ffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:02 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:02 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x22c}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:02 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:02 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_getscheduler(r0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:02 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x342}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) [ 232.071531] libceph: mon0 [::1]:6789 socket error on write 05:55:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x342}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:02 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:02 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:02 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) prctl$PR_GET_UNALIGN(0x5, &(0x7f00000000c0)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@can={{0x0, 0x1, 0x0, 0x1}, 0x2, 0x3, 0x0, 0x0, "3012c7696784d02c"}, 0x10}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKROSET(r3, 0x125d, &(0x7f0000000080)=0x5) 05:55:02 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x342}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x3cd}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:02 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:02 executing program 4: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8461e0d7552ca287) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x8000) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffffffffffc) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0xaf, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x4009) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:03 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x3cd}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x3cd}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:03 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x5, @mcast1, 0xffffffff}}, 0x72, 0x8, 0x5, 0x1}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={r3, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 232.790108] net_ratelimit: 8 callbacks suppressed [ 232.790113] protocol 88fb is buggy, dev hsr_slave_0 [ 232.800144] protocol 88fb is buggy, dev hsr_slave_1 05:55:03 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 232.870888] protocol 88fb is buggy, dev hsr_slave_0 [ 232.876655] protocol 88fb is buggy, dev hsr_slave_1 05:55:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="020306091000000000000049698122000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000000800000005000500000000120a000000008d00e26989ac6faefc4fceddd200019abe5356c0a969e8f4ba5e589e9ddcd185ce6cccf2f3623e373b01fe4a3af4fe5898b26245bc12e3941fab93cdc3de4b0619f596af432eeae604ef6b8d83cb35c3a667e79c874dd8c503cbaa79a7b9dcca95d77a1b9793a20b79a402c9b2d27fb839b13c25681f4837d9d16dbf716d564cc21ed5e574e2b8fdacc4b873791a92e9016ce04f4e024e83a7f9aad5efd39b5b84a929d82a9993b8a6edee7afb1cbf5e9008d6b7c18a5b89117905c4c24b94cea23e4e5ecd91df9cc83343a2e6a80bf52a56f74fb0d9ceeac998183036d3bf2a9cccb28b07f46590002254dd02ee408837a9d92800730bd77f84b218ab291b81d1d87ec7620c6940f29b47667e3a9f5796ea6889631b17c8ea9ccb067e9e24c7f536aee3c2d82962261ddf476c9305a589bb5ef7269e22bcdb293b0eeac82f12b65c52b0dcf170aab15ceaa0000081beb008f2d9be2c7c0000009fd4b72c797884b2619be9ab00168328c5ff143201b06356bc3d0171cd48ccecb61fbf1d37bf46353db2a6e41567c91fa6b805da6cb939fb4ca7cdaa7254e5fe8909f633012689bab1612e3fed1fa3d56f5814fe278e70f05339c18fd6203db275f68fcdf9000400008ede8be5c1fe156939415610d059e5814cc04b2ee2e941491198d27823002b900700000000000800fc89c0feab5f51ba83dd23a3ffc7439c0000000000000000000021cf288c1f5454aa000000000000000000000000000000000046691de617baaf9b97dd712ee2d67dc7c5f5bd0c7bfc74769f7f10b82389595fd0ca8f6f9ad112e6a4f91f1687aceefd1e2835407d104efdbfbba69819c86187fb8d27769a92a23d000000009328a55648fb6dd231b23031454a9cfef1df539aab92571de9088105bcb6b3533f5baa65ba0b879835f7d7ecc3ec8f9160c891c1a31ad001b7237a183bd9b29415c9f378356bdcc957cbbe82bab3e885421027abc4b8e849f163fb69d3a1ef37f8bc8eb3bb01aedf22bbef9cbcb1d96ad07153ed996e06d56e783e14e5aff1ed11d09846ccbe577522ee1e0cf0da1a42fbfffab72c00a74b92e9c547ffb3ef10000000001af998f0514e06ed6adc89771845b606817eff0227f058995973d6e62d62ca9c8b0e4cfa24ece67105a2fc4398741dbb12196423b78791e170a85e521621b51863e6494ebee28f805610beac392e7fb2653c7949b5ca4c993f250ce0ca1fab3a8bcd1894bedd0aa77d38243cd2f2fe66306f2e7e8e7224c10886da1ec46516b039a459d0ceacaf23fe79d33fa9a1308025d87eb1a678ad07319fab4223cc8695"], 0x413}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:03 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 233.040634] libceph: mon0 [::1]:6789 socket error on write 05:55:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x413}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x413}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:03 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:03 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) r0 = syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000000)={0xa, 0x6, 0x0, 0x5}, 0xa) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="020306091000000000000049698122000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000000800000005000500000000120a000000008d00e26989ac6faefc4fceddd200019abe5356c0a969e8f4ba5e589e9ddcd185ce6cccf2f3623e373b01fe4a3af4fe5898b26245bc12e3941fab93cdc3de4b0619f596af432eeae604ef6b8d83cb35c3a667e79c874dd8c503cbaa79a7b9dcca95d77a1b9793a20b79a402c9b2d27fb839b13c25681f4837d9d16dbf716d564cc21ed5e574e2b8fdacc4b873791a92e9016ce04f4e024e83a7f9aad5efd39b5b84a929d82a9993b8a6edee7afb1cbf5e9008d6b7c18a5b89117905c4c24b94cea23e4e5ecd91df9cc83343a2e6a80bf52a56f74fb0d9ceeac998183036d3bf2a9cccb28b07f46590002254dd02ee408837a9d92800730bd77f84b218ab291b81d1d87ec7620c6940f29b47667e3a9f5796ea6889631b17c8ea9ccb067e9e24c7f536aee3c2d82962261ddf476c9305a589bb5ef7269e22bcdb293b0eeac82f12b65c52b0dcf170aab15ceaa0000081beb008f2d9be2c7c0000009fd4b72c797884b2619be9ab00168328c5ff143201b06356bc3d0171cd48ccecb61fbf1d37bf46353db2a6e41567c91fa6b805da6cb939fb4ca7cdaa7254e5fe8909f633012689bab1612e3fed1fa3d56f5814fe278e70f05339c18fd6203db275f68fcdf9000400008ede8be5c1fe156939415610d059e5814cc04b2ee2e941491198d27823002b900700000000000800fc89c0feab5f51ba83dd23a3ffc7439c0000000000000000000021cf288c1f5454aa000000000000000000000000000000000046691de617baaf9b97dd712ee2d67dc7c5f5bd0c7bfc74769f7f10b82389595fd0ca8f6f9ad112e6a4f91f1687aceefd1e2835407d104efdbfbba69819c86187fb8d27769a92a23d000000009328a55648fb6dd231b23031454a9cfef1df539aab92571de9088105bcb6b3533f5baa65ba0b879835f7d7ecc3ec8f9160c891c1a31ad001b7237a183bd9b29415c9f378356bdcc957cbbe82bab3e885421027abc4b8e849f163fb69d3a1ef37f8bc8eb3bb01aedf22bbef9cbcb1d96ad07153ed996e06d56e783e14e5aff1ed11d09846ccbe577522ee1e0cf0da1a42fbfffab72c00a74b92e9c547ffb3ef10000000001af998f0514e06ed6adc89771845b606817eff0227f058995973d6e62d62ca9c8b0e4cfa24ece67105a2fc4398741dbb12196423b78791e170a85e521621b51863e6494ebee28f805610beac392e7fb2653c7949b5ca4c993f250ce0ca1fab3a8bcd1894bedd0aa77d38243cd2f2fe66306f2e7e8e7224c10886da1ec46516b039a459d0ceacaf23fe79d33fa9a1308025d87eb1a678ad07319fab4223cc869581bb218e6a879421b1f2dd6214524e484727ec00a4bdd463f489cb1d14d5fdcf070308"], 0x436}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x436}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:04 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f0000000000)={0x43, 0x0, 0x100f, 0x1, 0x6, 0x28, 0x3}) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) r3 = syz_open_procfs(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:04 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x436}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:04 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:04 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 233.750119] protocol 88fb is buggy, dev hsr_slave_0 [ 233.755265] protocol 88fb is buggy, dev hsr_slave_1 05:55:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="020306091000000000000049698122000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000000800000005000500000000120a000000008d00e26989ac6faefc4fceddd200019abe5356c0a969e8f4ba5e589e9ddcd185ce6cccf2f3623e373b01fe4a3af4fe5898b26245bc12e3941fab93cdc3de4b0619f596af432eeae604ef6b8d83cb35c3a667e79c874dd8c503cbaa79a7b9dcca95d77a1b9793a20b79a402c9b2d27fb839b13c25681f4837d9d16dbf716d564cc21ed5e574e2b8fdacc4b873791a92e9016ce04f4e024e83a7f9aad5efd39b5b84a929d82a9993b8a6edee7afb1cbf5e9008d6b7c18a5b89117905c4c24b94cea23e4e5ecd91df9cc83343a2e6a80bf52a56f74fb0d9ceeac998183036d3bf2a9cccb28b07f46590002254dd02ee408837a9d92800730bd77f84b218ab291b81d1d87ec7620c6940f29b47667e3a9f5796ea6889631b17c8ea9ccb067e9e24c7f536aee3c2d82962261ddf476c9305a589bb5ef7269e22bcdb293b0eeac82f12b65c52b0dcf170aab15ceaa0000081beb008f2d9be2c7c0000009fd4b72c797884b2619be9ab00168328c5ff143201b06356bc3d0171cd48ccecb61fbf1d37bf46353db2a6e41567c91fa6b805da6cb939fb4ca7cdaa7254e5fe8909f633012689bab1612e3fed1fa3d56f5814fe278e70f05339c18fd6203db275f68fcdf9000400008ede8be5c1fe156939415610d059e5814cc04b2ee2e941491198d27823002b900700000000000800fc89c0feab5f51ba83dd23a3ffc7439c0000000000000000000021cf288c1f5454aa000000000000000000000000000000000046691de617baaf9b97dd712ee2d67dc7c5f5bd0c7bfc74769f7f10b82389595fd0ca8f6f9ad112e6a4f91f1687aceefd1e2835407d104efdbfbba69819c86187fb8d27769a92a23d000000009328a55648fb6dd231b23031454a9cfef1df539aab92571de9088105bcb6b3533f5baa65ba0b879835f7d7ecc3ec8f9160c891c1a31ad001b7237a183bd9b29415c9f378356bdcc957cbbe82bab3e885421027abc4b8e849f163fb69d3a1ef37f8bc8eb3bb01aedf22bbef9cbcb1d96ad07153ed996e06d56e783e14e5aff1ed11d09846ccbe577522ee1e0cf0da1a42fbfffab72c00a74b92e9c547ffb3ef10000000001af998f0514e06ed6adc89771845b606817eff0227f058995973d6e62d62ca9c8b0e4cfa24ece67105a2fc4398741dbb12196423b78791e170a85e521621b51863e6494ebee28f805610beac392e7fb2653c7949b5ca4c993f250ce0ca1fab3a8bcd1894bedd0aa77d38243cd2f2fe66306f2e7e8e7224c10886da1ec46516b039a459d0ceacaf23fe79d33fa9a1308025d87eb1a678ad07319fab4223cc869581bb218e6a879421b1f2dd6214524e484727ec00a4bdd463f489cb1d14d5fdcf0703087e89aa9a9481fd0027c4a6aa5b5856fbde"], 0x447}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:04 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x420000, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000040)={0x2000000000000000, 0x2, 0x6, 0xb, 0x17}) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0xfffe, @multicast2}, 0x10) listen(r1, 0x83) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x83) r4 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000004d00)=0x81) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000840)={r5}, &(0x7f0000000880)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={r5, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e22, @loopback}]}, &(0x7f0000000100)=0x10) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:04 executing program 1: perf_event_open(0x0, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 233.830113] protocol 88fb is buggy, dev hsr_slave_0 [ 233.835247] protocol 88fb is buggy, dev hsr_slave_1 05:55:04 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x447}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:04 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x447}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) [ 234.072850] libceph: mon0 [::1]:6789 socket error on write 05:55:04 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:04 executing program 3: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x420000, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000040)={0x2000000000000000, 0x2, 0x6, 0xb, 0x17}) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0xfffe, @multicast2}, 0x10) listen(r1, 0x83) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x83) r4 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000004d00)=0x81) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000840)={r5}, &(0x7f0000000880)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={r5, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e22, @loopback}]}, &(0x7f0000000100)=0x10) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:04 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:04 executing program 1: perf_event_open(0x0, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="020306091000000000000049698122000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000000800000005000500000000120a000000008d00e26989ac6faefc4fceddd200019abe5356c0a969e8f4ba5e589e9ddcd185ce6cccf2f3623e373b01fe4a3af4fe5898b26245bc12e3941fab93cdc3de4b0619f596af432eeae604ef6b8d83cb35c3a667e79c874dd8c503cbaa79a7b9dcca95d77a1b9793a20b79a402c9b2d27fb839b13c25681f4837d9d16dbf716d564cc21ed5e574e2b8fdacc4b873791a92e9016ce04f4e024e83a7f9aad5efd39b5b84a929d82a9993b8a6edee7afb1cbf5e9008d6b7c18a5b89117905c4c24b94cea23e4e5ecd91df9cc83343a2e6a80bf52a56f74fb0d9ceeac998183036d3bf2a9cccb28b07f46590002254dd02ee408837a9d92800730bd77f84b218ab291b81d1d87ec7620c6940f29b47667e3a9f5796ea6889631b17c8ea9ccb067e9e24c7f536aee3c2d82962261ddf476c9305a589bb5ef7269e22bcdb293b0eeac82f12b65c52b0dcf170aab15ceaa0000081beb008f2d9be2c7c0000009fd4b72c797884b2619be9ab00168328c5ff143201b06356bc3d0171cd48ccecb61fbf1d37bf46353db2a6e41567c91fa6b805da6cb939fb4ca7cdaa7254e5fe8909f633012689bab1612e3fed1fa3d56f5814fe278e70f05339c18fd6203db275f68fcdf9000400008ede8be5c1fe156939415610d059e5814cc04b2ee2e941491198d27823002b900700000000000800fc89c0feab5f51ba83dd23a3ffc7439c0000000000000000000021cf288c1f5454aa000000000000000000000000000000000046691de617baaf9b97dd712ee2d67dc7c5f5bd0c7bfc74769f7f10b82389595fd0ca8f6f9ad112e6a4f91f1687aceefd1e2835407d104efdbfbba69819c86187fb8d27769a92a23d000000009328a55648fb6dd231b23031454a9cfef1df539aab92571de9088105bcb6b3533f5baa65ba0b879835f7d7ecc3ec8f9160c891c1a31ad001b7237a183bd9b29415c9f378356bdcc957cbbe82bab3e885421027abc4b8e849f163fb69d3a1ef37f8bc8eb3bb01aedf22bbef9cbcb1d96ad07153ed996e06d56e783e14e5aff1ed11d09846ccbe577522ee1e0cf0da1a42fbfffab72c00a74b92e9c547ffb3ef10000000001af998f0514e06ed6adc89771845b606817eff0227f058995973d6e62d62ca9c8b0e4cfa24ece67105a2fc4398741dbb12196423b78791e170a85e521621b51863e6494ebee28f805610beac392e7fb2653c7949b5ca4c993f250ce0ca1fab3a8bcd1894bedd0aa77d38243cd2f2fe66306f2e7e8e7224c10886da1ec46516b039a459d0ceacaf23fe79d33fa9a1308025d87eb1a678ad07319fab4223cc869581bb218e6a879421b1f2dd6214524e484727ec00a4bdd463f489cb1d14d5fdcf0703087e89aa9a9481fd0027c4a6aa5b5856fbde653981c7da736ef079"], 0x450}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:04 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:04 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:04 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:04 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000000)={0x6, 0x1}, 0x2) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2, 0x793001) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x3, 0x8e, 0x8}, 0x8) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x450}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:04 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="020306091000000000000049698122000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000000800000005000500000000120a000000008d00e26989ac6faefc4fceddd200019abe5356c0a969e8f4ba5e589e9ddcd185ce6cccf2f3623e373b01fe4a3af4fe5898b26245bc12e3941fab93cdc3de4b0619f596af432eeae604ef6b8d83cb35c3a667e79c874dd8c503cbaa79a7b9dcca95d77a1b9793a20b79a402c9b2d27fb839b13c25681f4837d9d16dbf716d564cc21ed5e574e2b8fdacc4b873791a92e9016ce04f4e024e83a7f9aad5efd39b5b84a929d82a9993b8a6edee7afb1cbf5e9008d6b7c18a5b89117905c4c24b94cea23e4e5ecd91df9cc83343a2e6a80bf52a56f74fb0d9ceeac998183036d3bf2a9cccb28b07f46590002254dd02ee408837a9d92800730bd77f84b218ab291b81d1d87ec7620c6940f29b47667e3a9f5796ea6889631b17c8ea9ccb067e9e24c7f536aee3c2d82962261ddf476c9305a589bb5ef7269e22bcdb293b0eeac82f12b65c52b0dcf170aab15ceaa0000081beb008f2d9be2c7c0000009fd4b72c797884b2619be9ab00168328c5ff143201b06356bc3d0171cd48ccecb61fbf1d37bf46353db2a6e41567c91fa6b805da6cb939fb4ca7cdaa7254e5fe8909f633012689bab1612e3fed1fa3d56f5814fe278e70f05339c18fd6203db275f68fcdf9000400008ede8be5c1fe156939415610d059e5814cc04b2ee2e941491198d27823002b900700000000000800fc89c0feab5f51ba83dd23a3ffc7439c0000000000000000000021cf288c1f5454aa000000000000000000000000000000000046691de617baaf9b97dd712ee2d67dc7c5f5bd0c7bfc74769f7f10b82389595fd0ca8f6f9ad112e6a4f91f1687aceefd1e2835407d104efdbfbba69819c86187fb8d27769a92a23d000000009328a55648fb6dd231b23031454a9cfef1df539aab92571de9088105bcb6b3533f5baa65ba0b879835f7d7ecc3ec8f9160c891c1a31ad001b7237a183bd9b29415c9f378356bdcc957cbbe82bab3e885421027abc4b8e849f163fb69d3a1ef37f8bc8eb3bb01aedf22bbef9cbcb1d96ad07153ed996e06d56e783e14e5aff1ed11d09846ccbe577522ee1e0cf0da1a42fbfffab72c00a74b92e9c547ffb3ef10000000001af998f0514e06ed6adc89771845b606817eff0227f058995973d6e62d62ca9c8b0e4cfa24ece67105a2fc4398741dbb12196423b78791e170a85e521621b51863e6494ebee28f805610beac392e7fb2653c7949b5ca4c993f250ce0ca1fab3a8bcd1894bedd0aa77d38243cd2f2fe66306f2e7e8e7224c10886da1ec46516b039a459d0ceacaf23fe79d33fa9a1308025d87eb1a678ad07319fab4223cc869581bb218e6a879421b1f2dd6214524e484727ec00a4bdd463f489cb1d14d5fdcf0703087e89aa9a9481fd0027c4a6aa5b5856fbde653981c7da736ef079"], 0x450}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:05 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:05 executing program 1: perf_event_open(0x0, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:05 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:05 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x12) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000000)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0xe}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 234.870385] protocol 88fb is buggy, dev hsr_slave_0 [ 234.876180] protocol 88fb is buggy, dev hsr_slave_1 05:55:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x454}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="020306091000000000000049698122000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000000800000005000500000000120a000000008d00e26989ac6faefc4fceddd200019abe5356c0a969e8f4ba5e589e9ddcd185ce6cccf2f3623e373b01fe4a3af4fe5898b26245bc12e3941fab93cdc3de4b0619f596af432eeae604ef6b8d83cb35c3a667e79c874dd8c503cbaa79a7b9dcca95d77a1b9793a20b79a402c9b2d27fb839b13c25681f4837d9d16dbf716d564cc21ed5e574e2b8fdacc4b873791a92e9016ce04f4e024e83a7f9aad5efd39b5b84a929d82a9993b8a6edee7afb1cbf5e9008d6b7c18a5b89117905c4c24b94cea23e4e5ecd91df9cc83343a2e6a80bf52a56f74fb0d9ceeac998183036d3bf2a9cccb28b07f46590002254dd02ee408837a9d92800730bd77f84b218ab291b81d1d87ec7620c6940f29b47667e3a9f5796ea6889631b17c8ea9ccb067e9e24c7f536aee3c2d82962261ddf476c9305a589bb5ef7269e22bcdb293b0eeac82f12b65c52b0dcf170aab15ceaa0000081beb008f2d9be2c7c0000009fd4b72c797884b2619be9ab00168328c5ff143201b06356bc3d0171cd48ccecb61fbf1d37bf46353db2a6e41567c91fa6b805da6cb939fb4ca7cdaa7254e5fe8909f633012689bab1612e3fed1fa3d56f5814fe278e70f05339c18fd6203db275f68fcdf9000400008ede8be5c1fe156939415610d059e5814cc04b2ee2e941491198d27823002b900700000000000800fc89c0feab5f51ba83dd23a3ffc7439c0000000000000000000021cf288c1f5454aa000000000000000000000000000000000046691de617baaf9b97dd712ee2d67dc7c5f5bd0c7bfc74769f7f10b82389595fd0ca8f6f9ad112e6a4f91f1687aceefd1e2835407d104efdbfbba69819c86187fb8d27769a92a23d000000009328a55648fb6dd231b23031454a9cfef1df539aab92571de9088105bcb6b3533f5baa65ba0b879835f7d7ecc3ec8f9160c891c1a31ad001b7237a183bd9b29415c9f378356bdcc957cbbe82bab3e885421027abc4b8e849f163fb69d3a1ef37f8bc8eb3bb01aedf22bbef9cbcb1d96ad07153ed996e06d56e783e14e5aff1ed11d09846ccbe577522ee1e0cf0da1a42fbfffab72c00a74b92e9c547ffb3ef10000000001af998f0514e06ed6adc89771845b606817eff0227f058995973d6e62d62ca9c8b0e4cfa24ece67105a2fc4398741dbb12196423b78791e170a85e521621b51863e6494ebee28f805610beac392e7fb2653c7949b5ca4c993f250ce0ca1fab3a8bcd1894bedd0aa77d38243cd2f2fe66306f2e7e8e7224c10886da1ec46516b039a459d0ceacaf23fe79d33fa9a1308025d87eb1a678ad07319fab4223cc869581bb218e6a879421b1f2dd6214524e484727ec00a4bdd463f489cb1d14d5fdcf0703087e89aa9a9481fd0027c4a6aa5b5856fbde653981c7da736ef07934398259"], 0x454}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) [ 235.031284] libceph: mon0 [::1]:6789 socket error on write 05:55:05 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:05 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:05 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:05 executing program 4: io_setup(0x400, &(0x7f0000000000)) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x22100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000}, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80000, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000b00)=0x392) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x2e5, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNDETACHFILTER(r5, 0x401054d6, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xd8) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$netrom_NETROM_N2(r6, 0x103, 0x3, &(0x7f0000000100)=0x8e2, 0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)={0x0, 0x0}) fcntl$setown(r2, 0x8, r7) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x454}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:05 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x456}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:05 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x456}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f0000000100)={0xffffffff, 0x8417bb, "adf8a3abbf0b85b304e6a558516e727ee1a1fb543e93128f", {0x1000, 0x4}, 0x3e8}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="44ef0000100005070000e10000000000002d00108414c0d1d06843dad68711858c958769e053a748b79fc0d945ba", @ANYRES32=0x0, @ANYBLOB="0000000004a3e1be87046f00000000240012000c000100626f6e64000000001400020008000b00", @ANYRES32=0x0, @ANYBLOB="0800010006000000"], 0x44}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SIOCGIFHWADDR(r10, 0x8927, &(0x7f0000000080)) r11 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCATMARK(r11, 0x8905, &(0x7f0000000140)) 05:55:06 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000000)=0x58313c6b, 0x4) 05:55:06 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x456}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:06 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x457}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x457}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:06 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:06 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x457}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:06 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 236.081011] libceph: mon0 [::1]:6789 socket closed (con state CONNECTING) 05:55:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:06 executing program 4: open(0x0, 0x751347, 0x10d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@can={{0x1002, 0x1, 0x0, 0x1}, 0x4, 0x0, 0x0, 0x0, "b8d78de11fd4faae"}, 0x10}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:06 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="020306091000000000000049698122000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000000800000005000500000000120a000000008d00e26989ac6faefc4fceddd200019abe5356c0a969e8f4ba5e589e9ddcd185ce6cccf2f3623e373b01fe4a3af4fe5898b26245bc12e3941fab93cdc3de4b0619f596af432eeae604ef6b8d83cb35c3a667e79c874dd8c503cbaa79a7b9dcca95d77a1b9793a20b79a402c9b2d27fb839b13c25681f4837d9d16dbf716d564cc21ed5e574e2b8fdacc4b873791a92e9016ce04f4e024e83a7f9aad5efd39b5b84a929d82a9993b8a6edee7afb1cbf5e9008d6b7c18a5b89117905c4c24b94cea23e4e5ecd91df9cc83343a2e6a80bf52a56f74fb0d9ceeac998183036d3bf2a9cccb28b07f46590002254dd02ee408837a9d92800730bd77f84b218ab291b81d1d87ec7620c6940f29b47667e3a9f5796ea6889631b17c8ea9ccb067e9e24c7f536aee3c2d82962261ddf476c9305a589bb5ef7269e22bcdb293b0eeac82f12b65c52b0dcf170aab15ceaa0000081beb008f2d9be2c7c0000009fd4b72c797884b2619be9ab00168328c5ff143201b06356bc3d0171cd48ccecb61fbf1d37bf46353db2a6e41567c91fa6b805da6cb939fb4ca7cdaa7254e5fe8909f633012689bab1612e3fed1fa3d56f5814fe278e70f05339c18fd6203db275f68fcdf9000400008ede8be5c1fe156939415610d059e5814cc04b2ee2e941491198d27823002b900700000000000800fc89c0feab5f51ba83dd23a3ffc7439c0000000000000000000021cf288c1f5454aa000000000000000000000000000000000046691de617baaf9b97dd712ee2d67dc7c5f5bd0c7bfc74769f7f10b82389595fd0ca8f6f9ad112e6a4f91f1687aceefd1e2835407d104efdbfbba69819c86187fb8d27769a92a23d000000009328a55648fb6dd231b23031454a9cfef1df539aab92571de9088105bcb6b3533f5baa65ba0b879835f7d7ecc3ec8f9160c891c1a31ad001b7237a183bd9b29415c9f378356bdcc957cbbe82bab3e885421027abc4b8e849f163fb69d3a1ef37f8bc8eb3bb01aedf22bbef9cbcb1d96ad07153ed996e06d56e783e14e5aff1ed11d09846ccbe577522ee1e0cf0da1a42fbfffab72c00a74b92e9c547ffb3ef10000000001af998f0514e06ed6adc89771845b606817eff0227f058995973d6e62d62ca9c8b0e4cfa24ece67105a2fc4398741dbb12196423b78791e170a85e521621b51863e6494ebee28f805610beac392e7fb2653c7949b5ca4c993f250ce0ca1fab3a8bcd1894bedd0aa77d38243cd2f2fe66306f2e7e8e7224c10886da1ec46516b039a459d0ceacaf23fe79d33fa9a1308025d87eb1a678ad07319fab4223cc869581bb218e6a879421b1f2dd6214524e484727ec00a4bdd463f489cb1d14d5fdcf0703087e89aa9a9481fd0027c4a6aa5b5856fbde653981c7da736ef07934398259815fbece"], 0x80}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:06 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x3, 0x30200) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000200)={0x3, 0x3, 0x80000001, 0x1, 0x9}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYRES32=r1]) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpid() socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f00000001c0)='./file0\x00', 0x0, r3) socket(0x10, 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000140)=0x6, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = socket(0x9, 0x80b, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f00000001c0)='./file0\x00', r5, r7) setregid(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r8, &(0x7f0000000180)='.//ile0\x00', r8, &(0x7f00000007c0)='./file0/f.le.\x00') 05:55:06 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:06 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0xe) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_int(r5, 0x29, 0x9, &(0x7f0000000000)=0x3, 0x4) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) 05:55:07 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) 05:55:07 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:07 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x8) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 236.755057] overlayfs: unrecognized mount option "" or missing value 05:55:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:07 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 236.873427] overlayfs: unrecognized mount option "" or missing value 05:55:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="020306091000000000000049698122000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000000800000005000500000000120a000000008d00e26989ac6faefc4fceddd200019abe5356c0a969e8f4ba5e589e9ddcd185ce6cccf2f3623e373b01fe4a3af4fe5898b26245bc12e3941fab93cdc3de4b0619f596af432eeae604ef6b8d83cb35c3a667e79c874dd8c503cbaa79a7b9dcca95d77a1b9793a20b79a402c9b2d27fb839b13c25681f4837d9d16dbf716d564cc21ed5e574e2b8fdacc4b873791a92e9016ce04f4e024e83a7f9aad5efd39b5b84a929d82a9993b8a6edee7afb1cbf5e9008d6b7c18a5b89117905c4c24b94cea23e4e5ecd91df9cc83343a2e6a80bf52a56f74fb0d9ceeac998183036d3bf2a9cccb28b07f46590002254dd02ee408837a9d92800730bd77f84b218ab291b81d1d87ec7620c6940f29b47667e3a9f5796ea6889631b17c8ea9ccb067e9e24c7f536aee3c2d82962261ddf476c9305a589bb5ef7269e22bcdb293b0eeac82f12b65c52b0dcf170aab15ceaa0000081beb008f2d9be2c7c0000009fd4b72c797884b2619be9ab00168328c5ff143201b06356bc3d0171cd48ccecb61fbf1d37bf46353db2a6e41567c91fa6b805da6cb939fb4ca7cdaa7254e5fe8909f633012689bab1612e3fed1fa3d56f5814fe278e70f05339c18fd6203db275f68fcdf9000400008ede8be5c1fe156939415610d059e5814cc04b2ee2e941491198d27823002b900700000000000800fc89c0feab5f51ba83dd23a3ffc7439c0000000000000000000021cf288c1f5454aa000000000000000000000000000000000046691de617baaf9b97dd712ee2d67dc7c5f5bd0c7bfc74769f7f10b82389595fd0ca8f6f9ad112e6a4f91f1687aceefd1e2835407d104efdbfbba69819c86187fb8d27769a92a23d000000009328a55648fb6dd231b23031454a9cfef1df539aab92571de9088105bcb6b3533f5baa65ba0b879835f7d7ecc3ec8f9160c891c1a31ad001b7237a183bd9b29415c9f378356bdcc957cbbe82bab3e885421027abc4b8e849f163fb69d3a1ef37f8bc8eb3bb01aedf22bbef9cbcb1d96ad07153ed996e06d56e783e14e5aff1ed11d09846ccbe577522ee1e0cf0da1a42fbfffab72c00a74b92e9c547ffb3ef10000000001af998f0514e06ed6adc89771845b606817eff0227f058995973d6e62d62ca9c8b0e4cfa24ece67105a2fc4398741dbb12196423b78791e170a85e521621b51863e6494ebee28f805610beac392e7fb2653c7949b5ca4c993f250ce0ca1fab3a8bcd1894bedd0aa77d38243cd2f2fe66306f2e7e8e7224c10886da1ec46516b039a459d0ceacaf23fe79d33fa9a1308025d87eb1a678ad07319fab4223cc869581bb218e6a879421b1f2dd6214524e484727ec00a4bdd463f489cb1d14d5fdcf0703087e89aa9a9481fd0027c4a6aa5b5856fbde653981c7da736ef07934398259815fbece"], 0x80}}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) 05:55:07 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$rose(r2, 0x104, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x29}}], 0x10) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x3, 0x30200) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000200)={0x3, 0x3, 0x80000001, 0x1, 0x9}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYRES32=r1]) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpid() socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f00000001c0)='./file0\x00', 0x0, r3) socket(0x10, 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000140)=0x6, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = socket(0x9, 0x80b, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f00000001c0)='./file0\x00', r5, r7) setregid(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r8, &(0x7f0000000180)='.//ile0\x00', r8, &(0x7f00000007c0)='./file0/f.le.