73/0xb0 [ 227.698000][ T9962] do_syscall_64+0xfa/0x790 [ 227.702487][ T9962] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 227.708358][ T9962] RIP: 0033:0x45a679 [ 227.712259][ T9962] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 227.731847][ T9962] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 227.740247][ T9962] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 227.748318][ T9962] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 05:34:17 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r2, r4, 0x0, 0x8000fffffffe) [ 227.756273][ T9962] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 227.764228][ T9962] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 227.772206][ T9962] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 [ 227.792037][ T28] audit: type=1804 audit(1575437657.662:35): pid=9963 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir921320404/syzkaller.UKRpxv/44/bus" dev="sda1" ino=16521 res=1 05:34:17 executing program 5 (fault-call:0 fault-nth:7): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 227.916686][ T28] audit: type=1804 audit(1575437657.662:36): pid=9963 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir921320404/syzkaller.UKRpxv/44/bus" dev="sda1" ino=16521 res=1 [ 227.996437][ T28] audit: type=1804 audit(1575437657.662:37): pid=9963 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir921320404/syzkaller.UKRpxv/44/bus" dev="sda1" ino=16521 res=1 [ 228.026808][ T9980] FAULT_INJECTION: forcing a failure. [ 228.026808][ T9980] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 228.065523][ T28] audit: type=1804 audit(1575437657.942:38): pid=9983 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir921320404/syzkaller.UKRpxv/44/bus" dev="sda1" ino=16521 res=1 05:34:18 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, 0x0, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000100)={0x18, 0xd, 0x2, {{0x40, 0x2, 0x6}, 0x1}}, 0x18) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1000000100"/16, @ANYRES64=r2], 0x18}, 0x0) close(r2) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 228.112280][ T9980] CPU: 0 PID: 9980 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 228.121819][ T9980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.131993][ T9980] Call Trace: [ 228.135300][ T9980] dump_stack+0x197/0x210 [ 228.139677][ T9980] should_fail.cold+0xa/0x15 [ 228.144287][ T9980] ? fault_create_debugfs_attr+0x180/0x180 [ 228.150112][ T9980] ? ___might_sleep+0x163/0x2c0 [ 228.155005][ T9980] should_fail_alloc_page+0x50/0x60 [ 228.160301][ T9980] __alloc_pages_nodemask+0x1a1/0x910 [ 228.165678][ T9980] ? __alloc_pages_slowpath+0x2900/0x2900 [ 228.171416][ T9980] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 228.177669][ T9980] ? find_next_bit+0x107/0x130 [ 228.182431][ T9980] pcpu_populate_chunk+0xf8/0x940 [ 228.187465][ T9980] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 228.193168][ T9980] ? find_next_bit+0x57/0x130 [ 228.197853][ T9980] pcpu_alloc+0xd5b/0x1380 [ 228.202263][ T9980] ? pcpu_alloc_area+0x820/0x820 [ 228.207192][ T9980] __alloc_percpu_gfp+0x28/0x30 [ 228.212030][ T9980] array_map_alloc+0x698/0x7d0 [ 228.216785][ T9980] ? array_of_map_free+0x50/0x50 [ 228.221709][ T9980] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 228.227967][ T9980] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 228.234306][ T9980] ? array_of_map_free+0x50/0x50 [ 228.239231][ T9980] __do_sys_bpf+0x478/0x3810 [ 228.243830][ T9980] ? bpf_prog_load+0x18f0/0x18f0 [ 228.248759][ T9980] ? __kasan_check_write+0x14/0x20 [ 228.253859][ T9980] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 228.259389][ T9980] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 228.264693][ T9980] ? wait_for_completion+0x440/0x440 [ 228.269985][ T9980] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 228.276258][ T9980] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 228.281714][ T9980] ? do_syscall_64+0x26/0x790 [ 228.286383][ T9980] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 228.292432][ T9980] ? do_syscall_64+0x26/0x790 [ 228.297361][ T9980] __x64_sys_bpf+0x73/0xb0 [ 228.301763][ T9980] do_syscall_64+0xfa/0x790 [ 228.306254][ T9980] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 228.312130][ T9980] RIP: 0033:0x45a679 [ 228.316017][ T9980] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 228.336313][ T9980] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 228.344731][ T9980] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 228.352693][ T9980] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 228.360653][ T9980] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 228.368695][ T9980] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 228.376654][ T9980] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 05:34:18 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, 0x0, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000100)={0x18, 0xd, 0x2, {{0x40, 0x2, 0x6}, 0x1}}, 0x18) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1000000100"/16, @ANYRES64=r2], 0x18}, 0x0) close(r2) socket$unix(0x1, 0x5, 0x0) 05:34:18 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r2, r4, 0x0, 0x8000fffffffe) [ 228.457821][ T28] audit: type=1804 audit(1575437657.962:39): pid=9983 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir921320404/syzkaller.UKRpxv/44/bus" dev="sda1" ino=16521 res=1 05:34:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x57a39f2cb7b25787, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000000101000000000000000000ebff08ff0c00120009e70100e0000042"], 0x20}}, 0x0) r3 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r3, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:34:18 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:18 executing program 5 (fault-call:0 fault-nth:8): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r3 = dup3(r1, r2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000340)=0x2, 0x4) setsockopt$netrom_NETROM_T1(r3, 0x103, 0x3, &(0x7f0000000100), 0x4) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x600080, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r7 = dup(r6) getsockopt$bt_l2cap_L2CAP_CONNINFO(r7, 0x6, 0x2, &(0x7f00000000c0), &(0x7f0000000140)=0x6) ioctl$DRM_IOCTL_RES_CTX(r7, 0xc0106426, &(0x7f0000000440)={0x4, &(0x7f00000003c0)=[{}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r5, 0x4008642b, &(0x7f0000000480)={r8, 0x10}) rename(0x0, &(0x7f0000000400)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2290a4, &(0x7f0000000180)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x100}}, {@mode={'mode', 0x3d, 0x2355e1ae}}, {@mode={'mode', 0x3d, 0x8}}], [{@smackfsdef={'smackfsdef', 0x3d, 'user-'}}, {@fsuuid={'fsuuid', 0x3d, {[0x68, 0x30, 0xad, 0x54, 0x39, 0x64, 0x32, 0x65], 0x2d, [0x30, 0x33, 0x37, 0x39], 0x2d, [0x63, 0x59, 0xf9, 0x37], 0x2d, [0x7c60020fffe161a8, 0x37, 0x30, 0x33], 0x2d, [0x32, 0x59, 0x61, 0x0, 0x34, 0x65, 0x34, 0x36]}}}, {@appraise='appraise'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'GPLb\x86)user*'}}]}) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000840)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) setsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000280)=0x7, 0x4) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x610000, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r9, 0x7709, 0x0) [ 228.688622][ T9999] netlink: 'syz-executor.4': attribute type 18 has an invalid length. 05:34:18 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, 0x0, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000100)={0x18, 0xd, 0x2, {{0x40, 0x2, 0x6}, 0x1}}, 0x18) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1000000100"/16, @ANYRES64=r2], 0x18}, 0x0) close(r2) [ 228.834469][T10007] FAULT_INJECTION: forcing a failure. [ 228.834469][T10007] name fail_page_alloc, interval 1, probability 0, space 0, times 0 05:34:18 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) close(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(0xffffffffffffffff, r4, 0x0, 0x8000fffffffe) [ 228.923006][T10007] CPU: 1 PID: 10007 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 228.932692][T10007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.942764][T10007] Call Trace: [ 228.946076][T10007] dump_stack+0x197/0x210 [ 228.950444][T10007] should_fail.cold+0xa/0x15 [ 228.955040][T10007] ? fault_create_debugfs_attr+0x180/0x180 [ 228.955060][T10007] ? ___might_sleep+0x163/0x2c0 [ 228.955091][T10007] should_fail_alloc_page+0x50/0x60 [ 228.965736][T10007] __alloc_pages_nodemask+0x1a1/0x910 [ 228.965754][T10007] ? __alloc_pages_slowpath+0x2900/0x2900 [ 228.965777][T10007] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 228.988284][T10007] ? find_next_bit+0x107/0x130 [ 228.993067][T10007] pcpu_populate_chunk+0xf8/0x940 [ 228.998114][T10007] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 229.003937][T10007] ? find_next_bit+0x57/0x130 [ 229.008622][T10007] pcpu_alloc+0xd5b/0x1380 [ 229.013053][T10007] ? pcpu_alloc_area+0x820/0x820 [ 229.018008][T10007] __alloc_percpu_gfp+0x28/0x30 [ 229.022864][T10007] array_map_alloc+0x698/0x7d0 [ 229.027724][T10007] ? array_of_map_free+0x50/0x50 [ 229.032809][T10007] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 229.039488][T10007] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 229.047043][T10007] ? array_of_map_free+0x50/0x50 [ 229.047060][T10007] __do_sys_bpf+0x478/0x3810 [ 229.047077][T10007] ? bpf_prog_load+0x18f0/0x18f0 [ 229.047092][T10007] ? __kasan_check_write+0x14/0x20 [ 229.047106][T10007] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 229.047125][T10007] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 229.078384][T10007] ? wait_for_completion+0x440/0x440 [ 229.083782][T10007] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 229.090052][T10007] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 229.095535][T10007] ? do_syscall_64+0x26/0x790 [ 229.100588][T10007] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 229.106757][T10007] ? do_syscall_64+0x26/0x790 [ 229.111453][T10007] __x64_sys_bpf+0x73/0xb0 [ 229.115885][T10007] do_syscall_64+0xfa/0x790 [ 229.120396][T10007] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 229.126298][T10007] RIP: 0033:0x45a679 [ 229.131066][T10007] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 229.151641][T10007] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 229.160046][T10007] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 05:34:19 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) close(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(0xffffffffffffffff, r4, 0x0, 0x8000fffffffe) 05:34:19 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, 0x0, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000100)={0x18, 0xd, 0x2, {{0x40, 0x2, 0x6}, 0x1}}, 0x18) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) 05:34:19 executing program 5 (fault-call:0 fault-nth:9): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 229.160055][T10007] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 229.160062][T10007] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 229.160069][T10007] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 229.160076][T10007] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 [ 229.211193][T10022] netlink: 'syz-executor.4': attribute type 18 has an invalid length. 05:34:19 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, 0x0, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000100)={0x18, 0xd, 0x2, {{0x40, 0x2, 0x6}, 0x1}}, 0x18) socket$unix(0x1, 0x5, 0x0) close(r2) 05:34:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r3 = dup3(r1, r2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000340)=0x2, 0x4) setsockopt$netrom_NETROM_T1(r3, 0x103, 0x3, &(0x7f0000000100), 0x4) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x600080, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r7 = dup(r6) getsockopt$bt_l2cap_L2CAP_CONNINFO(r7, 0x6, 0x2, &(0x7f00000000c0), &(0x7f0000000140)=0x6) ioctl$DRM_IOCTL_RES_CTX(r7, 0xc0106426, &(0x7f0000000440)={0x4, &(0x7f00000003c0)=[{}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r5, 0x4008642b, &(0x7f0000000480)={r8, 0x10}) rename(0x0, &(0x7f0000000400)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2290a4, &(0x7f0000000180)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x100}}, {@mode={'mode', 0x3d, 0x2355e1ae}}, {@mode={'mode', 0x3d, 0x8}}], [{@smackfsdef={'smackfsdef', 0x3d, 'user-'}}, {@fsuuid={'fsuuid', 0x3d, {[0x68, 0x30, 0xad, 0x54, 0x39, 0x64, 0x32, 0x65], 0x2d, [0x30, 0x33, 0x37, 0x39], 0x2d, [0x63, 0x59, 0xf9, 0x37], 0x2d, [0x7c60020fffe161a8, 0x37, 0x30, 0x33], 0x2d, [0x32, 0x59, 0x61, 0x0, 0x34, 0x65, 0x34, 0x36]}}}, {@appraise='appraise'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'GPLb\x86)user*'}}]}) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000840)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) setsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000280)=0x7, 0x4) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x610000, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r9, 0x7709, 0x0) 05:34:19 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) close(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(0xffffffffffffffff, r4, 0x0, 0x8000fffffffe) [ 229.312335][T10026] FAULT_INJECTION: forcing a failure. [ 229.312335][T10026] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 229.362936][T10026] CPU: 1 PID: 10026 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 229.372565][T10026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.382659][T10026] Call Trace: [ 229.385965][T10026] dump_stack+0x197/0x210 [ 229.390328][T10026] should_fail.cold+0xa/0x15 [ 229.394949][T10026] ? fault_create_debugfs_attr+0x180/0x180 [ 229.401386][T10026] ? ___might_sleep+0x163/0x2c0 [ 229.406271][T10026] should_fail_alloc_page+0x50/0x60 [ 229.411487][T10026] __alloc_pages_nodemask+0x1a1/0x910 [ 229.416885][T10026] ? __alloc_pages_slowpath+0x2900/0x2900 [ 229.422623][T10026] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 229.428918][T10026] ? find_next_bit+0x107/0x130 [ 229.433707][T10026] pcpu_populate_chunk+0xf8/0x940 [ 229.438747][T10026] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 229.444488][T10026] ? find_next_bit+0x57/0x130 [ 229.449190][T10026] pcpu_alloc+0xd5b/0x1380 [ 229.453631][T10026] ? pcpu_alloc_area+0x820/0x820 [ 229.458599][T10026] __alloc_percpu_gfp+0x28/0x30 [ 229.463479][T10026] array_map_alloc+0x698/0x7d0 [ 229.468764][T10026] ? array_of_map_free+0x50/0x50 [ 229.473716][T10026] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 229.479969][T10026] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 229.486362][T10026] ? array_of_map_free+0x50/0x50 [ 229.491325][T10026] __do_sys_bpf+0x478/0x3810 [ 229.495935][T10026] ? bpf_prog_load+0x18f0/0x18f0 [ 229.500889][T10026] ? __kasan_check_write+0x14/0x20 [ 229.506015][T10026] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 229.511576][T10026] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 229.516881][T10026] ? wait_for_completion+0x440/0x440 [ 229.522200][T10026] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 229.528474][T10026] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 229.533975][T10026] ? do_syscall_64+0x26/0x790 [ 229.538672][T10026] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 229.544740][T10026] ? do_syscall_64+0x26/0x790 [ 229.549420][T10026] __x64_sys_bpf+0x73/0xb0 [ 229.549437][T10026] do_syscall_64+0xfa/0x790 [ 229.549457][T10026] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 229.558355][T10026] RIP: 0033:0x45a679 [ 229.568306][T10026] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 229.568315][T10026] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 229.568328][T10026] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 229.568335][T10026] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 05:34:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 05:34:19 executing program 2: socket$kcm(0x2b, 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:19 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) dup(r0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r1, r4, 0x0, 0x8000fffffffe) 05:34:19 executing program 4: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x40000000, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x8001, 0xff, 0x7, 0x400}, {0x3, 0x6, 0x0, 0x8}, {0x3, 0xfd, 0x86, 0x4fd7}, {0x0, 0x20, 0x9, 0x4ce}]}, 0x10) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00\x02\x17\x87:\x1d\xe3\xa1\xac\xfc:)[\xc5\x0f`\x1eNu\xe2\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-\x04\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x87 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 230.148448][T10049] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 230.156914][T10049] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 230.164906][T10049] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 05:34:20 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, 0x0, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000100)={0x18, 0xd, 0x2, {{0x40, 0x2, 0x6}, 0x1}}, 0x18) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) [ 230.172908][T10049] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 230.180896][T10049] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 230.188878][T10049] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 05:34:20 executing program 2: socket$kcm(0x2b, 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:20 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) dup(r0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r1, r4, 0x0, 0x8000fffffffe) 05:34:20 executing program 4: ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x100, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000002dc0)=""/247) clock_gettime(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x8, &(0x7f0000a4f000/0x1000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2400, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000002b80)=ANY=[@ANYBLOB="09000000000001004b75e21896a852f18100000040000000", @ANYPTR=&(0x7f0000002ec0)=ANY=[@ANYBLOB="00000000000000000000000068000000000000000000000000000000005a322cb1fa00000000ec0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000f542328600000000000000000000000000000000000000000000000000000000dfff00000000000000000000000000000000000000000042842610280f0d88a1d4e742db0bf3ff16e2edc3ac3a3d474f5bacba0714e7fbae17c28435cc869b1eaea05becaa189708103d5406098ebba836c05044"], @ANYBLOB="000000000000000001000000000000006b00000000000000", @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB='\x00'/107], @ANYBLOB="00000000000000000000000000000000ea00000000000000", @ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB='\x00'/234], @ANYBLOB="000000000000000000100000000000000010000000000000", @ANYPTR=&(0x7f0000000940)=ANY=[@ANYBLOB='\x00'/4096], @ANYBLOB="00000000000000000020000000000000e600000000000000", @ANYPTR=&(0x7f0000000780)=ANY=[@ANYBLOB='\x00'/230], @ANYBLOB="000000000000000000e00000000000005f00000000000000", @ANYPTR=&(0x7f0000001940)=ANY=[@ANYBLOB='\x00'/95], @ANYBLOB="000000000000000001a00000000000000010000000000000", @ANYPTR=&(0x7f00000019c0)=ANY=[@ANYBLOB='\x00'/4096], @ANYBLOB="00000000000000000000010000000000eb00000000000000", @ANYPTR=&(0x7f00000029c0)=ANY=[@ANYBLOB='\x00'/235], @ANYBLOB="00000000000000000100000000000000a900000000000000", @ANYPTR=&(0x7f0000002ac0)=ANY=[@ANYBLOB='\x00'/169], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x8080, 0x0) open(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x48, &(0x7f0000000240)=0xd, 0x4) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsa\x00', 0x4081a0, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r5, 0x3, 0x0, 0x0) getsockopt$inet6_int(r4, 0x29, 0x48, &(0x7f0000b67000), 0x0) getsockopt$inet6_mtu(r4, 0x29, 0x17, 0x0, &(0x7f0000000540)) getdents(r3, &(0x7f0000000280)=""/135, 0x74f) r6 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r7, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f00000008c0)={0xa00000, 0xb1a, 0x9e87, [], &(0x7f0000000880)={0x0, 0x4, [], @value64=0x101}}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r8, 0x18000000000002a0, 0xb9, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f04305000fffff00000800638877fbac141421e9", 0x0, 0x100, 0x88000000}, 0x28) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40800000}, 0xc, &(0x7f0000002d80)={&(0x7f0000002cc0)=ANY=[@ANYBLOB="380edc7732e35561be23f420fd475923b513c9f7b461e68a738ec0721dfb8dc15f916818a98f350b0500e9e1552dd6139b1929000411a01776b8cc7ef3d3f8b255bdade03c95a8d7bc366e846d4054dd09a433223cd4f5ddaea387f3a688de3bbabba946ff0859a827425f62a85a161c7f54994009d59040314904120cc3a1b2c9d47e153eebea0630014aae42f8dbd8ab9aabe334ca32bc65785cc22b3cfc77c1e0fe9f", @ANYRES32=r8], 0x2}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) pivot_root(0x0, &(0x7f00000001c0)='./file0\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 05:34:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 05:34:20 executing program 5 (fault-call:0 fault-nth:11): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:20 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, 0x0, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000100)={0x18, 0xd, 0x2, {{0x40, 0x2, 0x6}, 0x1}}, 0x18) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) 05:34:20 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) dup(r0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r1, r4, 0x0, 0x8000fffffffe) 05:34:20 executing program 2: socket$kcm(0x2b, 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) [ 230.774815][T10088] FAULT_INJECTION: forcing a failure. [ 230.774815][T10088] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 230.807035][T10088] CPU: 0 PID: 10088 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 230.816639][T10088] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.826713][T10088] Call Trace: [ 230.830030][T10088] dump_stack+0x197/0x210 [ 230.834387][T10088] should_fail.cold+0xa/0x15 [ 230.839005][T10088] ? fault_create_debugfs_attr+0x180/0x180 [ 230.844832][T10088] ? ___might_sleep+0x163/0x2c0 [ 230.849713][T10088] should_fail_alloc_page+0x50/0x60 [ 230.849736][T10088] __alloc_pages_nodemask+0x1a1/0x910 [ 230.860290][T10088] ? __alloc_pages_slowpath+0x2900/0x2900 [ 230.866028][T10088] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 230.872275][T10088] ? find_next_bit+0x107/0x130 [ 230.877055][T10088] pcpu_populate_chunk+0xf8/0x940 [ 230.882168][T10088] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 230.882184][T10088] ? find_next_bit+0x57/0x130 [ 230.882205][T10088] pcpu_alloc+0xd5b/0x1380 [ 230.896999][T10088] ? pcpu_alloc_area+0x820/0x820 [ 230.901959][T10088] __alloc_percpu_gfp+0x28/0x30 [ 230.906816][T10088] array_map_alloc+0x698/0x7d0 [ 230.912101][T10088] ? array_of_map_free+0x50/0x50 [ 230.917056][T10088] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 230.923398][T10088] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 230.929641][T10088] ? array_of_map_free+0x50/0x50 [ 230.934582][T10088] __do_sys_bpf+0x478/0x3810 [ 230.939179][T10088] ? bpf_prog_load+0x18f0/0x18f0 [ 230.944122][T10088] ? __kasan_check_write+0x14/0x20 [ 230.949244][T10088] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 230.954821][T10088] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 230.960117][T10088] ? wait_for_completion+0x440/0x440 [ 230.965423][T10088] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 230.971690][T10088] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 230.977161][T10088] ? do_syscall_64+0x26/0x790 [ 230.981918][T10088] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 230.987995][T10088] ? do_syscall_64+0x26/0x790 [ 230.992688][T10088] __x64_sys_bpf+0x73/0xb0 [ 230.997165][T10088] do_syscall_64+0xfa/0x790 [ 231.001722][T10088] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 231.007655][T10088] RIP: 0033:0x45a679 [ 231.011557][T10088] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 231.031346][T10088] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 231.039774][T10088] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 231.047936][T10088] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 231.055923][T10088] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 231.063913][T10088] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 05:34:20 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) [ 231.071900][T10088] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 05:34:21 executing program 5 (fault-call:0 fault-nth:12): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 231.254760][T10101] FAULT_INJECTION: forcing a failure. [ 231.254760][T10101] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 231.297420][T10101] CPU: 0 PID: 10101 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 231.307011][T10101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.317082][T10101] Call Trace: [ 231.320408][T10101] dump_stack+0x197/0x210 [ 231.324772][T10101] should_fail.cold+0xa/0x15 [ 231.329391][T10101] ? fault_create_debugfs_attr+0x180/0x180 [ 231.335223][T10101] ? ___might_sleep+0x163/0x2c0 [ 231.340104][T10101] should_fail_alloc_page+0x50/0x60 [ 231.345316][T10101] __alloc_pages_nodemask+0x1a1/0x910 [ 231.350704][T10101] ? __alloc_pages_slowpath+0x2900/0x2900 [ 231.356452][T10101] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 231.362713][T10101] ? find_next_bit+0x107/0x130 [ 231.367496][T10101] pcpu_populate_chunk+0xf8/0x940 [ 231.372532][T10101] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 231.378264][T10101] ? find_next_bit+0x57/0x130 [ 231.382971][T10101] pcpu_alloc+0xd5b/0x1380 [ 231.387407][T10101] ? pcpu_alloc_area+0x820/0x820 [ 231.392377][T10101] __alloc_percpu_gfp+0x28/0x30 [ 231.397243][T10101] array_map_alloc+0x698/0x7d0 [ 231.402058][T10101] ? array_of_map_free+0x50/0x50 [ 231.407096][T10101] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 231.413363][T10101] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 231.419627][T10101] ? array_of_map_free+0x50/0x50 [ 231.424606][T10101] __do_sys_bpf+0x478/0x3810 [ 231.429208][T10101] ? bpf_prog_load+0x18f0/0x18f0 [ 231.434152][T10101] ? __kasan_check_write+0x14/0x20 [ 231.439269][T10101] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 231.444827][T10101] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 231.450132][T10101] ? wait_for_completion+0x440/0x440 [ 231.455447][T10101] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 231.455475][T10101] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 231.455487][T10101] ? do_syscall_64+0x26/0x790 [ 231.455503][T10101] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 231.455516][T10101] ? do_syscall_64+0x26/0x790 [ 231.455534][T10101] __x64_sys_bpf+0x73/0xb0 [ 231.455552][T10101] do_syscall_64+0xfa/0x790 [ 231.471889][T10101] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 231.497401][T10101] RIP: 0033:0x45a679 [ 231.501354][T10101] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 231.521159][T10101] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 231.529734][T10101] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 231.537747][T10101] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 231.545742][T10101] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 231.553733][T10101] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 231.561717][T10101] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 05:34:21 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, 0x0, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) 05:34:21 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x20000, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x840, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xffffffffffffff80, 0x400000) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000002c0)={0x400000000000036f, &(0x7f0000000040)=[{0x6}]}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) 05:34:21 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:21 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 05:34:21 executing program 5 (fault-call:0 fault-nth:13): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 231.726420][T10108] FAULT_INJECTION: forcing a failure. [ 231.726420][T10108] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 231.773216][T10108] CPU: 0 PID: 10108 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 231.782893][T10108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.792963][T10108] Call Trace: [ 231.796382][T10108] dump_stack+0x197/0x210 [ 231.800751][T10108] should_fail.cold+0xa/0x15 [ 231.805538][T10108] ? fault_create_debugfs_attr+0x180/0x180 [ 231.811507][T10108] ? ___might_sleep+0x163/0x2c0 [ 231.816418][T10108] should_fail_alloc_page+0x50/0x60 [ 231.821664][T10108] __alloc_pages_nodemask+0x1a1/0x910 [ 231.827057][T10108] ? __alloc_pages_slowpath+0x2900/0x2900 [ 231.832795][T10108] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 231.839048][T10108] ? find_next_bit+0x107/0x130 [ 231.839070][T10108] pcpu_populate_chunk+0xf8/0x940 [ 231.839089][T10108] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 231.854572][T10108] ? find_next_bit+0x57/0x130 [ 231.854596][T10108] pcpu_alloc+0xd5b/0x1380 [ 231.854620][T10108] ? pcpu_alloc_area+0x820/0x820 [ 231.854646][T10108] __alloc_percpu_gfp+0x28/0x30 [ 231.854662][T10108] array_map_alloc+0x698/0x7d0 [ 231.854681][T10108] ? array_of_map_free+0x50/0x50 [ 231.854702][T10108] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 231.889444][T10108] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 231.895846][T10108] ? array_of_map_free+0x50/0x50 [ 231.900907][T10108] __do_sys_bpf+0x478/0x3810 [ 231.905555][T10108] ? bpf_prog_load+0x18f0/0x18f0 [ 231.910592][T10108] ? __kasan_check_write+0x14/0x20 [ 231.916492][T10108] ? __mutex_unlock_slowpath+0xf0/0x6a0 05:34:21 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 05:34:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={r2}, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup(r3) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f00000000c0), &(0x7f0000000140)=0x6) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f0000000200)=""/67) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r2, 0x32d1}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r2, 0x4, 0x10}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MAX_AGE={0x8, 0x3, 0x28c}]}}}]}, 0x3c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x40000000, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r7, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f00000000c0)={r7}, 0x8) [ 231.922228][T10108] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 231.927524][T10108] ? wait_for_completion+0x440/0x440 [ 231.932913][T10108] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 231.939178][T10108] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 231.944648][T10108] ? do_syscall_64+0x26/0x790 [ 231.949602][T10108] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 231.955681][T10108] ? do_syscall_64+0x26/0x790 [ 231.960373][T10108] __x64_sys_bpf+0x73/0xb0 [ 231.964801][T10108] do_syscall_64+0xfa/0x790 [ 231.969323][T10108] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 231.975217][T10108] RIP: 0033:0x45a679 [ 231.979115][T10108] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 231.998722][T10108] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 232.007146][T10108] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 232.015214][T10108] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 05:34:21 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) [ 232.023426][T10108] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 232.031434][T10108] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 232.039425][T10108] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 05:34:22 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) 05:34:22 executing program 5 (fault-call:0 fault-nth:14): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:22 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r1, r4, 0x0, 0x8000fffffffe) 05:34:22 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(0xffffffffffffffff) [ 232.246415][T10137] FAULT_INJECTION: forcing a failure. [ 232.246415][T10137] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 232.287320][T10137] CPU: 1 PID: 10137 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 232.296908][T10137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.306971][T10137] Call Trace: [ 232.310278][T10137] dump_stack+0x197/0x210 [ 232.314639][T10137] should_fail.cold+0xa/0x15 [ 232.319260][T10137] ? fault_create_debugfs_attr+0x180/0x180 [ 232.325193][T10137] ? ___might_sleep+0x163/0x2c0 [ 232.330061][T10137] should_fail_alloc_page+0x50/0x60 [ 232.335260][T10137] __alloc_pages_nodemask+0x1a1/0x910 [ 232.340630][T10137] ? __alloc_pages_slowpath+0x2900/0x2900 [ 232.340652][T10137] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 232.340668][T10137] ? find_next_bit+0x107/0x130 [ 232.357370][T10137] pcpu_populate_chunk+0xf8/0x940 [ 232.362405][T10137] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 232.368133][T10137] ? find_next_bit+0x57/0x130 [ 232.372825][T10137] pcpu_alloc+0xd5b/0x1380 [ 232.377264][T10137] ? pcpu_alloc_area+0x820/0x820 [ 232.382226][T10137] __alloc_percpu_gfp+0x28/0x30 [ 232.387083][T10137] array_map_alloc+0x698/0x7d0 [ 232.391860][T10137] ? array_of_map_free+0x50/0x50 [ 232.396811][T10137] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 232.403059][T10137] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 232.409309][T10137] ? array_of_map_free+0x50/0x50 [ 232.414253][T10137] __do_sys_bpf+0x478/0x3810 [ 232.418884][T10137] ? bpf_prog_load+0x18f0/0x18f0 [ 232.423829][T10137] ? __kasan_check_write+0x14/0x20 [ 232.428948][T10137] ? __mutex_unlock_slowpath+0xf0/0x6a0 05:34:22 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, &(0x7f00000010c0)=0x916, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco={0x1f, {0xb2, 0x0, 0x5}}, @isdn={0x22, 0x54, 0x3, 0x9, 0x6}, @l2={0x1f, 0xeb4, {0x3, 0x0, 0x0, 0x0, 0xce, 0xff}, 0xb8d8, 0x9}, 0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='caif0\x00', 0x80, 0x0, 0x4}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x623fd3431ab29e31, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000007c0)=[{{&(0x7f00000002c0)={0xa, 0x4c21, 0x7, @rand_addr="02cabb51cf7c470b5ea18eb0eab54c8f", 0x8}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000300)="6e1379c9ba34bb1477", 0xfffffffffffffdf2}], 0x1}}], 0x1, 0x40488c1) personality(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x30000480) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x40000000, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) connect$x25(r1, &(0x7f0000000380)={0x9, @null=' \x00'}, 0x12) geteuid() r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup2(r3, r3) getsockopt$inet6_opts(r4, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="e4ffffff3d52ebf7dbf2f45a5825cf7e5539cf71b2acb56f740a2d1a7bd0a7cfcad64b2e67909303f6", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r6, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r6, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r6, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000140)={r6, 0x7e28, 0x2, [0x97b, 0x80]}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, &(0x7f0000000400)=0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000440)={0x3, 0x4, 0x7, 0x7, r7}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) setpriority(0x1, r9, 0x0) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r8, 0x4c80, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000240)={0x401, 0x0, 0x0, 0x8, 0x8, 0x184, 0x0, 0x200, 0xfdc2, 0x9, 0x4, 0x8, 0x1f, 0x1, &(0x7f0000000140)=""/216, 0x8, 0x9, 0x5fa3f2c7}) [ 232.434512][T10137] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 232.439821][T10137] ? wait_for_completion+0x440/0x440 [ 232.445128][T10137] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 232.451392][T10137] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 232.456857][T10137] ? do_syscall_64+0x26/0x790 [ 232.461538][T10137] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 232.467606][T10137] ? do_syscall_64+0x26/0x790 [ 232.467627][T10137] __x64_sys_bpf+0x73/0xb0 [ 232.467643][T10137] do_syscall_64+0xfa/0x790 [ 232.467660][T10137] entry_SYSCALL_64_after_hwframe+0x49/0xbe 05:34:22 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x20000, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000180)={0x10, 0x0, 0x8}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[L\x00', @ifru_mtu=0x1}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30f) [ 232.467677][T10137] RIP: 0033:0x45a679 [ 232.467690][T10137] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 232.476876][T10137] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 232.476890][T10137] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 232.476900][T10137] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 232.476908][T10137] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 232.476916][T10137] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 232.476925][T10137] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 05:34:22 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:22 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r1, r4, 0x0, 0x8000fffffffe) 05:34:22 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(0xffffffffffffffff) 05:34:22 executing program 5 (fault-call:0 fault-nth:15): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:22 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r1, r4, 0x0, 0x8000fffffffe) 05:34:22 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(0xffffffffffffffff) [ 232.852441][T10156] : renamed from eql [ 232.967656][T10166] FAULT_INJECTION: forcing a failure. [ 232.967656][T10166] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 233.009624][T10166] CPU: 1 PID: 10166 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 233.020275][T10166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.030356][T10166] Call Trace: [ 233.033694][T10166] dump_stack+0x197/0x210 [ 233.038147][T10166] should_fail.cold+0xa/0x15 [ 233.038169][T10166] ? fault_create_debugfs_attr+0x180/0x180 [ 233.048782][T10166] ? ___might_sleep+0x163/0x2c0 [ 233.053745][T10166] should_fail_alloc_page+0x50/0x60 [ 233.053762][T10166] __alloc_pages_nodemask+0x1a1/0x910 [ 233.053779][T10166] ? __alloc_pages_slowpath+0x2900/0x2900 [ 233.053801][T10166] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 233.053815][T10166] ? find_next_bit+0x107/0x130 [ 233.053842][T10166] pcpu_populate_chunk+0xf8/0x940 [ 233.070224][T10166] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 233.070244][T10166] ? find_next_bit+0x57/0x130 [ 233.070266][T10166] pcpu_alloc+0xd5b/0x1380 [ 233.070287][T10166] ? pcpu_alloc_area+0x820/0x820 05:34:23 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) [ 233.086495][T10166] __alloc_percpu_gfp+0x28/0x30 [ 233.086516][T10166] array_map_alloc+0x698/0x7d0 [ 233.086535][T10166] ? array_of_map_free+0x50/0x50 [ 233.120937][T10166] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 233.127208][T10166] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 233.133473][T10166] ? array_of_map_free+0x50/0x50 [ 233.138424][T10166] __do_sys_bpf+0x478/0x3810 [ 233.143031][T10166] ? bpf_prog_load+0x18f0/0x18f0 [ 233.148046][T10166] ? __kasan_check_write+0x14/0x20 [ 233.153156][T10166] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 233.158755][T10166] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 233.164183][T10166] ? wait_for_completion+0x440/0x440 [ 233.169563][T10166] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 233.175817][T10166] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 233.181793][T10166] ? do_syscall_64+0x26/0x790 [ 233.186458][T10166] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.192515][T10166] ? do_syscall_64+0x26/0x790 [ 233.197179][T10166] __x64_sys_bpf+0x73/0xb0 [ 233.201578][T10166] do_syscall_64+0xfa/0x790 [ 233.206069][T10166] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.211958][T10166] RIP: 0033:0x45a679 [ 233.215837][T10166] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.235452][T10166] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 233.243932][T10166] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 233.251932][T10166] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 05:34:23 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) [ 233.259900][T10166] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 233.267871][T10166] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 233.275979][T10166] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 05:34:23 executing program 5 (fault-call:0 fault-nth:16): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:23 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) [ 233.498416][T10156] : renamed from eql 05:34:23 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xfffffffe) gettid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = open(&(0x7f00000001c0)='./file0\x00', 0xbfacdab73e86f314, 0x90) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f00000000c0)={0xb26, 0x8, 0x3, 0xfffffeff, 0x0, 0x80}) mkdirat(r1, &(0x7f00000004c0)='./file1\x00', 0x0) fstatfs(r1, &(0x7f0000000400)=""/128) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002a0, 0xb9, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f04305000fffff00000800638877fbac141421e9", 0x0, 0x100, 0x88000000}, 0x28) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x7, r2, &(0x7f0000000140)={r1, 0xffffffffffffffff, 0xfffffff9}) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000180)={0xe0000000, 0x3, 0xbe, 0x10, 0xcb7f, 0x5, 0xc}) r4 = semget(0x2, 0x1, 0x508) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000280)={0x80, "3b0167e7f56755823566302ad454ed853db5fb9e4966bf644270c06a9617955e", 0x2, 0x7, 0x401, 0x200, 0x8}) semtimedop(r4, &(0x7f0000000040), 0x0, &(0x7f0000000080)={0x77359400}) [ 233.521936][T10180] FAULT_INJECTION: forcing a failure. [ 233.521936][T10180] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 233.577113][T10180] CPU: 1 PID: 10180 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 233.586771][T10180] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.596871][T10180] Call Trace: [ 233.600186][T10180] dump_stack+0x197/0x210 [ 233.604544][T10180] should_fail.cold+0xa/0x15 [ 233.609161][T10180] ? fault_create_debugfs_attr+0x180/0x180 [ 233.614994][T10180] ? ___might_sleep+0x163/0x2c0 [ 233.619887][T10180] should_fail_alloc_page+0x50/0x60 [ 233.625113][T10180] __alloc_pages_nodemask+0x1a1/0x910 [ 233.630514][T10180] ? __alloc_pages_slowpath+0x2900/0x2900 [ 233.636268][T10180] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 233.642532][T10180] ? find_next_bit+0x107/0x130 [ 233.647314][T10180] pcpu_populate_chunk+0xf8/0x940 [ 233.652462][T10180] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 233.658177][T10180] ? find_next_bit+0x57/0x130 [ 233.662854][T10180] pcpu_alloc+0xd5b/0x1380 [ 233.667334][T10180] ? pcpu_alloc_area+0x820/0x820 [ 233.672260][T10180] __alloc_percpu_gfp+0x28/0x30 [ 233.677149][T10180] array_map_alloc+0x698/0x7d0 [ 233.681909][T10180] ? array_of_map_free+0x50/0x50 [ 233.686988][T10180] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 233.693259][T10180] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 233.699638][T10180] ? array_of_map_free+0x50/0x50 [ 233.704579][T10180] __do_sys_bpf+0x478/0x3810 [ 233.709191][T10180] ? bpf_prog_load+0x18f0/0x18f0 [ 233.714146][T10180] ? __kasan_check_write+0x14/0x20 [ 233.719262][T10180] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 233.724822][T10180] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 233.730108][T10180] ? wait_for_completion+0x440/0x440 [ 233.735388][T10180] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 233.741639][T10180] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 233.747101][T10180] ? do_syscall_64+0x26/0x790 [ 233.751779][T10180] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.757833][T10180] ? do_syscall_64+0x26/0x790 [ 233.762510][T10180] __x64_sys_bpf+0x73/0xb0 [ 233.766932][T10180] do_syscall_64+0xfa/0x790 [ 233.771423][T10180] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.777307][T10180] RIP: 0033:0x45a679 [ 233.781209][T10180] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.800942][T10180] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 233.809360][T10180] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 233.817336][T10180] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 233.825324][T10180] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 233.833299][T10180] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 233.841346][T10180] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 05:34:24 executing program 3: r0 = socket$inet(0x10, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) 05:34:24 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) 05:34:24 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000480)='./file0\x00', 0x42042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002a0, 0xb9, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f04305000fffff00000800638877fbac141421e9", 0x0, 0x100, 0x88000000}, 0x28) finit_module(r2, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x1) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x40000000, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) accept4$x25(r3, 0x0, &(0x7f0000000080), 0x1000) write(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, 0x0, &(0x7f0000000140)) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r4, 0x1000) openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ttyprintk\x00', 0x44002, 0x0) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000000240)='./bus\x00', 0x105000, 0x20) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = syz_open_dev$media(0x0, 0x0, 0x10000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r6, 0xc05c5340, &(0x7f00000002c0)={0x8001, 0x7, 0x7, {0x77359400}, 0x5, 0x1}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000680)) 05:34:24 executing program 5 (fault-call:0 fault-nth:17): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:24 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, &(0x7f00000002c0), 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x2, 0x0, 0x0, 0x0, 0x0, 0x42, r5}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r1}) getsockopt$CAN_RAW_FD_FRAMES(r6, 0x65, 0x5, &(0x7f0000000180), &(0x7f00000001c0)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) pipe(0x0) pipe(&(0x7f0000000280)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x1, 0x0) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x0, 0x0) r8 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r9 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_DEL(r8, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8304410}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x3c, r9, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @loopback}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000006}, 0x80) sendmsg$FOU_CMD_ADD(r7, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r9, 0x934, 0x70bd27, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) [ 234.186946][T10200] FAULT_INJECTION: forcing a failure. [ 234.186946][T10200] name fail_page_alloc, interval 1, probability 0, space 0, times 0 05:34:24 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) [ 234.236060][T10200] CPU: 1 PID: 10200 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 234.245677][T10200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.255870][T10200] Call Trace: [ 234.259221][T10200] dump_stack+0x197/0x210 [ 234.263579][T10200] should_fail.cold+0xa/0x15 [ 234.263603][T10200] ? fault_create_debugfs_attr+0x180/0x180 [ 234.263622][T10200] ? ___might_sleep+0x163/0x2c0 [ 234.263648][T10200] should_fail_alloc_page+0x50/0x60 [ 234.263668][T10200] __alloc_pages_nodemask+0x1a1/0x910 [ 234.274059][T10200] ? __alloc_pages_slowpath+0x2900/0x2900 [ 234.274081][T10200] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 234.274094][T10200] ? find_next_bit+0x107/0x130 [ 234.274112][T10200] pcpu_populate_chunk+0xf8/0x940 [ 234.274124][T10200] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 234.274134][T10200] ? find_next_bit+0x57/0x130 [ 234.274152][T10200] pcpu_alloc+0xd5b/0x1380 [ 234.274172][T10200] ? pcpu_alloc_area+0x820/0x820 [ 234.274194][T10200] __alloc_percpu_gfp+0x28/0x30 05:34:24 executing program 3: r0 = socket$inet(0x10, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) [ 234.274212][T10200] array_map_alloc+0x698/0x7d0 [ 234.274234][T10200] ? array_of_map_free+0x50/0x50 [ 234.345832][T10200] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 234.352092][T10200] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 234.358362][T10200] ? array_of_map_free+0x50/0x50 [ 234.363321][T10200] __do_sys_bpf+0x478/0x3810 [ 234.367947][T10200] ? bpf_prog_load+0x18f0/0x18f0 [ 