\x00') [ 237.039267] libceph: mon0 [::1]:6789 socket error on write 05:55:07 executing program 5 (fault-call:5 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:07 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:07 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:07 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x20a003, 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0x9) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 237.220383] overlayfs: unrecognized mount option "" or missing value [ 237.315133] FAULT_INJECTION: forcing a failure. [ 237.315133] name failslab, interval 1, probability 0, space 0, times 1 05:55:07 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) ftruncate(r1, 0x8200) openat$ashmem(0xffffffffffffff9c, 0x0, 0x48c880, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @dev}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r3, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYRESHEX=r6, @ANYRES64, @ANYRES32=r5, @ANYRESOCT, @ANYRESDEC, @ANYPTR64, @ANYRES16=0x0, @ANYRES64, @ANYRES64=0x0, @ANYPTR], &(0x7f00000000c0)=0xa) [ 237.396561] CPU: 0 PID: 9793 Comm: syz-executor.5 Not tainted 4.14.155-syzkaller #0 [ 237.404420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.413821] Call Trace: [ 237.416518] dump_stack+0x142/0x197 [ 237.420208] should_fail.cold+0x10f/0x159 [ 237.424384] should_failslab+0xdb/0x130 [ 237.428368] kmem_cache_alloc_node+0x287/0x780 [ 237.432957] ? sock_has_perm+0x1ed/0x280 [ 237.437121] __alloc_skb+0x9c/0x500 [ 237.440757] ? skb_scrub_packet+0x4b0/0x4b0 [ 237.445142] pfkey_sendmsg+0x127/0xb20 [ 237.449032] ? selinux_socket_sendmsg+0x36/0x40 [ 237.453715] ? pfkey_spdget+0x7d0/0x7d0 [ 237.457697] sock_sendmsg+0xce/0x110 [ 237.461425] ___sys_sendmsg+0x349/0x840 [ 237.465400] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 237.470147] ? find_held_lock+0x35/0x130 [ 237.474194] ? __fget+0x210/0x370 [ 237.477634] ? lock_downgrade+0x740/0x740 [ 237.481765] ? __fget+0x237/0x370 [ 237.485204] ? __fget_light+0x172/0x1f0 [ 237.489158] ? __fdget+0x1b/0x20 [ 237.492507] ? sockfd_lookup_light+0xb4/0x160 [ 237.496988] __sys_sendmmsg+0x152/0x3a0 [ 237.500946] ? SyS_sendmsg+0x50/0x50 [ 237.504641] ? lock_downgrade+0x740/0x740 [ 237.508853] ? __mutex_unlock_slowpath+0x71/0x800 [ 237.513678] ? check_preemption_disabled+0x3c/0x250 [ 237.518680] ? wait_for_completion+0x420/0x420 [ 237.523247] ? __sb_end_write+0xc1/0x100 [ 237.527303] ? SyS_write+0x15e/0x230 [ 237.531002] SyS_sendmmsg+0x35/0x60 [ 237.534619] ? __sys_sendmmsg+0x3a0/0x3a0 [ 237.538747] do_syscall_64+0x1e8/0x640 [ 237.542614] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 237.547440] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 237.552620] RIP: 0033:0x45a639 [ 237.555790] RSP: 002b:00007fe9bc0cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 237.563491] RAX: ffffffffffffffda RBX: 00007fe9bc0cfc90 RCX: 000000000045a639 [ 237.570741] RDX: 0400000000000004 RSI: 0000000020000180 RDI: 0000000000000004 [ 237.578000] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 237.585249] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe9bc0d06d4 05:55:07 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:08 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x80) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x9, @loopback, 0x2b8e3fa6}, @in6={0xa, 0x4e21, 0x5, @mcast2, 0x400}, @in6={0xa, 0x4e20, 0x6, @local, 0x1}, @in6={0xa, 0x4e23, 0x60317c46, @loopback}, @in6={0xa, 0x4e24, 0xfffffffe, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffff}, @in6={0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}], 0xa8) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 237.592511] R13: 00000000004c83c8 R14: 00000000004de808 R15: 0000000000000005 05:55:08 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:08 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:08 executing program 5 (fault-call:5 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="020306091000000000000049698122000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000000800000005000500000000120a000000008d00e26989ac6faefc4fceddd200019abe5356c0a969e8f4ba5e589e9ddcd185ce6cccf2f3623e373b01fe4a3af4fe5898b26245bc12e3941fab93cdc3de4b0619f596af432eeae604ef6b8d83cb35c3a667e79c874dd8c503cbaa79a7b9dcca95d77a1b9793a20b79a402c9b2d27fb839b13c25681f4837d9d16dbf716d564cc21ed5e574e2b8fdacc4b873791a92e9016ce04f4e024e83a7f9aad5efd39b5b84a929d82a9993b8a6edee7afb1cbf5e9008d6b7c18a5b89117905c4c24b94cea23e4e5ecd91df9cc83343a2e6a80bf52a56f74fb0d9ceeac998183036d3bf2a9cccb28b07f46590002254dd02ee408837a9d92800730bd77f84b218ab291b81d1d87ec7620c6940f29b47667e3a9f5796ea6889631b17c8ea9ccb067e9e24c7f536aee3c2d82962261ddf476c9305a589bb5ef7269e22bcdb293b0eeac82f12b65c52b0dcf170aab15ceaa0000081beb008f2d9be2c7c0000009fd4b72c797884b2619be9ab00168328c5ff143201b06356bc3d0171cd48ccecb61fbf1d37bf46353db2a6e41567c91fa6b805da6cb939fb4ca7cdaa7254e5fe8909f633012689bab1612e3fed1fa3d56f5814fe278e70f05339c18fd6203db275f68fcdf9000400008ede8be5c1fe156939415610d059e5814cc04b2ee2e941491198d27823002b900700000000000800fc89c0feab5f51ba83dd23a3ffc7439c0000000000000000000021cf288c1f5454aa000000000000000000000000000000000046691de617baaf9b97dd712ee2d67dc7c5f5bd0c7bfc74769f7f10b82389595fd0ca8f6f9ad112e6a4f91f1687aceefd1e2835407d104efdbfbba69819c86187fb8d27769a92a23d000000009328a55648fb6dd231b23031454a9cfef1df539aab92571de9088105bcb6b3533f5baa65ba0b879835f7d7ecc3ec8f9160c891c1a31ad001b7237a183bd9b29415c9f378356bdcc957cbbe82bab3e885421027abc4b8e849f163fb69d3a1ef37f8bc8eb3bb01aedf22bbef9cbcb1d96ad07153ed996e06d56e783e14e5aff1ed11d09846ccbe577522ee1e0cf0da1a42fbfffab72c00a74b92e9c547ffb3ef10000000001af998f0514e06ed6adc89771845b606817eff0227f058995973d6e62d62ca9c8b0e4cfa24ece67105a2fc4398741dbb12196423b78791e170a85e521621b51863e6494ebee28f805610beac392e7fb2653c7949b5ca4c993f250ce0ca1fab3a8bcd1894bedd0aa77d38243cd2f2fe66306f2e7e8e7224c10886da1ec46516b039a459d0ceacaf23fe79d33fa9a1308025d87eb1a678ad07319fab4223cc869581bb218e6a879421b1f2dd6214524e484727ec00a4bdd463f489cb1d14d5fdcf0703087e89aa9a9481fd0027c4a6aa5b5856fbde653981c7da736ef07934398259815fbece"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:08 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:08 executing program 4: r0 = open(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0xaeb1, 0x2, 0x3}) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) ioctl$sock_bt_hci(r0, 0x400448ca, &(0x7f0000000040)="efea4dd15673b1387cdfd1f5") openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:08 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 237.786640] FAULT_INJECTION: forcing a failure. [ 237.786640] name failslab, interval 1, probability 0, space 0, times 0 [ 237.799439] CPU: 0 PID: 9820 Comm: syz-executor.5 Not tainted 4.14.155-syzkaller #0 [ 237.807284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.816651] Call Trace: [ 237.819263] dump_stack+0x142/0x197 [ 237.822909] should_fail.cold+0x10f/0x159 [ 237.827077] should_failslab+0xdb/0x130 [ 237.831057] kmem_cache_alloc_node_trace+0x280/0x770 [ 237.836200] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 237.841663] __kmalloc_node_track_caller+0x3d/0x80 [ 237.846605] __kmalloc_reserve.isra.0+0x40/0xe0 [ 237.851284] __alloc_skb+0xcf/0x500 [ 237.854920] ? skb_scrub_packet+0x4b0/0x4b0 [ 237.859261] pfkey_sendmsg+0x127/0xb20 [ 237.863154] ? selinux_socket_sendmsg+0x36/0x40 [ 237.867863] ? pfkey_spdget+0x7d0/0x7d0 [ 237.871852] sock_sendmsg+0xce/0x110 [ 237.875577] ___sys_sendmsg+0x349/0x840 [ 237.879558] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 237.884412] ? find_held_lock+0x35/0x130 [ 237.888477] ? __fget+0x210/0x370 [ 237.891929] ? lock_downgrade+0x740/0x740 [ 237.896063] ? __fget+0x237/0x370 [ 237.899499] ? __fget_light+0x172/0x1f0 [ 237.903454] ? __fdget+0x1b/0x20 [ 237.906802] ? sockfd_lookup_light+0xb4/0x160 [ 237.911321] __sys_sendmmsg+0x152/0x3a0 [ 237.915282] ? SyS_sendmsg+0x50/0x50 [ 237.918982] ? lock_downgrade+0x740/0x740 [ 237.923115] ? __mutex_unlock_slowpath+0x71/0x800 [ 237.927955] ? check_preemption_disabled+0x3c/0x250 [ 237.932977] ? wait_for_completion+0x420/0x420 [ 237.937546] ? __sb_end_write+0xc1/0x100 [ 237.941668] ? SyS_write+0x15e/0x230 [ 237.945372] SyS_sendmmsg+0x35/0x60 [ 237.948985] ? __sys_sendmmsg+0x3a0/0x3a0 [ 237.953118] do_syscall_64+0x1e8/0x640 [ 237.956987] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 237.961827] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 237.967008] RIP: 0033:0x45a639 [ 237.970181] RSP: 002b:00007fe9bc0cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 237.977878] RAX: ffffffffffffffda RBX: 00007fe9bc0cfc90 RCX: 000000000045a639 05:55:08 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 237.985192] RDX: 0400000000000004 RSI: 0000000020000180 RDI: 0000000000000004 [ 237.992451] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 237.999726] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe9bc0d06d4 [ 238.006991] R13: 00000000004c83c8 R14: 00000000004de808 R15: 0000000000000005 [ 238.020695] net_ratelimit: 12 callbacks suppressed [ 238.020700] protocol 88fb is buggy, dev hsr_slave_0 [ 238.030755] protocol 88fb is buggy, dev hsr_slave_1 05:55:08 executing program 5 (fault-call:5 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="020306091000000000000049698122000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000000800000005000500000000120a000000008d00e26989ac6faefc4fceddd200019abe5356c0a969e8f4ba5e589e9ddcd185ce6cccf2f3623e373b01fe4a3af4fe5898b26245bc12e3941fab93cdc3de4b0619f596af432eeae604ef6b8d83cb35c3a667e79c874dd8c503cbaa79a7b9dcca95d77a1b9793a20b79a402c9b2d27fb839b13c25681f4837d9d16dbf716d564cc21ed5e574e2b8fdacc4b873791a92e9016ce04f4e024e83a7f9aad5efd39b5b84a929d82a9993b8a6edee7afb1cbf5e9008d6b7c18a5b89117905c4c24b94cea23e4e5ecd91df9cc83343a2e6a80bf52a56f74fb0d9ceeac998183036d3bf2a9cccb28b07f46590002254dd02ee408837a9d92800730bd77f84b218ab291b81d1d87ec7620c6940f29b47667e3a9f5796ea6889631b17c8ea9ccb067e9e24c7f536aee3c2d82962261ddf476c9305a589bb5ef7269e22bcdb293b0eeac82f12b65c52b0dcf170aab15ceaa0000081beb008f2d9be2c7c0000009fd4b72c797884b2619be9ab00168328c5ff143201b06356bc3d0171cd48ccecb61fbf1d37bf46353db2a6e41567c91fa6b805da6cb939fb4ca7cdaa7254e5fe8909f633012689bab1612e3fed1fa3d56f5814fe278e70f05339c18fd6203db275f68fcdf9000400008ede8be5c1fe156939415610d059e5814cc04b2ee2e941491198d27823002b900700000000000800fc89c0feab5f51ba83dd23a3ffc7439c0000000000000000000021cf288c1f5454aa000000000000000000000000000000000046691de617baaf9b97dd712ee2d67dc7c5f5bd0c7bfc74769f7f10b82389595fd0ca8f6f9ad112e6a4f91f1687aceefd1e2835407d104efdbfbba69819c86187fb8d27769a92a23d000000009328a55648fb6dd231b23031454a9cfef1df539aab92571de9088105bcb6b3533f5baa65ba0b879835f7d7ecc3ec8f9160c891c1a31ad001b7237a183bd9b29415c9f378356bdcc957cbbe82bab3e885421027abc4b8e849f163fb69d3a1ef37f8bc8eb3bb01aedf22bbef9cbcb1d96ad07153ed996e06d56e783e14e5aff1ed11d09846ccbe577522ee1e0cf0da1a42fbfffab72c00a74b92e9c547ffb3ef10000000001af998f0514e06ed6adc89771845b606817eff0227f058995973d6e62d62ca9c8b0e4cfa24ece67105a2fc4398741dbb12196423b78791e170a85e521621b51863e6494ebee28f805610beac392e7fb2653c7949b5ca4c993f250ce0ca1fab3a8bcd1894bedd0aa77d38243cd2f2fe66306f2e7e8e7224c10886da1ec46516b039a459d0ceacaf23fe79d33fa9a1308025d87eb1a678ad07319fab4223cc869581bb218e6a879421b1f2dd6214524e484727ec00a4bdd463f489cb1d14d5fdcf0703087e89aa9a9481fd0027c4a6aa5b5856fbde653981c7da736ef07934398259815fbece"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) [ 238.035858] protocol 88fb is buggy, dev hsr_slave_0 [ 238.040954] protocol 88fb is buggy, dev hsr_slave_1 05:55:08 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 238.098946] libceph: mon0 [::1]:6789 socket closed (con state CONNECTING) [ 238.161322] FAULT_INJECTION: forcing a failure. [ 238.161322] name failslab, interval 1, probability 0, space 0, times 0 [ 238.177484] CPU: 0 PID: 9834 Comm: syz-executor.5 Not tainted 4.14.155-syzkaller #0 [ 238.185315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.194671] Call Trace: [ 238.197258] dump_stack+0x142/0x197 [ 238.200906] should_fail.cold+0x10f/0x159 [ 238.205065] should_failslab+0xdb/0x130 [ 238.209044] kmem_cache_alloc+0x2d7/0x780 [ 238.213201] skb_clone+0x129/0x320 [ 238.216748] pfkey_process+0xc0/0x6b0 [ 238.220562] ? pfkey_send_new_mapping+0x11a0/0x11a0 [ 238.225581] ? pfkey_sendmsg+0x381/0xb20 [ 238.229653] ? mutex_trylock+0x1c0/0x1c0 [ 238.233714] ? iov_iter_advance+0x218/0xc60 [ 238.238045] ? _copy_from_iter_full+0x1c6/0x6c0 [ 238.242717] ? __phys_addr_symbol+0x23/0x60 [ 238.247041] pfkey_sendmsg+0x38f/0xb20 [ 238.250927] ? selinux_socket_sendmsg+0x36/0x40 [ 238.255594] ? pfkey_spdget+0x7d0/0x7d0 [ 238.259560] sock_sendmsg+0xce/0x110 [ 238.263258] ___sys_sendmsg+0x349/0x840 [ 238.267218] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 238.271962] ? find_held_lock+0x35/0x130 [ 238.276006] ? __fget+0x210/0x370 [ 238.279444] ? lock_downgrade+0x740/0x740 [ 238.283577] ? __fget+0x237/0x370 [ 238.287016] ? __fget_light+0x172/0x1f0 [ 238.290973] ? __fdget+0x1b/0x20 [ 238.294322] ? sockfd_lookup_light+0xb4/0x160 [ 238.298797] __sys_sendmmsg+0x152/0x3a0 [ 238.302754] ? SyS_sendmsg+0x50/0x50 [ 238.306452] ? lock_downgrade+0x740/0x740 [ 238.310596] ? __mutex_unlock_slowpath+0x71/0x800 [ 238.315421] ? check_preemption_disabled+0x3c/0x250 [ 238.320428] ? wait_for_completion+0x420/0x420 [ 238.324992] ? __sb_end_write+0xc1/0x100 [ 238.329041] ? SyS_write+0x15e/0x230 [ 238.332739] SyS_sendmmsg+0x35/0x60 [ 238.336348] ? __sys_sendmmsg+0x3a0/0x3a0 [ 238.340478] do_syscall_64+0x1e8/0x640 [ 238.344347] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 238.349177] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 238.354348] RIP: 0033:0x45a639 [ 238.357521] RSP: 002b:00007fe9bc0cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 238.365212] RAX: ffffffffffffffda RBX: 00007fe9bc0cfc90 RCX: 000000000045a639 [ 238.372463] RDX: 0400000000000004 RSI: 0000000020000180 RDI: 0000000000000004 [ 238.379715] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 238.386968] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe9bc0d06d4 [ 238.394220] R13: 00000000004c83c8 R14: 00000000004de808 R15: 0000000000000005 05:55:09 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) ftruncate(r1, 0x8200) openat$ashmem(0xffffffffffffff9c, 0x0, 0x48c880, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @dev}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r3, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYRESHEX=r6, @ANYRES64, @ANYRES32=r5, @ANYRESOCT, @ANYRESDEC, @ANYPTR64, @ANYRES16=0x0, @ANYRES64, @ANYRES64=0x0, @ANYPTR], &(0x7f00000000c0)=0xa) 05:55:09 executing program 4: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) ptrace$pokeuser(0x6, r3, 0x2, 0x0) fcntl$dupfd(r2, 0x0, r1) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$getown(r0, 0x9) r6 = fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(r6, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:09 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x0, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:09 executing program 5 (fault-call:5 fault-nth:3): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:09 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 238.676324] FAULT_INJECTION: forcing a failure. [ 238.676324] name failslab, interval 1, probability 0, space 0, times 0 [ 238.755692] CPU: 0 PID: 9855 Comm: syz-executor.5 Not tainted 4.14.155-syzkaller #0 [ 238.763551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.772919] Call Trace: [ 238.775524] dump_stack+0x142/0x197 [ 238.779172] should_fail.cold+0x10f/0x159 [ 238.783336] should_failslab+0xdb/0x130 [ 238.787320] kmem_cache_alloc_trace+0x4b/0x790 [ 238.791914] ? __lock_is_held+0xb6/0x140 [ 238.796087] xfrm_state_alloc+0x48/0x5a0 [ 238.800168] pfkey_add+0x5bc/0x2da0 05:55:09 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x0, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:09 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080)=0xf9d3, 0x4) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x4000, 0x80) accept4$netrom(r1, &(0x7f0000000100)={{0x3, @rose}, [@rose, @default, @null, @null, @netrom, @remote, @null, @netrom]}, &(0x7f0000000180)=0x48, 0x80000) [ 238.803812] ? ksm_scan_thread+0x171c/0x5d50 [ 238.808232] ? set_ipsecrequest+0x2f0/0x2f0 [ 238.812565] ? set_ipsecrequest+0x2f0/0x2f0 [ 238.816894] pfkey_process+0x5b1/0x6b0 [ 238.820789] ? pfkey_send_new_mapping+0x11a0/0x11a0 [ 238.825808] ? pfkey_sendmsg+0x381/0xb20 [ 238.829865] ? _copy_from_iter_full+0x1c6/0x6c0 [ 238.834522] ? __phys_addr_symbol+0x23/0x60 [ 238.838846] pfkey_sendmsg+0x38f/0xb20 [ 238.842721] ? selinux_socket_sendmsg+0x36/0x40 [ 238.847372] ? pfkey_spdget+0x7d0/0x7d0 [ 238.851344] sock_sendmsg+0xce/0x110 [ 238.855050] ___sys_sendmsg+0x349/0x840 [ 238.859042] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 238.863795] ? find_held_lock+0x35/0x130 [ 238.867858] ? __fget+0x210/0x370 [ 238.871308] ? lock_downgrade+0x740/0x740 [ 238.875472] ? __fget+0x237/0x370 [ 238.878934] ? __fget_light+0x172/0x1f0 [ 238.882909] ? __fdget+0x1b/0x20 [ 238.886261] ? sockfd_lookup_light+0xb4/0x160 [ 238.890750] __sys_sendmmsg+0x152/0x3a0 [ 238.894717] ? SyS_sendmsg+0x50/0x50 [ 238.898415] ? lock_downgrade+0x740/0x740 [ 238.902550] ? __mutex_unlock_slowpath+0x71/0x800 [ 238.907388] ? check_preemption_disabled+0x3c/0x250 [ 238.912401] ? wait_for_completion+0x420/0x420 [ 238.916966] ? __sb_end_write+0xc1/0x100 [ 238.921014] ? SyS_write+0x15e/0x230 [ 238.924727] SyS_sendmmsg+0x35/0x60 [ 238.928337] ? __sys_sendmmsg+0x3a0/0x3a0 [ 238.932487] do_syscall_64+0x1e8/0x640 [ 238.936379] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 238.941247] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 238.946528] RIP: 0033:0x45a639 05:55:09 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 238.949712] RSP: 002b:00007fe9bc0cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 238.957409] RAX: ffffffffffffffda RBX: 00007fe9bc0cfc90 RCX: 000000000045a639 [ 238.964661] RDX: 0400000000000004 RSI: 0000000020000180 RDI: 0000000000000004 [ 238.972001] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 238.979252] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe9bc0d06d4 [ 238.986503] R13: 00000000004c83c8 R14: 00000000004de808 R15: 0000000000000005 05:55:09 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:09 executing program 5 (fault-call:5 fault-nth:4): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="020306091000000000000049698122000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000000800000005000500000000120a000000008d00e26989ac6faefc4fceddd200019abe5356c0a969e8f4ba5e589e9ddcd185ce6cccf2f3623e373b01fe4a3af4fe5898b26245bc12e3941fab93cdc3de4b0619f596af432eeae604ef6b8d83cb35c3a667e79c874dd8c503cbaa79a7b9dcca95d77a1b9793a20b79a402c9b2d27fb839b13c25681f4837d9d16dbf716d564cc21ed5e574e2b8fdacc4b873791a92e9016ce04f4e024e83a7f9aad5efd39b5b84a929d82a9993b8a6edee7afb1cbf5e9008d6b7c18a5b89117905c4c24b94cea23e4e5ecd91df9cc83343a2e6a80bf52a56f74fb0d9ceeac998183036d3bf2a9cccb28b07f46590002254dd02ee408837a9d92800730bd77f84b218ab291b81d1d87ec7620c6940f29b47667e3a9f5796ea6889631b17c8ea9ccb067e9e24c7f536aee3c2d82962261ddf476c9305a589bb5ef7269e22bcdb293b0eeac82f12b65c52b0dcf170aab15ceaa0000081beb008f2d9be2c7c0000009fd4b72c797884b2619be9ab00168328c5ff143201b06356bc3d0171cd48ccecb61fbf1d37bf46353db2a6e41567c91fa6b805da6cb939fb4ca7cdaa7254e5fe8909f633012689bab1612e3fed1fa3d56f5814fe278e70f05339c18fd6203db275f68fcdf9000400008ede8be5c1fe156939415610d059e5814cc04b2ee2e941491198d27823002b900700000000000800fc89c0feab5f51ba83dd23a3ffc7439c0000000000000000000021cf288c1f5454aa000000000000000000000000000000000046691de617baaf9b97dd712ee2d67dc7c5f5bd0c7bfc74769f7f10b82389595fd0ca8f6f9ad112e6a4f91f1687aceefd1e2835407d104efdbfbba69819c86187fb8d27769a92a23d000000009328a55648fb6dd231b23031454a9cfef1df539aab92571de9088105bcb6b3533f5baa65ba0b879835f7d7ecc3ec8f9160c891c1a31ad001b7237a183bd9b29415c9f378356bdcc957cbbe82bab3e885421027abc4b8e849f163fb69d3a1ef37f8bc8eb3bb01aedf22bbef9cbcb1d96ad07153ed996e06d56e783e14e5aff1ed11d09846ccbe577522ee1e0cf0da1a42fbfffab72c00a74b92e9c547ffb3ef10000000001af998f0514e06ed6adc89771845b606817eff0227f058995973d6e62d62ca9c8b0e4cfa24ece67105a2fc4398741dbb12196423b78791e170a85e521621b51863e6494ebee28f805610beac392e7fb2653c7949b5ca4c993f250ce0ca1fab3a8bcd1894bedd0aa77d38243cd2f2fe66306f2e7e8e7224c10886da1ec46516b039a459d0ceacaf23fe79d33fa9a1308025d87eb1a678ad07319fab4223cc869581bb218e6a879421b1f2dd6214524e484727ec00a4bdd463f489cb1d14d5fdcf0703087e89aa9a9481fd0027c4a6aa5b5856fbde653981c7da736ef07934398259815fbece"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:09 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x0, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 239.031189] libceph: mon0 [::1]:6789 socket closed (con state CONNECTING) 05:55:09 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000000)={0x68, 0x1}) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 239.357081] FAULT_INJECTION: forcing a failure. [ 239.357081] name failslab, interval 1, probability 0, space 0, times 0 [ 239.375463] CPU: 0 PID: 9882 Comm: syz-executor.5 Not tainted 4.14.155-syzkaller #0 [ 239.383315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.392680] Call Trace: [ 239.395276] dump_stack+0x142/0x197 [ 239.398917] should_fail.cold+0x10f/0x159 [ 239.403076] should_failslab+0xdb/0x130 [ 239.407055] kmem_cache_alloc_node+0x287/0x780 [ 239.411663] __alloc_skb+0x9c/0x500 [ 239.415294] ? skb_scrub_packet+0x4b0/0x4b0 [ 239.419611] pfkey_sendmsg+0x3c0/0xb20 [ 239.423489] ? selinux_socket_sendmsg+0x36/0x40 [ 239.428147] ? pfkey_spdget+0x7d0/0x7d0 [ 239.432107] sock_sendmsg+0xce/0x110 [ 239.435806] ___sys_sendmsg+0x349/0x840 [ 239.439764] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 239.444505] ? find_held_lock+0x35/0x130 [ 239.448548] ? __fget+0x210/0x370 [ 239.451987] ? lock_downgrade+0x740/0x740 [ 239.456118] ? __fget+0x237/0x370 [ 239.459557] ? __fget_light+0x172/0x1f0 [ 239.463510] ? __fdget+0x1b/0x20 [ 239.466860] ? sockfd_lookup_light+0xb4/0x160 [ 239.471347] __sys_sendmmsg+0x152/0x3a0 [ 239.475314] ? SyS_sendmsg+0x50/0x50 [ 239.479022] ? lock_downgrade+0x740/0x740 [ 239.483163] ? __mutex_unlock_slowpath+0x71/0x800 [ 239.487987] ? check_preemption_disabled+0x3c/0x250 [ 239.492986] ? wait_for_completion+0x420/0x420 [ 239.497593] ? __sb_end_write+0xc1/0x100 [ 239.501648] ? SyS_write+0x15e/0x230 [ 239.505351] SyS_sendmmsg+0x35/0x60 [ 239.508961] ? __sys_sendmmsg+0x3a0/0x3a0 [ 239.513091] do_syscall_64+0x1e8/0x640 [ 239.516975] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 239.521802] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 239.526982] RIP: 0033:0x45a639 [ 239.530152] RSP: 002b:00007fe9bc0cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 239.537842] RAX: ffffffffffffffda RBX: 00007fe9bc0cfc90 RCX: 000000000045a639 [ 239.545094] RDX: 0400000000000004 RSI: 0000000020000180 RDI: 0000000000000004 [ 239.552344] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 239.559602] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe9bc0d06d4 [ 239.566868] R13: 00000000004c83c8 R14: 00000000004de808 R15: 0000000000000005 05:55:10 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) ftruncate(r1, 0x8200) openat$ashmem(0xffffffffffffff9c, 0x0, 0x48c880, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @dev}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r3, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYRESHEX=r6, @ANYRES64, @ANYRES32=r5, @ANYRESOCT, @ANYRESDEC, @ANYPTR64, @ANYRES16=0x0, @ANYRES64, @ANYRES64=0x0, @ANYPTR], &(0x7f00000000c0)=0xa) 05:55:10 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:10 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:10 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000080)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$RDS_FREE_MR(r5, 0x114, 0x3, &(0x7f00000000c0)={{0xcf9f, 0x200}, 0x4c}, 0x10) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:10 executing program 5 (fault-call:5 fault-nth:5): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:10 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 239.701381] FAULT_INJECTION: forcing a failure. [ 239.701381] name failslab, interval 1, probability 0, space 0, times 0 05:55:10 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 239.812667] CPU: 0 PID: 9898 Comm: syz-executor.5 Not tainted 4.14.155-syzkaller #0 [ 239.820516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.829880] Call Trace: [ 239.832476] dump_stack+0x142/0x197 [ 239.836117] should_fail.cold+0x10f/0x159 [ 239.840277] should_failslab+0xdb/0x130 [ 239.844258] kmem_cache_alloc_node_trace+0x280/0x770 [ 239.849379] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 239.854841] __kmalloc_node_track_caller+0x3d/0x80 [ 239.859770] __kmalloc_reserve.isra.0+0x40/0xe0 [ 239.859784] __alloc_skb+0xcf/0x500 [ 239.859792] ? skb_scrub_packet+0x4b0/0x4b0 [ 239.859807] pfkey_sendmsg+0x3c0/0xb20 [ 239.872409] ? selinux_socket_sendmsg+0x36/0x40 [ 239.872424] ? pfkey_spdget+0x7d0/0x7d0 [ 239.872436] sock_sendmsg+0xce/0x110 [ 239.872448] ___sys_sendmsg+0x349/0x840 [ 239.872458] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 239.872471] ? find_held_lock+0x35/0x130 [ 239.872483] ? __fget+0x210/0x370 [ 239.872497] ? lock_downgrade+0x740/0x740 [ 239.872510] ? __fget+0x237/0x370 05:55:10 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:10 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 239.872524] ? __fget_light+0x172/0x1f0 [ 239.872539] ? __fdget+0x1b/0x20 [ 239.872550] ? sockfd_lookup_light+0xb4/0x160 [ 239.872564] __sys_sendmmsg+0x152/0x3a0 [ 239.928392] ? SyS_sendmsg+0x50/0x50 [ 239.932117] ? lock_downgrade+0x740/0x740 [ 239.936276] ? __mutex_unlock_slowpath+0x71/0x800 [ 239.941122] ? check_preemption_disabled+0x3c/0x250 [ 239.946144] ? wait_for_completion+0x420/0x420 [ 239.950742] ? __sb_end_write+0xc1/0x100 [ 239.954814] ? SyS_write+0x15e/0x230 [ 239.958537] SyS_sendmmsg+0x35/0x60 05:55:10 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x9) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x501000, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000040)={0x6ef, "99b6af3b946cf734a81f6890ceae8b0d2d59bad838bfbe5d984674c1bf2de733", 0x2, 0x1}) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 239.962192] ? __sys_sendmmsg+0x3a0/0x3a0 [ 239.966346] do_syscall_64+0x1e8/0x640 [ 239.970234] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 239.975082] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 239.980274] RIP: 0033:0x45a639 [ 239.983461] RSP: 002b:00007fe9bc0cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 239.991174] RAX: ffffffffffffffda RBX: 00007fe9bc0cfc90 RCX: 000000000045a639 [ 239.998449] RDX: 0400000000000004 RSI: 0000000020000180 RDI: 0000000000000004 [ 240.005722] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 05:55:10 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:10 executing program 5 (fault-call:5 fault-nth:6): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) [ 240.013106] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe9bc0d06d4 [ 240.020384] R13: 00000000004c83c8 R14: 00000000004de808 R15: 0000000000000005 [ 240.070585] libceph: mon0 [::1]:6789 socket closed (con state CONNECTING) 05:55:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x800fe) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) r4 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="04000000000000006cfbefffff000000200000e8ffffffffb1d5626f9b3e6c5cd8993c306e00f71d32f02eac00590bfd0b815d4d5bcddf9a8db35463f6ead986e717d848d9ce7eaaa2b4bb81df4df0d5d3c48bc84b9daa1de9bf67357e4902bd57e4878ff74736688788239074785a22f11c088fc7c796c121f28b93a2be429d50ce3998987049ea5ae5126cf7380c35e499b40691b7e0ac4f889bd400"/172], 0x3, 0x0) fgetxattr(r4, &(0x7f0000000180)=@known='system.posix_acl_access\x00', &(0x7f0000001680)=""/158, 0x1da) 05:55:10 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r3, 0x0, 0x0, 0x0) 05:55:10 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 240.339933] FAULT_INJECTION: forcing a failure. [ 240.339933] name failslab, interval 1, probability 0, space 0, times 0 [ 240.361043] CPU: 1 PID: 9932 Comm: syz-executor.5 Not tainted 4.14.155-syzkaller #0 [ 240.368895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.378250] Call Trace: [ 240.380848] dump_stack+0x142/0x197 [ 240.384489] should_fail.cold+0x10f/0x159 [ 240.388649] should_failslab+0xdb/0x130 [ 240.392622] kmem_cache_alloc+0x2d7/0x780 [ 240.396775] ? pfkey_broadcast+0x2c0/0x510 [ 240.401008] skb_clone+0x129/0x320 [ 240.404555] pfkey_broadcast_one+0x9f/0x310 [ 240.408860] pfkey_broadcast+0x303/0x510 [ 240.412914] pfkey_sendmsg+0x8bc/0xb20 [ 240.417233] ? pfkey_spdget+0x7d0/0x7d0 [ 240.421189] sock_sendmsg+0xce/0x110 [ 240.424885] ___sys_sendmsg+0x349/0x840 [ 240.428844] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 240.433587] ? find_held_lock+0x35/0x130 [ 240.437632] ? __fget+0x210/0x370 [ 240.441069] ? lock_downgrade+0x740/0x740 [ 240.445202] ? __fget+0x237/0x370 [ 240.448640] ? __fget_light+0x172/0x1f0 [ 240.452596] ? __fdget+0x1b/0x20 [ 240.455969] ? sockfd_lookup_light+0xb4/0x160 [ 240.460449] __sys_sendmmsg+0x152/0x3a0 [ 240.464408] ? SyS_sendmsg+0x50/0x50 [ 240.468103] ? lock_downgrade+0x740/0x740 [ 240.472241] ? __mutex_unlock_slowpath+0x71/0x800 [ 240.477067] ? check_preemption_disabled+0x3c/0x250 [ 240.482067] ? wait_for_completion+0x420/0x420 [ 240.486631] ? __sb_end_write+0xc1/0x100 [ 240.490692] ? SyS_write+0x15e/0x230 [ 240.494391] SyS_sendmmsg+0x35/0x60 [ 240.498001] ? __sys_sendmmsg+0x3a0/0x3a0 [ 240.502134] do_syscall_64+0x1e8/0x640 [ 240.506004] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 240.510833] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 240.516003] RIP: 0033:0x45a639 [ 240.519173] RSP: 002b:00007fe9bc0cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 240.526874] RAX: ffffffffffffffda RBX: 00007fe9bc0cfc90 RCX: 000000000045a639 05:55:11 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 240.534127] RDX: 0400000000000004 RSI: 0000000020000180 RDI: 0000000000000004 [ 240.541381] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 240.548642] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe9bc0d06d4 [ 240.555991] R13: 00000000004c83c8 R14: 00000000004de808 R15: 0000000000000005 05:55:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:11 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r3, 0x0, 0x0, 0x0) 05:55:11 executing program 5 (fault-call:5 fault-nth:7): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x25f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_TSC_KHZ(r5, 0xaea2, 0x6) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r7, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r8 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) accept4$netrom(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @rose}, [@bcast, @null, @null, @bcast, @rose, @default, @null, @rose]}, &(0x7f0000000140)=0x48, 0x80000) getsockname$netrom(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @bcast}, [@default, @bcast, @default, @default, @bcast, @netrom, @remote, @netrom]}, &(0x7f0000000280)=0x48) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x356, 0x0, 0x0, 0x0) 05:55:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:11 executing program 4: r0 = open(0x0, 0x80000, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@hat={'changehat ', 0x3, 0x5e, ['{nodevsecurity\x00', 'system\x00', ',\x00', 'bdev\x00', 'vmnet1&^eth0vmnet1md5sumwlan0\x00', 'systemwlan1*\x00', 'mwlan1vboxnet0$\x00', '^wlan1-:cgrouplo\x00', 'mime_type{&vboxnet0mime_type*proc\x00']}, 0xa8) r1 = open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0xfffe, @multicast2}, 0x10) listen(r2, 0x83) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x83) r5 = accept4(r4, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000004d00)=0x81) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000840)={r6}, &(0x7f0000000880)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r6, 0x400, 0x9, [0x3, 0x8, 0xffff, 0x93, 0x80, 0x1, 0x101, 0x6, 0x3]}, &(0x7f0000000100)=0x1a) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) exit_group(0x100) 05:55:11 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 240.839295] FAULT_INJECTION: forcing a failure. [ 240.839295] name failslab, interval 1, probability 0, space 0, times 0 05:55:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 240.936141] CPU: 1 PID: 9961 Comm: syz-executor.5 Not tainted 4.14.155-syzkaller #0 [ 240.943999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.953358] Call Trace: [ 240.955961] dump_stack+0x142/0x197 [ 240.959608] should_fail.cold+0x10f/0x159 [ 240.963776] should_failslab+0xdb/0x130 [ 240.967763] kmem_cache_alloc_node+0x287/0x780 [ 240.972354] ? sock_has_perm+0x1ed/0x280 [ 240.976426] __alloc_skb+0x9c/0x500 [ 240.980052] ? skb_scrub_packet+0x4b0/0x4b0 [ 240.984385] pfkey_sendmsg+0x127/0xb20 [ 240.988272] ? selinux_socket_sendmsg+0x36/0x40 [ 240.992946] ? pfkey_spdget+0x7d0/0x7d0 [ 240.996926] sock_sendmsg+0xce/0x110 [ 241.000652] ___sys_sendmsg+0x349/0x840 [ 241.004632] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 241.009396] ? trace_hardirqs_on+0x10/0x10 [ 241.013645] ? __might_fault+0x110/0x1d0 [ 241.017711] ? find_held_lock+0x35/0x130 [ 241.021786] ? __might_fault+0x110/0x1d0 [ 241.025855] ? cfq_dispatch_requests+0x2800/0x3163 [ 241.030796] __sys_sendmmsg+0x152/0x3a0 [ 241.034772] ? SyS_sendmsg+0x50/0x50 [ 241.038478] ? lock_downgrade+0x740/0x740 [ 241.042617] ? __mutex_unlock_slowpath+0x71/0x800 [ 241.047447] ? check_preemption_disabled+0x3c/0x250 [ 241.052464] ? wait_for_completion+0x420/0x420 [ 241.057033] ? __sb_end_write+0xc1/0x100 [ 241.061081] ? SyS_write+0x15e/0x230 [ 241.064785] SyS_sendmmsg+0x35/0x60 [ 241.068396] ? __sys_sendmmsg+0x3a0/0x3a0 [ 241.072625] do_syscall_64+0x1e8/0x640 [ 241.076515] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 241.081369] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 241.086554] RIP: 0033:0x45a639 [ 241.089731] RSP: 002b:00007fe9bc0cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 241.097426] RAX: ffffffffffffffda RBX: 00007fe9bc0cfc90 RCX: 000000000045a639 [ 241.104681] RDX: 0400000000000004 RSI: 0000000020000180 RDI: 0000000000000004 [ 241.111938] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 241.119190] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe9bc0d06d4 [ 241.126441] R13: 00000000004c83c8 R14: 00000000004de808 R15: 0000000000000005 [ 241.137786] libceph: mon0 [::1]:6789 socket closed (con state CONNECTING) [ 241.140391] protocol 88fb is buggy, dev hsr_slave_0 [ 241.149864] protocol 88fb is buggy, dev hsr_slave_1 05:55:11 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r3, 0x0, 0x0, 0x0) 05:55:11 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:11 executing program 3: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x9) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x501000, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000040)={0x6ef, "99b6af3b946cf734a81f6890ceae8b0d2d59bad838bfbe5d984674c1bf2de733", 0x2, 0x1}) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:11 executing program 4: open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:12 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:12 executing program 5 (fault-call:5 fault-nth:8): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00), 0x0, 0x0) 05:55:12 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000040)={0x0, 0xfb, 0x57, 0x1, 0x4, "224d66f5b119d062ee26a96f54715422", "90a49dace64ca7acf0e992efed5ca7f087f83153c93092c337e7fdd2a94bf9dd23e7e9fe9f10674e8f7a20da2867e754c6224ffb6cdb7ebd4ad77ff969d1af813950"}, 0x57, 0x1) [ 241.661896] FAULT_INJECTION: forcing a failure. [ 241.661896] name failslab, interval 1, probability 0, space 0, times 0 [ 241.705420] CPU: 1 PID: 10006 Comm: syz-executor.5 Not tainted 4.14.155-syzkaller #0 [ 241.713363] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.722744] Call Trace: [ 241.725345] dump_stack+0x142/0x197 [ 241.729856] should_fail.cold+0x10f/0x159 [ 241.734021] should_failslab+0xdb/0x130 [ 241.738005] kmem_cache_alloc_node_trace+0x280/0x770 [ 241.743118] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 241.748575] __kmalloc_node_track_caller+0x3d/0x80 [ 241.753510] __kmalloc_reserve.isra.0+0x40/0xe0 [ 241.758191] __alloc_skb+0xcf/0x500 [ 241.761815] ? skb_scrub_packet+0x4b0/0x4b0 [ 241.766139] pfkey_sendmsg+0x127/0xb20 [ 241.770035] ? selinux_socket_sendmsg+0x36/0x40 [ 241.774688] ? pfkey_spdget+0x7d0/0x7d0 [ 241.778641] sock_sendmsg+0xce/0x110 [ 241.782335] ___sys_sendmsg+0x349/0x840 [ 241.786300] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 241.791043] ? trace_hardirqs_on+0x10/0x10 [ 241.795281] ? __might_fault+0x110/0x1d0 [ 241.799324] ? find_held_lock+0x35/0x130 [ 241.803377] ? __might_fault+0x110/0x1d0 [ 241.807430] __sys_sendmmsg+0x152/0x3a0 [ 241.811385] ? SyS_sendmsg+0x50/0x50 [ 241.815091] ? lock_downgrade+0x740/0x740 [ 241.819228] ? __mutex_unlock_slowpath+0x71/0x800 [ 241.824053] ? check_preemption_disabled+0x3c/0x250 [ 241.829049] ? wait_for_completion+0x420/0x420 [ 241.833624] ? __sb_end_write+0xc1/0x100 [ 241.837670] ? SyS_write+0x15e/0x230 [ 241.841381] SyS_sendmmsg+0x35/0x60 [ 241.844989] ? __sys_sendmmsg+0x3a0/0x3a0 [ 241.849125] do_syscall_64+0x1e8/0x640 [ 241.852995] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 241.857828] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 241.862998] RIP: 0033:0x45a639 [ 241.866168] RSP: 002b:00007fe9bc0cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 241.873862] RAX: ffffffffffffffda RBX: 00007fe9bc0cfc90 RCX: 000000000045a639 [ 241.881119] RDX: 0400000000000004 RSI: 0000000020000180 RDI: 0000000000000004 [ 241.888372] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 241.895632] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe9bc0d06d4 05:55:12 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:12 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 241.902885] R13: 00000000004c83c8 R14: 00000000004de808 R15: 0000000000000005 05:55:12 executing program 5 (fault-call:5 fault-nth:9): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="020306091000000000000049698122000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000000800000005000500000000120a000000008d00e26989ac6faefc4fceddd200019abe5356c0a969e8f4ba5e589e9ddcd185ce6cccf2f3623e373b01fe4a3af4fe5898b26245bc12e3941fab93cdc3de4b0619f596af432eeae604ef6b8d83cb35c3a667e79c874dd8c503cbaa79a7b9dcca95d77a1b9793a20b79a402c9b2d27fb839b13c25681f4837d9d16dbf716d564cc21ed5e574e2b8fdacc4b873791a92e9016ce04f4e024e83a7f9aad5efd39b5b84a929d82a9993b8a6edee7afb1cbf5e9008d6b7c18a5b89117905c4c24b94cea23e4e5ecd91df9cc83343a2e6a80bf52a56f74fb0d9ceeac998183036d3bf2a9cccb28b07f46590002254dd02ee408837a9d92800730bd77f84b218ab291b81d1d87ec7620c6940f29b47667e3a9f5796ea6889631b17c8ea9ccb067e9e24c7f536aee3c2d82962261ddf476c9305a589bb5ef7269e22bcdb293b0eeac82f12b65c52b0dcf170aab15ceaa0000081beb008f2d9be2c7c0000009fd4b72c797884b2619be9ab00168328c5ff143201b06356bc3d0171cd48ccecb61fbf1d37bf46353db2a6e41567c91fa6b805da6cb939fb4ca7cdaa7254e5fe8909f633012689bab1612e3fed1fa3d56f5814fe278e70f05339c18fd6203db275f68fcdf9000400008ede8be5c1fe156939415610d059e5814cc04b2ee2e941491198d27823002b900700000000000800fc89c0feab5f51ba83dd23a3ffc7439c0000000000000000000021cf288c1f5454aa000000000000000000000000000000000046691de617baaf9b97dd712ee2d67dc7c5f5bd0c7bfc74769f7f10b82389595fd0ca8f6f9ad112e6a4f91f1687aceefd1e2835407d104efdbfbba69819c86187fb8d27769a92a23d000000009328a55648fb6dd231b23031454a9cfef1df539aab92571de9088105bcb6b3533f5baa65ba0b879835f7d7ecc3ec8f9160c891c1a31ad001b7237a183bd9b29415c9f378356bdcc957cbbe82bab3e885421027abc4b8e849f163fb69d3a1ef37f8bc8eb3bb01aedf22bbef9cbcb1d96ad07153ed996e06d56e783e14e5aff1ed11d09846ccbe577522ee1e0cf0da1a42fbfffab72c00a74b92e9c547ffb3ef10000000001af998f0514e06ed6adc89771845b606817eff0227f058995973d6e62d62ca9c8b0e4cfa24ece67105a2fc4398741dbb12196423b78791e170a85e521621b51863e6494ebee28f805610beac392e7fb2653c7949b5ca4c993f250ce0ca1fab3a8bcd1894bedd0aa77d38243cd2f2fe66306f2e7e8e7224c10886da1ec46516b039a459d0ceacaf23fe79d33fa9a1308025d87eb1a678ad07319fab4223cc869581bb218e6a879421b1f2dd6214524e484727ec00a4bdd463f489cb1d14d5fdcf0703087e89aa9a9481fd0027c4a6aa5b5856fbde653981c7da736ef07934398259815fbece"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00), 0x0, 0x0) [ 242.071153] libceph: mon0 [::1]:6789 socket error on write 05:55:12 executing program 3: open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 242.150477] protocol 88fb is buggy, dev hsr_slave_0 [ 242.156031] protocol 88fb is buggy, dev hsr_slave_1 [ 242.161860] protocol 88fb is buggy, dev hsr_slave_0 [ 242.167389] protocol 88fb is buggy, dev hsr_slave_1 05:55:12 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:12 executing program 4: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETX(r0, 0x5433, &(0x7f0000000000)={0x7f, 0x80, [0x7fff, 0x1, 0xe9d1, 0x2, 0x1f], 0x8}) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 242.201447] FAULT_INJECTION: forcing a failure. [ 242.201447] name failslab, interval 1, probability 0, space 0, times 0 [ 242.286238] CPU: 1 PID: 10024 Comm: syz-executor.5 Not tainted 4.14.155-syzkaller #0 [ 242.294208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.303605] Call Trace: [ 242.306207] dump_stack+0x142/0x197 [ 242.309850] should_fail.cold+0x10f/0x159 [ 242.314018] should_failslab+0xdb/0x130 [ 242.317980] kmem_cache_alloc+0x2d7/0x780 [ 242.322117] skb_clone+0x129/0x320 [ 242.325641] pfkey_process+0xc0/0x6b0 [ 242.329442] ? pfkey_send_new_mapping+0x11a0/0x11a0 [ 242.334441] ? pfkey_sendmsg+0x381/0xb20 [ 242.338496] ? mutex_trylock+0x1c0/0x1c0 [ 242.342549] ? iov_iter_advance+0x218/0xc60 [ 242.346859] ? _copy_from_iter_full+0x1c6/0x6c0 [ 242.351516] ? __phys_addr_symbol+0x23/0x60 [ 242.355822] pfkey_sendmsg+0x38f/0xb20 [ 242.359692] ? selinux_socket_sendmsg+0x36/0x40 [ 242.364352] ? pfkey_spdget+0x7d0/0x7d0 [ 242.368313] sock_sendmsg+0xce/0x110 [ 242.372008] ___sys_sendmsg+0x349/0x840 [ 242.375964] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 242.380706] ? trace_hardirqs_on+0x10/0x10 [ 242.384939] ? __might_fault+0x110/0x1d0 [ 242.388981] ? find_held_lock+0x35/0x130 [ 242.393026] ? __might_fault+0x110/0x1d0 [ 242.397078] __sys_sendmmsg+0x152/0x3a0 [ 242.401037] ? SyS_sendmsg+0x50/0x50 [ 242.404732] ? lock_downgrade+0x740/0x740 [ 242.408866] ? __mutex_unlock_slowpath+0x71/0x800 [ 242.413691] ? check_preemption_disabled+0x3c/0x250 [ 242.418699] ? wait_for_completion+0x420/0x420 [ 242.423265] ? __sb_end_write+0xc1/0x100 [ 242.427312] ? SyS_write+0x15e/0x230 [ 242.431031] SyS_sendmmsg+0x35/0x60 [ 242.434796] ? __sys_sendmmsg+0x3a0/0x3a0 [ 242.438927] do_syscall_64+0x1e8/0x640 [ 242.442805] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 242.447650] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 242.452820] RIP: 0033:0x45a639 [ 242.455993] RSP: 002b:00007fe9bc0cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 242.463684] RAX: ffffffffffffffda RBX: 00007fe9bc0cfc90 RCX: 000000000045a639 [ 242.470938] RDX: 0400000000000004 RSI: 0000000020000180 RDI: 0000000000000004 [ 242.478197] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 05:55:12 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00), 0x0, 0x0) [ 242.485449] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe9bc0d06d4 [ 242.492712] R13: 00000000004c83c8 R14: 00000000004de808 R15: 0000000000000005 05:55:13 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x82) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4040aea0, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x2}, {}, {}, {}, {0x0, 0x100000}, {}, {0x0, 0x0, 0xb}}) dup2(r3, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x21}, 0x5}}, [0x4, 0x81, 0x515, 0x32b, 0x9, 0x0, 0xffff, 0x6, 0x0, 0x8, 0x1, 0x4, 0x1, 0x5, 0x48]}, &(0x7f0000000100)=0x100) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = getpid() sched_setattr(r8, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$getsig(0x4202, r8, 0x5, &(0x7f0000000280)) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_GET_TSC_KHZ(r10, 0xaea3) write(0xffffffffffffffff, 0x0, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r13, 0x84, 0x74, &(0x7f0000000000)=""/83, &(0x7f0000000080)=0x53) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = accept4$vsock_stream(r3, &(0x7f0000000440)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) ioctl$sock_bt_hidp_HIDPCONNADD(r16, 0x400448c8, &(0x7f0000000480)={r11, r17, 0xb89, 0x1000, &(0x7f0000000d80)="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", 0x1, 0x8a, 0xb1, 0x1, 0x7, 0x2, 0x9c0, 'syz0\x00'}) 05:55:13 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:13 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) 05:55:13 executing program 4: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:13 executing program 5 (fault-call:5 fault-nth:10): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:13 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:13 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) [ 242.817198] FAULT_INJECTION: forcing a failure. [ 242.817198] name failslab, interval 1, probability 0, space 0, times 0 05:55:13 executing program 2 (fault-call:12 fault-nth:0): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:13 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 242.930920] CPU: 1 PID: 10069 Comm: syz-executor.5 Not tainted 4.14.155-syzkaller #0 [ 242.938869] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.948231] Call Trace: [ 242.950833] dump_stack+0x142/0x197 [ 242.954489] should_fail.cold+0x10f/0x159 [ 242.958650] should_failslab+0xdb/0x130 [ 242.962633] kmem_cache_alloc_trace+0x4b/0x790 [ 242.967222] ? __lock_is_held+0xb6/0x140 [ 242.971290] xfrm_state_alloc+0x48/0x5a0 [ 242.972860] FAULT_INJECTION: forcing a failure. [ 242.972860] name failslab, interval 1, probability 0, space 0, times 0 [ 242.975352] pfkey_add+0x5bc/0x2da0 [ 242.975373] ? ksm_scan_thread+0x171c/0x5d50 [ 242.975384] ? set_ipsecrequest+0x2f0/0x2f0 [ 242.975398] ? set_ipsecrequest+0x2f0/0x2f0 [ 243.003206] pfkey_process+0x5b1/0x6b0 [ 243.007093] ? pfkey_send_new_mapping+0x11a0/0x11a0 [ 243.012092] ? pfkey_sendmsg+0x381/0xb20 [ 243.016156] ? _copy_from_iter_full+0x1c6/0x6c0 [ 243.020817] ? __phys_addr_symbol+0x23/0x60 [ 243.025125] pfkey_sendmsg+0x38f/0xb20 [ 243.028999] ? selinux_socket_sendmsg+0x36/0x40 [ 243.033655] ? pfkey_spdget+0x7d0/0x7d0 [ 243.037620] sock_sendmsg+0xce/0x110 [ 243.041323] ___sys_sendmsg+0x349/0x840 [ 243.045288] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 243.050041] ? trace_hardirqs_on+0x10/0x10 [ 243.054269] ? __might_fault+0x110/0x1d0 [ 243.058312] ? find_held_lock+0x35/0x130 [ 243.062353] ? __might_fault+0x110/0x1d0 [ 243.066417] ? init_desc+0x200/0x470 [ 243.070127] __sys_sendmmsg+0x152/0x3a0 [ 243.074093] ? SyS_sendmsg+0x50/0x50 [ 243.077799] ? lock_downgrade+0x740/0x740 [ 243.081949] ? __mutex_unlock_slowpath+0x71/0x800 [ 243.086772] ? check_preemption_disabled+0x3c/0x250 [ 243.091771] ? wait_for_completion+0x420/0x420 [ 243.096335] ? __sb_end_write+0xc1/0x100 [ 243.100393] ? SyS_write+0x15e/0x230 [ 243.104110] SyS_sendmmsg+0x35/0x60 [ 243.107726] ? __sys_sendmmsg+0x3a0/0x3a0 [ 243.111859] do_syscall_64+0x1e8/0x640 [ 243.115730] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 243.120563] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 243.125745] RIP: 0033:0x45a639 [ 243.128916] RSP: 002b:00007fe9bc0cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 243.136614] RAX: ffffffffffffffda RBX: 00007fe9bc0cfc90 RCX: 000000000045a639 [ 243.143866] RDX: 0400000000000004 RSI: 0000000020000180 RDI: 0000000000000004 [ 243.151118] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 243.158375] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe9bc0d06d4 [ 243.165628] R13: 00000000004c83c8 R14: 00000000004de808 R15: 0000000000000005 [ 243.172898] CPU: 0 PID: 10079 Comm: syz-executor.2 Not tainted 4.14.155-syzkaller #0 [ 243.180800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.190150] Call Trace: [ 243.190166] dump_stack+0x142/0x197 [ 243.190182] should_fail.cold+0x10f/0x159 [ 243.190195] should_failslab+0xdb/0x130 [ 243.190205] kmem_cache_alloc_node+0x287/0x780 [ 243.190216] ? is_bpf_text_address+0x7f/0x120 [ 243.190231] __alloc_skb+0x9c/0x500 [ 243.190241] ? skb_scrub_packet+0x4b0/0x4b0 [ 243.192958] libceph: mon0 [::1]:6789 socket closed (con state CONNECTING) [ 243.196438] ? trace_hardirqs_on+0x10/0x10 [ 243.196453] alloc_skb_with_frags+0x86/0x4b0 [ 243.196470] sock_alloc_send_pskb+0x5db/0x740 [ 243.196483] ? lock_downgrade+0x740/0x740 [ 243.228476] ? sock_wmalloc+0xf0/0xf0 [ 243.228494] ? trace_hardirqs_on+0x10/0x10 [ 243.228505] ? __kernel_text_address+0xd/0x40 [ 243.258255] sock_alloc_send_skb+0x32/0x40 [ 243.262562] __ip6_append_data.isra.0+0x17b6/0x2af0 [ 243.267575] ? ip6_setup_cork+0x12a0/0x12a0 [ 243.271883] ? ip6_mtu+0x141/0x410 [ 243.275438] ? ip6_setup_cork+0xcac/0x12a0 [ 243.279659] ip6_make_skb+0x240/0x410 [ 243.283508] ? ip_reply_glue_bits+0xb0/0xb0 [ 243.287814] ? ip_reply_glue_bits+0xb0/0xb0 [ 243.292119] ? ip6_push_pending_frames+0xe0/0xe0 [ 243.296863] ? rt6_check_expired+0xa5/0x160 [ 243.301168] ? rt6_check+0x165/0x250 [ 243.304899] udpv6_sendmsg+0x1dff/0x2560 [ 243.308945] ? ip_reply_glue_bits+0xb0/0xb0 [ 243.313253] ? udp6_unicast_rcv_skb.isra.0+0x2c0/0x2c0 [ 243.318515] ? rw_copy_check_uvector+0x1f1/0x290 [ 243.323257] ? sock_has_perm+0x1ed/0x280 [ 243.327304] ? selinux_tun_dev_create+0xc0/0xc0 [ 243.331961] ? copy_msghdr_from_user+0x292/0x3f0 [ 243.336748] inet_sendmsg+0x122/0x500 [ 243.340533] ? inet_sendmsg+0x122/0x500 [ 243.344490] ? inet_recvmsg+0x500/0x500 [ 243.348447] sock_sendmsg+0xce/0x110 [ 243.352155] ___sys_sendmsg+0x349/0x840 [ 243.356112] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 243.360855] ? find_held_lock+0x35/0x130 [ 243.364900] ? __fget+0x210/0x370 [ 243.368348] ? lock_downgrade+0x740/0x740 [ 243.372480] ? __fget+0x237/0x370 [ 243.375917] ? __fget_light+0x172/0x1f0 [ 243.379874] ? __fdget+0x1b/0x20 [ 243.383221] ? sockfd_lookup_light+0xb4/0x160 [ 243.387697] __sys_sendmmsg+0x152/0x3a0 [ 243.391655] ? SyS_sendmsg+0x50/0x50 [ 243.395351] ? lock_downgrade+0x740/0x740 [ 243.399486] ? __mutex_unlock_slowpath+0x71/0x800 [ 243.404310] ? check_preemption_disabled+0x3c/0x250 [ 243.409307] ? wait_for_completion+0x420/0x420 [ 243.413873] ? __sb_end_write+0xc1/0x100 [ 243.417919] ? SyS_write+0x15e/0x230 [ 243.421616] SyS_sendmmsg+0x35/0x60 [ 243.425224] ? __sys_sendmmsg+0x3a0/0x3a0 [ 243.429353] do_syscall_64+0x1e8/0x640 [ 243.433222] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 243.438049] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 243.443217] RIP: 0033:0x45a639 [ 243.446389] RSP: 002b:00007f5bb8bdbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 243.454078] RAX: ffffffffffffffda RBX: 00007f5bb8bdbc90 RCX: 000000000045a639 [ 243.461604] RDX: 00000000000000c6 RSI: 0000000020006d00 RDI: 0000000000000006 [ 243.468854] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 243.476108] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5bb8bdc6d4 05:55:13 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) 05:55:13 executing program 4: open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000040), &(0x7f0000000080)) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f00000000c0)={{0x1, 0x0, @reserved="0043d3ce756927514b505a5f6b8123fbfa2f92b1eb1498406bb9d5c4cf953225"}, 0xf7, [], "5f9b4f167a743e4d396ad1085c1349be589578a3a605e9cbaa07decd721c860bf51ccbf67fd4fa45e19b9256684c4d72b7b1c178a7af65c1ede592740acac3f86aa773ebf5def77a9862854a0cc1f5052f8f450ce03895c71a6e1230083fb51561c80d0c9af53c0d885ac21dda183e9e201166802d05c2c2990e5c83fdd4968e4ca456aa0695f340212b9bf5ef48fbde88ce17326495d817fd8de5827d140d2e19ce89ed398fb6ce29916a3e17ced7178e550c15adf227334b75e740a95184ff82a92ac9f1a62626fbae0f0cdc9419c32b0c5b85acda1835d1fc70baf6435329ab3ede60120f0157b9edb695d8dd57dbd6cecb16b06763"}) [ 243.483358] R13: 00000000004c83c8 R14: 00000000004de808 R15: 000000000000000a [ 243.491160] protocol 88fb is buggy, dev hsr_slave_0 [ 243.496256] protocol 88fb is buggy, dev hsr_slave_1 [ 243.501448] protocol 88fb is buggy, dev hsr_slave_0 [ 243.506514] protocol 88fb is buggy, dev hsr_slave_1 05:55:14 executing program 3: timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="757070657586c2dad8942eb2d657850c4599c87f6572646b723d2e302bccb217d38a013a66696c65302c776f726b646972000400"/62]) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 05:55:14 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:14 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:14 executing program 5 (fault-call:5 fault-nth:11): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="020306091000000000000049698122000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000000800000005000500000000120a000000008d00e26989ac6faefc4fceddd200019abe5356c0a969e8f4ba5e589e9ddcd185ce6cccf2f3623e373b01fe4a3af4fe5898b26245bc12e3941fab93cdc3de4b0619f596af432eeae604ef6b8d83cb35c3a667e79c874dd8c503cbaa79a7b9dcca95d77a1b9793a20b79a402c9b2d27fb839b13c25681f4837d9d16dbf716d564cc21ed5e574e2b8fdacc4b873791a92e9016ce04f4e024e83a7f9aad5efd39b5b84a929d82a9993b8a6edee7afb1cbf5e9008d6b7c18a5b89117905c4c24b94cea23e4e5ecd91df9cc83343a2e6a80bf52a56f74fb0d9ceeac998183036d3bf2a9cccb28b07f46590002254dd02ee408837a9d92800730bd77f84b218ab291b81d1d87ec7620c6940f29b47667e3a9f5796ea6889631b17c8ea9ccb067e9e24c7f536aee3c2d82962261ddf476c9305a589bb5ef7269e22bcdb293b0eeac82f12b65c52b0dcf170aab15ceaa0000081beb008f2d9be2c7c0000009fd4b72c797884b2619be9ab00168328c5ff143201b06356bc3d0171cd48ccecb61fbf1d37bf46353db2a6e41567c91fa6b805da6cb939fb4ca7cdaa7254e5fe8909f633012689bab1612e3fed1fa3d56f5814fe278e70f05339c18fd6203db275f68fcdf9000400008ede8be5c1fe156939415610d059e5814cc04b2ee2e941491198d27823002b900700000000000800fc89c0feab5f51ba83dd23a3ffc7439c0000000000000000000021cf288c1f5454aa000000000000000000000000000000000046691de617baaf9b97dd712ee2d67dc7c5f5bd0c7bfc74769f7f10b82389595fd0ca8f6f9ad112e6a4f91f1687aceefd1e2835407d104efdbfbba69819c86187fb8d27769a92a23d000000009328a55648fb6dd231b23031454a9cfef1df539aab92571de9088105bcb6b3533f5baa65ba0b879835f7d7ecc3ec8f9160c891c1a31ad001b7237a183bd9b29415c9f378356bdcc957cbbe82bab3e885421027abc4b8e849f163fb69d3a1ef37f8bc8eb3bb01aedf22bbef9cbcb1d96ad07153ed996e06d56e783e14e5aff1ed11d09846ccbe577522ee1e0cf0da1a42fbfffab72c00a74b92e9c547ffb3ef10000000001af998f0514e06ed6adc89771845b606817eff0227f058995973d6e62d62ca9c8b0e4cfa24ece67105a2fc4398741dbb12196423b78791e170a85e521621b51863e6494ebee28f805610beac392e7fb2653c7949b5ca4c993f250ce0ca1fab3a8bcd1894bedd0aa77d38243cd2f2fe66306f2e7e8e7224c10886da1ec46516b039a459d0ceacaf23fe79d33fa9a1308025d87eb1a678ad07319fab4223cc869581bb218e6a879421b1f2dd6214524e484727ec00a4bdd463f489cb1d14d5fdcf0703087e89aa9a9481fd0027c4a6aa5b5856fbde653981c7da736ef07934398259815fbece"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) [ 243.690734] protocol 88fb is buggy, dev hsr_slave_0 [ 243.696343] protocol 88fb is buggy, dev hsr_slave_1 [ 243.703113] protocol 88fb is buggy, dev hsr_slave_0 [ 243.708812] protocol 88fb is buggy, dev hsr_slave_1 05:55:14 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0xffd4) dup2(0xffffffffffffffff, r1) 05:55:14 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:14 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x40, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r4, 0x65, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$nfc_llcp(r7, 0x118, 0x2, &(0x7f0000000180)=""/247, 0xf7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 243.779620] overlayfs: unrecognized mount option "uppeu†ÂÚØ”.²ÖW… E™Èerdkr=.0+̲ÓŠ:file0" or missing value [ 243.812675] FAULT_INJECTION: forcing a failure. [ 243.812675] name failslab, interval 1, probability 0, space 0, times 0 [ 243.879707] overlayfs: unrecognized mount option "uppeu†ÂÚØ”.