234.373043][T10200] ? __kasan_check_write+0x14/0x20 [ 234.373060][T10200] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 234.373074][T10200] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 234.373097][T10200] ? wait_for_completion+0x440/0x440 [ 234.373118][T10200] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 234.373144][T10200] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 234.373158][T10200] ? do_syscall_64+0x26/0x790 [ 234.373172][T10200] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 234.373183][T10200] ? do_syscall_64+0x26/0x790 [ 234.373199][T10200] __x64_sys_bpf+0x73/0xb0 [ 234.373214][T10200] do_syscall_64+0xfa/0x790 [ 234.373233][T10200] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 234.436419][T10200] RIP: 0033:0x45a679 [ 234.440334][T10200] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 234.459953][T10200] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 234.468387][T10200] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 234.476382][T10200] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 05:34:24 executing program 3: r0 = socket$inet(0x10, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) [ 234.484370][T10200] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 234.492363][T10200] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 234.500362][T10200] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 05:34:24 executing program 5 (fault-call:0 fault-nth:18): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 234.578589][ T28] audit: type=1804 audit(1575437664.432:40): pid=10199 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir743608824/syzkaller.cKwohn/64/bus" dev="sda1" ino=16690 res=1 [ 234.659559][T10218] FAULT_INJECTION: forcing a failure. [ 234.659559][T10218] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 234.734460][T10218] CPU: 1 PID: 10218 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 234.744056][T10218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.754358][T10218] Call Trace: [ 234.757857][T10218] dump_stack+0x197/0x210 [ 234.762224][T10218] should_fail.cold+0xa/0x15 [ 234.766851][T10218] ? fault_create_debugfs_attr+0x180/0x180 [ 234.772698][T10218] ? ___might_sleep+0x163/0x2c0 [ 234.777586][T10218] should_fail_alloc_page+0x50/0x60 [ 234.782896][T10218] __alloc_pages_nodemask+0x1a1/0x910 [ 234.788282][T10218] ? __alloc_pages_slowpath+0x2900/0x2900 [ 234.794027][T10218] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 234.800291][T10218] ? find_next_bit+0x107/0x130 [ 234.805083][T10218] pcpu_populate_chunk+0xf8/0x940 [ 234.810127][T10218] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 234.815868][T10218] ? find_next_bit+0x57/0x130 [ 234.820576][T10218] pcpu_alloc+0xd5b/0x1380 [ 234.825030][T10218] ? pcpu_alloc_area+0x820/0x820 [ 234.829991][T10218] __alloc_percpu_gfp+0x28/0x30 [ 234.834862][T10218] array_map_alloc+0x698/0x7d0 [ 234.839679][T10218] ? array_of_map_free+0x50/0x50 [ 234.844648][T10218] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 234.850893][T10218] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 234.857145][T10218] ? array_of_map_free+0x50/0x50 [ 234.861240][ T28] audit: type=1800 audit(1575437664.432:41): pid=10199 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16690 res=0 05:34:24 executing program 3: socket$inet(0x10, 0x3, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r1, r4, 0x0, 0x8000fffffffe) [ 234.862096][T10218] __do_sys_bpf+0x478/0x3810 [ 234.862116][T10218] ? bpf_prog_load+0x18f0/0x18f0 [ 234.862137][T10218] ? __kasan_check_write+0x14/0x20 [ 234.896979][T10218] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 234.902540][T10218] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 234.907845][T10218] ? wait_for_completion+0x440/0x440 [ 234.913155][T10218] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 234.919425][T10218] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 234.924920][T10218] ? do_syscall_64+0x26/0x790 [ 234.929624][T10218] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 234.935708][T10218] ? do_syscall_64+0x26/0x790 [ 234.940397][T10218] __x64_sys_bpf+0x73/0xb0 [ 234.944817][T10218] do_syscall_64+0xfa/0x790 [ 234.949343][T10218] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 234.955269][T10218] RIP: 0033:0x45a679 [ 234.959183][T10218] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 234.978801][T10218] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 234.987233][T10218] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 234.995219][T10218] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 235.003207][T10218] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 235.011200][T10218] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 235.019191][T10218] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 05:34:24 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) [ 235.054865][ T28] audit: type=1804 audit(1575437664.932:42): pid=10211 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir743608824/syzkaller.cKwohn/64/file0" dev="sda1" ino=16698 res=1 05:34:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountstats\x00') bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, 0x0, 0x207) write$dsp(r3, &(0x7f0000000180)="4eec5aaf7f50ed364567e2a94a554ea6563ec70c0adbf6728b0e328b36811f45572101755a90fe186d421887eb6b76019429ba20f3fa3d1e4586cd3b079d34aca7a62e0b4593979d6257f2675052244f2be179d3e5f3dfe2d7419b015c50f3ad563dba6117ee27cdf9010d0b71e821060ac8c165667b7ada5dc77dfef476859db3b26493fd583f35df564b73472c8a0dfd31479af784747544801ce30ab282ebfaca5e131b7b333065ab2f7d580957", 0xaf) sendfile(r2, r1, 0x0, 0x101) 05:34:25 executing program 2: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) [ 235.253495][ T28] audit: type=1804 audit(1575437665.002:43): pid=10211 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir743608824/syzkaller.cKwohn/64/bus" dev="sda1" ino=16690 res=1 05:34:25 executing program 3: socket$inet(0x10, 0x3, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r1, r4, 0x0, 0x8000fffffffe) 05:34:25 executing program 5 (fault-call:0 fault-nth:19): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0xb, 0x0, 0xf4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x40000000, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000480)=0x401, 0x4) keyctl$revoke(0x3, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000004c0)='./file1\x00', 0x0) recvmsg$can_bcm(r2, &(0x7f00000003c0)={&(0x7f0000000040)=@alg, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/41, 0x29}, {&(0x7f0000000200)=""/206, 0xce}, {&(0x7f0000000300)=""/76, 0x4c}], 0x3, &(0x7f0000000500)=""/247, 0xf7}, 0x40000000) fstatfs(r2, &(0x7f0000000400)=""/128) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000000)=0x7fffffff) keyctl$assume_authority(0x10, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:34:25 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) 05:34:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050e0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) [ 235.395427][ T28] audit: type=1804 audit(1575437665.052:44): pid=10211 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir743608824/syzkaller.cKwohn/64/bus" dev="sda1" ino=16690 res=1 [ 235.420100][T10255] FAULT_INJECTION: forcing a failure. [ 235.420100][T10255] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 235.502451][T10255] CPU: 1 PID: 10255 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 235.512059][T10255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.522156][T10255] Call Trace: [ 235.524198][ T28] audit: type=1800 audit(1575437665.052:45): pid=10211 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16690 res=0 [ 235.525486][T10255] dump_stack+0x197/0x210 [ 235.525515][T10255] should_fail.cold+0xa/0x15 [ 235.525539][T10255] ? fault_create_debugfs_attr+0x180/0x180 [ 235.560390][T10255] ? ___might_sleep+0x163/0x2c0 [ 235.565272][T10255] should_fail_alloc_page+0x50/0x60 [ 235.570476][T10255] __alloc_pages_nodemask+0x1a1/0x910 [ 235.576063][T10255] ? __alloc_pages_slowpath+0x2900/0x2900 [ 235.581813][T10255] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 235.588101][T10255] ? find_next_bit+0x107/0x130 [ 235.592893][T10255] pcpu_populate_chunk+0xf8/0x940 05:34:25 executing program 3: socket$inet(0x10, 0x3, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r1, r4, 0x0, 0x8000fffffffe) [ 235.597936][T10255] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 235.603668][T10255] ? find_next_bit+0x57/0x130 [ 235.608371][T10255] pcpu_alloc+0xd5b/0x1380 [ 235.612814][T10255] ? pcpu_alloc_area+0x820/0x820 [ 235.617772][T10255] __alloc_percpu_gfp+0x28/0x30 [ 235.622631][T10255] array_map_alloc+0x698/0x7d0 [ 235.627407][T10255] ? array_of_map_free+0x50/0x50 [ 235.632356][T10255] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 235.638600][T10255] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 235.644846][T10255] ? array_of_map_free+0x50/0x50 [ 235.649802][T10255] __do_sys_bpf+0x478/0x3810 [ 235.654491][T10255] ? bpf_prog_load+0x18f0/0x18f0 [ 235.659435][T10255] ? __kasan_check_write+0x14/0x20 [ 235.664561][T10255] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 235.670123][T10255] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 235.675430][T10255] ? wait_for_completion+0x440/0x440 [ 235.680752][T10255] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 235.687026][T10255] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 235.692507][T10255] ? do_syscall_64+0x26/0x790 [ 235.697203][T10255] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.703290][T10255] ? do_syscall_64+0x26/0x790 [ 235.707987][T10255] __x64_sys_bpf+0x73/0xb0 [ 235.712937][T10255] do_syscall_64+0xfa/0x790 [ 235.717462][T10255] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.723349][T10255] RIP: 0033:0x45a679 [ 235.723364][T10255] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 235.723371][T10255] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 235.723383][T10255] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 235.723391][T10255] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 235.723398][T10255] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 235.723407][T10255] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 235.723414][T10255] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 05:34:25 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r1, r4, 0x0, 0x8000fffffffe) 05:34:25 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r1, r4, 0x0, 0x8000fffffffe) 05:34:26 executing program 5 (fault-call:0 fault-nth:20): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:26 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) 05:34:26 executing program 2: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) [ 236.289033][T10287] FAULT_INJECTION: forcing a failure. [ 236.289033][T10287] name fail_page_alloc, interval 1, probability 0, space 0, times 0 05:34:26 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r1, r4, 0x0, 0x8000fffffffe) [ 236.463987][T10287] CPU: 0 PID: 10287 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 236.473582][T10287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.483654][T10287] Call Trace: [ 236.486987][T10287] dump_stack+0x197/0x210 [ 236.491347][T10287] should_fail.cold+0xa/0x15 [ 236.496232][T10287] ? fault_create_debugfs_attr+0x180/0x180 [ 236.502064][T10287] ? ___might_sleep+0x163/0x2c0 [ 236.506950][T10287] should_fail_alloc_page+0x50/0x60 [ 236.512158][T10287] __alloc_pages_nodemask+0x1a1/0x910 [ 236.517584][T10287] ? __alloc_pages_slowpath+0x2900/0x2900 [ 236.523342][T10287] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 236.529599][T10287] ? find_next_bit+0x107/0x130 [ 236.534382][T10287] pcpu_populate_chunk+0xf8/0x940 [ 236.539412][T10287] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 236.545142][T10287] ? find_next_bit+0x57/0x130 [ 236.549838][T10287] pcpu_alloc+0xd5b/0x1380 [ 236.554280][T10287] ? pcpu_alloc_area+0x820/0x820 [ 236.559251][T10287] __alloc_percpu_gfp+0x28/0x30 [ 236.564118][T10287] array_map_alloc+0x698/0x7d0 [ 236.568899][T10287] ? array_of_map_free+0x50/0x50 [ 236.573863][T10287] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 236.580123][T10287] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 236.586652][T10287] ? array_of_map_free+0x50/0x50 [ 236.591599][T10287] __do_sys_bpf+0x478/0x3810 [ 236.596204][T10287] ? bpf_prog_load+0x18f0/0x18f0 [ 236.601157][T10287] ? __kasan_check_write+0x14/0x20 [ 236.606276][T10287] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 236.611831][T10287] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 236.617131][T10287] ? wait_for_completion+0x440/0x440 [ 236.622434][T10287] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 236.628708][T10287] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 236.634189][T10287] ? do_syscall_64+0x26/0x790 [ 236.638884][T10287] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.644973][T10287] ? do_syscall_64+0x26/0x790 [ 236.649685][T10287] __x64_sys_bpf+0x73/0xb0 [ 236.654121][T10287] do_syscall_64+0xfa/0x790 [ 236.658633][T10287] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.664707][T10287] RIP: 0033:0x45a679 [ 236.668609][T10287] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 236.688224][T10287] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 236.696650][T10287] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 236.704634][T10287] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 05:34:26 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) 05:34:26 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) 05:34:26 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) 05:34:26 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) [ 236.712647][T10287] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 236.720632][T10287] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 236.728616][T10287] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 05:34:26 executing program 5 (fault-call:0 fault-nth:21): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:26 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) 05:34:26 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) [ 236.939129][T10312] FAULT_INJECTION: forcing a failure. [ 236.939129][T10312] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 237.013233][T10312] CPU: 1 PID: 10312 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 237.022829][T10312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.032903][T10312] Call Trace: [ 237.036211][T10312] dump_stack+0x197/0x210 [ 237.040557][T10312] should_fail.cold+0xa/0x15 [ 237.045169][T10312] ? fault_create_debugfs_attr+0x180/0x180 [ 237.050992][T10312] ? ___might_sleep+0x163/0x2c0 [ 237.055870][T10312] should_fail_alloc_page+0x50/0x60 [ 237.061102][T10312] __alloc_pages_nodemask+0x1a1/0x910 [ 237.066505][T10312] ? __alloc_pages_slowpath+0x2900/0x2900 [ 237.072237][T10312] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 237.078489][T10312] ? find_next_bit+0x107/0x130 [ 237.083265][T10312] pcpu_populate_chunk+0xf8/0x940 [ 237.088298][T10312] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 237.094016][T10312] ? find_next_bit+0x57/0x130 [ 237.098704][T10312] pcpu_alloc+0xd5b/0x1380 [ 237.103138][T10312] ? pcpu_alloc_area+0x820/0x820 [ 237.108088][T10312] __alloc_percpu_gfp+0x28/0x30 05:34:27 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) [ 237.112942][T10312] array_map_alloc+0x698/0x7d0 [ 237.117711][T10312] ? array_of_map_free+0x50/0x50 [ 237.122653][T10312] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 237.128911][T10312] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 237.135160][T10312] ? array_of_map_free+0x50/0x50 [ 237.140101][T10312] __do_sys_bpf+0x478/0x3810 [ 237.144709][T10312] ? bpf_prog_load+0x18f0/0x18f0 [ 237.149657][T10312] ? __kasan_check_write+0x14/0x20 [ 237.154783][T10312] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 237.160332][T10312] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 237.165649][T10312] ? wait_for_completion+0x440/0x440 [ 237.170961][T10312] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 237.177637][T10312] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 237.183108][T10312] ? do_syscall_64+0x26/0x790 [ 237.187788][T10312] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.193868][T10312] ? do_syscall_64+0x26/0x790 [ 237.198555][T10312] __x64_sys_bpf+0x73/0xb0 [ 237.202979][T10312] do_syscall_64+0xfa/0x790 [ 237.207489][T10312] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.213386][T10312] RIP: 0033:0x45a679 [ 237.217283][T10312] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 237.237071][T10312] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 237.245502][T10312] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 237.253501][T10312] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 237.261484][T10312] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 237.269468][T10312] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 237.277454][T10312] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 05:34:27 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r1) 05:34:27 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) 05:34:27 executing program 2: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:27 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r1) 05:34:27 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) 05:34:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000780)='hfs\x00', &(0x7f00000007c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="636f6465706167653d6575632d6a702c63726561746f723db508a3b02c747970653d0fcc509a2c747970653d1e8d97972c7175696574"]) execveat(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x0) listen(r0, 0x20000000) r4 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x20) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r7 = syz_open_dev$mouse(&(0x7f0000000600)='/dev/input/mouse#\x00', 0x3, 0x103000) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r8, 0x18000000000002a0, 0xb9, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f04305000fffff00000800638877fbac141421e9", 0x0, 0x100, 0x88000000}, 0x28) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x3, &(0x7f0000000640)=ANY=[@ANYRES64=r2, @ANYRESOCT=r8], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8000006, 0x100000}, 0xfffffffffffffcf4, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffc}, 0x10, 0x0, r7}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r9, 0x18000000000002a0, 0xb9, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f04305000fffff00000800638877fbac141421e9", 0x0, 0x100, 0x88000000}, 0x28) fstat(r9, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r12, 0x0) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) r16 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r17, 0x0) stat(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000480)='./file1\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r21 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r22 = getuid() r23 = getegid() mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r21, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r22, @ANYBLOB=',group_id=', @ANYRESDEC=r23]) r24 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r25 = getuid() r26 = getegid() mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r24, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r25, @ANYBLOB=',group_id=', @ANYRESDEC=r26]) r27 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r28 = getuid() r29 = getegid() mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r27, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r28, @ANYBLOB=',group_id=', @ANYRESDEC=r29]) r30 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r31 = getuid() r32 = getegid() mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r30, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303003003134303030302c7573657201000000", @ANYRESDEC=r31, @ANYBLOB=',group_id=', @ANYRESDEC=r32]) r33 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r34 = getuid() r35 = getegid() mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r33, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r34, @ANYBLOB=',group_id=', @ANYRESDEC=r35]) r36 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r37 = getuid() r38 = getegid() r39 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r39, 0x18000000000002a0, 0xb9, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f04305000fffff00000800638877fbac141421e9", 0x0, 0x100, 0x88000000}, 0x28) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r36, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r37, @ANYRESOCT=0x0, @ANYRESDEC=r38]) setxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000540)={{}, {0x1, 0x1}, [{0x2, 0x4, r10}, {0x2, 0x0, r12}, {0x2, 0x50e30dd0d01f73c8, r14}, {0x2, 0x1, r15}, {0x2, 0x4, r17}, {0x2, 0x22fcac4e362270f1, r18}, {0x2, 0x1, r19}], {}, [{0x8, 0x1, 0xee00}, {0x8, 0x0, r20}, {0x8, 0x5, r23}, {0x8, 0x4, r26}, {0x8, 0x2, r29}, {0x8, 0x2, r32}, {0x8, 0x0, r35}, {0x8, 0x7, r38}], {0x10, 0x2}, {0x20, 0x54442c0798474896}}, 0x9c, 0x0) execveat(r6, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x28f, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) socket$nl_generic(0x10, 0x3, 0x10) 05:34:27 executing program 5 (fault-call:0 fault-nth:22): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:27 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r1) [ 237.746166][T10348] FAULT_INJECTION: forcing a failure. [ 237.746166][T10348] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 237.800369][T10346] hfs: can't find a HFS filesystem on dev loop4 [ 237.818578][T10348] CPU: 0 PID: 10348 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 237.828353][T10348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.838418][T10348] Call Trace: [ 237.841736][T10348] dump_stack+0x197/0x210 [ 237.846103][T10348] should_fail.cold+0xa/0x15 [ 237.850880][T10348] ? fault_create_debugfs_attr+0x180/0x180 [ 237.856711][T10348] ? ___might_sleep+0x163/0x2c0 [ 237.861580][T10348] should_fail_alloc_page+0x50/0x60 [ 237.866776][T10348] __alloc_pages_nodemask+0x1a1/0x910 [ 237.872143][T10348] ? __alloc_pages_slowpath+0x2900/0x2900 [ 237.877875][T10348] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 237.884297][T10348] ? find_next_bit+0x107/0x130 [ 237.889081][T10348] pcpu_populate_chunk+0xf8/0x940 [ 237.894110][T10348] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 237.899846][T10348] ? find_next_bit+0x57/0x130 [ 237.904518][T10348] pcpu_alloc+0xd5b/0x1380 [ 237.908927][T10348] ? pcpu_alloc_area+0x820/0x820 [ 237.913855][T10348] __alloc_percpu_gfp+0x28/0x30 [ 237.918688][T10348] array_map_alloc+0x698/0x7d0 [ 237.923438][T10348] ? array_of_map_free+0x50/0x50 [ 237.928363][T10348] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 237.934596][T10348] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 237.940819][T10348] ? array_of_map_free+0x50/0x50 [ 237.945744][T10348] __do_sys_bpf+0x478/0x3810 [ 237.950326][T10348] ? bpf_prog_load+0x18f0/0x18f0 [ 237.955247][T10348] ? __kasan_check_write+0x14/0x20 [ 237.960342][T10348] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 237.965932][T10348] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 237.971450][T10348] ? wait_for_completion+0x440/0x440 [ 237.976737][T10348] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 237.982991][T10348] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 237.988470][T10348] ? do_syscall_64+0x26/0x790 [ 237.993151][T10348] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.999203][T10348] ? do_syscall_64+0x26/0x790 [ 238.003980][T10348] __x64_sys_bpf+0x73/0xb0 [ 238.008385][T10348] do_syscall_64+0xfa/0x790 [ 238.012876][T10348] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.018752][T10348] RIP: 0033:0x45a679 [ 238.022635][T10348] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 238.042231][T10348] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 05:34:28 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) [ 238.050633][T10348] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 238.058593][T10348] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 238.066558][T10348] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 238.074528][T10348] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 238.082483][T10348] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 05:34:28 executing program 5 (fault-call:0 fault-nth:23): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:28 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) 05:34:28 executing program 2: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:28 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) 05:34:28 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) [ 238.465940][T10366] FAULT_INJECTION: forcing a failure. [ 238.465940][T10366] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 238.535981][T10366] CPU: 1 PID: 10366 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 238.545596][T10366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.555669][T10366] Call Trace: [ 238.558991][T10366] dump_stack+0x197/0x210 [ 238.563366][T10366] should_fail.cold+0xa/0x15 [ 238.567989][T10366] ? fault_create_debugfs_attr+0x180/0x180 [ 238.573825][T10366] ? ___might_sleep+0x163/0x2c0 [ 238.578706][T10366] should_fail_alloc_page+0x50/0x60 05:34:28 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) [ 238.584088][T10366] __alloc_pages_nodemask+0x1a1/0x910 [ 238.589488][T10366] ? __alloc_pages_slowpath+0x2900/0x2900 [ 238.595235][T10366] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 238.601506][T10366] ? find_next_bit+0x107/0x130 [ 238.606291][T10366] pcpu_populate_chunk+0xf8/0x940 [ 238.611336][T10366] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 238.617065][T10366] ? find_next_bit+0x57/0x130 [ 238.621762][T10366] pcpu_alloc+0xd5b/0x1380 [ 238.626200][T10366] ? pcpu_alloc_area+0x820/0x820 [ 238.631174][T10366] __alloc_percpu_gfp+0x28/0x30 [ 238.636035][T10366] array_map_alloc+0x698/0x7d0 [ 238.636055][T10366] ? array_of_map_free+0x50/0x50 [ 238.645742][T10366] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 238.652000][T10366] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 238.658271][T10366] ? array_of_map_free+0x50/0x50 [ 238.663532][T10366] __do_sys_bpf+0x478/0x3810 [ 238.668160][T10366] ? bpf_prog_load+0x18f0/0x18f0 [ 238.673121][T10366] ? __kasan_check_write+0x14/0x20 [ 238.678248][T10366] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 238.683811][T10366] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 238.689114][T10366] ? wait_for_completion+0x440/0x440 [ 238.694597][T10366] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 238.703132][T10366] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 238.708612][T10366] ? do_syscall_64+0x26/0x790 [ 238.713300][T10366] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.719379][T10366] ? do_syscall_64+0x26/0x790 [ 238.724071][T10366] __x64_sys_bpf+0x73/0xb0 [ 238.728500][T10366] do_syscall_64+0xfa/0x790 [ 238.733020][T10366] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.738920][T10366] RIP: 0033:0x45a679 [ 238.742825][T10366] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 238.762438][T10366] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 238.770865][T10366] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 238.778849][T10366] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 05:34:28 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) 05:34:28 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) [ 238.786829][T10366] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 238.794812][T10366] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 238.802793][T10366] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 05:34:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) madvise(&(0x7f0000029000/0x2000)=nil, 0x2000, 0x15) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x2000000000002) 05:34:28 executing program 5 (fault-call:0 fault-nth:24): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:28 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) 05:34:29 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) [ 239.137157][T10390] FAULT_INJECTION: forcing a failure. [ 239.137157][T10390] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 239.176380][T10390] CPU: 1 PID: 10390 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 239.185979][T10390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.196045][T10390] Call Trace: [ 239.199354][T10390] dump_stack+0x197/0x210 [ 239.203704][T10390] should_fail.cold+0xa/0x15 [ 239.208318][T10390] ? fault_create_debugfs_attr+0x180/0x180 [ 239.214142][T10390] ? ___might_sleep+0x163/0x2c0 [ 239.219019][T10390] should_fail_alloc_page+0x50/0x60 [ 239.224232][T10390] __alloc_pages_nodemask+0x1a1/0x910 [ 239.229640][T10390] ? __alloc_pages_slowpath+0x2900/0x2900 [ 239.235379][T10390] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 239.241653][T10390] ? find_next_bit+0x107/0x130 [ 239.246434][T10390] pcpu_populate_chunk+0xf8/0x940 [ 239.251469][T10390] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 239.257204][T10390] ? find_next_bit+0x57/0x130 [ 239.261893][T10390] pcpu_alloc+0xd5b/0x1380 [ 239.266330][T10390] ? pcpu_alloc_area+0x820/0x820 [ 239.271301][T10390] __alloc_percpu_gfp+0x28/0x30 [ 239.276181][T10390] array_map_alloc+0x698/0x7d0 [ 239.280966][T10390] ? array_of_map_free+0x50/0x50 [ 239.285919][T10390] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 239.292168][T10390] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 239.298446][T10390] ? array_of_map_free+0x50/0x50 [ 239.303391][T10390] __do_sys_bpf+0x478/0x3810 [ 239.308024][T10390] ? bpf_prog_load+0x18f0/0x18f0 [ 239.313088][T10390] ? __kasan_check_write+0x14/0x20 [ 239.318221][T10390] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 239.323792][T10390] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 239.329105][T10390] ? wait_for_completion+0x440/0x440 05:34:29 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) [ 239.334408][T10390] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 239.340671][T10390] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 239.346154][T10390] ? do_syscall_64+0x26/0x790 [ 239.350859][T10390] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 239.356938][T10390] ? do_syscall_64+0x26/0x790 [ 239.361661][T10390] __x64_sys_bpf+0x73/0xb0 [ 239.366094][T10390] do_syscall_64+0xfa/0x790 [ 239.370614][T10390] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 239.376525][T10390] RIP: 0033:0x45a679 [ 239.380426][T10390] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 239.400047][T10390] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 239.408473][T10390] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 239.416462][T10390] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 239.424447][T10390] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 05:34:29 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) [ 239.432428][T10390] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 239.440411][T10390] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 05:34:29 executing program 2: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:29 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) 05:34:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) madvise(&(0x7f0000029000/0x2000)=nil, 0x2000, 0x15) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x2000000000002) 05:34:29 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) fallocate(r1, 0x0, 0x0, 0x110001) 05:34:29 executing program 5 (fault-call:0 fault-nth:25): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:29 executing program 1: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x3f) r0 = socket$unix(0x1, 0x5, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64], 0x18}, 0x0) close(0xffffffffffffffff) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r1) 05:34:29 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) [ 239.924349][T10416] FAULT_INJECTION: forcing a failure. [ 239.924349][T10416] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 239.983803][T10416] CPU: 1 PID: 10416 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 239.993406][T10416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.003468][T10416] Call Trace: [ 240.006770][T10416] dump_stack+0x197/0x210 [ 240.011115][T10416] should_fail.cold+0xa/0x15 [ 240.015727][T10416] ? fault_create_debugfs_attr+0x180/0x180 [ 240.021544][T10416] ? ___might_sleep+0x163/0x2c0 [ 240.026419][T10416] should_fail_alloc_page+0x50/0x60 [ 240.031623][T10416] __alloc_pages_nodemask+0x1a1/0x910 [ 240.037018][T10416] ? __alloc_pages_slowpath+0x2900/0x2900 [ 