²ÖW… E™Èerdkr=.0+̲ÓŠ:file0" or missing value [ 243.909117] CPU: 0 PID: 10111 Comm: syz-executor.5 Not tainted 4.14.155-syzkaller #0 [ 243.917055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.926413] Call Trace: [ 243.929017] dump_stack+0x142/0x197 [ 243.932642] should_fail.cold+0x10f/0x159 [ 243.932659] should_failslab+0xdb/0x130 [ 243.932669] kmem_cache_alloc_node+0x287/0x780 [ 243.932685] __alloc_skb+0x9c/0x500 [ 243.932694] ? skb_scrub_packet+0x4b0/0x4b0 [ 243.932711] pfkey_sendmsg+0x3c0/0xb20 [ 243.932720] ? selinux_socket_sendmsg+0x36/0x40 [ 243.932731] ? pfkey_spdget+0x7d0/0x7d0 [ 243.966029] sock_sendmsg+0xce/0x110 [ 243.969753] ___sys_sendmsg+0x349/0x840 [ 243.973738] ? copy_msghdr_from_user+0x3f0/0x3f0 05:55:14 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 243.978510] ? trace_hardirqs_on+0x10/0x10 [ 243.982759] ? __might_fault+0x110/0x1d0 [ 243.986826] ? find_held_lock+0x35/0x130 [ 243.990888] ? __might_fault+0x110/0x1d0 [ 243.994976] __sys_sendmmsg+0x152/0x3a0 [ 243.999043] ? SyS_sendmsg+0x50/0x50 [ 244.002764] ? lock_downgrade+0x740/0x740 [ 244.006927] ? __mutex_unlock_slowpath+0x71/0x800 [ 244.011768] ? check_preemption_disabled+0x3c/0x250 [ 244.016791] ? wait_for_completion+0x420/0x420 [ 244.021377] ? __sb_end_write+0xc1/0x100 [ 244.025444] ? SyS_write+0x15e/0x230 [ 244.029165] SyS_sendmmsg+0x35/0x60 [ 244.032793] ? __sys_sendmmsg+0x3a0/0x3a0 [ 244.036949] do_syscall_64+0x1e8/0x640 [ 244.040836] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 244.045689] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 244.050893] RIP: 0033:0x45a639 [ 244.054079] RSP: 002b:00007fe9bc0cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 244.061788] RAX: ffffffffffffffda RBX: 00007fe9bc0cfc90 RCX: 000000000045a639 [ 244.069061] RDX: 0400000000000004 RSI: 0000000020000180 RDI: 0000000000000004 05:55:14 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:14 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 244.070772] libceph: mon0 [::1]:6789 socket error on write [ 244.076334] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 244.076341] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe9bc0d06d4 [ 244.076346] R13: 00000000004c83c8 R14: 00000000004de808 R15: 0000000000000005 05:55:14 executing program 0: open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000040), &(0x7f0000000080)) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f00000000c0)={{0x1, 0x0, @reserved="0043d3ce756927514b505a5f6b8123fbfa2f92b1eb1498406bb9d5c4cf953225"}, 0xf7, [], "5f9b4f167a743e4d396ad1085c1349be589578a3a605e9cbaa07decd721c860bf51ccbf67fd4fa45e19b9256684c4d72b7b1c178a7af65c1ede592740acac3f86aa773ebf5def77a9862854a0cc1f5052f8f450ce03895c71a6e1230083fb51561c80d0c9af53c0d885ac21dda183e9e201166802d05c2c2990e5c83fdd4968e4ca456aa0695f340212b9bf5ef48fbde88ce17326495d817fd8de5827d140d2e19ce89ed398fb6ce29916a3e17ced7178e550c15adf227334b75e740a95184ff82a92ac9f1a62626fbae0f0cdc9419c32b0c5b85acda1835d1fc70baf6435329ab3ede60120f0157b9edb695d8dd57dbd6cecb16b06763"}) 05:55:14 executing program 5 (fault-call:5 fault-nth:12): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:14 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 244.230109] protocol 88fb is buggy, dev hsr_slave_0 [ 244.235227] protocol 88fb is buggy, dev hsr_slave_1 [ 244.258024] FAULT_INJECTION: forcing a failure. [ 244.258024] name failslab, interval 1, probability 0, space 0, times 0 05:55:14 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) recvfrom$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x17c, &(0x7f0000000900)={&(0x7f0000000000)=@canfd={{0x3, 0x1, 0x0, 0x1}, 0xf, 0x2, 0x0, 0x0, "ebaf799bb646558faa2bc3f36affc514a5af974ee614325daf1435db41dd9438bdc749bad20e55e065452b9ff13f8d2a9042f7a1afa47b62f44f46a985f654b0"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:14 executing program 0 (fault-call:9 fault-nth:0): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 244.383474] CPU: 1 PID: 10136 Comm: syz-executor.5 Not tainted 4.14.155-syzkaller #0 [ 244.391422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.400779] Call Trace: [ 244.400799] dump_stack+0x142/0x197 [ 244.400817] should_fail.cold+0x10f/0x159 [ 244.400833] should_failslab+0xdb/0x130 [ 244.400843] kmem_cache_alloc_node_trace+0x280/0x770 [ 244.400855] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 244.407072] __kmalloc_node_track_caller+0x3d/0x80 [ 244.407089] __kmalloc_reserve.isra.0+0x40/0xe0 [ 244.407101] __alloc_skb+0xcf/0x500 [ 244.438941] ? skb_scrub_packet+0x4b0/0x4b0 [ 244.443276] pfkey_sendmsg+0x3c0/0xb20 [ 244.447169] ? selinux_socket_sendmsg+0x36/0x40 [ 244.451847] ? pfkey_spdget+0x7d0/0x7d0 [ 244.455823] sock_sendmsg+0xce/0x110 [ 244.456956] FAULT_INJECTION: forcing a failure. [ 244.456956] name failslab, interval 1, probability 0, space 0, times 0 [ 244.459540] ___sys_sendmsg+0x349/0x840 [ 244.459554] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 244.459573] ? trace_hardirqs_on+0x10/0x10 [ 244.459590] ? __might_fault+0x110/0x1d0 [ 244.459600] ? find_held_lock+0x35/0x130 [ 244.459607] ? __might_fault+0x110/0x1d0 [ 244.459637] __sys_sendmmsg+0x152/0x3a0 [ 244.500028] ? SyS_sendmsg+0x50/0x50 [ 244.503743] ? lock_downgrade+0x740/0x740 [ 244.507894] ? __mutex_unlock_slowpath+0x71/0x800 [ 244.512738] ? check_preemption_disabled+0x3c/0x250 [ 244.517752] ? wait_for_completion+0x420/0x420 [ 244.522330] ? __sb_end_write+0xc1/0x100 [ 244.526407] ? SyS_write+0x15e/0x230 [ 244.530238] SyS_sendmmsg+0x35/0x60 [ 244.533871] ? __sys_sendmmsg+0x3a0/0x3a0 [ 244.538023] do_syscall_64+0x1e8/0x640 [ 244.541913] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 244.546757] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 244.551941] RIP: 0033:0x45a639 [ 244.555125] RSP: 002b:00007fe9bc0cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 244.562845] RAX: ffffffffffffffda RBX: 00007fe9bc0cfc90 RCX: 000000000045a639 [ 244.570113] RDX: 0400000000000004 RSI: 0000000020000180 RDI: 0000000000000004 [ 244.577376] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 244.584638] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe9bc0d06d4 [ 244.591903] R13: 00000000004c83c8 R14: 00000000004de808 R15: 0000000000000005 [ 244.599225] CPU: 0 PID: 10150 Comm: syz-executor.0 Not tainted 4.14.155-syzkaller #0 [ 244.607131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.616488] Call Trace: [ 244.619071] dump_stack+0x142/0x197 [ 244.622686] should_fail.cold+0x10f/0x159 [ 244.626823] should_failslab+0xdb/0x130 [ 244.630779] kmem_cache_alloc_node+0x287/0x780 [ 244.635343] ? tcp_established_options+0x2c5/0x420 [ 244.640259] __alloc_skb+0x9c/0x500 [ 244.643883] ? skb_scrub_packet+0x4b0/0x4b0 [ 244.648190] sk_stream_alloc_skb+0xb3/0x780 [ 244.652502] ? tcp_send_mss+0xa4/0x2f0 [ 244.656463] tcp_sendmsg_locked+0xf6b/0x31c0 [ 244.660858] ? mark_held_locks+0xb1/0x100 [ 244.664990] ? trace_hardirqs_on_caller+0x400/0x590 [ 244.670084] ? tcp_sendpage+0x60/0x60 [ 244.673874] tcp_sendmsg+0x30/0x50 [ 244.677407] inet_sendmsg+0x122/0x500 [ 244.681191] ? inet_recvmsg+0x500/0x500 [ 244.685150] sock_sendmsg+0xce/0x110 [ 244.688851] SYSC_sendto+0x206/0x310 [ 244.692558] ? SYSC_connect+0x2d0/0x2d0 [ 244.696514] ? trace_hardirqs_on_caller+0x400/0x590 [ 244.701518] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 244.706260] ? trace_hardirqs_on_caller+0x400/0x590 [ 244.711386] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 244.716142] ? check_preemption_disabled+0x3c/0x250 [ 244.721154] ? retint_kernel+0x2d/0x2d [ 244.725030] ? SyS_getpeername+0x30/0x30 [ 244.729075] SyS_sendto+0x40/0x50 [ 244.732521] ? SyS_getpeername+0x30/0x30 [ 244.736568] do_syscall_64+0x1e8/0x640 [ 244.740440] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 244.745269] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 244.750442] RIP: 0033:0x45a639 [ 244.753620] RSP: 002b:00007f12afba5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 244.761396] RAX: ffffffffffffffda RBX: 00007f12afba5c90 RCX: 000000000045a639 [ 244.768647] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 [ 244.775912] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 05:55:15 executing program 4: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000100)={'ifb0\x00', 0x80}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0xbeb, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e22, 0x401, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, @in6={0xa, 0x4e23, 0xfff, @local, 0x10000}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3}}, @in={0x2, 0x4e20}], 0xb4) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) r2 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x2, 0x882) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default}) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 244.783168] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f12afba66d4 [ 244.790417] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 05:55:15 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x2, &(0x7f0000000240)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) io_submit(r2, 0x2, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000000c0)='Y', 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}]) r4 = dup3(r0, r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xe8) getresgid(&(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0)) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) r14 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r15) r16 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r17) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x80, &(0x7f0000000800)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r8}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize'}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@blksize={'blksize', 0x3d, 0x1400}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x15}}], [{@fsname={'fsname'}}, {@dont_hash='dont_hash'}, {@smackfsroot={'smackfsroot', 0x3d, 'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00'}}, {@fowner_gt={'fowner>', r13}}, {@fsuuid={'fsuuid', 0x3d, {[0x61, 0x37, 0x36, 0x65, 0x0, 0xef, 0x36, 0x32], 0x2d, [0x48, 0x9bf1b6f6da885d2f, 0x32, 0x38], 0x2d, [0x34, 0x37, 0x30, 0x34], 0x2d, [0x63, 0x30, 0x61, 0x36], 0x2d, [0x38, 0x9d768bfe53a86849, 0x55, 0xdcd43dd564467ed6, 0x63, 0xf4, 0x38, 0x2e]}}}, {@fowner_gt={'fowner>', r15}}, {@subj_user={'subj_user', 0x3d, 'CK2\xda\xf5\x1a\xeb>\x9f\xf3\xa0\xe0\xc2\xb3\xbd\xb9A\x14\xcc\x8e\x8f\x19\xe8\xeb\xb4GT\x1d\x16iK\xaa7\bt\x84\x9f\x05\xa1\x972\xddR\xa0tM\x8b\x9a\x87\xf8^\xf6\xb6\xda{\x14S\x14\xad;\xa8D\xbf\xdc\xbb\x99\b\xc1[\xfbhz:z'}}, {@subj_user={'subj_user', 0x3d, '/dev/net/tun\x00'}}, {@euid_eq={'euid', 0x3d, r17}}]}}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_hwaddr=@dev={[], 0x13}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_XCRS(r4, 0x8188aea6, &(0x7f0000000780)={0x6, 0x0, [{0x0, 0x0, 0x10000}, {0x1, 0x0, 0x7}, {0x7, 0x0, 0x8}, {0x80000001, 0x0, 0x10001}, {0x10001, 0x0, 0x1}, {0x1216, 0x0, 0x9}]}) 05:55:15 executing program 4: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:15 executing program 5 (fault-call:5 fault-nth:13): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:15 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$ax25_int(r9, 0x101, 0xd, &(0x7f0000000080)=0x6, 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000040)) r11 = fcntl$dupfd(r10, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r11, 0xc034564b, &(0x7f0000000000)={0x9, 0x32315559, 0xcbfc6a40, 0x9, 0x6, @stepwise={{0x8001, 0x6}, {0x3ff, 0x40}, {0x2e3, 0x5}}}) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:15 executing program 0 (fault-call:9 fault-nth:1): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 245.123986] FAULT_INJECTION: forcing a failure. [ 245.123986] name failslab, interval 1, probability 0, space 0, times 0 [ 245.158023] CPU: 1 PID: 10172 Comm: syz-executor.5 Not tainted 4.14.155-syzkaller #0 [ 245.165956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.165962] Call Trace: [ 245.165981] dump_stack+0x142/0x197 [ 245.165997] should_fail.cold+0x10f/0x159 [ 245.166013] should_failslab+0xdb/0x130 [ 245.189670] kmem_cache_alloc+0x2d7/0x780 [ 245.193825] ? pfkey_broadcast+0x2c0/0x510 [ 245.198069] skb_clone+0x129/0x320 [ 245.201619] pfkey_broadcast_one+0x9f/0x310 [ 245.205938] pfkey_broadcast+0x303/0x510 [ 245.210002] pfkey_sendmsg+0x8bc/0xb20 [ 245.213896] ? pfkey_spdget+0x7d0/0x7d0 [ 245.217874] sock_sendmsg+0xce/0x110 [ 245.221594] ___sys_sendmsg+0x349/0x840 [ 245.225581] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 245.230356] ? trace_hardirqs_on+0x10/0x10 [ 245.234605] ? __might_fault+0x110/0x1d0 [ 245.238676] ? find_held_lock+0x35/0x130 [ 245.242738] ? __might_fault+0x110/0x1d0 [ 245.246836] __sys_sendmmsg+0x152/0x3a0 [ 245.250815] ? SyS_sendmsg+0x50/0x50 [ 245.254538] ? lock_downgrade+0x740/0x740 [ 245.258694] ? __mutex_unlock_slowpath+0x71/0x800 [ 245.263538] ? check_preemption_disabled+0x3c/0x250 [ 245.268563] ? wait_for_completion+0x420/0x420 [ 245.273148] ? __sb_end_write+0xc1/0x100 [ 245.277221] ? SyS_write+0x15e/0x230 [ 245.279483] FAULT_INJECTION: forcing a failure. [ 245.279483] name failslab, interval 1, probability 0, space 0, times 0 [ 245.280941] SyS_sendmmsg+0x35/0x60 [ 245.280951] ? __sys_sendmmsg+0x3a0/0x3a0 [ 245.280965] do_syscall_64+0x1e8/0x640 [ 245.280974] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 245.280991] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 245.281006] RIP: 0033:0x45a639 [ 245.317005] RSP: 002b:00007fe9bc0cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 245.324714] RAX: ffffffffffffffda RBX: 00007fe9bc0cfc90 RCX: 000000000045a639 [ 245.331984] RDX: 0400000000000004 RSI: 0000000020000180 RDI: 0000000000000004 [ 245.339246] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 245.346523] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe9bc0d06d4 [ 245.353797] R13: 00000000004c83c8 R14: 00000000004de808 R15: 0000000000000005 [ 245.361108] CPU: 0 PID: 10177 Comm: syz-executor.0 Not tainted 4.14.155-syzkaller #0 05:55:15 executing program 4: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000000)=""/29, 0x1d, 0x20000087, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e20}, 0x6e) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 245.369021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.378388] Call Trace: [ 245.380996] dump_stack+0x142/0x197 [ 245.384628] should_fail.cold+0x10f/0x159 [ 245.388939] should_failslab+0xdb/0x130 [ 245.392926] kmem_cache_alloc_node_trace+0x280/0x770 [ 245.398040] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 245.403503] __kmalloc_node_track_caller+0x3d/0x80 [ 245.408445] __kmalloc_reserve.isra.0+0x40/0xe0 [ 245.413124] __alloc_skb+0xcf/0x500 [ 245.416754] ? skb_scrub_packet+0x4b0/0x4b0 [ 245.421089] sk_stream_alloc_skb+0xb3/0x780 05:55:15 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xacc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 245.425517] ? tcp_sendmsg_locked+0x4e7/0x31c0 [ 245.430104] tcp_sendmsg_locked+0xf6b/0x31c0 [ 245.434510] ? check_preemption_disabled+0x3c/0x250 [ 245.439524] ? tcp_sendpage+0x60/0x60 [ 245.443330] ? trace_hardirqs_on_caller+0x400/0x590 [ 245.448353] ? trace_hardirqs_on+0xd/0x10 [ 245.452510] tcp_sendmsg+0x30/0x50 [ 245.456055] inet_sendmsg+0x122/0x500 [ 245.459859] ? inet_recvmsg+0x500/0x500 [ 245.463838] sock_sendmsg+0xce/0x110 [ 245.467552] SYSC_sendto+0x206/0x310 [ 245.471267] ? SYSC_connect+0x2d0/0x2d0 [ 245.475251] ? lock_downgrade+0x740/0x740 [ 245.479414] ? trace_hardirqs_on_caller+0x400/0x590 [ 245.484436] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 245.489195] ? check_preemption_disabled+0x3c/0x250 [ 245.494216] ? retint_kernel+0x2d/0x2d [ 245.498105] ? SyS_getpeername+0x30/0x30 [ 245.502176] SyS_sendto+0x40/0x50 [ 245.505632] ? SyS_getpeername+0x30/0x30 [ 245.509701] do_syscall_64+0x1e8/0x640 [ 245.513593] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 245.518442] entry_SYSCALL_64_after_hwframe+0x42/0xb7 05:55:16 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 245.523629] RIP: 0033:0x45a639 [ 245.526811] RSP: 002b:00007f12afba5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 245.534523] RAX: ffffffffffffffda RBX: 00007f12afba5c90 RCX: 000000000045a639 [ 245.541793] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 [ 245.549070] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 [ 245.556338] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f12afba66d4 [ 245.563606] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 05:55:16 executing program 5 (fault-call:5 fault-nth:14): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) [ 245.706646] FAULT_INJECTION: forcing a failure. [ 245.706646] name failslab, interval 1, probability 0, space 0, times 0 [ 245.734414] CPU: 0 PID: 10193 Comm: syz-executor.5 Not tainted 4.14.155-syzkaller #0 [ 245.742352] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.751712] Call Trace: 05:55:16 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 245.754304] dump_stack+0x142/0x197 [ 245.757947] should_fail.cold+0x10f/0x159 [ 245.762103] should_failslab+0xdb/0x130 [ 245.766093] kmem_cache_alloc_node+0x287/0x780 [ 245.770682] ? sock_has_perm+0x1ed/0x280 [ 245.774754] __alloc_skb+0x9c/0x500 [ 245.778384] ? skb_scrub_packet+0x4b0/0x4b0 [ 245.782716] pfkey_sendmsg+0x127/0xb20 [ 245.786605] ? selinux_socket_sendmsg+0x36/0x40 [ 245.791279] ? pfkey_spdget+0x7d0/0x7d0 [ 245.795253] sock_sendmsg+0xce/0x110 [ 245.798969] ___sys_sendmsg+0x349/0x840 05:55:16 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x7f}, 0x204}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000000)={@initdev, @loopback}, &(0x7f0000000040)=0xc) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 245.802947] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 245.807715] ? trace_hardirqs_on+0x10/0x10 [ 245.811954] ? save_trace+0x290/0x290 [ 245.815767] ? __might_fault+0x110/0x1d0 [ 245.819835] ? find_held_lock+0x35/0x130 [ 245.823901] ? __might_fault+0x110/0x1d0 [ 245.827970] ? trace_event_raw_event_free_extent_state+0x50/0x1c0 [ 245.834219] __sys_sendmmsg+0x152/0x3a0 [ 245.838204] ? SyS_sendmsg+0x50/0x50 [ 245.841922] ? lock_downgrade+0x740/0x740 [ 245.846080] ? __mutex_unlock_slowpath+0x71/0x800 [ 245.850934] ? check_preemption_disabled+0x3c/0x250 [ 245.855966] ? wait_for_completion+0x420/0x420 [ 245.860553] ? __sb_end_write+0xc1/0x100 [ 245.864619] ? SyS_write+0x15e/0x230 [ 245.868346] SyS_sendmmsg+0x35/0x60 [ 245.871983] ? __sys_sendmmsg+0x3a0/0x3a0 [ 245.876138] do_syscall_64+0x1e8/0x640 [ 245.880025] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 245.884882] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 245.890081] RIP: 0033:0x45a639 [ 245.893262] RSP: 002b:00007fe9bc0cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 05:55:16 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 245.901015] RAX: ffffffffffffffda RBX: 00007fe9bc0cfc90 RCX: 000000000045a639 [ 245.908269] RDX: 0400000000000004 RSI: 0000000020000180 RDI: 0000000000000004 [ 245.915524] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 245.922781] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe9bc0d06d4 [ 245.930182] R13: 00000000004c83c8 R14: 00000000004de808 R15: 0000000000000005 05:55:16 executing program 3: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xacc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:16 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:16 executing program 0 (fault-call:9 fault-nth:2): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:16 executing program 5 (fault-call:5 fault-nth:15): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:16 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@can={{0x3, 0x0, 0x1}, 0x8, 0x3, 0x0, 0x0, "26520007f200"}, 0x10}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:16 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 246.073172] libceph: mon0 [::1]:6789 socket error on write [ 246.079493] libceph: mon0 [::1]:6789 socket error on write [ 246.115506] FAULT_INJECTION: forcing a failure. [ 246.115506] name failslab, interval 1, probability 0, space 0, times 0 [ 246.139715] FAULT_INJECTION: forcing a failure. [ 246.139715] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 246.167210] CPU: 0 PID: 10220 Comm: syz-executor.5 Not tainted 4.14.155-syzkaller #0 [ 246.175148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.184505] Call Trace: [ 246.187095] dump_stack+0x142/0x197 [ 246.190734] should_fail.cold+0x10f/0x159 [ 246.194891] should_failslab+0xdb/0x130 [ 246.198870] kmem_cache_alloc_node_trace+0x280/0x770 [ 246.203975] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 246.209429] __kmalloc_node_track_caller+0x3d/0x80 05:55:16 executing program 4: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x401) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 246.214355] __kmalloc_reserve.isra.0+0x40/0xe0 [ 246.219021] __alloc_skb+0xcf/0x500 [ 246.222653] ? skb_scrub_packet+0x4b0/0x4b0 [ 246.226975] pfkey_sendmsg+0x127/0xb20 [ 246.230861] ? selinux_socket_sendmsg+0x36/0x40 [ 246.235525] ? pfkey_spdget+0x7d0/0x7d0 [ 246.239491] sock_sendmsg+0xce/0x110 [ 246.243196] ___sys_sendmsg+0x349/0x840 [ 246.247154] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 246.251905] ? trace_hardirqs_on+0x10/0x10 [ 246.256135] ? save_trace+0x290/0x290 [ 246.259927] ? __might_fault+0x110/0x1d0 [ 246.263990] ? find_held_lock+0x35/0x130 [ 246.268052] ? __might_fault+0x110/0x1d0 [ 246.272131] __sys_sendmmsg+0x152/0x3a0 [ 246.276114] ? SyS_sendmsg+0x50/0x50 [ 246.279829] ? lock_downgrade+0x740/0x740 [ 246.283967] ? __mutex_unlock_slowpath+0x71/0x800 [ 246.288795] ? check_preemption_disabled+0x3c/0x250 [ 246.293808] ? wait_for_completion+0x420/0x420 [ 246.298373] ? __sb_end_write+0xc1/0x100 [ 246.302431] ? SyS_write+0x15e/0x230 [ 246.306137] SyS_sendmmsg+0x35/0x60 [ 246.309747] ? __sys_sendmmsg+0x3a0/0x3a0 [ 246.317616] do_syscall_64+0x1e8/0x640 [ 246.321495] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 246.326345] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 246.331532] RIP: 0033:0x45a639 [ 246.334713] RSP: 002b:00007fe9bc0cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 246.342428] RAX: ffffffffffffffda RBX: 00007fe9bc0cfc90 RCX: 000000000045a639 [ 246.349698] RDX: 0400000000000004 RSI: 0000000020000180 RDI: 0000000000000004 [ 246.356974] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 246.364250] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe9bc0d06d4 [ 246.371551] R13: 00000000004c83c8 R14: 00000000004de808 R15: 0000000000000005 [ 246.378829] CPU: 1 PID: 10224 Comm: syz-executor.0 Not tainted 4.14.155-syzkaller #0 [ 246.386730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.396084] Call Trace: [ 246.398672] dump_stack+0x142/0x197 [ 246.402306] should_fail.cold+0x10f/0x159 [ 246.406454] ? __might_sleep+0x93/0xb0 [ 246.410348] __alloc_pages_nodemask+0x1d6/0x7a0 [ 246.415131] ? __alloc_pages_slowpath+0x2930/0x2930 [ 246.420155] ? is_bpf_text_address+0x7f/0x120 [ 246.420225] alloc_pages_current+0xec/0x1e0 [ 246.420237] pte_alloc_one+0x1a/0x100 [ 246.420251] do_huge_pmd_anonymous_page+0x8e4/0x1470 [ 246.438111] ? __kernel_text_address+0xd/0x40 [ 246.438124] ? unwind_get_return_address+0x61/0xa0 [ 246.438137] ? __thp_get_unmapped_area+0x130/0x130 [ 246.452461] __handle_mm_fault+0x22bf/0x3470 [ 246.456875] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 246.456888] ? find_held_lock+0x35/0x130 05:55:16 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 246.465674] ? handle_mm_fault+0x1b6/0x7c0 [ 246.465695] handle_mm_fault+0x293/0x7c0 [ 246.473966] __do_page_fault+0x4c1/0xb80 [ 246.478036] ? vmalloc_fault+0xe30/0xe30 [ 246.482115] do_page_fault+0x71/0x511 [ 246.485925] page_fault+0x25/0x50 [ 246.489391] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 246.495273] RSP: 0018:ffff8880853179f8 EFLAGS: 00010206 [ 246.500642] RAX: 0000000000000000 RBX: 0000000000000590 RCX: 0000000000000590 [ 246.507914] RDX: 0000000000000590 RSI: 0000000020d7cfcb RDI: ffff888090ef4270 05:55:16 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 246.515177] RBP: ffff888085317a28 R08: ffffed10121de900 R09: 0000000000000000 [ 246.515186] R10: ffffed10121de8ff R11: ffff888090ef47ff R12: 0000000020d7cfcb [ 246.529726] R13: ffff888090ef4270 R14: 00007ffffffff000 R15: 0000000020d7d55b [ 246.529756] ? copyin+0x9c/0xb0 [ 246.529768] _copy_from_iter_full+0x196/0x6c0 [ 246.545394] ? __phys_addr_symbol+0x23/0x60 [ 246.549730] ? __check_object_size+0x13b/0x2ac [ 246.554321] tcp_sendmsg_locked+0x1371/0x31c0 [ 246.558824] ? lock_downgrade+0x740/0x740 [ 246.562987] ? tcp_sendpage+0x60/0x60 05:55:17 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:17 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 246.566800] ? trace_hardirqs_on_caller+0x400/0x590 [ 246.571824] ? trace_hardirqs_on+0xd/0x10 [ 246.575981] tcp_sendmsg+0x30/0x50 [ 246.579528] inet_sendmsg+0x122/0x500 [ 246.583345] ? inet_recvmsg+0x500/0x500 [ 246.587333] sock_sendmsg+0xce/0x110 [ 246.591057] SYSC_sendto+0x206/0x310 [ 246.594879] ? SYSC_connect+0x2d0/0x2d0 [ 246.598860] ? lock_downgrade+0x740/0x740 [ 246.603021] ? wait_for_completion+0x420/0x420 [ 246.607606] ? __sb_end_write+0xc1/0x100 [ 246.611746] ? fput+0xd4/0x150 [ 246.611758] ? SyS_write+0x15e/0x230 05:55:17 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 246.611772] SyS_sendto+0x40/0x50 [ 246.611782] ? SyS_getpeername+0x30/0x30 [ 246.618671] do_syscall_64+0x1e8/0x640 [ 246.618680] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 246.618697] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 246.640074] RIP: 0033:0x45a639 [ 246.643261] RSP: 002b:00007f12afba5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 246.650969] RAX: ffffffffffffffda RBX: 00007f12afba5c90 RCX: 000000000045a639 [ 246.658241] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 05:55:17 executing program 3: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xacc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 246.665522] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 [ 246.672798] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f12afba66d4 [ 246.680103] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 05:55:17 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SIOCRSGCAUSE(r6, 0x89e0, &(0x7f0000000000)) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:17 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:17 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) dup(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xc502, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x14, 0x11, @ipv6=@local}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffea7) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140)=[@mss], 0x1) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:17 executing program 5 (fault-call:5 fault-nth:16): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:17 executing program 0 (fault-call:9 fault-nth:3): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$key(r4, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[], 0x23}}, 0x20040000) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) [ 246.984521] FAULT_INJECTION: forcing a failure. [ 246.984521] name failslab, interval 1, probability 0, space 0, times 0 05:55:17 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 247.030589] libceph: mon0 [::1]:6789 socket error on write [ 247.074576] CPU: 1 PID: 10264 Comm: syz-executor.0 Not tainted 4.14.155-syzkaller #0 [ 247.082507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.091863] Call Trace: [ 247.094455] dump_stack+0x142/0x197 [ 247.094477] should_fail.cold+0x10f/0x159 [ 247.094495] should_failslab+0xdb/0x130 [ 247.102262] kmem_cache_alloc+0x2d7/0x780 [ 247.102281] ptlock_alloc+0x20/0x70 [ 247.102292] pte_alloc_one+0x60/0x100 [ 247.102303] do_huge_pmd_anonymous_page+0x8e4/0x1470 [ 247.102313] ? __kernel_text_address+0xd/0x40 [ 247.102325] ? unwind_get_return_address+0x61/0xa0 [ 247.133139] ? __thp_get_unmapped_area+0x130/0x130 [ 247.138080] __handle_mm_fault+0x22bf/0x3470 [ 247.142500] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 247.147265] ? find_held_lock+0x35/0x130 [ 247.151331] ? handle_mm_fault+0x1b6/0x7c0 [ 247.155580] handle_mm_fault+0x293/0x7c0 [ 247.159648] __do_page_fault+0x4c1/0xb80 [ 247.163732] ? vmalloc_fault+0xe30/0xe30 [ 247.167800] do_page_fault+0x71/0x511 [ 247.171611] page_fault+0x25/0x50 05:55:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x48) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0xad532b850bb30043, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = open(0x0, 0x0, 0x0) sendto$unix(r3, 0x0, 0x0, 0x20000000, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000b00)=0xe8) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000340)={r4, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) sendmsg$can_raw(r2, &(0x7f0000000940)={&(0x7f0000000840)={0x1d, r4}, 0x10, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{0x4, 0x1, 0x1, 0x1}, 0x37, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0xd}, 0x1, 0x0, 0x0, 0x4000800}, 0x4004000) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa4010}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=@deltclass={0x40, 0x29, 0xb5fcd13b7777bd89, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0xc, 0x9}, {0xb, 0x1}, {0x7, 0x7}}, [@TCA_RATE={0x8, 0x5, {0xcb, 0x1}}, @TCA_RATE={0x8, 0x5, {0x1, 0x7}}, @tclass_kind_options=@c_red={0x8, 0x1, 'red\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x20000091) 05:55:17 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 247.175065] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 247.180947] RSP: 0018:ffff888051d7f9f8 EFLAGS: 00010206 [ 247.186307] RAX: 0000000000000000 RBX: 0000000000000590 RCX: 0000000000000590 [ 247.193575] RDX: 0000000000000590 RSI: 0000000020d7cfcb RDI: ffff888058f206f0 [ 247.200849] RBP: ffff888051d7fa28 R08: ffffed100b1e4190 R09: 0000000000000000 [ 247.208117] R10: ffffed100b1e418f R11: ffff888058f20c7f R12: 0000000020d7cfcb [ 247.215392] R13: ffff888058f206f0 R14: 00007ffffffff000 R15: 0000000020d7d55b [ 247.222688] ? copyin+0x9c/0xb0 [ 247.225979] _copy_from_iter_full+0x196/0x6c0 [ 247.230488] ? __phys_addr_symbol+0x23/0x60 [ 247.234818] ? __check_object_size+0x13b/0x2ac [ 247.239410] tcp_sendmsg_locked+0x1371/0x31c0 [ 247.243901] ? lock_downgrade+0x740/0x740 [ 247.248044] ? tcp_sendpage+0x60/0x60 [ 247.251838] ? trace_hardirqs_on_caller+0x400/0x590 [ 247.256855] ? trace_hardirqs_on+0xd/0x10 [ 247.261003] tcp_sendmsg+0x30/0x50 [ 247.264541] inet_sendmsg+0x122/0x500 [ 247.268324] ? inet_recvmsg+0x500/0x500 [ 247.272280] sock_sendmsg+0xce/0x110 [ 247.275979] SYSC_sendto+0x206/0x310 [ 247.279674] ? SYSC_connect+0x2d0/0x2d0 [ 247.283744] ? lock_downgrade+0x740/0x740 [ 247.287883] ? wait_for_completion+0x420/0x420 [ 247.292447] ? __sb_end_write+0xc1/0x100 [ 247.296496] ? fput+0xd4/0x150 [ 247.299670] ? SyS_write+0x15e/0x230 [ 247.303369] SyS_sendto+0x40/0x50 [ 247.306805] ? SyS_getpeername+0x30/0x30 [ 247.310852] do_syscall_64+0x1e8/0x640 [ 247.314720] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 247.319547] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 247.324715] RIP: 0033:0x45a639 [ 247.327891] RSP: 002b:00007f12afba5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 247.335595] RAX: ffffffffffffffda RBX: 00007f12afba5c90 RCX: 000000000045a639 [ 247.342857] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 [ 247.350116] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 [ 247.357367] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f12afba66d4 [ 247.364627] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 05:55:17 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:18 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffff, 0x224002) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x2, 0x5, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0xffffffff, @empty}, 0x1c) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x200882, 0x0) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000180)={0x80000001, 0x1f}) ioctl$KVM_GET_CLOCK(r5, 0x8030ae7c, &(0x7f00000001c0)) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:18 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:18 executing program 0 (fault-call:9 fault-nth:4): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="020306091000000000000049698122000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000000800000005000500000000120a000000008d00e26989ac6faefc4fceddd200019abe5356c0a969e8f4ba5e589e9ddcd185ce6cccf2f3623e373b01fe4a3af4fe5898b26245bc12e3941fab93cdc3de4b0619f596af432eeae604ef6b8d83cb35c3a667e79c874dd8c503cbaa79a7b9dcca95d77a1b9793a20b79a402c9b2d27fb839b13c25681f4837d9d16dbf716d564cc21ed5e574e2b8fdacc4b873791a92e9016ce04f4e024e83a7f9aad5efd39b5b84a929d82a9993b8a6edee7afb1cbf5e9008d6b7c18a5b89117905c4c24b94cea23e4e5ecd91df9cc83343a2e6a80bf52a56f74fb0d9ceeac998183036d3bf2a9cccb28b07f46590002254dd02ee408837a9d92800730bd77f84b218ab291b81d1d87ec7620c6940f29b47667e3a9f5796ea6889631b17c8ea9ccb067e9e24c7f536aee3c2d82962261ddf476c9305a589bb5ef7269e22bcdb293b0eeac82f12b65c52b0dcf170aab15ceaa0000081beb008f2d9be2c7c0000009fd4b72c797884b2619be9ab00168328c5ff143201b06356bc3d0171cd48ccecb61fbf1d37bf46353db2a6e41567c91fa6b805da6cb939fb4ca7cdaa7254e5fe8909f633012689bab1612e3fed1fa3d56f5814fe278e70f05339c18fd6203db275f68fcdf9000400008ede8be5c1fe156939415610d059e5814cc04b2ee2e941491198d27823002b900700000000000800fc89c0feab5f51ba83dd23a3ffc7439c0000000000000000000021cf288c1f5454aa000000000000000000000000000000000046691de617baaf9b97dd712ee2d67dc7c5f5bd0c7bfc74769f7f10b82389595fd0ca8f6f9ad112e6a4f91f1687aceefd1e2835407d104efdbfbba69819c86187fb8d27769a92a23d000000009328a55648fb6dd231b23031454a9cfef1df539aab92571de9088105bcb6b3533f5baa65ba0b879835f7d7ecc3ec8f9160c891c1a31ad001b7237a183bd9b29415c9f378356bdcc957cbbe82bab3e885421027abc4b8e849f163fb69d3a1ef37f8bc8eb3bb01aedf22bbef9cbcb1d96ad07153ed996e06d56e783e14e5aff1ed11d09846ccbe577522ee1e0cf0da1a42fbfffab72c00a74b92e9c547ffb3ef10000000001af998f0514e06ed6adc89771845b606817eff0227f058995973d6e62d62ca9c8b0e4cfa24ece67105a2fc4398741dbb12196423b78791e170a85e521621b51863e6494ebee28f805610beac392e7fb2653c7949b5ca4c993f250ce0ca1fab3a8bcd1894bedd0aa77d38243cd21ec46516b039a459d0ceacaf23fe79d33fa9a1308025d87eb1a678ad07319fab4223cc869581bb218e6a879421b1f2dd6214524e484727ec00a4bdd463f489cb1d14d5fdcf0703087e89aa9a9481fd0027c4a6aa5b5856fbde653981c7da736ef07934398259815fbece00"/1112], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000100)=""/123) 