240.042753][T10416] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 240.049001][T10416] ? find_next_bit+0x107/0x130 [ 240.053780][T10416] pcpu_populate_chunk+0xf8/0x940 [ 240.058810][T10416] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 240.064536][T10416] ? find_next_bit+0x57/0x130 [ 240.069222][T10416] pcpu_alloc+0xd5b/0x1380 [ 240.073645][T10416] ? pcpu_alloc_area+0x820/0x820 [ 240.078600][T10416] __alloc_percpu_gfp+0x28/0x30 [ 240.083489][T10416] array_map_alloc+0x698/0x7d0 [ 240.088262][T10416] ? array_of_map_free+0x50/0x50 [ 240.093220][T10416] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 240.099487][T10416] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 240.105735][T10416] ? array_of_map_free+0x50/0x50 [ 240.110704][T10416] __do_sys_bpf+0x478/0x3810 [ 240.115426][T10416] ? bpf_prog_load+0x18f0/0x18f0 [ 240.120380][T10416] ? __kasan_check_write+0x14/0x20 [ 240.125507][T10416] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 240.131069][T10416] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 240.136383][T10416] ? wait_for_completion+0x440/0x440 [ 240.141862][T10416] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 240.148138][T10416] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 240.153618][T10416] ? do_syscall_64+0x26/0x790 [ 240.158308][T10416] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 240.164394][T10416] ? do_syscall_64+0x26/0x790 [ 240.169092][T10416] __x64_sys_bpf+0x73/0xb0 [ 240.173521][T10416] do_syscall_64+0xfa/0x790 [ 240.178084][T10416] entry_SYSCALL_64_after_hwframe+0x49/0xbe 05:34:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) madvise(&(0x7f0000029000/0x2000)=nil, 0x2000, 0x15) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x2000000000002) [ 240.183988][T10416] RIP: 0033:0x45a679 [ 240.187887][T10416] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 240.207490][T10416] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 240.207504][T10416] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 240.207513][T10416] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 05:34:30 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) fallocate(r1, 0x0, 0x0, 0x110001) [ 240.207520][T10416] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 240.207528][T10416] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 240.207535][T10416] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 05:34:30 executing program 1: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x3f) r0 = socket$unix(0x1, 0x5, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64], 0x18}, 0x0) close(0xffffffffffffffff) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r1) 05:34:30 executing program 5 (fault-call:0 fault-nth:26): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:30 executing program 2: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:30 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) 05:34:30 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) fallocate(r1, 0x0, 0x0, 0x110001) [ 240.431630][T10429] FAULT_INJECTION: forcing a failure. [ 240.431630][T10429] name fail_page_alloc, interval 1, probability 0, space 0, times 0 05:34:30 executing program 1: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x3f) r0 = socket$unix(0x1, 0x5, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64], 0x18}, 0x0) close(0xffffffffffffffff) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r1) [ 240.502064][T10429] CPU: 1 PID: 10429 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 240.511652][T10429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.511660][T10429] Call Trace: [ 240.511683][T10429] dump_stack+0x197/0x210 [ 240.511709][T10429] should_fail.cold+0xa/0x15 [ 240.533966][T10429] ? fault_create_debugfs_attr+0x180/0x180 [ 240.539797][T10429] ? ___might_sleep+0x163/0x2c0 [ 240.544686][T10429] should_fail_alloc_page+0x50/0x60 [ 240.549902][T10429] __alloc_pages_nodemask+0x1a1/0x910 [ 240.555294][T10429] ? __alloc_pages_slowpath+0x2900/0x2900 [ 240.561032][T10429] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 240.567283][T10429] ? find_next_bit+0x107/0x130 [ 240.572063][T10429] pcpu_populate_chunk+0xf8/0x940 [ 240.577087][T10429] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 240.577102][T10429] ? find_next_bit+0x57/0x130 [ 240.577124][T10429] pcpu_alloc+0xd5b/0x1380 [ 240.577148][T10429] ? pcpu_alloc_area+0x820/0x820 [ 240.577171][T10429] __alloc_percpu_gfp+0x28/0x30 [ 240.577188][T10429] array_map_alloc+0x698/0x7d0 [ 240.577211][T10429] ? array_of_map_free+0x50/0x50 [ 240.577229][T10429] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 240.577241][T10429] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 240.577255][T10429] ? array_of_map_free+0x50/0x50 [ 240.577271][T10429] __do_sys_bpf+0x478/0x3810 [ 240.577290][T10429] ? bpf_prog_load+0x18f0/0x18f0 [ 240.639157][T10429] ? __kasan_check_write+0x14/0x20 [ 240.644288][T10429] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 240.649850][T10429] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 240.655134][T10429] ? wait_for_completion+0x440/0x440 [ 240.655156][T10429] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 240.655181][T10429] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 240.655194][T10429] ? do_syscall_64+0x26/0x790 [ 240.655207][T10429] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 240.655219][T10429] ? do_syscall_64+0x26/0x790 [ 240.655237][T10429] __x64_sys_bpf+0x73/0xb0 [ 240.655253][T10429] do_syscall_64+0xfa/0x790 [ 240.655270][T10429] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 240.655283][T10429] RIP: 0033:0x45a679 [ 240.655299][T10429] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 240.655305][T10429] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 240.655318][T10429] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 240.655325][T10429] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 240.655338][T10429] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 240.725961][T10429] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 240.725970][T10429] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 05:34:30 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) 05:34:30 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) 05:34:30 executing program 5 (fault-call:0 fault-nth:27): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:30 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) 05:34:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000004b40), 0x4000000000005c6, 0x22, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r3, 0x0, 0xa0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:34:31 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:31 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) [ 241.082058][T10455] FAULT_INJECTION: forcing a failure. [ 241.082058][T10455] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 241.183026][T10455] CPU: 0 PID: 10455 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 241.192774][T10455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.202897][T10455] Call Trace: [ 241.202935][T10455] dump_stack+0x197/0x210 [ 241.202964][T10455] should_fail.cold+0xa/0x15 [ 241.203010][T10455] ? fault_create_debugfs_attr+0x180/0x180 [ 241.203033][T10455] ? ___might_sleep+0x163/0x2c0 [ 241.226137][T10455] should_fail_alloc_page+0x50/0x60 [ 241.231441][T10455] __alloc_pages_nodemask+0x1a1/0x910 [ 241.236836][T10455] ? __alloc_pages_slowpath+0x2900/0x2900 [ 241.236860][T10455] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 241.236879][T10455] ? find_next_bit+0x107/0x130 [ 241.253610][T10455] pcpu_populate_chunk+0xf8/0x940 [ 241.258690][T10455] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 241.264449][T10455] ? find_next_bit+0x57/0x130 [ 241.269162][T10455] pcpu_alloc+0xd5b/0x1380 [ 241.273612][T10455] ? pcpu_alloc_area+0x820/0x820 [ 241.278584][T10455] __alloc_percpu_gfp+0x28/0x30 [ 241.283462][T10455] array_map_alloc+0x698/0x7d0 [ 241.288437][T10455] ? array_of_map_free+0x50/0x50 [ 241.293402][T10455] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 241.299664][T10455] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 241.305931][T10455] ? array_of_map_free+0x50/0x50 [ 241.310893][T10455] __do_sys_bpf+0x478/0x3810 [ 241.315511][T10455] ? bpf_prog_load+0x18f0/0x18f0 [ 241.320474][T10455] ? __kasan_check_write+0x14/0x20 [ 241.325621][T10455] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 241.331181][T10455] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 241.336484][T10455] ? wait_for_completion+0x440/0x440 [ 241.341779][T10455] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 241.348166][T10455] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 241.353634][T10455] ? do_syscall_64+0x26/0x790 [ 241.358323][T10455] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 241.364396][T10455] ? do_syscall_64+0x26/0x790 [ 241.369095][T10455] __x64_sys_bpf+0x73/0xb0 [ 241.373527][T10455] do_syscall_64+0xfa/0x790 [ 241.378046][T10455] entry_SYSCALL_64_after_hwframe+0x49/0xbe 05:34:31 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) [ 241.384075][T10455] RIP: 0033:0x45a679 [ 241.384092][T10455] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 241.384099][T10455] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 241.384111][T10455] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 241.384119][T10455] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 241.384125][T10455] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 241.384133][T10455] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 241.384148][T10455] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 05:34:31 executing program 5 (fault-call:0 fault-nth:28): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 241.552914][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 241.558784][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:34:31 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 05:34:31 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) [ 241.656435][T10473] FAULT_INJECTION: forcing a failure. [ 241.656435][T10473] name fail_page_alloc, interval 1, probability 0, space 0, times 0 05:34:31 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 05:34:31 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) [ 241.742077][T10473] CPU: 1 PID: 10473 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 241.752136][T10473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.762201][T10473] Call Trace: [ 241.765527][T10473] dump_stack+0x197/0x210 [ 241.769898][T10473] should_fail.cold+0xa/0x15 [ 241.774518][T10473] ? fault_create_debugfs_attr+0x180/0x180 [ 241.780342][T10473] ? ___might_sleep+0x163/0x2c0 [ 241.785209][T10473] should_fail_alloc_page+0x50/0x60 05:34:31 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) [ 241.785225][T10473] __alloc_pages_nodemask+0x1a1/0x910 [ 241.785244][T10473] ? __alloc_pages_slowpath+0x2900/0x2900 [ 241.785268][T10473] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 241.785281][T10473] ? find_next_bit+0x107/0x130 [ 241.785300][T10473] pcpu_populate_chunk+0xf8/0x940 [ 241.785313][T10473] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 241.785330][T10473] ? find_next_bit+0x57/0x130 [ 241.812775][T10473] pcpu_alloc+0xd5b/0x1380 [ 241.832841][T10473] ? pcpu_alloc_area+0x820/0x820 [ 241.837812][T10473] __alloc_percpu_gfp+0x28/0x30 05:34:31 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 241.842690][T10473] array_map_alloc+0x698/0x7d0 [ 241.842710][T10473] ? array_of_map_free+0x50/0x50 [ 241.852507][T10473] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 241.858765][T10473] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 241.865033][T10473] ? array_of_map_free+0x50/0x50 [ 241.870007][T10473] __do_sys_bpf+0x478/0x3810 [ 241.874617][T10473] ? bpf_prog_load+0x18f0/0x18f0 [ 241.880802][T10473] ? __kasan_check_write+0x14/0x20 [ 241.885929][T10473] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 241.891512][T10473] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 241.896822][T10473] ? wait_for_completion+0x440/0x440 [ 241.902129][T10473] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 241.908583][T10473] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 241.914162][T10473] ? do_syscall_64+0x26/0x790 [ 241.919237][T10473] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 241.925347][T10473] ? do_syscall_64+0x26/0x790 [ 241.930041][T10473] __x64_sys_bpf+0x73/0xb0 [ 241.934474][T10473] do_syscall_64+0xfa/0x790 05:34:31 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) [ 241.938991][T10473] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 241.944975][T10473] RIP: 0033:0x45a679 [ 241.948897][T10473] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 241.968511][T10473] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 241.976934][T10473] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 241.976942][T10473] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 241.976949][T10473] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 241.976957][T10473] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 241.976963][T10473] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 05:34:31 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 05:34:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) 05:34:31 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:32 executing program 5 (fault-call:0 fault-nth:29): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) 05:34:32 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) [ 242.295315][T10505] FAULT_INJECTION: forcing a failure. [ 242.295315][T10505] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 242.366756][T10505] CPU: 0 PID: 10505 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 242.376356][T10505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.386681][T10505] Call Trace: [ 242.389992][T10505] dump_stack+0x197/0x210 [ 242.394365][T10505] should_fail.cold+0xa/0x15 [ 242.398996][T10505] ? fault_create_debugfs_attr+0x180/0x180 [ 242.404819][T10505] ? ___might_sleep+0x163/0x2c0 [ 242.404845][T10505] should_fail_alloc_page+0x50/0x60 [ 242.404867][T10505] __alloc_pages_nodemask+0x1a1/0x910 [ 242.420631][T10505] ? __alloc_pages_slowpath+0x2900/0x2900 [ 242.420655][T10505] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 242.432588][T10505] ? find_next_bit+0x107/0x130 [ 242.437370][T10505] pcpu_populate_chunk+0xf8/0x940 [ 242.442409][T10505] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 242.448136][T10505] ? find_next_bit+0x57/0x130 [ 242.452830][T10505] pcpu_alloc+0xd5b/0x1380 [ 242.457888][T10505] ? pcpu_alloc_area+0x820/0x820 [ 242.462856][T10505] __alloc_percpu_gfp+0x28/0x30 [ 242.467719][T10505] array_map_alloc+0x698/0x7d0 [ 242.472502][T10505] ? array_of_map_free+0x50/0x50 [ 242.477454][T10505] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 242.483766][T10505] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 242.490033][T10505] ? array_of_map_free+0x50/0x50 [ 242.495001][T10505] __do_sys_bpf+0x478/0x3810 [ 242.499605][T10505] ? bpf_prog_load+0x18f0/0x18f0 [ 242.504553][T10505] ? __kasan_check_write+0x14/0x20 [ 242.509786][T10505] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 242.515345][T10505] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 242.520644][T10505] ? wait_for_completion+0x440/0x440 [ 242.525945][T10505] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 242.532369][T10505] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 242.537845][T10505] ? do_syscall_64+0x26/0x790 [ 242.542520][T10505] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 242.542539][T10505] ? do_syscall_64+0x26/0x790 [ 242.553272][T10505] __x64_sys_bpf+0x73/0xb0 [ 242.557821][T10505] do_syscall_64+0xfa/0x790 [ 242.562423][T10505] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 242.568319][T10505] RIP: 0033:0x45a679 [ 242.572221][T10505] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 242.591943][T10505] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 242.600383][T10505] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 242.608378][T10505] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 05:34:32 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) 05:34:32 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) 05:34:32 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) [ 