05:55:18 executing program 4: open(0x0, 0x398980, 0x140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$selinux_validatetrans(r3, &(0x7f0000000000)={'system_u:object_r:groupadd_exec_t:s0', 0x20, 'system_u:object_r:auditd_initrc_exec_t:s0', 0x20, 0x8, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x92) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000003) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 247.739969] FAULT_INJECTION: forcing a failure. [ 247.739969] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 247.822342] CPU: 1 PID: 10302 Comm: syz-executor.0 Not tainted 4.14.155-syzkaller #0 [ 247.830311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.839707] Call Trace: [ 247.842307] dump_stack+0x142/0x197 [ 247.845943] should_fail.cold+0x10f/0x159 [ 247.850100] __alloc_pages_nodemask+0x1d6/0x7a0 [ 247.854773] ? __alloc_pages_slowpath+0x2930/0x2930 [ 247.859793] ? iov_iter_advance+0x218/0xc60 [ 247.864118] alloc_pages_current+0xec/0x1e0 [ 247.868445] skb_page_frag_refill+0x1d3/0x3e0 [ 247.872937] sk_page_frag_refill+0x53/0x1c0 [ 247.877379] tcp_sendmsg_locked+0x7dc/0x31c0 [ 247.881797] ? lock_downgrade+0x740/0x740 [ 247.885959] ? tcp_sendpage+0x60/0x60 [ 247.889763] ? trace_hardirqs_on_caller+0x400/0x590 [ 247.894777] ? trace_hardirqs_on+0xd/0x10 [ 247.898929] tcp_sendmsg+0x30/0x50 [ 247.902467] inet_sendmsg+0x122/0x500 [ 247.906267] ? inet_recvmsg+0x500/0x500 [ 247.910242] sock_sendmsg+0xce/0x110 [ 247.913951] SYSC_sendto+0x206/0x310 [ 247.917662] ? SYSC_connect+0x2d0/0x2d0 [ 247.921638] ? lock_downgrade+0x740/0x740 [ 247.925796] ? wait_for_completion+0x420/0x420 [ 247.930373] ? __sb_end_write+0xc1/0x100 [ 247.934415] ? fput+0xd4/0x150 [ 247.937669] ? SyS_write+0x15e/0x230 [ 247.941368] SyS_sendto+0x40/0x50 [ 247.944802] ? SyS_getpeername+0x30/0x30 [ 247.948847] do_syscall_64+0x1e8/0x640 [ 247.952721] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 247.957550] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 247.962718] RIP: 0033:0x45a639 05:55:18 executing program 3: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) dup(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xc502, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x14, 0x11, @ipv6=@local}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffea7) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140)=[@mss], 0x1) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:18 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000000000)=@abs={0xca8ecd8424f1c646, 0x0, 0x4e23}, 0x6e) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PPPIOCGUNIT(r5, 0x80047456, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:18 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 247.965888] RSP: 002b:00007f12afba5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 247.973577] RAX: ffffffffffffffda RBX: 00007f12afba5c90 RCX: 000000000045a639 [ 247.980828] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 [ 247.988078] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 [ 247.995326] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f12afba66d4 [ 248.002637] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 05:55:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0000f1") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x105c01, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000080)) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x200}, @in6={0xa, 0x4e23, 0x6, @local, 0x9}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e21, @remote}], 0x58) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000004, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) r9 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000340)={'netdevsim0\x00', 0x1000}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r10 = accept$inet(r8, &(0x7f00000000c0)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_NODELAY(r10, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) [ 248.071656] libceph: mon0 [::1]:6789 socket error on write 05:55:18 executing program 0 (fault-call:9 fault-nth:5): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 248.239231] FAULT_INJECTION: forcing a failure. [ 248.239231] name failslab, interval 1, probability 0, space 0, times 0 [ 248.257619] CPU: 1 PID: 10334 Comm: syz-executor.0 Not tainted 4.14.155-syzkaller #0 [ 248.265550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.265554] Call Trace: [ 248.265573] dump_stack+0x142/0x197 [ 248.265591] should_fail.cold+0x10f/0x159 [ 248.265620] should_failslab+0xdb/0x130 [ 248.265631] kmem_cache_alloc_node+0x56/0x780 [ 248.265645] ? sock_def_readable+0x170/0x3f0 [ 248.265656] __alloc_skb+0x9c/0x500 [ 248.265663] ? skb_scrub_packet+0x4b0/0x4b0 [ 248.265677] __tcp_send_ack.part.0+0x67/0x5b0 [ 248.277838] tcp_send_ack+0x7a/0xa0 [ 248.277850] __tcp_ack_snd_check+0x107/0x3a0 [ 248.277863] tcp_rcv_established+0x67e/0x1650 [ 248.277876] ? tcp_data_queue+0x3750/0x3750 [ 248.289604] ? __local_bh_enable_ip+0x99/0x1a0 [ 248.289626] tcp_v4_do_rcv+0x56c/0x7f0 05:55:18 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 248.289642] __release_sock+0x12d/0x350 [ 248.298542] ? tcp_keepalive_timer.cold+0x1d/0x1d [ 248.298554] __sk_flush_backlog+0x28/0x40 [ 248.298565] tcp_sendmsg_locked+0x263d/0x31c0 [ 248.298580] ? lock_downgrade+0x720/0x740 [ 248.298603] ? tcp_sendpage+0x60/0x60 [ 248.298616] ? trace_hardirqs_on_caller+0x400/0x590 [ 248.298626] ? trace_hardirqs_on+0xd/0x10 [ 248.311035] tcp_sendmsg+0x30/0x50 [ 248.311046] inet_sendmsg+0x122/0x500 [ 248.311056] ? inet_recvmsg+0x500/0x500 [ 248.311068] sock_sendmsg+0xce/0x110 [ 248.311079] SYSC_sendto+0x206/0x310 [ 248.311090] ? SYSC_connect+0x2d0/0x2d0 [ 248.311106] ? lock_downgrade+0x740/0x740 [ 248.311126] ? wait_for_completion+0x420/0x420 [ 248.311138] ? __sb_end_write+0xc1/0x100 [ 248.311149] ? fput+0xd4/0x150 [ 248.311160] ? SyS_write+0x15e/0x230 [ 248.319278] SyS_sendto+0x40/0x50 [ 248.319288] ? SyS_getpeername+0x30/0x30 [ 248.319302] do_syscall_64+0x1e8/0x640 [ 248.319311] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 248.319327] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 248.319334] RIP: 0033:0x45a639 [ 248.328210] RSP: 002b:00007f12afba5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 248.328222] RAX: ffffffffffffffda RBX: 00007f12afba5c90 RCX: 000000000045a639 [ 248.328228] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 [ 248.328235] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 [ 248.328241] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f12afba66d4 [ 248.328246] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 05:55:18 executing program 0 (fault-call:9 fault-nth:6): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:19 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005880)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000005780)=[{{&(0x7f0000000580)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003b40)=[{&(0x7f0000000600)=""/71, 0x47}, {&(0x7f0000000680)=""/177, 0xb1}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000000740)=""/40, 0x28}, {&(0x7f0000000780)=""/142, 0x8e}, {&(0x7f0000000840)=""/34, 0x22}, {&(0x7f0000002b40)=""/4096, 0x1000}, {&(0x7f0000000980)=""/33, 0x21}, {&(0x7f00000009c0)=""/164, 0xa4}, {&(0x7f0000000a80)=""/41, 0x29}], 0xa}, 0x9}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000003c00)=""/133, 0x85}, {&(0x7f0000003cc0)=""/227, 0xe3}, {&(0x7f0000003dc0)=""/145, 0x91}, {&(0x7f0000000ac0)=""/11, 0xb}, {&(0x7f0000003e80)=""/7, 0x7}, {&(0x7f0000003ec0)=""/4096, 0x1000}, {&(0x7f0000004ec0)=""/136, 0x88}], 0x7, &(0x7f0000005000)=""/158, 0x9e}, 0x8}, {{&(0x7f00000050c0)=@x25, 0x80, &(0x7f0000005340)=[{&(0x7f0000005140)=""/236, 0xec}, {&(0x7f0000005240)=""/255, 0xff}], 0x2, &(0x7f0000005380)=""/45, 0x2d}, 0x80000000}, {{&(0x7f00000053c0)=@alg, 0x80, &(0x7f0000005640)=[{&(0x7f0000005440)=""/80, 0x50}, {&(0x7f00000054c0)=""/161, 0xa1}, {&(0x7f0000005580)=""/184, 0xb8}], 0x3, &(0x7f0000005680)=""/216, 0xd8}, 0x1}], 0x4, 0x10060, &(0x7f00000058c0)={r1, r2+30000000}) accept4(r0, &(0x7f0000005980)=@can={0x1d, 0x0}, &(0x7f0000005a00)=0x80, 0x0) sendto$packet(r3, &(0x7f0000005900)="1c", 0x1, 0x80040, &(0x7f0000005a40)={0x11, 0x6, r4, 0x1, 0x1, 0x6, @dev={[], 0x26}}, 0x14) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{0x0, 0x1}, 0x12, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x22000008) r5 = gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x2, 0x7, 0x5, 0x8, 0x0, 0x8, 0x20200, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x4}, 0x3, 0xe7, 0x8e, 0x0, 0x1, 0x8, 0x3ff}, r5, 0x6, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:19 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000140)=ANY=[], 0xff6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x10000, &(0x7f00000001c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c646f6e745f61707072616973652c00836bd683eff35f3ccc5323a5ec3e9bc50703c199f5df4b68226a"]) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x7fffffff) 05:55:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64\x00', &(0x7f0000000100)='[@*keyring]keyring\x00', 0x13, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02030609100000000049698122000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000000800000005000500000000120a000000008d00e26989ac6faefc4fceddd200019abe5356c0a969e8f4ba5e589e9ddcd185ce6cccf2f3623e373b01fe4a3af4fe5898b26245bc12e3941fab93cdc3de4b0619f596af432eeae604ef6b8d83cb35c3a667e79c874dd8c503cbaa79a7b9dcca95d77a1b9793a20b79a402c9b2d27fb839b13c25681f4837d9d16dbf716d564cc21ed5e574e2b8fdacc4b873791a92e9016ce04f4e024e83a7f9aad5efd39b5b84a929d82a9993b8a6edee7afb1cbf5e9008d6b7c18a5b89117905c4c24b94cea23e4e5ecd91df9cc83343a2e6a80bf52a56f74fb0d9ceeac998183036d3bf2a9cccb28b07f46590002254dd02ee408837a9d92800730bd77f84b218ab291b81d1d87ec7620c6940f29b47667e3a9f5796ea6889631b17c8ea9ccb067e9e24c7f536aee3c2d82962261ddf476c9305a589bb5ef7269e22bcdb293b0eeac82f12b65c52b0dcf170aab15ceaa0000081beb008f2d9be2c7c0000009fd4b72c797884b2619be9ab00168328c5ff143201b06356bc3d0171cd48ccecb61fbf1d37bf46353db2a6e41567c91fa6b805da6cb902fb4ca7cdaa7254e5fe8909f633012689bab1612e3fed1fa3d56f5814fe278e70f05339c18fd6203db275f68fcdf9000400008ede8be5c1fe156939415610d059e5814cc04b2ee2e941491198d27823002b900700000000000800fc89c0feab5f51ba83dd23a3ffc7439c0000000000000000000021cf288c1f5454aa000000000000000000000000000000000046691de617baaf9b97dd712ee2d67dc7c5f5bd0c7bfc74769f7f10b82389595fd0ca8f6f9ad112e6a4f91f1687aceefd1e2835407d104efdbfbba69819c86187fb8d27769a92a23d000000009328a55648fb6dd231b23031454a9cfef1df539aab92571de9088105bcb6b3533f5baa65ba0b879835f7d7ecc3ec8f9160c891c1a31ad001b7237a183bd9b29415c9f378356bdcc957cbbe82bab3e885421027abc4b8e849f163fb69d3a1ef37f8bc8eb3bb01aedf22bbef9cbcb1d96ad07153ed996e06d56e783e14e5aff1ed11d09846ccbe577522ee1e0cf0da1a42fbfffab72c00a74b92e9c547ffb3ef10000000001af998f0514e06ed6adc89771845b606817eff0227f058995973d6e62d62ca9c8b0e4cfa24ece67105a2fc4398741dbb12196423b78791e170a85e521621b51863e6494ebee28f805610beac392e7fb2653c7949b5ca4c993f250ce0ca1fab3a8bcd1894bedd0aa77d38243cd2f2fe66306f2e7e8e7224c10886da1ec46516b039a459d0ceacaf23fe79d33fa9a1308025d87eb1a678ad07319fab4223cc869581bb218e6a879421b1f2dd6214523a484727ec00a4bdd463f489cb1d14d5fdcf0703087e89aa9a9481fd0027c4a6aa5b5856fbde653981c7da736ef07934398259815fbece29457c6a669a11e1032e87df9d580369abd484b741b5a618085446cabf733a539ad98c7c730726dedc3182fcfc52bc4a01ad3eb2900af5dfea693f8a2647a6f953065125848dec01"], 0x49e}}, 0x4000006) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_X86_SETUP_MCE(r4, 0x4008ae9c, &(0x7f0000000140)={0x16, 0x1, 0x6}) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:19 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @rand_addr=0xab52}, 0x4, 0x0, 0x0, 0x2}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000480)="325c5ba08e297071a93178e68980e0b572d2cb5ccfc89bdd305065ba51a5ac3c3ac4f93fa82e723ff8ca3971a47c6f2b5ed95311d942795a7a0dcf680b7903645e77073a8476b6394ad36fda4c61b782840dce446993bc8cac6b0cf18a212e07cb34d82772dbe6f81325e08e91995cf24fb18f90bed496cdf4e90b9641609d15b3dc9ccf7b99b890f942f99c4b072f8d18732465f1e3a8e832983f5978f57092f06c3f3eae", 0xa5}, {&(0x7f00000002c0)="671e932a8b1b36259a3e41c3fe3082ff1054bd77bdb1124f6002bbb149114926240667ec8633cf30a3b5a53bd7604d4b89157e45b38af0608f6e4dfe197c", 0x3e}, {&(0x7f0000000540)="d575c9b96ccc69a8e8af479ecedcb76bcb054ade7a6940838f0a1c8c56a1b9b5f7c260de481dd2816e7f503f56c8dbf08bc93701f198574a476e3e84ef5b4be2cdcc908867351928195f6d6a58588075a0c5e9cc1df3852694cbfd7163b6a830d6245d3705ec3db651c8bc43fcebfe74f1aa002313389a6f7ee681704b00d143b54ae30d8ea9207be59e98a46a23351a3c93772ced7f3b3e88a1b84db650d872e7c0b40814f180524727ce51c7d503c988e8a56557b3b70fb7b2b493bf77bd15bf16b06b700f51840a279e2364341286792a15df01849a0d3bf4285bd55aeed23e43d3bcbdd0d7058a99a17523773d56966093f429", 0xf5}, {&(0x7f00000003c0)="ce63e12f7fac9ec00ac8bee137dc184ff87207e71ebf624954ad3e946844d89065dd1a077d7b1b034254bd8d731f9890405f30b88722245e345eb18c7a7805ccbd00e085532b6b900291d1a39b4a8958f18a5666786de881", 0x58}], 0x4, &(0x7f0000000b80)=[{0xe0, 0x116, 0x1f, "42d7795584b50a67872ad5afa0d2d548fd957bbe9e4cab1e9a12f156e5b36e942fecd7338104c8aa6c3bdbb64a0b293022a96f9b89bacae4e4742447c716a91b0054ae38f49c18de15929a7bfbc710cbe54250cb2d0c7950f75a82ab44070120d7396234061dda38c5defb1c484f4c232921b0a0d29a78da865d31997a095d48386708bbae3bf3d44b9cccb3fdf2a34ed7ded5843359d383b3a25a153b2eb471805032ab9b23b7fe427d3455c5d767de36ff6341b452c9cd848f362102fd5d2781dd7f3959ca8ede16d128db4b897d8c"}, {0xffffffffffffffe5, 0x115, 0x8, "f1a84201ad462ac621e4e45caa1bbb72f8d841d39fb4800f48445c93fcdaf7a6f0a3d3855462bdf761074362599f2b2736585b3488b49c482158d0eef58df691466106428c8b3fbff65a07bc"}], 0x140}}, {{&(0x7f00000007c0)=@l2={0x1f, 0x55a2, {0xa0, 0x3, 0x8, 0x80, 0x1, 0x1f}, 0xe82, 0x4}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000840)="a20aa088d019492fa1c016c5a82f067511813985483fb749b6ab5f6c67482190d97305be2e7bbaf4c024f6d6039e3f7884ccde34a92e76325cec551a694eca1536", 0x41}, {&(0x7f00000008c0)="9925da26cbda70abdd10327df968f598034fdbc6b6f432c7153d957d9d4cb0cfb2c3a34ed7ac2e5a86370fe3a1abf25f3ade649b1a0afa84b1a57750cab39576cf3e77c80a35ee67ccb93f04dd8b5a150ecb2a03e91f532758ed7160bf49ce2a7b39ac4cd26aadd7c292e79eb76b36f570873ae90508423ed6d6508cf6f006afcbef8786ce56c2fee92966ebc09d7082d57fc1ebe98dfae884d8191f62b1cac6746ea3b3047c30dfd8128dd9a44dc5d0e8f9014ae1b8d03a60e8f0d9f6361bc230604ea869478f2fdfb4f96cd71dc93ed47c38e3429216fb7816c43561e9", 0xde}], 0x2, &(0x7f0000000a00), 0xa8}}], 0x2, 0x200000d) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x300c41, 0x0) setsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000080)=0xfffffffd, 0x4) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0}, &(0x7f0000000780)=0xc) mount$9p_xen(&(0x7f0000000680)='{wlan1securitykem1,\x00', &(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='9p\x00', 0x8c02, &(0x7f00000009c0)={'trans=xen,', {[{@cache_loose='cache=loose'}, {@noextend='noextend'}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@dont_measure='dont_measure'}, {@euid_lt={'euid<', r8}}]}}) r9 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r9, 0x107081514) keyctl$search(0xa, r9, &(0x7f0000000000)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, r9) r10 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r9) keyctl$describe(0x6, r10, &(0x7f0000000200)=""/129, 0x81) r11 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 248.600589] FAULT_INJECTION: forcing a failure. [ 248.600589] name failslab, interval 1, probability 0, space 0, times 0 [ 248.635429] CPU: 1 PID: 10347 Comm: syz-executor.0 Not tainted 4.14.155-syzkaller #0 [ 248.643373] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.652733] Call Trace: [ 248.655313] dump_stack+0x142/0x197 [ 248.658944] should_fail.cold+0x10f/0x159 [ 248.663090] ? sock_def_readable+0x149/0x3f0 [ 248.667486] should_failslab+0xdb/0x130 [ 248.671453] kmem_cache_alloc_node_trace+0x5a/0x770 [ 248.676455] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 248.681889] __kmalloc_node_track_caller+0x3d/0x80 [ 248.686805] __kmalloc_reserve.isra.0+0x40/0xe0 [ 248.691458] __alloc_skb+0xcf/0x500 [ 248.695086] ? skb_scrub_packet+0x4b0/0x4b0 [ 248.699394] __tcp_send_ack.part.0+0x67/0x5b0 [ 248.703893] tcp_send_ack+0x7a/0xa0 [ 248.707515] __tcp_ack_snd_check+0x107/0x3a0 [ 248.711928] tcp_rcv_established+0x67e/0x1650 [ 248.716419] ? tcp_data_queue+0x3750/0x3750 [ 248.720732] ? __local_bh_enable_ip+0x99/0x1a0 [ 248.725308] tcp_v4_do_rcv+0x56c/0x7f0 [ 248.729193] __release_sock+0x12d/0x350 [ 248.733155] ? tcp_keepalive_timer.cold+0x1d/0x1d [ 248.737981] __sk_flush_backlog+0x28/0x40 [ 248.742123] tcp_sendmsg_locked+0x263d/0x31c0 [ 248.746610] ? lock_downgrade+0x720/0x740 [ 248.750752] ? tcp_sendpage+0x60/0x60 [ 248.754536] ? trace_hardirqs_on_caller+0x400/0x590 [ 248.759545] ? trace_hardirqs_on+0xd/0x10 [ 248.763678] tcp_sendmsg+0x30/0x50 [ 248.767210] inet_sendmsg+0x122/0x500 [ 248.770994] ? inet_recvmsg+0x500/0x500 [ 248.774953] sock_sendmsg+0xce/0x110 [ 248.778659] SYSC_sendto+0x206/0x310 [ 248.782354] ? SYSC_connect+0x2d0/0x2d0 [ 248.786311] ? lock_downgrade+0x740/0x740 [ 248.790450] ? wait_for_completion+0x420/0x420 [ 248.795018] ? __sb_end_write+0xc1/0x100 [ 248.799061] ? fput+0xd4/0x150 [ 248.802234] ? SyS_write+0x15e/0x230 [ 248.805933] SyS_sendto+0x40/0x50 [ 248.809368] ? SyS_getpeername+0x30/0x30 [ 248.813414] do_syscall_64+0x1e8/0x640 [ 248.817292] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 248.822138] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 248.827307] RIP: 0033:0x45a639 [ 248.830476] RSP: 002b:00007f12afba5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 248.838168] RAX: ffffffffffffffda RBX: 00007f12afba5c90 RCX: 000000000045a639 05:55:19 executing program 4: open(0x0, 0x3723dabb00626232, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1f, 0x20081) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000040)={r0, 0x4, 0x6, "08f1fc9ad564ae08203280423321072ecf9bc19a7fd3c7b42166ff9b8715674f5e7d577c8e3efa8ef479c4a6213f02580f665d7ed494e8e3a0cdf8c2af8984d01463a7cfec2b626f6381101f831e104673222b2ff32c245ba4caa5f43bef9a748cc099c29e8abe636d25d13ce95ba826b444ec412d24a64f27ddedf059e0864e129abb340d95b3bc684489ac5629baaba299622c53f3637612413adc7a9e964f4882258b83d08808fee732174039c4878cabaa1e60509fa0d6ecd4b6cc1f3aa62aa847e41d1bfbceb311a966659edb13113e6f0bce9179f4"}) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x206) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 248.845421] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 [ 248.852675] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 [ 248.859925] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f12afba66d4 [ 248.867176] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 [ 248.886597] overlayfs: unrecognized mount option "dont_appraise" or missing value [ 248.922380] overlayfs: unrecognized mount option "dont_appraise" or missing value 05:55:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:19 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODESET_CTL(r5, 0x40086408, &(0x7f0000000080)={0x1, 0x7fff}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYRESOCT=r2], 0x17}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:19 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) [ 249.030904] libceph: mon0 [::1]:6789 socket error on write 05:55:19 executing program 0 (fault-call:9 fault-nth:7): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:19 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:19 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x50b}, "400e6a2d3b09adb8", "248f31ad757de55532720c1bdfedf8ac", "2df3067d", "23d6dabdf4d6a9d6"}, 0x28) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r1) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@add_del) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000003c0)='em1ppr0ScpusftsysL\xc5\xf9z') r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x0, 0x15, 0x6, 0x7, 0x0, 0x9be3, 0x30000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x400, 0x2, @perf_bp={&(0x7f0000000080)}, 0x1, 0x7, 0x1, 0x5, 0x711a, 0x5, 0x4}, r4, 0x6, r7, 0x2) [ 249.186560] FAULT_INJECTION: forcing a failure. [ 249.186560] name failslab, interval 1, probability 0, space 0, times 0 [ 249.206149] CPU: 0 PID: 10389 Comm: syz-executor.0 Not tainted 4.14.155-syzkaller #0 [ 249.214092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.223482] Call Trace: [ 249.226077] dump_stack+0x142/0x197 [ 249.229707] should_fail.cold+0x10f/0x159 [ 249.233867] should_failslab+0xdb/0x130 [ 249.237933] kmem_cache_alloc_node+0x287/0x780 [ 249.242507] ? tcp_established_options+0x2c5/0x420 [ 249.247449] __alloc_skb+0x9c/0x500 [ 249.251073] ? skb_scrub_packet+0x4b0/0x4b0 [ 249.255393] sk_stream_alloc_skb+0xb3/0x780 [ 249.259783] ? tcp_send_mss+0xa4/0x2f0 [ 249.263664] tcp_sendmsg_locked+0xf6b/0x31c0 [ 249.268057] ? lock_downgrade+0x720/0x740 [ 249.272205] ? tcp_sendpage+0x60/0x60 [ 249.275988] ? trace_hardirqs_on_caller+0x400/0x590 [ 249.280988] ? trace_hardirqs_on+0xd/0x10 [ 249.285126] tcp_sendmsg+0x30/0x50 [ 249.288660] inet_sendmsg+0x122/0x500 [ 249.292444] ? inet_recvmsg+0x500/0x500 [ 249.296401] sock_sendmsg+0xce/0x110 [ 249.300107] SYSC_sendto+0x206/0x310 [ 249.303816] ? SYSC_connect+0x2d0/0x2d0 [ 249.307785] ? wait_for_completion+0x420/0x420 [ 249.312350] ? __sb_end_write+0xc1/0x100 [ 249.316395] ? fput+0xd4/0x150 [ 249.319582] ? SyS_write+0x15e/0x230 [ 249.323279] SyS_sendto+0x40/0x50 [ 249.326713] ? SyS_getpeername+0x30/0x30 [ 249.330759] do_syscall_64+0x1e8/0x640 [ 249.334625] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 249.339451] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 249.344620] RIP: 0033:0x45a639 [ 249.347790] RSP: 002b:00007f12afba5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 249.355481] RAX: ffffffffffffffda RBX: 00007f12afba5c90 RCX: 000000000045a639 [ 249.362745] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 [ 249.369996] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 [ 249.377251] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f12afba66d4 05:55:19 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:19 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\a\x00l\x00\x00h\x11\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 249.384503] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 05:55:20 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) futex(&(0x7f0000000140), 0x0, 0x1, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x2, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @dev, 0x0}, &(0x7f0000000080)=0xc) bind$bt_hci(r4, &(0x7f0000000100)={0x1f, r5, 0x2}, 0xc) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[], 0xf25bd7bcb1d54dd2}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:20 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400220) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:20 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4400, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000040)) 05:55:20 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x16, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1081, 0x0) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000040)) [ 249.750104] net_ratelimit: 14 callbacks suppressed [ 249.750109] protocol 88fb is buggy, dev hsr_slave_0 [ 249.760181] protocol 88fb is buggy, dev hsr_slave_1 05:55:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000007c80)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000280)="25d3403e26041b2236bc06837d13e852549937f3aaf69a18c152ef6d72475e195bd67c96e374f115c13da6ec8368eacece1bcf3114959394846baa37d0fe56f35049143098d761dbda1a07c79bd91f944afa563a19ef433269f3c2665cb4df7f25f18749b648e280813deee363d10bd88b6329ab876cfc220b49ee4fb87c517dff85fbfb4f67c804255c2201f3e73e4e5ebbd8b3c480728b652c883edd8b101822979f2bce45f0c22944e6c103d6b96f9e1873b359817c8a3b5f24651f9767a2e635ba736a22fd3875a170d10794fffca8ae02212178fb012d734acdb404d24d7ba9719c1ec1dc92293366da29eb"}, {&(0x7f0000000100)="375a39cc56043116649c32619622c495bfb9a0519db4775edacea8d20aec07e6f862d24d83bd0209fc5d799e7e82637a4c386f685be644cd526bd9dd2d795fa0799d89cf4ac22024ccfcc913927d285012487756fd3c609592f495bc735fa8d5dc38030788b78cc18c912424bd37f48a95cbe4da74e104fe7c"}, {&(0x7f0000000200)="fe2ee0c127a78e00d6aef36daa2e2743e89785fd83343d3005ec3ef6"}, {&(0x7f0000000380)}, {&(0x7f0000000c00)="d9e0f94b71f4308b55cf592cf43fa383a4b61faedfd0ed96dd30c119"}, {&(0x7f0000000c40)="fca67f51c25bf5076dd29011dd8143beb8d885d00b40f0028df5c9aecd7c8439e40dcae206aa8c700b45a60e94d164debbe3c7e28a3c34278dfa6ce2e2458150ce6e05fcaa89983ef83dbcf0a4558faf937557036f001e54586396763fbd4a13f1d07a9f2d320abe0fd01f1319d7504e5273b4304a7e5dde9491621c74844dddcc9afa5e9b0c85823e622070ec0595e83d1bf1332fa8f17beb29c67d71070047cb0cc2acb7e4b567004b05252289a88461847b151a5e0723aaee48"}, {&(0x7f0000000d00)="380c108c8ec18976da748da257ed"}, {&(0x7f0000000d40)="7a178ab63dbe8a02f2eb6f301497b1902eb765a0ccb449d3c39a71aaa1fe4afe9eb26c22f529e448550c656fd721c8ce5e38cd9e0c5ac8ce132000d1f227755c303b2197079a78a3d887ee0f7ef541524f96433baf7b93aded25983fb8fd85f9d5b6e493c6dd5512547431a1c90f88b8a22d199fa0964ebda6b3f327f4"}], 0x1000000000000256}}, {{0x0, 0x0, 0x0, 0xffffffffffffff89}}, {{0x0, 0x0, 0x0, 0x27d}}], 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000), 0x10) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:20 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 249.920895] md: invalid raid superblock magic on ram22 05:55:20 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8b3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:20 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 249.976627] md: ram22 does not have a valid v0.0 superblock, not importing! [ 250.018567] md: md_import_device returned -22 05:55:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000000)=0x63, 0x2) socketpair(0xa, 0x800, 0x45, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCX25GFACILITIES(r5, 0x89e2, &(0x7f0000000200)) getuid() r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$KDGKBSENT(r11, 0x4b48, &(0x7f00000006c0)={0xe0, 0x78, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_S_MODULATOR(r8, 0x40445637, &(0x7f0000000100)={0xe643, "c834f719c2053b3555f088578e2caed74e1af8e50c153cccfae3dc22c0174964", 0xf194405583365676, 0x401, 0x200, 0x8, 0x1}) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) [ 250.070553] protocol 88fb is buggy, dev hsr_slave_0 [ 250.070574] libceph: mon0 [::1]:6789 socket error on write [ 250.075654] protocol 88fb is buggy, dev hsr_slave_1 [ 250.075716] protocol 88fb is buggy, dev hsr_slave_0 [ 250.091487] protocol 88fb is buggy, dev hsr_slave_1 05:55:20 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000000080)={0x0, 0xa76000, 0x2, 0x3f, 0x1, 0xa82, 0x4, 0x7, {0x0, @in6={{0xa, 0x4e21, 0xf7, @empty, 0x400}}, 0x3, 0x5, 0x100, 0x20, 0x1}}, &(0x7f00000001c0)=0xb0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r6, @in={{0x2, 0x4e22, @empty}}, 0xffff, 0xbb, 0x7, 0x2, 0x40}, 0x98) write$selinux_create(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a73797374656d645f6c6f67696e645f7661725f72756e5f743a73302073797374656d5f753a73797374656d5f723a6b65726e656c5f745d5dea9c0001c35df3b8349e88ed3a733020303030303030303030303030303030303030303000"], 0x61) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 05:55:20 executing program 0 (fault-call:9 fault-nth:8): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 250.480663] FAULT_INJECTION: forcing a failure. [ 250.480663] name failslab, interval 1, probability 0, space 0, times 0 [ 250.496880] XFS (loop3): Invalid superblock magic number [ 250.544064] CPU: 0 PID: 10493 Comm: syz-executor.0 Not tainted 4.14.155-syzkaller #0 [ 250.552002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.561367] Call Trace: [ 250.563973] dump_stack+0x142/0x197 [ 250.567618] should_fail.cold+0x10f/0x159 [ 250.571773] should_failslab+0xdb/0x130 [ 250.575819] kmem_cache_alloc_node_trace+0x280/0x770 [ 250.580909] ? check_preemption_disabled+0x3c/0x250 [ 250.585954] __kmalloc_node_track_caller+0x3d/0x80 [ 250.590871] __kmalloc_reserve.isra.0+0x40/0xe0 [ 250.595520] __alloc_skb+0xcf/0x500 [ 250.599135] ? skb_scrub_packet+0x4b0/0x4b0 [ 250.603441] sk_stream_alloc_skb+0xb3/0x780 [ 250.607746] tcp_sendmsg_locked+0xf6b/0x31c0 [ 250.612152] ? lock_downgrade+0x720/0x740 [ 250.616635] ? tcp_sendpage+0x60/0x60 [ 250.620461] tcp_sendmsg+0x30/0x50 [ 250.623986] inet_sendmsg+0x122/0x500 [ 250.627788] ? inet_recvmsg+0x500/0x500 [ 250.631785] sock_sendmsg+0xce/0x110 [ 250.635482] SYSC_sendto+0x206/0x310 [ 250.639179] ? SYSC_connect+0x2d0/0x2d0 [ 250.643141] ? lock_downgrade+0x740/0x740 [ 250.647271] ? check_preemption_disabled+0x3c/0x250 [ 250.652281] ? wait_for_completion+0x420/0x420 [ 250.656854] ? vfs_write+0xff/0x500 [ 250.660460] ? fput+0xd4/0x150 [ 250.663731] ? SyS_write+0x15e/0x230 [ 250.667429] SyS_sendto+0x40/0x50 [ 250.670862] ? SyS_getpeername+0x30/0x30 [ 250.674907] do_syscall_64+0x1e8/0x640 [ 250.678772] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 250.683598] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 250.688766] RIP: 0033:0x45a639 [ 250.691947] RSP: 002b:00007f12afba5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 250.700623] RAX: ffffffffffffffda RBX: 00007f12afba5c90 RCX: 000000000045a639 [ 250.708015] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 [ 250.715290] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 [ 250.722981] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f12afba66d4 [ 250.730232] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 [ 250.795188] XFS (loop3): Invalid superblock magic number 05:55:21 executing program 0 (fault-call:9 fault-nth:9): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:21 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6, 0x2000}, 0xffffffffffffffc7) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup(r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$minix(&(0x7f00000002c0)='minix\x00', &(0x7f0000000300)='./file0\x00', 