242.616380][T10505] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 242.624383][T10505] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 242.632637][T10505] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 05:34:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) 05:34:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:34:32 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) 05:34:32 executing program 5 (fault-call:0 fault-nth:30): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:32 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$inet(0x2, 0x3, 0x2) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1) 05:34:32 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) 05:34:32 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) [ 242.865780][T10531] FAULT_INJECTION: forcing a failure. [ 242.865780][T10531] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 242.962642][T10531] CPU: 1 PID: 10531 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 242.972278][T10531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.982367][T10531] Call Trace: [ 242.985687][T10531] dump_stack+0x197/0x210 [ 242.990045][T10531] should_fail.cold+0xa/0x15 [ 242.994671][T10531] ? fault_create_debugfs_attr+0x180/0x180 [ 243.000501][T10531] ? ___might_sleep+0x163/0x2c0 [ 243.005422][T10531] should_fail_alloc_page+0x50/0x60 05:34:32 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) [ 243.010691][T10531] __alloc_pages_nodemask+0x1a1/0x910 [ 243.016088][T10531] ? __alloc_pages_slowpath+0x2900/0x2900 [ 243.021840][T10531] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 243.028105][T10531] ? find_next_bit+0x107/0x130 [ 243.032890][T10531] pcpu_populate_chunk+0xf8/0x940 [ 243.037937][T10531] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 243.043682][T10531] ? find_next_bit+0x57/0x130 [ 243.048420][T10531] pcpu_alloc+0xd5b/0x1380 [ 243.053825][T10531] ? pcpu_alloc_area+0x820/0x820 05:34:32 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) [ 243.059052][T10531] __alloc_percpu_gfp+0x28/0x30 [ 243.064098][T10531] array_map_alloc+0x698/0x7d0 [ 243.068978][T10531] ? array_of_map_free+0x50/0x50 [ 243.073991][T10531] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 243.080440][T10531] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 243.086698][T10531] ? array_of_map_free+0x50/0x50 [ 243.091683][T10531] __do_sys_bpf+0x478/0x3810 [ 243.096297][T10531] ? bpf_prog_load+0x18f0/0x18f0 [ 243.101287][T10531] ? __kasan_check_write+0x14/0x20 [ 243.106418][T10531] ? __mutex_unlock_slowpath+0xf0/0x6a0 05:34:33 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, 0x0, 0x0) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) [ 243.111990][T10531] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 243.117312][T10531] ? wait_for_completion+0x440/0x440 [ 243.122633][T10531] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 243.128913][T10531] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 243.134648][T10531] ? do_syscall_64+0x26/0x790 [ 243.139553][T10531] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.145834][T10531] ? do_syscall_64+0x26/0x790 [ 243.150541][T10531] __x64_sys_bpf+0x73/0xb0 [ 243.154982][T10531] do_syscall_64+0xfa/0x790 [ 243.159512][T10531] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.165418][T10531] RIP: 0033:0x45a679 [ 243.169333][T10531] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 243.189151][T10531] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 243.197584][T10531] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 05:34:33 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$inet(0x2, 0x3, 0x2) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1) [ 243.205599][T10531] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 243.214044][T10531] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 243.222058][T10531] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 243.230055][T10531] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 05:34:33 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) 05:34:33 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, 0x0, 0x0) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) 05:34:33 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$inet(0x2, 0x3, 0x2) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1) 05:34:33 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) 05:34:33 executing program 5 (fault-call:0 fault-nth:31): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:33 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$inet(0x2, 0x3, 0x2) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1) 05:34:33 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, 0x0, 0x0) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) [ 243.678568][T10572] FAULT_INJECTION: forcing a failure. [ 243.678568][T10572] name failslab, interval 1, probability 0, space 0, times 0 [ 243.699523][T10572] CPU: 0 PID: 10572 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 243.709192][T10572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.709199][T10572] Call Trace: [ 243.709225][T10572] dump_stack+0x197/0x210 [ 243.709251][T10572] should_fail.cold+0xa/0x15 [ 243.709275][T10572] ? fault_create_debugfs_attr+0x180/0x180 [ 243.737545][T10572] ? ___might_sleep+0x163/0x2c0 [ 243.742420][T10572] __should_failslab+0x121/0x190 [ 243.747396][T10572] should_failslab+0x9/0x14 [ 243.751911][T10572] kmem_cache_alloc_node+0x268/0x740 [ 243.757210][T10572] ? ___might_sleep+0x163/0x2c0 [ 243.762088][T10572] alloc_vmap_area+0x147/0x2030 [ 243.766950][T10572] ? __get_vm_area_node+0x12b/0x4f0 [ 243.766966][T10572] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 243.766987][T10572] ? purge_vmap_area_lazy+0x40/0x40 [ 243.767001][T10572] ? apply_to_page_range+0x562/0x700 [ 243.767020][T10572] __get_vm_area_node+0x179/0x4f0 [ 243.767039][T10572] __vmalloc_node_range+0xd4/0x810 [ 243.788860][T10572] ? pcpu_mem_zalloc+0x8a/0xf0 [ 243.804075][T10572] __vmalloc+0x44/0x50 [ 243.804092][T10572] ? pcpu_mem_zalloc+0x8a/0xf0 [ 243.804105][T10572] pcpu_mem_zalloc+0x8a/0xf0 [ 243.804122][T10572] pcpu_create_chunk+0x12d/0x7f0 [ 243.804136][T10572] pcpu_alloc+0x10f3/0x1380 05:34:33 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) 05:34:33 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) socket$inet(0x2, 0x3, 0x2) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1) 05:34:33 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:33 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) [ 243.804159][T10572] ? pcpu_alloc_area+0x820/0x820 [ 243.833090][T10572] __alloc_percpu_gfp+0x28/0x30 [ 243.837958][T10572] array_map_alloc+0x698/0x7d0 [ 243.842737][T10572] ? array_of_map_free+0x50/0x50 [ 243.847700][T10572] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 243.854064][T10572] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 243.860327][T10572] ? array_of_map_free+0x50/0x50 [ 243.865582][T10572] __do_sys_bpf+0x478/0x3810 [ 243.870196][T10572] ? bpf_prog_load+0x18f0/0x18f0 05:34:33 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) [ 243.875146][T10572] ? __kasan_check_write+0x14/0x20 [ 243.880280][T10572] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 243.886090][T10572] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 243.891386][T10572] ? wait_for_completion+0x440/0x440 [ 243.896698][T10572] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 243.902972][T10572] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 243.908492][T10572] ? do_syscall_64+0x26/0x790 [ 243.913168][T10572] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.913181][T10572] ? do_syscall_64+0x26/0x790 [ 243.913201][T10572] __x64_sys_bpf+0x73/0xb0 [ 243.913217][T10572] do_syscall_64+0xfa/0x790 [ 243.913237][T10572] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.939005][T10572] RIP: 0033:0x45a679 [ 243.942910][T10572] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 243.962609][T10572] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 243.971568][T10572] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 243.980077][T10572] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 243.988062][T10572] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 243.996027][T10572] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 243.996036][T10572] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 05:34:34 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) 05:34:34 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) 05:34:34 executing program 5 (fault-call:0 fault-nth:32): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:34 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) [ 244.238376][T10599] FAULT_INJECTION: forcing a failure. [ 244.238376][T10599] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 244.286482][T10599] CPU: 1 PID: 10599 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 244.296163][T10599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.306616][T10599] Call Trace: [ 244.309941][T10599] dump_stack+0x197/0x210 [ 244.314570][T10599] should_fail.cold+0xa/0x15 [ 244.319288][T10599] ? fault_create_debugfs_attr+0x180/0x180 [ 244.325139][T10599] ? ___might_sleep+0x163/0x2c0 [ 244.330189][T10599] should_fail_alloc_page+0x50/0x60 [ 244.335590][T10599] __alloc_pages_nodemask+0x1a1/0x910 [ 244.340984][T10599] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 244.346825][T10599] ? __alloc_pages_slowpath+0x2900/0x2900 [ 244.352578][T10599] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 244.358938][T10599] alloc_pages_current+0x107/0x210 [ 244.364082][T10599] ? ___might_sleep+0x163/0x2c0 [ 244.369095][T10599] __vmalloc_node_range+0x4f8/0x810 [ 244.374350][T10599] __vmalloc+0x44/0x50 [ 244.378591][T10599] ? pcpu_mem_zalloc+0x8a/0xf0 05:34:34 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) 05:34:34 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) 05:34:34 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) [ 244.383375][T10599] pcpu_mem_zalloc+0x8a/0xf0 [ 244.387984][T10599] pcpu_create_chunk+0x196/0x7f0 [ 244.393217][T10599] pcpu_alloc+0x10f3/0x1380 [ 244.398378][T10599] ? pcpu_alloc_area+0x820/0x820 [ 244.403879][T10599] __alloc_percpu_gfp+0x28/0x30 [ 244.408881][T10599] array_map_alloc+0x698/0x7d0 [ 244.413847][T10599] ? array_of_map_free+0x50/0x50 [ 244.419748][T10599] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 244.426330][T10599] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 05:34:34 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) [ 244.433203][T10599] ? array_of_map_free+0x50/0x50 [ 244.438160][T10599] __do_sys_bpf+0x478/0x3810 [ 244.443001][T10599] ? bpf_prog_load+0x18f0/0x18f0 [ 244.447955][T10599] ? __kasan_check_write+0x14/0x20 [ 244.453080][T10599] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 244.458762][T10599] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 244.464148][T10599] ? wait_for_completion+0x440/0x440 [ 244.469602][T10599] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 244.476087][T10599] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 244.481885][T10599] ? do_syscall_64+0x26/0x790 [ 244.486676][T10599] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.493532][T10599] ? do_syscall_64+0x26/0x790 [ 244.498569][T10599] __x64_sys_bpf+0x73/0xb0 [ 244.503120][T10599] do_syscall_64+0xfa/0x790 [ 244.507804][T10599] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.514064][T10599] RIP: 0033:0x45a679 [ 244.518010][T10599] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 244.538980][T10599] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 244.548073][T10599] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 244.548091][T10599] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 244.564570][T10599] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 244.572705][T10599] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 244.572714][T10599] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 05:34:34 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) 05:34:34 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) socket$inet(0x2, 0x3, 0x2) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1) 05:34:34 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:34 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) 05:34:34 executing program 5 (fault-call:0 fault-nth:33): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 05:34:34 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) 05:34:34 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) [ 245.025703][T10627] FAULT_INJECTION: forcing a failure. [ 245.025703][T10627] name failslab, interval 1, probability 0, space 0, times 0 [ 245.041728][T10627] CPU: 1 PID: 10627 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 245.052438][T10627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.064254][T10627] Call Trace: [ 245.067580][T10627] dump_stack+0x197/0x210 [ 245.072541][T10627] should_fail.cold+0xa/0x15 [ 245.077523][T10627] ? fault_create_debugfs_attr+0x180/0x180 [ 245.083576][T10627] ? ___might_sleep+0x163/0x2c0 [ 245.088734][T10627] __should_failslab+0x121/0x190 [ 245.094066][T10627] should_failslab+0x9/0x14 [ 245.098970][T10627] __kmalloc+0x2e0/0x770 [ 245.103473][T10627] ? memset+0x40/0x40 [ 245.107573][T10627] ? pcpu_get_vm_areas+0x3d5/0x3ee0 [ 245.112823][T10627] pcpu_get_vm_areas+0x3d5/0x3ee0 [ 245.119200][T10627] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 245.126258][T10627] ? __vmalloc_node_range+0x4d7/0x810 [ 245.131977][T10627] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 245.139451][T10627] pcpu_create_chunk+0x24e/0x7f0 [ 245.144810][T10627] pcpu_alloc+0x10f3/0x1380 [ 245.150093][T10627] ? pcpu_alloc_area+0x820/0x820 [ 245.155190][T10627] __alloc_percpu_gfp+0x28/0x30 [ 245.160072][T10627] array_map_alloc+0x698/0x7d0 [ 245.165404][T10627] ? array_of_map_free+0x50/0x50 [ 245.170979][T10627] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 245.178018][T10627] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 245.184630][T10627] ? array_of_map_free+0x50/0x50 [ 245.189942][T10627] __do_sys_bpf+0x478/0x3810 [ 245.194745][T10627] ? bpf_prog_load+0x18f0/0x18f0 [ 245.199771][T10627] ? __kasan_check_write+0x14/0x20 [ 245.204911][T10627] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 245.211489][T10627] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 245.217164][T10627] ? wait_for_completion+0x440/0x440 [ 245.222989][T10627] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 245.229591][T10627] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 245.235302][T10627] ? do_syscall_64+0x26/0x790 [ 245.240279][T10627] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.246980][T10627] ? do_syscall_64+0x26/0x790 [ 245.252184][T10627] __x64_sys_bpf+0x73/0xb0 [ 245.257631][T10627] do_syscall_64+0xfa/0x790 [ 245.262463][T10627] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.268637][T10627] RIP: 0033:0x45a679 [ 245.272648][T10627] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 245.295151][T10627] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 245.305031][T10627] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 245.314552][T10627] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 05:34:35 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) 05:34:35 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) 05:34:35 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) [ 245.324123][T10627] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 245.334394][T10627] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 245.343186][T10627] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 05:34:35 executing program 5 (fault-call:0 fault-nth:34): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 245.533284][T10640] FAULT_INJECTION: forcing a failure. [ 245.533284][T10640] name failslab, interval 1, probability 0, space 0, times 0 05:34:35 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) [ 245.577850][T10640] CPU: 1 PID: 10640 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 245.587897][T10640] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.598546][T10640] Call Trace: [ 245.602203][T10640] dump_stack+0x197/0x210 [ 245.607000][T10640] should_fail.cold+0xa/0x15 [ 245.611980][T10640] ? fault_create_debugfs_attr+0x180/0x180 [ 245.617831][T10640] ? ___might_sleep+0x163/0x2c0 [ 245.623103][T10640] __should_failslab+0x121/0x190 