0x1, 0x2, &(0x7f0000000480)=[{&(0x7f0000000340)="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", 0xfd, 0x9}, {&(0x7f0000000440)="7e52e5a93766bcc5d0a6019d9b34f3344201dba8126333b9673c0c74d5653584fc9adae974c8fc2451f9703eebb9e7", 0x2f}], 0x880040, 0x0) pipe2(&(0x7f0000000080), 0x800) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/policy\x00', 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_GET_SREGS(r7, 0x8138ae83, &(0x7f00000004c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 05:55:21 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000040)={0x2, 0xff, 0x6, 0x4, 0x7, 0x4}) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000000)={0x5, [0x3ff, 0x1, 0x1, 0x9, 0x77]}) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x515}}, 0x41) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x1, 0x6, 0x0, 0x4, 0x0, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x966, 0x4, @perf_bp={&(0x7f0000000080), 0x6}, 0x400, 0x1, 0xfd1, 0xf, 0x7, 0xfffff800, 0x7}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xe2aa6845f05dee93) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) io_setup(0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000200)={0x0, "e15a108a1c7d813366b8220f86416b831fc84fd17b193939d7026cf51e1e2aba", 0x3, 0xffffffff}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x4a000, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0xab) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000200)={0x0, "e15a108a1c7d813366b8220f86416b831fc84fd17b193939d7026cf51e1e2aba", 0x3, 0xffffffff, 0xffffffff, 0x2000000}) [ 251.031797] libceph: mon0 [::1]:6789 socket error on write [ 251.042967] FAULT_INJECTION: forcing a failure. [ 251.042967] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 251.055629] CPU: 1 PID: 10522 Comm: syz-executor.0 Not tainted 4.14.155-syzkaller #0 [ 251.063561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.072920] Call Trace: [ 251.075528] dump_stack+0x142/0x197 [ 251.079172] should_fail.cold+0x10f/0x159 [ 251.083326] __alloc_pages_nodemask+0x1d6/0x7a0 [ 251.088011] ? find_held_lock+0x35/0x130 [ 251.092068] ? __alloc_pages_slowpath+0x2930/0x2930 [ 251.097098] ? iov_iter_advance+0x218/0xc60 [ 251.101430] alloc_pages_current+0xec/0x1e0 [ 251.105757] skb_page_frag_refill+0x1d3/0x3e0 [ 251.110264] sk_page_frag_refill+0x53/0x1c0 [ 251.114596] tcp_sendmsg_locked+0x7dc/0x31c0 [ 251.119014] ? lock_downgrade+0x720/0x740 [ 251.123179] ? tcp_sendpage+0x60/0x60 [ 251.126986] ? trace_hardirqs_on_caller+0x400/0x590 [ 251.132009] ? trace_hardirqs_on+0xd/0x10 [ 251.136166] tcp_sendmsg+0x30/0x50 [ 251.139718] inet_sendmsg+0x122/0x500 [ 251.143520] ? inet_recvmsg+0x500/0x500 [ 251.147493] sock_sendmsg+0xce/0x110 [ 251.150575] audit: type=1804 audit(1574315721.514:57): pid=10524 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir266422682/syzkaller.whOfLp/72/bus" dev="sda1" ino=16866 res=1 [ 251.151206] SYSC_sendto+0x206/0x310 [ 251.151217] ? SYSC_connect+0x2d0/0x2d0 [ 251.178220] audit: type=1804 audit(1574315721.514:58): pid=10526 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir266422682/syzkaller.whOfLp/72/bus" dev="sda1" ino=16866 res=1 [ 251.181821] ? lock_downgrade+0x740/0x740 [ 251.181843] ? wait_for_completion+0x420/0x420 [ 251.181856] ? __sb_end_write+0xc1/0x100 [ 251.225462] ? fput+0xd4/0x150 [ 251.228661] ? SyS_write+0x15e/0x230 [ 251.232391] SyS_sendto+0x40/0x50 [ 251.235846] ? SyS_getpeername+0x30/0x30 [ 251.239919] do_syscall_64+0x1e8/0x640 [ 251.243799] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 251.248629] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 251.253802] RIP: 0033:0x45a639 [ 251.257016] RSP: 002b:00007f12afba5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 251.264706] RAX: ffffffffffffffda RBX: 00007f12afba5c90 RCX: 000000000045a639 [ 251.271955] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 05:55:21 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000000)={0x2, 0x0, {0x3, 0x0, 0x8001, 0x0, 0x6}}) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567362f600a24b422daa960ab9f4b41d535a4e723362f56de8c859fa668b046005fc1e44e4e4b7966c8bbd036be5eadb87c1654e59be2", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:55:21 executing program 4: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 251.279210] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 [ 251.286463] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f12afba66d4 [ 251.293715] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 05:55:21 executing program 0 (fault-call:9 fault-nth:10): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:21 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0xe429b56adeae1668, 0x10) ioctl(0xffffffffffffffff, 0x1000008915, &(0x7f0000000100)="080058315e1dcfe87b0571c41b537e771fccaab6a2b73e320d581f7ac42f06c14ba9c6b909ac3f6ce98d03686f132f78d09e6b8e564a78cfef0be543354031e96250b1cd32bad93b82888991064f1cf52574f0770b5d68bd19ee81e0bbe0") r0 = socket$key(0xf, 0x3, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x400000, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000200)={[{0x40, 0x1000, 0x1, 0x9, 0x1, 0x3, 0x4, 0x9, 0x8, 0x0, 0x81, 0xff}, {0x7, 0x5, 0x5, 0x0, 0x7, 0x0, 0x2, 0x96, 0x0, 0x5, 0x80, 0x1, 0x1}, {0x2, 0x3c, 0x7, 0x8, 0x7, 0x0, 0x9, 0x5, 0x3, 0x4, 0x0, 0x6a, 0xbf}], 0x3a17bae5}) sendmmsg(r0, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:21 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:21 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 251.474296] FAULT_INJECTION: forcing a failure. [ 251.474296] name failslab, interval 1, probability 0, space 0, times 0 05:55:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x400000000000004, 0x0) [ 251.578793] CPU: 0 PID: 10547 Comm: syz-executor.0 Not tainted 4.14.155-syzkaller #0 [ 251.586748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.596106] Call Trace: [ 251.598708] dump_stack+0x142/0x197 [ 251.602360] should_fail.cold+0x10f/0x159 [ 251.606527] should_failslab+0xdb/0x130 [ 251.610516] kmem_cache_alloc_node_trace+0x280/0x770 [ 251.615631] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 251.621077] __kmalloc_node_track_caller+0x3d/0x80 [ 251.625994] __kmalloc_reserve.isra.0+0x40/0xe0 [ 251.630651] __alloc_skb+0xcf/0x500 [ 251.634260] ? skb_scrub_packet+0x4b0/0x4b0 [ 251.638569] sk_stream_alloc_skb+0xb3/0x780 [ 251.642875] tcp_sendmsg_locked+0xf6b/0x31c0 [ 251.647266] ? check_preemption_disabled+0x30/0x250 [ 251.652270] ? tcp_sendpage+0x60/0x60 [ 251.656093] ? trace_hardirqs_on_caller+0x400/0x590 [ 251.661106] ? trace_hardirqs_on+0xd/0x10 [ 251.665238] tcp_sendmsg+0x30/0x50 [ 251.668762] inet_sendmsg+0x122/0x500 [ 251.672545] ? inet_recvmsg+0x500/0x500 [ 251.676569] sock_sendmsg+0xce/0x110 [ 251.680278] SYSC_sendto+0x206/0x310 [ 251.683973] ? SYSC_connect+0x2d0/0x2d0 [ 251.687931] ? lock_downgrade+0x740/0x740 [ 251.692066] ? wait_for_completion+0x420/0x420 [ 251.696629] ? __sb_end_write+0xc1/0x100 [ 251.700673] ? fput+0xd4/0x150 [ 251.703892] ? SyS_write+0x15e/0x230 [ 251.707593] SyS_sendto+0x40/0x50 [ 251.711028] ? SyS_getpeername+0x30/0x30 [ 251.715071] do_syscall_64+0x1e8/0x640 [ 251.718983] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 251.723826] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 251.729025] RIP: 0033:0x45a639 [ 251.732213] RSP: 002b:00007f12afba5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 251.740006] RAX: ffffffffffffffda RBX: 00007f12afba5c90 RCX: 000000000045a639 [ 251.747268] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 [ 251.754536] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 [ 251.761808] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f12afba66d4 [ 251.769058] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 05:55:22 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newsa={0x150, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast1, {}, {}, {0x0, 0x0, 0x401}, 0x0, 0x0, 0x2}, [@algo_aead={0x60, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xa0, 0x60, "e59b133cc78cecc57debbcd162da13cd1a1514ae"}}]}, 0x150}}, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000800)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000840)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000001c0)) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000740)='fuseblk\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x3, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = open(0x0, 0x0, 0x0) sendto$unix(r4, 0x0, 0x0, 0x20000000, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000b00)=0xe8) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f0000000340)={r5, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) r8 = dup2(r6, r7) ioctl$NS_GET_PARENT(r8, 0xb702, 0x0) sendmsg$can_raw(r3, &(0x7f0000000940)={&(0x7f0000000840)={0x1d, r5}, 0x10, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{0x4, 0x1, 0x1, 0x1}, 0x37, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0xd}, 0x1, 0x0, 0x0, 0x4000800}, 0x4004000) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40ed828b46f1c85a}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@delneigh={0x30, 0x1d, 0x9, 0x70bd2a, 0x25dfdbfb, {0x351b6046b2bda753, 0x0, 0x0, r5, 0x8, 0x4, 0x2}, [@NDA_DST_MAC={0xc, 0x1, @local}, @NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x4002) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'veth1_to_bond\x00', {0x2, 0x0, @multicast2}}) 05:55:22 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:22 executing program 4: open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x800, 0x8000000080000) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 251.778069] protocol 88fb is buggy, dev hsr_slave_0 [ 251.784007] protocol 88fb is buggy, dev hsr_slave_1 05:55:22 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:22 executing program 0 (fault-call:9 fault-nth:11): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000200)=0x4, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$rfkill(r3, &(0x7f0000000440)={0x4, 0x6, 0x0, 0x1, 0x1}, 0x8) getsockopt$CAN_RAW_FD_FRAMES(r3, 0x65, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='openpromfs\x00', 0x4, &(0x7f0000000400)='posix_acl_access\x00') r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvfrom$netrom(r6, &(0x7f0000000300)=""/214, 0xd6, 0x40010102, &(0x7f0000000100)={{0x3, @default, 0x6}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0xfffffffffffffd6f) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socket$can_bcm(0x1d, 0x2, 0x2) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=ANY=[@ANYBLOB="020306091000000000000049698122000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000000800000005000500000000120a002e1382b73f168f600000008d00e26989ac6faefc4fceddd200019abe5356c0a969e8f4ba5e589e9ddcd185ce6cccf2f3623e373b01fe4a6601664d00000000bc12e3941fab93cdc3de4b0619f596af432eeae604ef6b8d83db35c3a667e79c874dd8c503cbaa79a7b9dcca95d77a1b9793a20b79a402c9b2d27fb839b13c25681f4837d9d16dbf716d564cc21ed5e574e2b8fdacc4b873791a92e9016ce04f4e024e83a7f9aad5efd39b5b84a929d82a9d93b8a6edee7afb1cbf5e9008d6b7c18a5b89117905c4c24b94cea23e4e5ecd91df9cc83343a2e6a80bf52a56f74fb0d9ceeac998183036d3bf2a9cccb28b07f46590002254dd02ee408837a9d92800730bd77f84b218ab291b81d1d87ec7620c6940f29b47667e3a9f5796ea6889631b17c8ea9c2cff7e9e24c7f536aee3c2d82962261ddf476c9305a589bb5ef7269e22bcdb293b0eeac82f12b65c52b0dcf170aab106eaa0000081beb008f2d9be2c7c0000009fd4b72c797884b2619be9ab00168328c5ff143201b06356bc3d0171cd48ccecb61fbf1d37bf46353db2a6e41567c91fa6b805da6cb939fb4ca7cdaa7254e5fe8909f633012689bab1612e3fed1fa3d56f5814fe278e70f05339c18fd6203db275f68fcdf9000400008ede8be5c1fe156939415610d059e5814cc04b2ee2e941491198d27823002b900700000000000800fc89c0feab5f51ba83dd23a3ffc7439c0065000000000000000021cf288c1f5454aa000000000000000000000000000000000046691de617baaf9b97dd712ee2d67dc7c5f5bd0c7bfc74769f7f10b82389595fd0ca8f6f9ad112e6a4f91f1687aceefd1e2835407d104efdbfbba69819c86187fb8d27769a92a23d000000009328a55648fb6dd231b23031454a9cfef1df539aab92571de9088105bcb6b3533f5baa65ba0b879835f7d7ecc3ec8f9160c891c1a31ad001b7237a183bd9b29415c9f378356bdcc957cbbe82bab3e885421027abc4b8e849f163fb69d3a1ef37f8bc8eb3bb01aedf22bbef9cbcb1d96ad07153ed996e06d56e783e14e5aff1ed11d09846ccbe577522ee1e0cf0da1a42fbfffab72c00a74b92e9c547ffb3ef10000000001af998f0514e06ed6adc89771845b606817eff0227f058995973d6e62d62ca9c8b0e4cfa24ece67105a2fc4398741dbb12196423b78791e170a85e521621b51863e6494ebee28f805610beac392e7fb2653c7949b5ca4c993f250ce0ca1fab3a8bcd1894bedd0aa77d38243cd2f2fe66306f2e7e8e7224c10886da1ec46516b039a459d0ceacaf23fe79d33fa9a1308025d87eb1a678ad07319fab4223cc869581bb218e6a879421b1f2dd6214524e484727ec00a4bdd463f489cb1d14d5fdcf0703087e89aa9a9481fd0027c4a6aa5b5856fbde653981c7da736ef07934398259815fbece"], 0x80}}, 0x0) sendmmsg(r7, &(0x7f0000000180), 0x0, 0x0) [ 252.071439] libceph: mon0 [::1]:6789 socket error on write 05:55:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) [ 252.114726] FAULT_INJECTION: forcing a failure. [ 252.114726] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 252.139047] CPU: 1 PID: 10599 Comm: syz-executor.0 Not tainted 4.14.155-syzkaller #0 [ 252.147004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.156361] Call Trace: [ 252.158953] dump_stack+0x142/0x197 [ 252.162588] should_fail.cold+0x10f/0x159 [ 252.166745] __alloc_pages_nodemask+0x1d6/0x7a0 [ 252.171411] ? find_held_lock+0x35/0x130 [ 252.175476] ? __alloc_pages_slowpath+0x2930/0x2930 [ 252.180493] ? iov_iter_advance+0x218/0xc60 [ 252.184818] alloc_pages_current+0xec/0x1e0 [ 252.189139] skb_page_frag_refill+0x1d3/0x3e0 [ 252.193632] sk_page_frag_refill+0x53/0x1c0 [ 252.197956] tcp_sendmsg_locked+0x7dc/0x31c0 [ 252.202364] ? lock_downgrade+0x720/0x740 [ 252.206527] ? tcp_sendpage+0x60/0x60 [ 252.210329] ? trace_hardirqs_on_caller+0x400/0x590 [ 252.215348] ? trace_hardirqs_on+0xd/0x10 [ 252.219506] tcp_sendmsg+0x30/0x50 [ 252.223049] inet_sendmsg+0x122/0x500 [ 252.226840] ? inet_recvmsg+0x500/0x500 [ 252.230797] sock_sendmsg+0xce/0x110 [ 252.234503] SYSC_sendto+0x206/0x310 [ 252.238222] ? SYSC_connect+0x2d0/0x2d0 [ 252.242202] ? lock_downgrade+0x740/0x740 [ 252.246358] ? wait_for_completion+0x420/0x420 [ 252.250938] ? __sb_end_write+0xc1/0x100 [ 252.255017] ? fput+0xd4/0x150 [ 252.255031] ? SyS_write+0x15e/0x230 [ 252.255046] SyS_sendto+0x40/0x50 05:55:22 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x0, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:22 executing program 0 (fault-call:9 fault-nth:12): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 252.255056] ? SyS_getpeername+0x30/0x30 [ 252.255069] do_syscall_64+0x1e8/0x640 [ 252.255080] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 252.255095] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 252.255102] RIP: 0033:0x45a639 [ 252.255106] RSP: 002b:00007f12afba5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 252.255114] RAX: ffffffffffffffda RBX: 00007f12afba5c90 RCX: 000000000045a639 [ 252.255119] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 [ 252.255123] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 [ 252.255127] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f12afba66d4 [ 252.255131] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 [ 252.275313] protocol 88fb is buggy, dev hsr_slave_0 [ 252.275781] protocol 88fb is buggy, dev hsr_slave_1 05:55:22 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fchdir(r0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1f, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x1800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:22 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) r6 = open(0x0, 0x0, 0x0) sendto$unix(r6, 0x0, 0x0, 0x20000000, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000b00)=0xe8) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r7, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) sendmsg$can_raw(r5, &(0x7f0000000940)={&(0x7f0000000840)={0x1d, r7}, 0x10, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{0x4, 0x1, 0x1, 0x1}, 0x37, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0xd}, 0x1, 0x0, 0x0, 0x4000800}, 0x4004000) sendmsg$can_bcm(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x1d, r7}, 0x10, &(0x7f0000000180)={&(0x7f0000000040)={0x0, 0xf03eb7f2d05d6e87, 0x7, {}, {0x77359400}, {}, 0x1, @canfd={{0x1, 0x1}, 0x2a, 0x2, 0x0, 0x0, "adcc59b3e3caa4749e423df35b3cc951c68009fabeeb6a6600142f3a119e76532298d846067ef0feaec6d32fd80cfca61d5972aeca1cea080e251b806837a605"}}, 0x80}, 0x1, 0x0, 0x0, 0x4004040}, 0x40) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r9 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r9, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r9, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r10 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r10, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) sendmmsg(r10, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 252.431376] FAULT_INJECTION: forcing a failure. [ 252.431376] name failslab, interval 1, probability 0, space 0, times 0 [ 252.445588] CPU: 1 PID: 10607 Comm: syz-executor.0 Not tainted 4.14.155-syzkaller #0 [ 252.453508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.462855] Call Trace: [ 252.465433] dump_stack+0x142/0x197 [ 252.469049] should_fail.cold+0x10f/0x159 [ 252.473184] should_failslab+0xdb/0x130 [ 252.477143] kmem_cache_alloc_node_trace+0x280/0x770 [ 252.482232] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 252.487668] __kmalloc_node_track_caller+0x3d/0x80 [ 252.492597] __kmalloc_reserve.isra.0+0x40/0xe0 [ 252.497251] __alloc_skb+0xcf/0x500 [ 252.500861] ? skb_scrub_packet+0x4b0/0x4b0 [ 252.505177] sk_stream_alloc_skb+0xb3/0x780 [ 252.509484] tcp_sendmsg_locked+0xf6b/0x31c0 [ 252.513876] ? check_preemption_disabled+0x30/0x250 [ 252.518882] ? tcp_sendpage+0x60/0x60 [ 252.522669] ? trace_hardirqs_on_caller+0x400/0x590 [ 252.527668] ? trace_hardirqs_on+0xd/0x10 [ 252.531801] tcp_sendmsg+0x30/0x50 [ 252.535338] inet_sendmsg+0x122/0x500 [ 252.539121] ? inet_recvmsg+0x500/0x500 [ 252.543076] sock_sendmsg+0xce/0x110 [ 252.546772] SYSC_sendto+0x206/0x310 [ 252.550468] ? SYSC_connect+0x2d0/0x2d0 [ 252.554425] ? lock_downgrade+0x740/0x740 [ 252.558560] ? trace_hardirqs_on_caller+0x400/0x590 [ 252.563572] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 252.568314] ? check_preemption_disabled+0x3c/0x250 [ 252.573313] ? retint_kernel+0x2d/0x2d [ 252.577185] SyS_sendto+0x40/0x50 [ 252.580623] ? SyS_getpeername+0x30/0x30 [ 252.584694] do_syscall_64+0x1e8/0x640 [ 252.588648] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 252.593476] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 252.598657] RIP: 0033:0x45a639 [ 252.601828] RSP: 002b:00007f12afba5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 252.609520] RAX: ffffffffffffffda RBX: 00007f12afba5c90 RCX: 000000000045a639 [ 252.616774] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 [ 252.624023] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 05:55:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x0, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 252.631275] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f12afba66d4 [ 252.638529] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 05:55:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newsa={0x150, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast1, {}, {}, {0x0, 0x0, 0x401}, 0x0, 0x0, 0x2}, [@algo_aead={0x60, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xa0, 0x60, "e59b133cc78cecc57debbcd162da13cd1a1514ae"}}]}, 0x150}}, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000800)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000840)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000001c0)) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000740)='fuseblk\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x3, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = open(0x0, 0x0, 0x0) sendto$unix(r4, 0x0, 0x0, 0x20000000, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000b00)=0xe8) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f0000000340)={r5, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) r8 = dup2(r6, r7) ioctl$NS_GET_PARENT(r8, 0xb702, 0x0) sendmsg$can_raw(r3, &(0x7f0000000940)={&(0x7f0000000840)={0x1d, r5}, 0x10, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{0x4, 0x1, 0x1, 0x1}, 0x37, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0xd}, 0x1, 0x0, 0x0, 0x4000800}, 0x4004000) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40ed828b46f1c85a}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@delneigh={0x30, 0x1d, 0x9, 0x70bd2a, 0x25dfdbfb, {0x351b6046b2bda753, 0x0, 0x0, r5, 0x8, 0x4, 0x2}, [@NDA_DST_MAC={0xc, 0x1, @local}, @NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x4002) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'veth1_to_bond\x00', {0x2, 0x0, @multicast2}}) 05:55:23 executing program 0 (fault-call:9 fault-nth:13): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x0, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 252.849202] FAULT_INJECTION: forcing a failure. [ 252.849202] name failslab, interval 1, probability 0, space 0, times 0 [ 252.860879] CPU: 0 PID: 10627 Comm: syz-executor.0 Not tainted 4.14.155-syzkaller #0 [ 252.868773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.878135] Call Trace: [ 252.880731] dump_stack+0x142/0x197 [ 252.884369] should_fail.cold+0x10f/0x159 [ 252.888532] should_failslab+0xdb/0x130 [ 252.892513] kmem_cache_alloc+0x47/0x780 [ 252.896574] ? lock_acquire+0x16f/0x430 [ 252.896613] ? check_preemption_disabled+0x3c/0x250 [ 252.905596] skb_clone+0x129/0x320 [ 252.909204] dev_queue_xmit_nit+0x2d8/0x940 [ 252.909221] dev_hard_start_xmit+0xa7/0x8b0 [ 252.917930] ? check_preemption_disabled+0x30/0x250 [ 252.917947] __dev_queue_xmit+0x1d95/0x25e0 [ 252.917966] ? netdev_pick_tx+0x300/0x300 [ 252.931408] ? find_held_lock+0x35/0x130 [ 252.935468] ? ip_finish_output+0x56d/0xc60 [ 252.935485] ? mark_held_locks+0xb1/0x100 [ 252.935503] dev_queue_xmit+0x18/0x20 [ 252.947736] ? dev_queue_xmit+0x18/0x20 [ 252.951720] ip_finish_output2+0xddc/0x14a0 [ 252.951802] ? get_info+0x560/0x560 [ 252.951817] ? ip_copy_metadata+0x9b0/0x9b0 [ 252.951832] ip_finish_output+0x56d/0xc60 [ 252.951842] ? ip_finish_output+0x56d/0xc60 [ 252.951855] ip_output+0x1e6/0x590 [ 252.951867] ? ip_mc_output+0xd40/0xd40 [ 252.951884] ? __lock_is_held+0xb6/0x140 [ 252.959815] ? check_preemption_disabled+0x3c/0x250 [ 252.959830] ? ip_fragment.constprop.0+0x200/0x200 [ 252.959846] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 252.959858] ip_local_out+0x97/0x170 [ 253.003290] ip_queue_xmit+0x7d7/0x1b10 [ 253.007264] __tcp_transmit_skb+0x172c/0x2fe0 [ 253.011761] ? bictcp_cong_avoid+0xe50/0xe50 [ 253.016153] ? __tcp_select_window+0x6e0/0x6e0 [ 253.020728] ? kvm_clock_read+0x23/0x40 [ 253.024686] ? sched_clock_cpu+0x1b/0x1c0 [ 253.028818] ? check_preemption_disabled+0x3c/0x250 [ 253.033830] ? tcp_small_queue_check+0x184/0x1e0 [ 253.038572] tcp_write_xmit+0x523/0x49b0 [ 253.042618] ? iov_iter_advance+0x218/0xc60 [ 253.046929] __tcp_push_pending_frames+0xa6/0x260 [ 253.051764] tcp_sendmsg_locked+0x24ce/0x31c0 [ 253.056252] ? tcp_sendpage+0x60/0x60 [ 253.060040] ? trace_hardirqs_on_caller+0x400/0x590 [ 253.065049] ? trace_hardirqs_on+0xd/0x10 [ 253.069181] tcp_sendmsg+0x30/0x50 [ 253.072706] inet_sendmsg+0x122/0x500 [ 253.076487] ? inet_recvmsg+0x500/0x500 [ 253.080442] sock_sendmsg+0xce/0x110 [ 253.084137] SYSC_sendto+0x206/0x310 [ 253.087834] ? SYSC_connect+0x2d0/0x2d0 [ 253.091789] ? lock_downgrade+0x740/0x740 [ 253.095927] ? wait_for_completion+0x420/0x420 [ 253.100491] ? __sb_end_write+0xc1/0x100 [ 253.104535] ? fput+0xd4/0x150 [ 253.107718] ? SyS_write+0x15e/0x230 [ 253.111418] SyS_sendto+0x40/0x50 [ 253.114854] ? SyS_getpeername+0x30/0x30 [ 253.118898] do_syscall_64+0x1e8/0x640 [ 253.122769] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 253.127597] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 253.132781] RIP: 0033:0x45a639 [ 253.135953] RSP: 002b:00007f12afba5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 253.143644] RAX: ffffffffffffffda RBX: 00007f12afba5c90 RCX: 000000000045a639 05:55:23 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000000)=""/13) [ 253.150897] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 [ 253.158161] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 [ 253.165413] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f12afba66d4 [ 253.172665] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 [ 253.184426] libceph: mon0 [::1]:6789 socket error on write 05:55:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x458}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:23 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:23 executing program 0 (fault-call:9 fault-nth:14): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 253.472305] FAULT_INJECTION: forcing a failure. [ 253.472305] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 253.503281] CPU: 1 PID: 10656 Comm: syz-executor.0 Not tainted 4.14.155-syzkaller #0 [ 253.511217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.520572] Call Trace: [ 253.523161] dump_stack+0x142/0x197 [ 253.526791] should_fail.cold+0x10f/0x159 [ 253.530940] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 253.536401] __alloc_pages_nodemask+0x1d6/0x7a0 [ 253.541070] ? find_held_lock+0x35/0x130 [ 253.545128] ? __alloc_pages_slowpath+0x2930/0x2930 [ 253.550152] ? iov_iter_advance+0x218/0xc60 [ 253.554481] alloc_pages_current+0xec/0x1e0 [ 253.558812] skb_page_frag_refill+0x1d3/0x3e0 [ 253.563318] sk_page_frag_refill+0x53/0x1c0 [ 253.567651] tcp_sendmsg_locked+0x7dc/0x31c0 [ 253.572077] ? lock_downgrade+0x720/0x740 [ 253.576251] ? tcp_sendpage+0x60/0x60 [ 253.580054] ? trace_hardirqs_on_caller+0x400/0x590 [ 253.585075] ? trace_hardirqs_on+0xd/0x10 [ 253.589232] tcp_sendmsg+0x30/0x50 [ 253.592774] inet_sendmsg+0x122/0x500 [ 253.596578] ? inet_recvmsg+0x500/0x500 [ 253.600553] sock_sendmsg+0xce/0x110 [ 253.604273] SYSC_sendto+0x206/0x310 [ 253.607992] ? SYSC_connect+0x2d0/0x2d0 [ 253.611968] ? lock_downgrade+0x740/0x740 [ 253.616116] ? wait_for_completion+0x420/0x420 [ 253.620683] ? __sb_end_write+0xc1/0x100 [ 253.624724] ? fput+0xd4/0x150 [ 253.627899] ? SyS_write+0x15e/0x230 [ 253.631601] SyS_sendto+0x40/0x50 [ 253.635077] ? SyS_getpeername+0x30/0x30 [ 253.639135] do_syscall_64+0x1e8/0x640 [ 253.643016] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 253.647853] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 253.653066] RIP: 0033:0x45a639 [ 253.656252] RSP: 002b:00007f12afba5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 253.663946] RAX: ffffffffffffffda RBX: 00007f12afba5c90 RCX: 000000000045a639 05:55:24 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:24 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x300, 0x0, 0x0, 0x8, 0xff, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:24 executing program 3: open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x800, 0x8000000080000) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 253.671199] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 [ 253.678449] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 [ 253.685714] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f12afba66d4 [ 253.692966] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 05:55:24 executing program 0 (fault-call:9 fault-nth:15): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:24 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 253.944538] FAULT_INJECTION: forcing a failure. [ 253.944538] name failslab, interval 1, probability 0, space 0, times 0 [ 253.959311] CPU: 1 PID: 10677 Comm: syz-executor.0 Not tainted 4.14.155-syzkaller #0 [ 253.967213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.976571] Call Trace: [ 253.979165] dump_stack+0x142/0x197 [ 253.982818] should_fail.cold+0x10f/0x159 [ 253.986956] should_failslab+0xdb/0x130 [ 253.990913] kmem_cache_alloc_node+0x287/0x780 [ 253.995480] ? tcp_established_options+0x2c5/0x420 [ 254.000402] __alloc_skb+0x9c/0x500 [ 254.004009] ? skb_scrub_packet+0x4b0/0x4b0 [ 254.008315] ? trace_hardirqs_on_caller+0x400/0x590 [ 254.013323] sk_stream_alloc_skb+0xb3/0x780 [ 254.017625] ? tcp_send_mss+0xa4/0x2f0 [ 254.021497] tcp_sendmsg_locked+0xf6b/0x31c0 [ 254.025888] ? lock_downgrade+0x720/0x740 [ 254.030031] ? tcp_sendpage+0x60/0x60 [ 254.033815] ? trace_hardirqs_on_caller+0x400/0x590 [ 254.038811] ? trace_hardirqs_on+0xd/0x10 [ 254.042945] tcp_sendmsg+0x30/0x50 [ 254.046471] inet_sendmsg+0x122/0x500 [ 254.050257] ? inet_recvmsg+0x500/0x500 [ 254.054819] sock_sendmsg+0xce/0x110 [ 254.058514] SYSC_sendto+0x206/0x310 [ 254.062222] ? SYSC_connect+0x2d0/0x2d0 [ 254.066180] ? lock_downgrade+0x740/0x740 [ 254.070317] ? wait_for_completion+0x420/0x420 [ 254.074883] ? __sb_end_write+0xc1/0x100 [ 254.078924] ? fput+0xd4/0x150 [ 254.082099] ? SyS_write+0x15e/0x230 [ 254.085798] SyS_sendto+0x40/0x50 [ 254.089232] ? SyS_getpeername+0x30/0x30 [ 254.093275] do_syscall_64+0x1e8/0x640 [ 254.097153] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 254.101979] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 254.107150] RIP: 0033:0x45a639 [ 254.110321] RSP: 002b:00007f12afba5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 254.118011] RAX: ffffffffffffffda RBX: 00007f12afba5c90 RCX: 000000000045a639 [ 254.125264] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 [ 254.132524] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 05:55:24 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:24 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x20720) fsetxattr$security_smack_entry(r1, &(0x7f0000000040)='security.SMACK64EXEC\x00', &(0x7f0000000080)='!GPL\x00', 0x5, 0x1) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x8c0003, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r7, 0x5606, 0x10001) getsockname$netrom(r4, &(0x7f00000002c0)={{0x3, @bcast}, [@rose, @bcast, @default, @null, @remote, @rose]}, &(0x7f0000000340)=0x48) close(r0) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0x2f, 0x0) r8 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r10 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x280000000000000, 0x200803) ioctl$IMHOLD_L1(r10, 0x80044948, &(0x7f0000000240)=0x3f) accept4$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, &(0x7f00000001c0)=0x1c, 0x800) r11 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmmsg(r8, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[]}}, 0x0) [ 254.139782] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f12afba66d4 [ 254.147032] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 [ 254.178631] libceph: mon0 [::1]:6789 socket error on write 05:55:24 executing program 0 (fault-call:9 fault-nth:16): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:24 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000200)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef6766c7442400002000006766c7442402c43d00006766c744240600000000670f011c24", 0xffffffffffffff5c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x205, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb], 0x12000}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000040)={'batadv0\x00', 0x600}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0x4e24, @local}, {0x2, 0x4e20, @loopback}, 0x1, 0x0, 0x0, 0x0, 0x56, 0x0, 0x8001, 0x5, 0x1}) 05:55:24 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000200)={{0x2, 0x0, @identifier="1532a0d025386a4857fd1ce77fed15fc"}, 0x34, [], "5ffc9a980494ad2c2917b81c7828da31801a6de94b239a33f82e34f72b288ebf6129ae273befb16c3fe0301466cf0538f7083874"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f0000000080)=0x3) 05:55:24 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) dup3(r1, r0, 0x80000) [ 254.388292] FAULT_INJECTION: forcing a failure. [ 254.388292] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 254.473164] CPU: 0 PID: 10697 Comm: syz-executor.0 Not tainted 4.14.155-syzkaller #0 [ 254.481100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.490461] Call Trace: [ 254.493056] dump_stack+0x142/0x197 [ 254.496692] should_fail.cold+0x10f/0x159 [ 254.500881] __alloc_pages_nodemask+0x1d6/0x7a0 [ 254.505565] ? __alloc_pages_slowpath+0x2930/0x2930 [ 254.510621] ? copyin+0x8f/0xb0 [ 254.513903] ? iov_iter_advance+0x218/0xc60 [ 254.518230] alloc_pages_current+0xec/0x1e0 05:55:25 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) sendfile(r6, r7, 0x0, 0x7) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x1) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:25 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 254.522563] skb_page_frag_refill+0x1d3/0x3e0 [ 254.527068] sk_page_frag_refill+0x53/0x1c0 [ 254.531466] tcp_sendmsg_locked+0x7dc/0x31c0 [ 254.535898] ? tcp_sendpage+0x60/0x60 [ 254.539703] ? trace_hardirqs_on_caller+0x400/0x590 [ 254.544726] ? trace_hardirqs_on+0xd/0x10 [ 254.548875] tcp_sendmsg+0x30/0x50 [ 254.552409] inet_sendmsg+0x122/0x500 [ 254.556200] ? inet_recvmsg+0x500/0x500 [ 254.560167] sock_sendmsg+0xce/0x110 [ 254.563891] SYSC_sendto+0x206/0x310 [ 254.567595] ? SYSC_connect+0x2d0/0x2d0 [ 254.571573] ? lock_downgrade+0x740/0x740 [ 254.575732] ? wait_for_completion+0x420/0x420 [ 254.580314] ? __sb_end_write+0xc1/0x100 [ 254.584368] ? fput+0xd4/0x150 [ 254.587555] ? SyS_write+0x15e/0x230 [ 254.591283] SyS_sendto+0x40/0x50 [ 254.594740] ? SyS_getpeername+0x30/0x30 [ 254.598796] do_syscall_64+0x1e8/0x640 [ 254.602666] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 254.607494] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 254.612668] RIP: 0033:0x45a639 [ 254.615857] RSP: 002b:00007f12afba5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 254.623561] RAX: ffffffffffffffda RBX: 00007f12afba5c90 RCX: 000000000045a639 [ 254.630817] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 [ 254.638077] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 [ 254.645334] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f12afba66d4 [ 254.652607] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 05:55:25 executing program 0 (fault-call:9 fault-nth:17): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:25 executing program 4: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @remote}}, 0x5, 0x7, 0x1f, 0xffff020c, 0x6d0690ffa8509cf0}, &(0x7f00000000c0)=0x98) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:25 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0, 0x3b6, &(0x7f0000000e80)=""/198, 0xc6}, 0xe0f5}], 0x1, 0x40000123, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x800, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000640)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r5, @ANYBLOB="00f600000000000052fdfc7cd576aad7f5f990e2f46cf7f4174b1b1528aa2a7e064e8603bc0cde0246ec9275b3e73f1b2b1f7596d318104c4043724444eea3e7b9b85cc343e05996d6c1e1bbdc8d2c9b42f8358991b7b48ff75c1ef0b78426d5f0c528d044402cc849ff472badaccd8d85e099bb000000"], 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x9, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xa, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2540, 0x0, 0x0, 0x0, 0x2}, [@map={0x18, 0x4, 0x1, 0x0, r2}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @alu={0x4, 0x1, 0x9, 0x0, 0x1, 0x2, 0x4}, @call={0x85, 0x0, 0x0, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @generic={0x5, 0x7, 0xc, 0x401}]}, &(0x7f0000000340)='syzkaller\x00', 0x7, 0x0, &(0x7f00000004c0), 0x40f00, 0x2, [], r5, 0x9, r6, 0x8, &(0x7f0000000540)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0xe, 0x3, 0x1}, 0x10}, 0x70) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rmdir(0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x81, 0xa4e}, 0x0, 0x2, 0xffffffffffffffff, 0x0) socket(0x840000000002, 0x3, 0x200000000000ff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000400)={0x1f, 0x3, {0x5, 0x3, 0x0, 0x40, 0x4a}, 0x2, 0x8}, 0xe) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="00000179c694e2e0bcab5900a61b456f5361858fe6da486efc63096ec1640ef281853fce293d74a8c1f04d4051082e123860e048accd1ed840b6e46631bd9bc51a8147000000000080001fb3692cf1de38ed43127fe42862f02500bd0b55a5186f35bfb5e1939dc996699895b946a3ae52f9609a348435efd81f23f0624b604c030000000000000014d901cff52683d0e5a6626d32131deffb99fe09c9d65b9f731a3f747b05b294f18361fd7be0c60300000000000000f117bf277dd013eb00000000000000000000b95b6d7d86eca30edafaa8", @ANYRESHEX=r10, @ANYBLOB="2c726f6f746d6f64653d30303030300101", @ANYRESDEC=0x0, @ANYBLOB="64de0273e2849a9ecd19bee7c455da22f16a2f8acfcc4b44372a12f1070be6559b07606bd6bfc68c7c009c5dc2f6ed859885bfaec981a220aee71a9ac356b0dec04224c0e37707f4fcded71fcc22cee9f511cd09b1366e77818e5966", @ANYRESDEC=0x0, @ANYBLOB="b6a972af28b0ead6ae569d26ed63520d8aa51e3ac86b3ee60ed9940507492eae6685775e9c1cad0b4a09b608f4e9b869bf0eb8dfe4f95a61a2bc50e2ba61c3dfb02d20e9c825901c6caf967bd8440d1b332fabb3b447490e0a5eeddf8c96db01fb92aa75c4bc93af8ea92ba94408d52d8a332d999931f9a657871d8395aacb03a70fed666aba245cebc7d457cbf2410aef4cee"]) fcntl$F_GET_FILE_RW_HINT(r10, 0x40d, &(0x7f0000000100)) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x8001, 0x20202) r11 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r9, r11, 0x0, 0x320f) perf_event_open(&(0x7f0000000000)={0x5, 0x6b, 0x0, 0x0, 0xfc, 0x9, 0x0, 0x0, 0x32d52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) [ 254.901262] FAULT_INJECTION: forcing a failure. [ 254.901262] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 255.002183] CPU: 1 PID: 10734 Comm: syz-executor.0 Not tainted 4.14.155-syzkaller #0 [ 255.010125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.019486] Call Trace: [ 255.022085] dump_stack+0x142/0x197 [ 255.025734] should_fail.cold+0x10f/0x159 [ 255.029892] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 255.035342] __alloc_pages_nodemask+0x1d6/0x7a0 [ 255.035353] ? find_held_lock+0x35/0x130 [ 255.035364] ? __alloc_pages_slowpath+0x2930/0x2930 05:55:25 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:25 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40801, 0x0) fcntl$setflags(r0, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 255.049093] ? iov_iter_advance+0x218/0xc60 [ 255.053421] alloc_pages_current+0xec/0x1e0 [ 255.053438] skb_page_frag_refill+0x1d3/0x3e0 [ 255.053450] sk_page_frag_refill+0x53/0x1c0 [ 255.066556] tcp_sendmsg_locked+0x7dc/0x31c0 [ 255.070973] ? lock_downgrade+0x720/0x740 [ 255.075143] ? tcp_sendpage+0x60/0x60 [ 255.078954] ? trace_hardirqs_on_caller+0x400/0x590 [ 255.083975] ? trace_hardirqs_on+0xd/0x10 [ 255.088129] tcp_sendmsg+0x30/0x50 [ 255.091671] inet_sendmsg+0x122/0x500 [ 255.095479] ? inet_recvmsg+0x500/0x500 [ 255.099454] sock_sendmsg+0xce/0x110 [ 255.103174] SYSC_sendto+0x206/0x310 [ 255.106888] ? SYSC_connect+0x2d0/0x2d0 [ 255.110861] ? lock_downgrade+0x740/0x740 [ 255.110885] ? wait_for_completion+0x420/0x420 [ 255.110895] ? __sb_end_write+0xc1/0x100 [ 255.110906] ? fput+0xd4/0x150 [ 255.110917] ? SyS_write+0x15e/0x230 [ 255.110931] SyS_sendto+0x40/0x50 [ 255.134036] ? SyS_getpeername+0x30/0x30 [ 255.138104] do_syscall_64+0x1e8/0x640 [ 255.141996] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 255.146850] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 255.152038] RIP: 0033:0x45a639 [ 255.155225] RSP: 002b:00007f12afba5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 255.162935] RAX: ffffffffffffffda RBX: 00007f12afba5c90 RCX: 000000000045a639 [ 255.170199] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 [ 255.177590] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 [ 255.184875] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f12afba66d4 [ 255.192150] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 05:55:25 executing program 0 (fault-call:9 fault-nth:18): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = dup(r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000340)={0x115, 0x2}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x4e24, @loopback}, {0x6, @broadcast}, 0x20, {0x2, 0x4e22, @local}, 'bridge_slave_0\x00'}) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x260082) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="2942000000000000000010000000f0bc3fec7191abc0568193f42fb5969c2d73ca44be61b5b853f1c8d7ca3db693dc2e8baa104cf7a533828caf647f0922f1b63842e531af3fbefb1cc5ce413f08c18594481a713de48eb05a7a6afcd3093445c854cf144aa7c18b7ef939352d06b838b6d78306406a0ab2f73f919edecad29aef14c5e47b7b4c53d2c4c38d2b85c97d57b83fe19b791a9e1abc81d5ba3ada8cfe25214ee98714778294327ee8a5bb5cfb385cc1f4f25fe14266d586f3cd57f13dc1c1c62c84217119f6a4dc"], 0x3}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r4, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xb4, r6, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xbfd}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x45}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1b}}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @empty}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4080}, 0x4) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x400000000000004, 0x0) [ 255.203065] libceph: mon0 [::1]:6789 socket closed (con state CONNECTING) 05:55:25 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x2d, &(0x7f0000000040)="d102040000b471985e", 0xfffffffffffffe58) sendto$inet6(r0, &(0x7f0000000100)="aa", 0xfe97, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev, {[@timestamp={0x44, 0x8, 0x5, 0x3, 0x0, [{}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(r0, 0xb) accept(r0, 0x0, 0x0) 05:55:25 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, &(0x7f0000000080)=0x80) 05:55:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 255.582334] FAULT_INJECTION: forcing a failure. [ 255.582334] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 255.594782] CPU: 0 PID: 10784 Comm: syz-executor.0 Not tainted 4.14.155-syzkaller #0 [ 255.602687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.612049] Call Trace: [ 255.614654] dump_stack+0x142/0x197 [ 255.618303] should_fail.cold+0x10f/0x159 [ 255.622470] __alloc_pages_nodemask+0x1d6/0x7a0 [ 255.627152] ? check_preemption_disabled+0x3c/0x250 [ 255.632179] ? __alloc_pages_slowpath+0x2930/0x2930 [ 255.637208] ? iov_iter_advance+0x218/0xc60 [ 255.641541] alloc_pages_current+0xec/0x1e0 [ 255.645893] skb_page_frag_refill+0x1d3/0x3e0 [ 255.650406] sk_page_frag_refill+0x53/0x1c0 [ 255.654732] tcp_sendmsg_locked+0x7dc/0x31c0 [ 255.659151] ? calibrate_delay.cold+0x433/0x44f [ 255.663842] ? tcp_sendpage+0x60/0x60 [ 255.667651] ? trace_hardirqs_on_caller+0x400/0x590 [ 255.672675] ? trace_hardirqs_on+0xd/0x10 [ 255.676835] tcp_sendmsg+0x30/0x50 [ 255.680389] inet_sendmsg+0x122/0x500 [ 255.684188] ? inet_recvmsg+0x500/0x500 [ 255.688164] sock_sendmsg+0xce/0x110 [ 255.692019] SYSC_sendto+0x206/0x310 [ 255.695745] ? SYSC_connect+0x2d0/0x2d0 [ 255.699726] ? lock_downgrade+0x740/0x740 [ 255.703890] ? check_preemption_disabled+0x3c/0x250 [ 255.708923] ? retint_kernel+0x2d/0x2d [ 255.712830] SyS_sendto+0x40/0x50 [ 255.716287] ? SyS_getpeername+0x30/0x30 [ 255.720355] do_syscall_64+0x1e8/0x640 [ 255.724247] ? trace_hardirqs_off_thunk+0x1a/0x1c 05:55:26 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x1b000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000000)="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") openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 255.729106] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 255.734295] RIP: 0033:0x45a639 [ 255.737485] RSP: 002b:00007f12afba5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 255.745198] RAX: ffffffffffffffda RBX: 00007f12afba5c90 RCX: 000000000045a639 [ 255.752474] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 [ 255.759878] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 [ 255.767161] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f12afba66d4 [ 255.774442] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 05:55:26 executing program 0 (fault-call:9 fault-nth:19): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x20000, 0x0) write$P9_RLOCK(r2, &(0x7f0000000080)={0x8, 0x35, 0x1}, 0x8) [ 256.042750] FAULT_INJECTION: forcing a failure. [ 256.042750] name failslab, interval 1, probability 0, space 0, times 0 [ 256.062883] CPU: 0 PID: 10803 Comm: syz-executor.0 Not tainted 4.14.155-syzkaller #0 [ 256.070891] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.070903] libceph: mon0 [::1]:6789 socket error on write [ 256.080671] Call Trace: [ 256.080690] dump_stack+0x142/0x197 [ 256.080709] should_fail.cold+0x10f/0x159 [ 256.080724] should_failslab+0xdb/0x130 [ 256.080733] kmem_cache_alloc_node+0x287/0x780 [ 256.080745] ? trace_hardirqs_on_caller+0x400/0x590 [ 256.080759] __alloc_skb+0x9c/0x500 [ 256.113857] ? skb_scrub_packet+0x4b0/0x4b0 [ 256.118187] sk_stream_alloc_skb+0xb3/0x780 [ 256.122510] ? tcp_sendmsg_locked+0xe30/0x31c0 [ 256.127095] tcp_sendmsg_locked+0xf6b/0x31c0 [ 256.131513] ? check_preemption_disabled+0x30/0x250 [ 256.136545] ? tcp_sendpage+0x60/0x60 [ 256.140348] ? trace_hardirqs_on_caller+0x400/0x590 [ 256.145367] ? trace_hardirqs_on+0xd/0x10 [ 256.149524] tcp_sendmsg+0x30/0x50 [ 256.153067] inet_sendmsg+0x122/0x500 [ 256.156871] ? inet_recvmsg+0x500/0x500 [ 256.160849] sock_sendmsg+0xce/0x110 [ 256.164567] SYSC_sendto+0x206/0x310 [ 256.168287] ? SYSC_connect+0x2d0/0x2d0 [ 256.172262] ? lock_downgrade+0x740/0x740 [ 256.176518] ? wait_for_completion+0x420/0x420 [ 256.181098] ? __sb_end_write+0xc1/0x100 [ 256.185162] ? fput+0xd4/0x150 [ 256.188362] ? SyS_write+0x15e/0x230 [ 256.192080] SyS_sendto+0x40/0x50 [ 256.195533] ? SyS_getpeername+0x30/0x30 [ 256.199598] do_syscall_64+0x1e8/0x640 [ 256.203489] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 256.208338] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 256.213525] RIP: 0033:0x45a639 [ 256.216710] RSP: 002b:00007f12afba5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 256.224421] RAX: ffffffffffffffda RBX: 00007f12afba5c90 RCX: 000000000045a639 [ 256.231696] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 05:55:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r2 = socket$inet6(0xa, 0x800, 0x2) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000100)=""/109, &(0x7f0000000000)=0x6d) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 256.239113] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 [ 256.246384] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f12afba66d4 [ 256.253656] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 05:55:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000080)={r2}) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="640f0175490f01b6000000000f01df0f01c5c74424005028aacac744240297000000c7442406000000000f011c24b9b00300000f32f00fc78b0f0000000f01d1b8010000000f01c1dadd", 0x360}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_DEASSIGN_DEV_IRQ(r8, 0x4040ae75, &(0x7f0000000040)={0x80000000, 0x1, 0x4, 0x285}) 05:55:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:26 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x410200, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000040)={0x0, 0x1, 0x3, 0xc1, &(0x7f0000ffd000/0x3000)=nil, 0x23a}) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x8) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:27 executing program 0 (fault-call:9 fault-nth:20): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:27 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="0203060002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000000800000005000500000000120a000000008d00e26989ac6faefc4fceddd200019abe5356c0a969e8f4ba5e589e9ddcd185ce6cccf2f3623e373b01fe4a3af4fe5898b26245bc12e3941fab93cdc3de4b0619f596af432eeae604ef6b8d83cb35c3a667e79c874dd8c503cbaa79a7b9dcca95d77a1b9793a20b79a402c9b2d27fb839b13c25681f4837d9d16dbf716d564cc21ed5e574e2b8fdacc4b873791a92e9016ce04f4e024e83a7f9aad5efd39b5b84a929d82a9993b8a6edee7afb1cbf5e9008d6b7c18a5b89117905c4c24b94cea23e4e5ecd91df9cc83343a2e6a80bf52a56f74fb0d9ceeac998183036d3bf2a9cccb28b07f46590002254dd02ee408837a9d92800730bd77f84b218ab291b81d1d87ec7620c6940f29b47667e3a9f5796ea6889631b17c8ea9ccb067e9e24c7f536aee3c2d82962261ddf476c9305a589bb5ef7269e22bcdb293b0eeac82f12b65c52b0dcf170aab15ceaa0000081beb008f2d9be2c7c0000009fd4b72c797884b2619be9ab00168328c5ff143201b06356bc3d0171cd48ccecb61fbf1d37bf46353db2a6e41567c91fa6b805da6cb939fb4ca7cdaa7254e5fe8909f633012689bab1612e3fed1fa3d56f5814fe278e70f05339c18fd6203db275f68fcdf9000400008ede8be5c1fe156939415610d059e5814cc04b2ee2e941491198d27823002b900700000000000800fc89c0feab5f51ba83dd23a3ffc7439c0000000000000000000021cf288c1f5454aa000000000000000000000000000000000046691de617baaf9b97dd712ee2d67dc7c5f5bd0c7bfc74769f7f10b82389595fd0ca8f6f9ad112e6a4f91f1687aceefd1e2835407d104efdbfbba69819c86187fb8d27769a92a23d000000009328a55648fb6dd231b23031454a9cfef1df539aab92571de9088105bcb6b3533f5baa65ba0b879835f7d7ecc3ec8f9160c891c1a31ad001b7237a183bd9b29415c9f378356bdcc957cbbe82bab3e885421027abc4b8e849f163fb69d3a1ef37f8bc8eb3bb01aedf22bbef9cbcb1d96ad07153ed996e06d56e783e14e5aff1ed11d09846ccbe577522ee1e0cf0da1a42fbfffab72c00a74b92e9c547ffb3ef10000000001af998f0514e06ed6adc89771845b606817e3c45ad43d5538d3e15ff0227f058995973d6e62d62ca9c8b0e4cfa24ece67105a2fc4398741dbb12196423b78791e170a85e521621b51863e6494ebee28f805610beac392e7fb2653c7949b5ca4c993f250ce0ca1fab3a8bcd1894bedd0aa77d38243cd2f2fe66306f2e7e8e7224c10886da1ec46516b039a459d0ceacaf23fe79d33fa9a1308025d87eb1a678ad07319fab4223cc869581bb218e6a879421b1f2dd6214524e484727ec00a4bdd463f489cb1d14d5fdcf0703087e89aa9a9481fd0027c4a6aa5b5856fbde653981c7da736ef07934398259815fbece"], 0x80}}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80, 0x0) getsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000080), &(0x7f0000000100)=0x4) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:27 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 256.705407] FAULT_INJECTION: forcing a failure. [ 256.705407] name failslab, interval 1, probability 0, space 0, times 0 [ 256.768360] CPU: 0 PID: 10839 Comm: syz-executor.0 Not tainted 4.14.155-syzkaller #0 [ 256.776308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.785666] Call Trace: [ 256.788271] dump_stack+0x142/0x197 [ 256.791919] should_fail.cold+0x10f/0x159 [ 256.796084] should_failslab+0xdb/0x130 [ 256.800063] kmem_cache_alloc_node_trace+0x280/0x770 [ 256.805172] ? check_preemption_disabled+0x3c/0x250 [ 256.810197] __kmalloc_node_track_caller+0x3d/0x80 [ 256.815143] __kmalloc_reserve.isra.0+0x40/0xe0 [ 256.819823] __alloc_skb+0xcf/0x500 [ 256.823456] ? skb_scrub_packet+0x4b0/0x4b0 [ 256.827912] ? trace_hardirqs_on_caller+0x400/0x590 [ 256.832935] sk_stream_alloc_skb+0xb3/0x780 [ 256.837258] ? tcp_send_mss+0xa4/0x2f0 [ 256.841154] tcp_sendmsg_locked+0xf6b/0x31c0 [ 256.845659] ? trace_hardirqs_on_caller+0x340/0x590 [ 256.850701] ? tcp_sendpage+0x60/0x60 [ 256.854515] tcp_sendmsg+0x30/0x50 [ 256.858064] inet_sendmsg+0x122/0x500 [ 256.861864] ? inet_recvmsg+0x500/0x500 [ 256.865846] sock_sendmsg+0xce/0x110 [ 256.869559] SYSC_sendto+0x206/0x310 [ 256.873275] ? SYSC_connect+0x2d0/0x2d0 [ 256.877256] ? lock_downgrade+0x740/0x740 [ 256.881417] ? wait_for_completion+0x420/0x420 [ 256.886004] ? __sb_end_write+0xc1/0x100 [ 256.890068] ? fput+0xd4/0x150 [ 256.893267] ? SyS_write+0x15e/0x230 [ 256.896983] SyS_sendto+0x40/0x50 [ 256.900437] ? SyS_getpeername+0x30/0x30 [ 256.904499] do_syscall_64+0x1e8/0x640 [ 256.908387] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 256.913239] entry_SYSCALL_64_after_hwframe+0x42/0xb7 05:55:27 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) [ 256.918428] RIP: 0033:0x45a639 [ 256.921616] RSP: 002b:00007f12afba5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 256.929322] RAX: ffffffffffffffda RBX: 00007f12afba5c90 RCX: 000000000045a639 [ 256.936590] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 [ 256.943859] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 [ 256.951129] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f12afba66d4 [ 256.958395] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 05:55:27 executing program 4: socket$bt_hidp(0x1f, 0x3, 0x6) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffefffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000000)={0x15, 0x110, 0xfa00, {r1, 0xa5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x1000, @local, 0x5}, @in6={0xa, 0x4e22, 0x4, @mcast1, 0x10000}}}, 0x118) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) write$FUSE_GETXATTR(r2, &(0x7f0000000200)={0x18, 0x0, 0x1, {0xee}}, 0x18) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:27 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) 05:55:27 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x4000000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x4, 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') socket$inet_udp(0x2, 0x2, 0x0) mkdir(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}, 0x0, 0x0, 0x8, 0x3, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x3, 0x200000000000ff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="2e00000022008151e00f80ecdb4cb904014865160b0001410180ffff000000110e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x10) r5 = mq_open(&(0x7f0000000100)='port1\x00', 0x80, 0x8, &(0x7f0000000180)={0x8001, 0x5, 0x4, 0xd285, 0x9, 0x7fff, 0x5}) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, 0x0) r6 = gettid() tkill(r6, 0x3c) dup2(0xffffffffffffffff, 0xffffffffffffffff) 05:55:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x40, 0x20000) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x60280, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:27 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000000000), 0x0, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r10, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r10, 0x4b37) ioctl$sock_SIOCGPGRP(r10, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r10, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r10, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10, 0x4, 0xfe4}, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=0x2}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000840)=r11, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r9, 0x10, &(0x7f0000000180)={&(0x7f0000000040)=""/77, 0x4d, r11}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r6, 0x10, &(0x7f0000000200)={&(0x7f0000000000)=""/32, 0x20, r12}}, 0x10) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 257.030526] libceph: mon0 [::1]:6789 socket error on write 05:55:27 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) 05:55:27 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/64, 0x40}, {&(0x7f0000000040)=""/126, 0x7e}, {&(0x7f00000000c0)=""/148, 0x94}, {&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f0000000240)=""/93, 0x5d}], 0x6, 0xffffffff) open(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000340)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 257.243579] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 05:55:27 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xa78931e32ecf44fd, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:27 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x2, 0x8de7d8f023d02bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) r7 = fcntl$dupfd(r6, 0x203, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, &(0x7f0000004cc0)={0x2, 0xfffe, @multicast2}, 0x10) listen(r8, 0x83) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = socket$inet(0xa, 0x801, 0x84) connect$inet(r10, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r10, 0x83) r11 = accept4(r10, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000004d00)=0x81) getsockopt$inet_sctp6_SCTP_CONTEXT(r9, 0x84, 0x11, &(0x7f0000000840)={r12}, &(0x7f0000000880)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r7, 0x84, 0x1b, &(0x7f0000000380)=ANY=[@ANYRES32=r12, @ANYBLOB="cb000000732222d2ac44ec5dbad008b559c2ea6b5d8b69d394344f935e13256445eae675eb4d38d3af9e95eba5154e224f6f10578856434ad137e5de5d4e72ad093908ed223813f449e0925aeeabd62dd6094f170350fadc4072b91866ce6432d35453b12dc73235b525da59604ba61a53058cc2009bff8e0bc48ad5a5d52bf9deb2c6d629b69352725072d075163346c6c500cceb81830e92be9cc0f2e1f644077216f45336361013737f267890552c6fd8b53c570cbf421bcd4b94d668762b2eada15baa715cef77cda3542b3e4d"], &(0x7f0000000480)=0xd3) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000004c0)={r13, @in={{0x2, 0x4e23, @loopback}}}, 0x84) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x3, 0x9, 0x2a70, 0x1ff, 0x6}, 0x14) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r14, &(0x7f0000000180), 0x400000000000004, 0x0) r15 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r15, 0x4c81, 0x0) r16 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x860, 0x0) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r16, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="a30000005885cc6a7b6984f9331f2cc9173b9799497af49384b4326b3efee873362e3b5ed96fe3ef94a749a6509ef5d6c921872821cfd49bbbb08469278a2e21468ce8dbdd60d971344f0fa8051438898b14ed197324", @ANYRES16=r17, @ANYPTR64], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x20004000) ioctl$LOOP_CTL_ADD(r15, 0x4c80, 0x0) fcntl$dupfd(r15, 0x7fb7b4057b3f52b5, r0) 05:55:27 executing program 1 (fault-call:9 fault-nth:0): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGPKT(r3, 0x80045438, &(0x7f0000000100)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat(r6, &(0x7f0000000140)='./file0\x00', 0x40040, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r7, &(0x7f0000000180)="10fb5cab13115dd7f385570c207c16a00875f3a1612999dce57dddeb5a386fa740599d948cfd39889e0fb73699269d156d68c343ac6f72b79a29491ec6c2c2d4b20d7ef030fb712848ec6dd9dc3d09180065f9fe36033a09e0e0959d681434372a8b8e80efb2f6a1621a7d1186c818876a12936113be427e96539689b6577678af6f2d276af99ce67f5e1f3291a0", &(0x7f00000002c0)=""/211, 0x4}, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6755a7ccf48385d0, @perf_bp={0x0}, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000900)="870218c0b76133cadae5541244fa202ce1fdeb8d001ff33cb6ed3869ceb833edff55909fd27ec8c72c20e1b1e26ad69bc95e2f30389edeb2a692948536779bc294fa3b10aba250f492ee026ee358a61ec300642e17a0291ddb10076378a2ccbc9272b50b2fb02a144c", 0x69}, {&(0x7f00000004c0)}], 0x2}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r9, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r9, 0x0, &(0x7f00000004c0)={{0x0, 0x1c9c380}}, 0x0) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f0000000080)={0x2, 0xadec, 0x1800, 0xffff, 0x1, 0x7}) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) connect$bt_sco(r12, &(0x7f0000000500)={0x1f, {0x2, 0x3f, 0x1, 0x1f, 0x5, 0x80}}, 0x8) [ 257.449687] FAULT_INJECTION: forcing a failure. [ 257.449687] name failslab, interval 1, probability 0, space 0, times 0 [ 257.519046] CPU: 1 PID: 10899 Comm: syz-executor.1 Not tainted 4.14.155-syzkaller #0 [ 257.526981] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.536342] Call Trace: [ 257.538948] dump_stack+0x142/0x197 [ 257.542592] should_fail.cold+0x10f/0x159 [ 257.546751] should_failslab+0xdb/0x130 [ 257.550732] kmem_cache_alloc_node+0x287/0x780 [ 257.555323] ? tcp_established_options+0x2c5/0x420 [ 257.560259] __alloc_skb+0x9c/0x500 [ 257.563883] ? skb_scrub_packet+0x4b0/0x4b0 [ 257.568195] sk_stream_alloc_skb+0xb3/0x780 [ 257.572500] ? tcp_send_mss+0xa4/0x2f0 [ 257.576371] tcp_sendmsg_locked+0xf6b/0x31c0 [ 257.580765] ? lock_downgrade+0x740/0x740 [ 257.584908] ? lock_sock_nested+0x9e/0x110 [ 257.589128] ? find_held_lock+0x35/0x130 [ 257.593180] ? tcp_sendpage+0x60/0x60 [ 257.596980] ? trace_hardirqs_on_caller+0x400/0x590 [ 257.601981] ? trace_hardirqs_on+0xd/0x10 [ 257.606115] tcp_sendmsg+0x30/0x50 [ 257.609644] inet_sendmsg+0x122/0x500 [ 257.613427] ? inet_recvmsg+0x500/0x500 [ 257.617385] sock_sendmsg+0xce/0x110 [ 257.621083] SYSC_sendto+0x206/0x310 [ 257.624784] ? SYSC_connect+0x2d0/0x2d0 [ 257.628739] ? lock_downgrade+0x740/0x740 [ 257.632886] ? wait_for_completion+0x420/0x420 [ 257.637453] ? __sb_end_write+0xc1/0x100 [ 257.641498] ? fput+0xd4/0x150 [ 257.644672] ? SyS_write+0x15e/0x230 [ 257.648371] SyS_sendto+0x40/0x50 [ 257.651809] ? SyS_getpeername+0x30/0x30 [ 257.655868] do_syscall_64+0x1e8/0x640 [ 257.659738] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 