05:34:35 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) [ 245.623124][T10640] should_failslab+0x9/0x14 [ 245.623139][T10640] kmem_cache_alloc+0x2aa/0x710 [ 245.623150][T10640] ? memset+0x40/0x40 [ 245.623165][T10640] ? pcpu_get_vm_areas+0x3ec/0x3ee0 [ 245.623181][T10640] pcpu_get_vm_areas+0x49e/0x3ee0 [ 245.623196][T10640] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 245.623210][T10640] ? __vmalloc_node_range+0x4d7/0x810 [ 245.623244][T10640] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 245.632971][T10640] pcpu_create_chunk+0x24e/0x7f0 [ 245.632987][T10640] pcpu_alloc+0x10f3/0x1380 [ 245.633011][T10640] ? pcpu_alloc_area+0x820/0x820 [ 245.633040][T10640] __alloc_percpu_gfp+0x28/0x30 [ 245.633057][T10640] array_map_alloc+0x698/0x7d0 [ 245.633074][T10640] ? array_of_map_free+0x50/0x50 [ 245.633092][T10640] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 245.633103][T10640] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 245.633116][T10640] ? array_of_map_free+0x50/0x50 [ 245.633132][T10640] __do_sys_bpf+0x478/0x3810 [ 245.633152][T10640] ? bpf_prog_load+0x18f0/0x18f0 [ 245.731458][T10640] ? __kasan_check_write+0x14/0x20 [ 245.736693][T10640] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 245.742494][T10640] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 245.748080][T10640] ? wait_for_completion+0x440/0x440 [ 245.754217][T10640] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 245.761154][T10640] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 245.766989][T10640] ? do_syscall_64+0x26/0x790 [ 245.772064][T10640] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.778384][T10640] ? do_syscall_64+0x26/0x790 [ 245.783823][T10640] __x64_sys_bpf+0x73/0xb0 [ 245.788286][T10640] do_syscall_64+0xfa/0x790 [ 245.792932][T10640] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.799283][T10640] RIP: 0033:0x45a679 [ 245.803217][T10640] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 05:34:35 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) socket$inet(0x2, 0x3, 0x2) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1) [ 245.824944][T10640] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 245.834334][T10640] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 245.842422][T10640] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 245.850719][T10640] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 245.858920][T10640] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 245.867485][T10640] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 05:34:35 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:34:35 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) 05:34:35 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) 05:34:35 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) 05:34:35 executing program 5 (fault-call:0 fault-nth:35): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 246.105604][T10661] FAULT_INJECTION: forcing a failure. [ 246.105604][T10661] name failslab, interval 1, probability 0, space 0, times 0 [ 246.165330][T10661] CPU: 0 PID: 10661 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 246.175067][T10661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.185163][T10661] Call Trace: [ 246.188824][T10661] dump_stack+0x197/0x210 [ 246.193293][T10661] should_fail.cold+0xa/0x15 [ 246.198149][T10661] ? fault_create_debugfs_attr+0x180/0x180 [ 246.203999][T10661] ? ___might_sleep+0x163/0x2c0 [ 246.208900][T10661] __should_failslab+0x121/0x190 [ 246.213923][T10661] should_failslab+0x9/0x14 [ 246.213940][T10661] kmem_cache_alloc+0x2aa/0x710 [ 246.213951][T10661] ? memset+0x40/0x40 [ 246.213968][T10661] ? pcpu_get_vm_areas+0x3ec/0x3ee0 [ 246.213986][T10661] pcpu_get_vm_areas+0x49e/0x3ee0 [ 246.233084][T10661] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.233104][T10661] ? __vmalloc_node_range+0x4d7/0x810 [ 246.233137][T10661] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 246.233153][T10661] pcpu_create_chunk+0x24e/0x7f0 [ 246.233170][T10661] pcpu_alloc+0x10f3/0x1380 [ 246.261714][T10661] ? pcpu_alloc_area+0x820/0x820 [ 246.261741][T10661] __alloc_percpu_gfp+0x28/0x30 [ 246.261765][T10661] array_map_alloc+0x698/0x7d0 [ 246.281707][T10661] ? array_of_map_free+0x50/0x50 [ 246.286694][T10661] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 246.293062][T10661] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.299564][T10661] ? array_of_map_free+0x50/0x50 [ 246.299583][T10661] __do_sys_bpf+0x478/0x3810 [ 246.299602][T10661] ? bpf_prog_load+0x18f0/0x18f0 [ 246.314511][T10661] ? __kasan_check_write+0x14/0x20 [ 246.319814][T10661] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 246.325588][T10661] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 246.331066][T10661] ? wait_for_completion+0x440/0x440 [ 246.336522][T10661] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 246.342796][T10661] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 246.348291][T10661] ? do_syscall_64+0x26/0x790 [ 246.353012][T10661] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.359107][T10661] ? do_syscall_64+0x26/0x790 05:34:36 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) 05:34:36 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x401000000001, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r2, r5, 0x0, 0x8000fffffffe) 05:34:36 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) [ 246.364025][T10661] __x64_sys_bpf+0x73/0xb0 [ 246.368614][T10661] do_syscall_64+0xfa/0x790 [ 246.373369][T10661] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.379614][T10661] RIP: 0033:0x45a679 [ 246.383551][T10661] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 246.403879][T10661] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 05:34:36 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) [ 246.403896][T10661] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 246.403903][T10661] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 246.403910][T10661] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 246.403917][T10661] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 246.403923][T10661] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 05:34:36 executing program 5 (fault-call:0 fault-nth:36): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 246.575366][T10681] FAULT_INJECTION: forcing a failure. [ 246.575366][T10681] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 246.602051][T10681] CPU: 0 PID: 10681 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 246.612009][T10681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.622579][T10681] Call Trace: [ 246.625908][T10681] dump_stack+0x197/0x210 [ 246.630585][T10681] should_fail.cold+0xa/0x15 [ 246.635284][T10681] ? fault_create_debugfs_attr+0x180/0x180 [ 246.641975][T10681] ? ___might_sleep+0x163/0x2c0 [ 246.646980][T10681] should_fail_alloc_page+0x50/0x60 [ 246.652959][T10681] __alloc_pages_nodemask+0x1a1/0x910 [ 246.659016][T10681] ? __kasan_check_read+0x11/0x20 [ 246.665021][T10681] ? __alloc_pages_slowpath+0x2900/0x2900 [ 246.665040][T10681] ? __kasan_check_read+0x11/0x20 [ 246.665052][T10681] ? __lock_acquire+0x16f2/0x4a00 [ 246.665069][T10681] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 246.665086][T10681] alloc_pages_current+0x107/0x210 [ 246.665104][T10681] __get_free_pages+0xc/0x40 [ 246.665123][T10681] kasan_populate_vmalloc_pte+0x2f/0x1c0 [ 246.681512][T10681] apply_to_page_range+0x445/0x700 [ 246.693906][T10681] ? memset+0x40/0x40 [ 246.693926][T10681] kasan_populate_vmalloc+0x68/0x90 [ 246.693943][T10681] pcpu_get_vm_areas+0x3c5f/0x3ee0 [ 246.693960][T10681] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.693994][T10681] pcpu_create_chunk+0x24e/0x7f0 [ 246.704586][T10681] pcpu_alloc+0x10f3/0x1380 [ 246.704608][T10681] ? pcpu_alloc_area+0x820/0x820 [ 246.704631][T10681] __alloc_percpu_gfp+0x28/0x30 [ 246.704652][T10681] array_map_alloc+0x698/0x7d0 [ 246.715875][T10681] ? array_of_map_free+0x50/0x50 05:34:36 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r2) 05:34:36 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1) [ 246.715895][T10681] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 246.715908][T10681] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.715921][T10681] ? array_of_map_free+0x50/0x50 [ 246.715937][T10681] __do_sys_bpf+0x478/0x3810 [ 246.715955][T10681] ? bpf_prog_load+0x18f0/0x18f0 [ 246.721542][T10663] kobject: 'rx-0': free name [ 246.726244][T10681] ? __kasan_check_write+0x14/0x20 [ 246.726261][T10681] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 246.726276][T10681] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 246.726289][T10681] ? wait_for_completion+0x440/0x440 [ 246.726309][T10681] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 246.726342][T10681] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 246.732631][T10663] kobject: 'tx-0' (000000006cc845bf): kobject_cleanup, parent 00000000f923a1d3 [ 246.738655][T10681] ? do_syscall_64+0x26/0x790 [ 246.738671][T10681] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.738683][T10681] ? do_syscall_64+0x26/0x790 [ 246.738702][T10681] __x64_sys_bpf+0x73/0xb0 [ 246.738720][T10681] do_syscall_64+0xfa/0x790 [ 246.746764][T10663] kobject: 'tx-0' (000000006cc845bf): auto cleanup 'remove' event [ 246.749898][T10681] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.757795][T10663] kobject: 'tx-0' (000000006cc845bf): kobject_uevent_env [ 246.762783][T10681] RIP: 0033:0x45a679 [ 246.768701][T10663] kobject: 'tx-0' (000000006cc845bf): fill_kobj_path: path = '/devices/virtual/net/nr0/queues/tx-0' [ 246.773363][T10681] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 246.773372][T10681] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 246.773385][T10681] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 246.773393][T10681] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 246.773400][T10681] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 246.773408][T10681] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 246.773416][T10681] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 [ 246.779856][ T4088] kobject: 'loop3' (00000000d0528e3a): kobject_uevent_env [ 246.787040][T10681] BUG: unable to handle page fault for address: fffff91ffff00000 [ 246.802071][ T4088] kobject: 'loop3' (00000000d0528e3a): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 246.803529][T10681] #PF: supervisor read access in kernel mode [ 246.803536][T10681] #PF: error_code(0x0000) - not-present page [ 246.803542][T10681] PGD 21ffe6067 P4D 21ffe6067 PUD aa56c067 PMD aa56d067 PTE 0 [ 246.803565][T10681] Oops: 0000 [#1] PREEMPT SMP KASAN [ 246.803580][T10681] CPU: 1 PID: 10681 Comm: syz-executor.5 Not tainted 5.4.0-next-20191203-syzkaller #0 [ 246.803587][T10681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.803608][T10681] RIP: 0010:check_memory_region+0x9c/0x1a0 [ 246.803621][T10681] Code: c9 4d 0f 49 c1 49 c1 f8 03 45 85 c0 0f 84 10 01 00 00 41 83 e8 01 4e 8d 44 c0 08 eb 0d 48 83 c0 08 4c 39 c0 0f 84 a7 00 00 00 <48> 83 38 00 74 ed 4c 8d 40 08 eb 09 48 83 c0 01 49 39 c0 74 53 80 [ 246.803633][T10681] RSP: 0018:ffffc900015d7a80 EFLAGS: 00010216 [ 246.815701][ T4088] kobject: 'loop1' (0000000019960213): kobject_uevent_env [ 246.820700][T10681] RAX: fffff91ffff00000 RBX: fffff91ffff01000 RCX: ffffffff819e1589 [ 246.820707][T10681] RDX: 0000000000000001 RSI: 0000000000008000 RDI: ffffe8ffff800000 [ 246.820713][T10681] RBP: ffffc900015d7a98 R08: fffff91ffff01000 R09: 0000000000001000 [ 246.820719][T10681] R10: fffff91ffff00fff R11: ffffe8ffff807fff R12: fffff91ffff00000 [ 246.820725][T10681] R13: 0000000000008000 R14: 0000000000000000 R15: ffff88821fffd100 [ 246.820734][T10681] FS: 00007f455d201700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 246.820751][T10681] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 246.845799][ T4088] kobject: 'loop1' (0000000019960213): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 246.849563][T10681] CR2: fffff91ffff00000 CR3: 00000000a50c5000 CR4: 00000000001406e0 [ 246.849574][T10681] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 246.849580][T10681] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 246.849585][T10681] Call Trace: [ 246.849609][T10681] memset+0x24/0x40 [ 246.849631][T10681] pcpu_alloc+0x589/0x1380 [ 246.876111][ T4088] kobject: 'loop4' (0000000043ce5b95): kobject_uevent_env [ 246.879592][T10681] ? pcpu_alloc_area+0x820/0x820 [ 246.879609][T10681] __alloc_percpu_gfp+0x28/0x30 [ 246.879630][T10681] array_map_alloc+0x698/0x7d0 [ 246.890950][ T4088] kobject: 'loop4' (0000000043ce5b95): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 246.891949][T10681] ? array_of_map_free+0x50/0x50 [ 246.891972][T10681] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 247.083773][ T4088] kobject: 'loop1' (0000000019960213): kobject_uevent_env [ 247.095027][T10681] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 247.095045][T10681] ? array_of_map_free+0x50/0x50 [ 247.095058][T10681] __do_sys_bpf+0x478/0x3810 [ 247.095071][T10681] ? bpf_prog_load+0x18f0/0x18f0 [ 247.095083][T10681] ? __kasan_check_write+0x14/0x20 [ 247.095096][T10681] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 247.095109][T10681] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 247.095119][T10681] ? wait_for_completion+0x440/0x440 [ 247.095132][T10681] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 247.095157][T10681] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 247.105599][ T4088] kobject: 'loop1' (0000000019960213): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 247.108508][T10681] ? do_syscall_64+0x26/0x790 [ 247.108524][T10681] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.108542][T10681] ? do_syscall_64+0x26/0x790 [ 247.281735][T10663] kobject: 'tx-0' (000000006cc845bf): auto cleanup kobject_del [ 247.282508][T10681] __x64_sys_bpf+0x73/0xb0 [ 247.282526][T10681] do_syscall_64+0xfa/0x790 [ 247.282548][T10681] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.289452][T10663] kobject: 'tx-0' (000000006cc845bf): calling ktype release [ 247.292790][T10681] RIP: 0033:0x45a679 [ 247.292806][T10681] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 247.292813][T10681] RSP: 002b:00007f455d200c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 247.292825][T10681] RAX: ffffffffffffffda RBX: 00007f455d200c90 RCX: 000000000045a679 [ 247.292831][T10681] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 247.292838][T10681] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 247.292845][T10681] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455d2016d4 [ 247.292851][T10681] R13: 00000000004c0c65 R14: 00000000004d4730 R15: 0000000000000003 [ 247.292861][T10681] Modules linked in: [ 247.292873][T10681] CR2: fffff91ffff00000 [ 247.292895][T10681] ---[ end trace d5ef521ece226933 ]--- [ 247.301438][T10663] kobject: 'tx-0': free name [ 247.304871][T10681] RIP: 0010:check_memory_region+0x9c/0x1a0 [ 247.304884][T10681] Code: c9 4d 0f 49 c1 49 c1 f8 03 45 85 c0 0f 84 10 01 00 00 41 83 e8 01 4e 8d 44 c0 08 eb 0d 48 83 c0 08 4c 39 c0 0f 84 a7 00 00 00 <48> 83 38 00 74 ed 4c 8d 40 08 eb 09 48 83 c0 01 49 39 c0 74 53 80 [ 247.304890][T10681] RSP: 0018:ffffc900015d7a80 EFLAGS: 00010216 [ 247.304899][T10681] RAX: fffff91ffff00000 RBX: fffff91ffff01000 RCX: ffffffff819e1589 [ 247.304906][T10681] RDX: 0000000000000001 RSI: 0000000000008000 RDI: ffffe8ffff800000 [ 247.304913][T10681] RBP: ffffc900015d7a98 R08: fffff91ffff01000 R09: 0000000000001000 [ 247.304920][T10681] R10: fffff91ffff00fff R11: ffffe8ffff807fff R12: fffff91ffff00000 [ 247.304926][T10681] R13: 0000000000008000 R14: 0000000000000000 R15: ffff88821fffd100 [ 247.304936][T10681] FS: 00007f455d201700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 247.304944][T10681] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 247.304950][T10681] CR2: fffff91ffff00000 CR3: 00000000a50c5000 CR4: 00000000001406e0 [ 247.304960][T10681] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 247.304973][T10681] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 247.312004][T10663] kobject: 'queues' (00000000f923a1d3): kobject_cleanup, parent 000000002d50f818 [ 247.316601][T10681] Kernel panic - not syncing: Fatal exception [ 247.318488][T10681] Kernel Offset: disabled [ 247.608550][T10681] Rebooting in 86400 seconds..