257.664578] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 257.669767] RIP: 0033:0x45a639 [ 257.672950] RSP: 002b:00007f7b6218dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 257.680648] RAX: ffffffffffffffda RBX: 00007f7b6218dc90 RCX: 000000000045a639 [ 257.687910] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 [ 257.695184] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 [ 257.702443] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7b6218e6d4 [ 257.709703] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 05:55:28 executing program 4: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000100)=""/250) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000000)=""/198) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:28 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x100000001, 0x3, &(0x7f0000000300)=[{&(0x7f00000001c0)="77321c2184dfa6d4c209f8ae480d5c9da71296fc9b4cebd0b331c98431e1aa46aa58b5d0d55c8ed00183f82d6ee7a08fbe3499e23a33e075e8c69d23f79a5e8a77958c10f7cc1a0c6e63d183048b7e206027dab01f285363e5ac3f10c9bfdfa5bc8db399fa345bd0a09850b5288678214dc5e423b47a7c0dffa8ca6eb09f9dfae29ccf011a4cffec43e2c87521396bf95c3c723edc5365a023fae07555b88b0a6d930a31adda2fa81b978c932fdf517d6cf55a710a9f4e1db14060396bccf754715b1993e48ccbad99fc939fd479c7d1f365bfae5b421d60ef92fab81d357b4a2c41839cf005c9de1a75d66f09fdde5c61d67adeabbaa9", 0xf7, 0x363f}, {&(0x7f0000000100)="ad9014", 0x3}, {&(0x7f00000002c0)="0e64114c6d8d3230140917bf6f42f3", 0xf, 0x7}], 0x404, &(0x7f0000000380)={[{@noquota='noquota'}, {@localflocks='localflocks'}, {@nobarrier='nobarrier'}, {@rgrplvb='rgrplvb'}], [{@obj_user={'obj_user', 0x3d, 'proc@'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, '-&.security-\\/'}}, {@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:28 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x1, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:28 executing program 3: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/64, 0x40}, {&(0x7f0000000040)=""/126, 0x7e}, {&(0x7f00000000c0)=""/148, 0x94}, {&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f0000000240)=""/93, 0x5d}], 0x6, 0xffffffff) open(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000340)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 258.070539] libceph: mon0 [::1]:6789 socket error on write 05:55:28 executing program 1 (fault-call:9 fault-nth:1): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:28 executing program 4: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18914, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1b) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0x12, 0x6, 0x3, 0x13, 0x0, 0x70bd2b, 0x25dfdbfb, [@sadb_address={0x22cd, 0x29, 0x33, 0x40, 0x0, @in6={0xa, 0x4e24, 0x9, @rand_addr="db3e953bf7cb2c376698e5614acea049", 0x3}}, @sadb_x_kmaddress={0x2117, 0x19, 0x0, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e20, 0x6fa, @remote, 0x7}}, @sadb_x_filter={0x5, 0x1a, @in=@local, @in6=@remote, 0x3, 0xa, 0x4}]}, 0x98}}, 0x8000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 258.232865] gfs2: invalid mount option: obj_user=proc@ [ 258.259576] FAULT_INJECTION: forcing a failure. [ 258.259576] name failslab, interval 1, probability 0, space 0, times 0 [ 258.292449] gfs2: can't parse mount arguments [ 258.318934] CPU: 1 PID: 10937 Comm: syz-executor.1 Not tainted 4.14.155-syzkaller #0 [ 258.326876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.336236] Call Trace: [ 258.338832] dump_stack+0x142/0x197 [ 258.342481] should_fail.cold+0x10f/0x159 [ 258.346641] should_failslab+0xdb/0x130 [ 258.350621] kmem_cache_alloc_node_trace+0x280/0x770 [ 258.355736] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 258.361197] __kmalloc_node_track_caller+0x3d/0x80 05:55:28 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x6, 0x8000) connect$nfc_llcp(r0, &(0x7f0000000340)={0x27, 0x0, 0x2, 0x3, 0x1, 0x3, "30fe7b081ed2612540c4ed78a280e101c4946ed09cacab411ac8b5e4a92316881db47e1dd5a1dc627f828f19885537dbeeff1d45939591c9e8e1a3471ab534", 0x3f}, 0x60) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) r1 = syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0xb43a59e67d11de4, @tick=0xb2, 0xff, {0x4, 0x1f}, 0x7, 0x2, 0x4}) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 258.366244] __kmalloc_reserve.isra.0+0x40/0xe0 [ 258.370920] __alloc_skb+0xcf/0x500 [ 258.374540] ? skb_scrub_packet+0x4b0/0x4b0 [ 258.378861] sk_stream_alloc_skb+0xb3/0x780 [ 258.383322] ? tcp_send_mss+0xa4/0x2f0 [ 258.387194] tcp_sendmsg_locked+0xf6b/0x31c0 [ 258.391634] ? lock_downgrade+0x740/0x740 [ 258.395766] ? lock_sock_nested+0x9e/0x110 [ 258.399980] ? find_held_lock+0x35/0x130 [ 258.404075] ? tcp_sendpage+0x60/0x60 [ 258.407902] ? trace_hardirqs_on_caller+0x400/0x590 [ 258.412926] ? trace_hardirqs_on+0xd/0x10 [ 258.417085] tcp_sendmsg+0x30/0x50 [ 258.420630] inet_sendmsg+0x122/0x500 [ 258.424413] ? inet_recvmsg+0x500/0x500 [ 258.428370] sock_sendmsg+0xce/0x110 [ 258.432065] SYSC_sendto+0x206/0x310 [ 258.435773] ? SYSC_connect+0x2d0/0x2d0 [ 258.439865] ? lock_downgrade+0x740/0x740 [ 258.444001] ? wait_for_completion+0x420/0x420 [ 258.448615] ? __sb_end_write+0xc1/0x100 [ 258.452677] ? fput+0xd4/0x150 [ 258.455853] ? SyS_write+0x15e/0x230 [ 258.459576] SyS_sendto+0x40/0x50 [ 258.463010] ? SyS_getpeername+0x30/0x30 [ 258.467065] do_syscall_64+0x1e8/0x640 [ 258.470935] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 258.475762] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 258.480938] RIP: 0033:0x45a639 [ 258.484120] RSP: 002b:00007f7b6218dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 258.491809] RAX: ffffffffffffffda RBX: 00007f7b6218dc90 RCX: 000000000045a639 [ 258.499069] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 [ 258.506328] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 05:55:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0xc00c054) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_AUDIO(r4, 0x40345622, &(0x7f0000000080)={0x93, "144c5bd1904a12aeb254cb9a6ac60238407682f118ae7dace0a0ebd106a09cc0", 0x0, 0x1}) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0xfffe, @multicast2}, 0x10) listen(r5, 0x83) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = socket$inet(0xa, 0x801, 0x84) connect$inet(r7, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r7, 0x83) r8 = accept4(r7, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000004d00)=0x81) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000840)={r9}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000000)={0x2, 0x20c, 0x1, 0x4, r9}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) [ 258.513591] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7b6218e6d4 [ 258.520842] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 [ 258.530435] net_ratelimit: 6 callbacks suppressed [ 258.530441] protocol 88fb is buggy, dev hsr_slave_0 [ 258.540370] protocol 88fb is buggy, dev hsr_slave_1 [ 258.545465] protocol 88fb is buggy, dev hsr_slave_0 [ 258.550542] protocol 88fb is buggy, dev hsr_slave_1 05:55:29 executing program 2: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0x7c1}) r1 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000380)={r0, 0x80000, r1}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x1, 0x40000) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xb, 0x2, &(0x7f0000000300)=ANY=[@ANYBLOB="2199bf915ded96202175a3bba80000731a3fce812c00"], &(0x7f0000000040)='syzkaller\x00', 0x97, 0x1, &(0x7f0000000080)=""/1, 0x41100, 0x5, [], 0x0, 0x10, r5, 0x8, &(0x7f00000001c0)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0x2, 0x7f, 0x400}, 0x10}, 0x70) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x101}, 0x1c) sendmmsg(r4, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r8 = dup(r7) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$RTC_AIE_OFF(r11, 0x7002) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg(r6, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r5, 0x8004550f, &(0x7f00000002c0)=0x2) 05:55:29 executing program 1 (fault-call:9 fault-nth:2): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:29 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}}, 0x0, 0x10000, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:29 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x100000001, 0x3, &(0x7f0000000300)=[{&(0x7f00000001c0)="77321c2184dfa6d4c209f8ae480d5c9da71296fc9b4cebd0b331c98431e1aa46aa58b5d0d55c8ed00183f82d6ee7a08fbe3499e23a33e075e8c69d23f79a5e8a77958c10f7cc1a0c6e63d183048b7e206027dab01f285363e5ac3f10c9bfdfa5bc8db399fa345bd0a09850b5288678214dc5e423b47a7c0dffa8ca6eb09f9dfae29ccf011a4cffec43e2c87521396bf95c3c723edc5365a023fae07555b88b0a6d930a31adda2fa81b978c932fdf517d6cf55a710a9f4e1db14060396bccf754715b1993e48ccbad99fc939fd479c7d1f365bfae5b421d60ef92fab81d357b4a2c41839cf005c9de1a75d66f09fdde5c61d67adeabbaa9", 0xf7, 0x363f}, {&(0x7f0000000100)="ad9014", 0x3}, {&(0x7f00000002c0)="0e64114c6d8d3230140917bf6f42f3", 0xf, 0x7}], 0x404, &(0x7f0000000380)={[{@noquota='noquota'}, {@localflocks='localflocks'}, {@nobarrier='nobarrier'}, {@rgrplvb='rgrplvb'}], [{@obj_user={'obj_user', 0x3d, 'proc@'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, '-&.security-\\/'}}, {@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 258.828440] FAULT_INJECTION: forcing a failure. [ 258.828440] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 258.885745] CPU: 1 PID: 10964 Comm: syz-executor.1 Not tainted 4.14.155-syzkaller #0 [ 258.893674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.903036] Call Trace: [ 258.905638] dump_stack+0x142/0x197 [ 258.909280] should_fail.cold+0x10f/0x159 [ 258.913433] ? __might_sleep+0x93/0xb0 [ 258.917328] __alloc_pages_nodemask+0x1d6/0x7a0 [ 258.917344] ? __alloc_pages_slowpath+0x2930/0x2930 [ 258.917361] ? is_bpf_text_address+0x7f/0x120 [ 258.917382] alloc_pages_current+0xec/0x1e0 [ 258.927177] pte_alloc_one+0x1a/0x100 [ 258.927191] do_huge_pmd_anonymous_page+0x8e4/0x1470 [ 258.927203] ? __kernel_text_address+0xd/0x40 [ 258.942930] gfs2: invalid mount option: obj_user=proc@ [ 258.944875] ? unwind_get_return_address+0x61/0xa0 [ 258.944891] ? __thp_get_unmapped_area+0x130/0x130 [ 258.944906] __handle_mm_fault+0x22bf/0x3470 [ 258.953863] gfs2: can't parse mount arguments [ 258.954677] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 258.978129] ? find_held_lock+0x35/0x130 [ 258.982198] ? handle_mm_fault+0x1b6/0x7c0 [ 258.986448] handle_mm_fault+0x293/0x7c0 [ 258.990517] __do_page_fault+0x4c1/0xb80 [ 258.994690] ? vmalloc_fault+0xe30/0xe30 [ 258.998861] do_page_fault+0x71/0x511 [ 259.002669] page_fault+0x25/0x50 [ 259.006123] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 259.012003] RSP: 0018:ffff8880527d79f8 EFLAGS: 00010206 [ 259.017367] RAX: 0000000000000000 RBX: 0000000000000590 RCX: 0000000000000590 [ 259.024635] RDX: 0000000000000590 RSI: 0000000020d7cfcb RDI: ffff888056165530 [ 259.031907] RBP: ffff8880527d7a28 R08: ffffed100ac2cb58 R09: 0000000000000000 [ 259.039167] R10: ffffed100ac2cb57 R11: ffff888056165abf R12: 0000000020d7cfcb [ 259.046419] R13: ffff888056165530 R14: 00007ffffffff000 R15: 0000000020d7d55b [ 259.053717] ? copyin+0x9c/0xb0 [ 259.053730] _copy_from_iter_full+0x196/0x6c0 [ 259.061486] ? __phys_addr_symbol+0x23/0x60 [ 259.065820] ? __check_object_size+0x13b/0x2ac [ 259.070409] tcp_sendmsg_locked+0x1371/0x31c0 [ 259.074911] ? lock_downgrade+0x740/0x740 [ 259.079083] ? tcp_sendpage+0x60/0x60 [ 259.082894] ? trace_hardirqs_on_caller+0x400/0x590 [ 259.087908] ? trace_hardirqs_on+0xd/0x10 [ 259.092061] tcp_sendmsg+0x30/0x50 [ 259.095608] inet_sendmsg+0x122/0x500 [ 259.099409] ? inet_recvmsg+0x500/0x500 [ 259.103384] sock_sendmsg+0xce/0x110 [ 259.107109] SYSC_sendto+0x206/0x310 [ 259.110828] ? SYSC_connect+0x2d0/0x2d0 [ 259.114804] ? lock_downgrade+0x740/0x740 [ 259.118966] ? wait_for_completion+0x420/0x420 [ 259.123551] ? __sb_end_write+0xc1/0x100 [ 259.127617] ? fput+0xd4/0x150 [ 259.130817] ? SyS_write+0x15e/0x230 05:55:29 executing program 4: open(0x0, 0x22404, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:29 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_udp_encap(r3, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 259.134531] SyS_sendto+0x40/0x50 [ 259.137983] ? SyS_getpeername+0x30/0x30 [ 259.142059] do_syscall_64+0x1e8/0x640 [ 259.145952] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 259.150799] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 259.150808] RIP: 0033:0x45a639 [ 259.150816] RSP: 002b:00007f7b6218dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 259.166876] RAX: ffffffffffffffda RBX: 00007f7b6218dc90 RCX: 000000000045a639 [ 259.166883] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 05:55:29 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000080)=0xe5) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm_plock\x00', 0x80, 0x0) setsockopt$inet_int(r4, 0x0, 0x6, &(0x7f0000000500)=0x6, 0x4) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) syz_mount_image$nfs(&(0x7f00000000c0)='nfs\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x4, &(0x7f0000000400)=[{&(0x7f00000001c0)="9f5ac397e15d17722bc1d4393d35560fb08d4857817f5a33ad5d0f89e6c8f87a63f073327655a088f4d33d905a7bb70534210e3b3bf21a62b3a4460a703b079e81386bddeb516292226b2b190f870265962132cc61692bfa0ad1eb3134c088dc3d23a09d5a3c19df08c8dc38d46eac2af23161383f909c8b4bdaf6a46fa64cdbe9c79bd6e1503e5940819029902d3bfa975758561f0ad07387d991b22bd116bb3f592aebf26328945a406801", 0xac, 0x3}, {&(0x7f0000000280)="37a0acdaaaf4b837b6e343fa1880af309e85e4f1a82c2993698546ed104833a251d4d66d2f6808105854e4dcdc2d5f0676", 0x31, 0x6}, {&(0x7f00000002c0)="f734079d09f5e2c666b7ee13a7de02ab74aa5673365d741cdff6468bfdee6747e72e8014f67c40f2144d09e48f937987b85df1afd21cb03513c5311ff82d8ffade8a0114f767a6d23ca8978e0c82500fb0cf37ce1da5571beeb191aaa56d2138503b1e1637469dd0f8701a31b3108f61858b1a27508348629205cc36234e7c2d05c5184c538ad71f343c2eb6e1b0fb2e9ce72fb1ca8ae2c35cf15cc518d6771b794060ac16ba033d7146eb4d1db5a2580a083ce8e561a78d744bd244438b40dd3f4340dc", 0xc4, 0x200}, {&(0x7f00000003c0)="e0c7cd9a3291df1b833ebe25483870b2cc8a6c564afba75125f658b103fcdd6e1da1a63ed2b6dc59db6097a4c5409018aa5fadf3f7175c75ef8a", 0x3a, 0x3f}], 0x20, &(0x7f0000000480)='}\\\xcc#\x00') open(0x0, 0x0, 0x0) [ 259.166890] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 [ 259.166896] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7b6218e6d4 [ 259.166902] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 [ 259.175213] libceph: mon0 [::1]:6789 socket closed (con state CONNECTING) 05:55:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:29 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7cb, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:29 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x100000001, 0x3, &(0x7f0000000300)=[{&(0x7f00000001c0)="77321c2184dfa6d4c209f8ae480d5c9da71296fc9b4cebd0b331c98431e1aa46aa58b5d0d55c8ed00183f82d6ee7a08fbe3499e23a33e075e8c69d23f79a5e8a77958c10f7cc1a0c6e63d183048b7e206027dab01f285363e5ac3f10c9bfdfa5bc8db399fa345bd0a09850b5288678214dc5e423b47a7c0dffa8ca6eb09f9dfae29ccf011a4cffec43e2c87521396bf95c3c723edc5365a023fae07555b88b0a6d930a31adda2fa81b978c932fdf517d6cf55a710a9f4e1db14060396bccf754715b1993e48ccbad99fc939fd479c7d1f365bfae5b421d60ef92fab81d357b4a2c41839cf005c9de1a75d66f09fdde5c61d67adeabbaa9", 0xf7, 0x363f}, {&(0x7f0000000100)="ad9014", 0x3}, {&(0x7f00000002c0)="0e64114c6d8d3230140917bf6f42f3", 0xf, 0x7}], 0x404, &(0x7f0000000380)={[{@noquota='noquota'}, {@localflocks='localflocks'}, {@nobarrier='nobarrier'}, {@rgrplvb='rgrplvb'}], [{@obj_user={'obj_user', 0x3d, 'proc@'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, '-&.security-\\/'}}, {@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:29 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1843c5f0825b6da4, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:29 executing program 4: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, r2) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{0x20, '/dev/loop-control\x00'}, {0x20, '/dev/loop-control\x00'}, {0x20, '/dev/loop-control\x00'}, {0x20, '/dev/loop-control\x00'}, {}, {0x20, 'ppp0'}, {0x20, '/dev/loop-control\x00'}, {0x20, '/dev/loop-control\x00'}, {}], 0xa, "5a52e8e4aa0d0ff6b056756bf2f5fa152182b0821d4eddbb1ae759d29430b8deb44225d5271195c5b571ab3df13183d7a9be1c0f724c79adcfefad2c733407b1e8fa6fe0833c408ca9a537f61ce16c26118be9966f23e49ad6b234bf8babb007ea5715c5"}, 0xe8) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0x7, &(0x7f0000000140)={0x7, 0xfffffc01, 0x2, 0x9}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000200)={0x98, 0x0, [0x0, 0x9, 0x0, 0x2, 0x400], 0x3f}) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000004, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000007c80)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="63036f2972661fc3330f31b90a1c2cb5abccf8f8d07dd270fda88435f2a1e5c7e3817fddcc0a6944", 0x100000}, {&(0x7f00000003c0)="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", 0x567}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0xfc54, 0x0}}], 0x3, 0x0) ioctl$sock_proto_private(r4, 0x89e4, &(0x7f0000000100)="eeabedc971e121de9a9f9fa809cd1a889dd6c25a4372f6261dccde7b31263d9224bda6bbfb0cc87908a0acd28ca4d2e23201ae78c3ea1277bae9af3584899ef828fb72423a45f8d2cc9d9af9aec58ea36b02ca58ad32d774315dc85b88ea") 05:55:29 executing program 1 (fault-call:9 fault-nth:3): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 259.377537] gfs2: invalid mount option: obj_user=proc@ [ 259.385571] gfs2: can't parse mount arguments 05:55:29 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r4 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000100)=0x80, 0x81800) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000240)=[@window={0x3, 0xd2, 0x81}], 0x1) open(0x0, 0x0, 0x0) 05:55:29 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x100000001, 0x3, &(0x7f0000000300)=[{&(0x7f00000001c0)="77321c2184dfa6d4c209f8ae480d5c9da71296fc9b4cebd0b331c98431e1aa46aa58b5d0d55c8ed00183f82d6ee7a08fbe3499e23a33e075e8c69d23f79a5e8a77958c10f7cc1a0c6e63d183048b7e206027dab01f285363e5ac3f10c9bfdfa5bc8db399fa345bd0a09850b5288678214dc5e423b47a7c0dffa8ca6eb09f9dfae29ccf011a4cffec43e2c87521396bf95c3c723edc5365a023fae07555b88b0a6d930a31adda2fa81b978c932fdf517d6cf55a710a9f4e1db14060396bccf754715b1993e48ccbad99fc939fd479c7d1f365bfae5b421d60ef92fab81d357b4a2c41839cf005c9de1a75d66f09fdde5c61d67adeabbaa9", 0xf7, 0x363f}, {&(0x7f0000000100)="ad9014", 0x3}, {&(0x7f00000002c0)="0e64114c6d8d3230140917bf6f42f3", 0xf, 0x7}], 0x404, &(0x7f0000000380)={[{@noquota='noquota'}, {@localflocks='localflocks'}, {@nobarrier='nobarrier'}, {@rgrplvb='rgrplvb'}], [{@obj_user={'obj_user', 0x3d, 'proc@'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, '-&.security-\\/'}}, {@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 259.490937] FAULT_INJECTION: forcing a failure. [ 259.490937] name failslab, interval 1, probability 0, space 0, times 0 [ 259.507334] CPU: 0 PID: 11026 Comm: syz-executor.1 Not tainted 4.14.155-syzkaller #0 [ 259.515254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.524684] Call Trace: [ 259.527273] dump_stack+0x142/0x197 [ 259.530890] should_fail.cold+0x10f/0x159 [ 259.535031] should_failslab+0xdb/0x130 [ 259.538987] kmem_cache_alloc+0x2d7/0x780 [ 259.543134] ptlock_alloc+0x20/0x70 [ 259.546750] pte_alloc_one+0x60/0x100 [ 259.550536] do_huge_pmd_anonymous_page+0x8e4/0x1470 [ 259.555634] ? __kernel_text_address+0xd/0x40 [ 259.560133] ? unwind_get_return_address+0x61/0xa0 [ 259.565065] ? __thp_get_unmapped_area+0x130/0x130 [ 259.569992] __handle_mm_fault+0x22bf/0x3470 [ 259.574412] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 259.579150] ? find_held_lock+0x35/0x130 [ 259.583192] ? handle_mm_fault+0x1b6/0x7c0 [ 259.587412] handle_mm_fault+0x293/0x7c0 [ 259.591458] __do_page_fault+0x4c1/0xb80 [ 259.595500] ? vmalloc_fault+0xe30/0xe30 [ 259.599547] do_page_fault+0x71/0x511 [ 259.603335] page_fault+0x25/0x50 [ 259.606783] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 259.612647] RSP: 0018:ffff88804bd479f8 EFLAGS: 00010206 [ 259.618030] RAX: 0000000000000000 RBX: 0000000000000590 RCX: 0000000000000590 [ 259.625298] RDX: 0000000000000590 RSI: 0000000020d7cfcb RDI: ffff888059e1d3b0 [ 259.632552] RBP: ffff88804bd47a28 R08: ffffed100b3c3b28 R09: 0000000000000000 [ 259.639816] R10: ffffed100b3c3b27 R11: ffff888059e1d93f R12: 0000000020d7cfcb [ 259.647071] R13: ffff888059e1d3b0 R14: 00007ffffffff000 R15: 0000000020d7d55b [ 259.654346] ? copyin+0x9c/0xb0 [ 259.657617] _copy_from_iter_full+0x196/0x6c0 [ 259.662101] ? __phys_addr_symbol+0x23/0x60 [ 259.666426] ? __check_object_size+0x13b/0x2ac [ 259.670997] tcp_sendmsg_locked+0x1371/0x31c0 [ 259.675494] ? lock_downgrade+0x740/0x740 [ 259.679651] ? tcp_sendpage+0x60/0x60 [ 259.683457] ? trace_hardirqs_on_caller+0x400/0x590 [ 259.688458] ? trace_hardirqs_on+0xd/0x10 [ 259.692590] tcp_sendmsg+0x30/0x50 [ 259.696118] inet_sendmsg+0x122/0x500 [ 259.699903] ? inet_recvmsg+0x500/0x500 [ 259.703872] sock_sendmsg+0xce/0x110 [ 259.707594] SYSC_sendto+0x206/0x310 [ 259.711299] ? SYSC_connect+0x2d0/0x2d0 [ 259.715266] ? lock_downgrade+0x740/0x740 [ 259.719404] ? wait_for_completion+0x420/0x420 [ 259.724145] ? __sb_end_write+0xc1/0x100 [ 259.728193] ? fput+0xd4/0x150 [ 259.731368] ? SyS_write+0x15e/0x230 [ 259.735076] SyS_sendto+0x40/0x50 [ 259.738514] ? SyS_getpeername+0x30/0x30 [ 259.742594] do_syscall_64+0x1e8/0x640 [ 259.746461] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 259.751290] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 259.756460] RIP: 0033:0x45a639 [ 259.759678] RSP: 002b:00007f7b6218dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 259.767383] RAX: ffffffffffffffda RBX: 00007f7b6218dc90 RCX: 000000000045a639 [ 259.774633] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 [ 259.781885] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 05:55:30 executing program 1 (fault-call:9 fault-nth:4): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 259.789134] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7b6218e6d4 [ 259.796395] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 05:55:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$bt_BT_FLUSHABLE(r7, 0x112, 0x8, &(0x7f0000000000)=0x3, 0x4) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[], 0x3bd}}, 0x8000) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) [ 259.929739] FAULT_INJECTION: forcing a failure. [ 259.929739] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 259.949221] CPU: 1 PID: 11034 Comm: syz-executor.1 Not tainted 4.14.155-syzkaller #0 [ 259.957133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.966474] Call Trace: [ 259.969054] dump_stack+0x142/0x197 [ 259.972669] should_fail.cold+0x10f/0x159 [ 259.976806] __alloc_pages_nodemask+0x1d6/0x7a0 [ 259.981461] ? __alloc_pages_slowpath+0x2930/0x2930 [ 259.988024] ? iov_iter_advance+0x218/0xc60 [ 259.992332] alloc_pages_current+0xec/0x1e0 [ 259.996789] skb_page_frag_refill+0x1d3/0x3e0 [ 260.001269] sk_page_frag_refill+0x53/0x1c0 [ 260.005573] tcp_sendmsg_locked+0x7dc/0x31c0 [ 260.010027] ? lock_downgrade+0x740/0x740 [ 260.014168] ? tcp_sendpage+0x60/0x60 [ 260.017949] ? trace_hardirqs_on_caller+0x400/0x590 [ 260.022946] ? trace_hardirqs_on+0xd/0x10 [ 260.027089] tcp_sendmsg+0x30/0x50 [ 260.030611] inet_sendmsg+0x122/0x500 [ 260.034403] ? inet_recvmsg+0x500/0x500 [ 260.038372] sock_sendmsg+0xce/0x110 [ 260.042066] SYSC_sendto+0x206/0x310 [ 260.045760] ? SYSC_connect+0x2d0/0x2d0 [ 260.049715] ? lock_downgrade+0x740/0x740 [ 260.053850] ? wait_for_completion+0x420/0x420 [ 260.058412] ? __sb_end_write+0xc1/0x100 [ 260.062464] ? fput+0xd4/0x150 [ 260.065643] ? SyS_write+0x15e/0x230 [ 260.069350] SyS_sendto+0x40/0x50 [ 260.072782] ? SyS_getpeername+0x30/0x30 [ 260.076832] do_syscall_64+0x1e8/0x640 [ 260.080710] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 260.085535] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 260.090702] RIP: 0033:0x45a639 [ 260.093870] RSP: 002b:00007f7b6218dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 260.101557] RAX: ffffffffffffffda RBX: 00007f7b6218dc90 RCX: 000000000045a639 [ 260.108805] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 [ 260.116153] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 [ 260.123409] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7b6218e6d4 05:55:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f0000000200)={r4, &(0x7f0000000180)=""/77}) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r8) r9 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r9, &(0x7f00000003c0)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce5e77551a8bd678625f5083002feff0040847bc2fdffe8cd918b035041291559f3ee3aacfb33c6af9680d512f4d8a5c51817c3ff01a1f62ac71e85445d"], 0x53) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r9, r9, &(0x7f0000000000), 0x8080fffffffe) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x110001) sendmmsg(r5, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 260.130732] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 05:55:30 executing program 1 (fault-call:9 fault-nth:5): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:30 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {0xa, 0x1}, 0x8, 0x6, &(0x7f0000000080)="4f26e028c3a87e7089e0bb68920ba17f069374efde77cd4f15767211ffcb1c1ad412cdfa5a14e0cf03bdffa209", 0x2d, 0x31, 0x3, 0x9, 0x3ff, 0x3, &(0x7f00000000c0)="f0adcb376c0db073b033b6b7af95b317f23c11d8c50dd39ccf19769abf00"}) r4 = getpid() r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f0000000340)={0x0, 0x70, 0x8, 0x5, 0x86, 0x3f, 0x0, 0x6, 0x48010, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xf3a3, 0x4, @perf_bp={&(0x7f0000000300), 0x8}, 0x2000, 0xdf, 0x5, 0x0, 0x9, 0x7ff, 0x20}) sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r8 = syz_open_procfs(r4, &(0x7f0000000240)='fd/3\x00') ioctl$VIDIOC_QUERYCAP(r8, 0x80685600, &(0x7f0000000280)) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) open(0x0, 0x0, 0x0) 05:55:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/98, 0x62}, {&(0x7f0000000200)=""/109, 0x6d}, {&(0x7f0000000000)=""/13, 0xd}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/250, 0xfa}, {&(0x7f0000000400)=""/135, 0x87}], 0x6, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x38559b5b7d536, 0x0) 05:55:30 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 260.364721] gfs2: invalid mount option: obj_user=proc@ [ 260.375816] gfs2: can't parse mount arguments [ 260.395478] FAULT_INJECTION: forcing a failure. [ 260.395478] name failslab, interval 1, probability 0, space 0, times 0 [ 260.406791] CPU: 1 PID: 11062 Comm: syz-executor.1 Not tainted 4.14.155-syzkaller #0 [ 260.414679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.424032] Call Trace: [ 260.426631] dump_stack+0x142/0x197 [ 260.430273] should_fail.cold+0x10f/0x159 [ 260.434434] should_failslab+0xdb/0x130 [ 260.438417] kmem_cache_alloc+0x47/0x780 [ 260.442486] ? lock_acquire+0x16f/0x430 [ 260.446464] ? check_preemption_disabled+0x3c/0x250 [ 260.451488] skb_clone+0x129/0x320 [ 260.455039] dev_queue_xmit_nit+0x2d8/0x940 [ 260.459440] ? __packet_pick_tx_queue+0x70/0x70 [ 260.464114] dev_hard_start_xmit+0xa7/0x8b0 [ 260.468432] ? check_preemption_disabled+0x30/0x250 [ 260.473459] __dev_queue_xmit+0x1d95/0x25e0 [ 260.477788] ? __local_bh_enable_ip+0x99/0x1a0 [ 260.482380] ? netdev_pick_tx+0x300/0x300 [ 260.486536] ? find_held_lock+0x35/0x130 [ 260.490599] ? ip_finish_output+0x56d/0xc60 [ 260.494940] ? mark_held_locks+0xb1/0x100 [ 260.499099] dev_queue_xmit+0x18/0x20 [ 260.502901] ? dev_queue_xmit+0x18/0x20 [ 260.506886] ip_finish_output2+0xddc/0x14a0 [ 260.511225] ? ip_copy_metadata+0x9b0/0x9b0 [ 260.515561] ip_finish_output+0x56d/0xc60 [ 260.519710] ? ip_finish_output+0x56d/0xc60 [ 260.524035] ip_output+0x1e6/0x590 [ 260.527582] ? ip_mc_output+0xd40/0xd40 [ 260.531563] ? __lock_is_held+0xb6/0x140 [ 260.535625] ? check_preemption_disabled+0x3c/0x250 [ 260.540651] ? ip_fragment.constprop.0+0x200/0x200 [ 260.545587] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 260.551042] ip_local_out+0x97/0x170 [ 260.554761] ip_queue_xmit+0x7d7/0x1b10 [ 260.558738] ? __tcp_v4_send_check+0x1c0/0x360 [ 260.563329] __tcp_transmit_skb+0x172c/0x2fe0 [ 260.567836] ? bictcp_cong_avoid+0xe50/0xe50 [ 260.572247] ? __tcp_select_window+0x6e0/0x6e0 [ 260.576834] ? kvm_clock_read+0x23/0x40 [ 260.580810] ? sched_clock_cpu+0x1b/0x1c0 [ 260.584968] ? tcp_small_queue_check+0x184/0x1e0 [ 260.589729] tcp_write_xmit+0x523/0x49b0 [ 260.593797] ? iov_iter_advance+0x218/0xc60 [ 260.598136] tcp_push_one+0xc1/0xf0 [ 260.601767] tcp_sendmsg_locked+0x1584/0x31c0 [ 260.606272] ? lock_downgrade+0x720/0x740 [ 260.610435] ? tcp_sendpage+0x60/0x60 [ 260.614243] ? trace_hardirqs_on_caller+0x400/0x590 [ 260.619265] ? trace_hardirqs_on+0xd/0x10 [ 260.623425] tcp_sendmsg+0x30/0x50 [ 260.626975] inet_sendmsg+0x122/0x500 [ 260.630782] ? inet_recvmsg+0x500/0x500 [ 260.634765] sock_sendmsg+0xce/0x110 [ 260.638485] SYSC_sendto+0x206/0x310 [ 260.642220] ? SYSC_connect+0x2d0/0x2d0 [ 260.646207] ? lock_downgrade+0x740/0x740 [ 260.650373] ? wait_for_completion+0x420/0x420 [ 260.654967] ? __sb_end_write+0xc1/0x100 [ 260.659044] ? fput+0xd4/0x150 [ 260.662246] ? SyS_write+0x15e/0x230 05:55:31 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0xfffe, @multicast2}, 0x10) listen(r6, 0x83) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r8, 0x83) r9 = accept4(r8, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000004d00)=0x81) getsockopt$inet_sctp6_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000000840)={r10}, &(0x7f0000000880)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f00000001c0)={r10, 0xc7, "caf6cdb0282c49a542ec465329df9d225922d5857680487a0feab0b53f9532896c9b86d24b8fe49062bc63397efe4205b727c8216a5d9c5bf3b192aa5ea79d69fbca32f70600b0c93e04e6f533a68de70f991f4744dbb44f1f0d8cee8c1cf63425d61812a1538c7c31e69c19a6ae9d7a6104df0f44937bee034b5f0a42a9ad7a977c3d1dd16fc071b7dcd9fd7e34882fdc438b9cd4656f2f087fc34c7e1637077893b1d45c399598f1251053f446be3df775442139b1fbc116bcdc5adabd240a41345a017de4bf"}, &(0x7f0000000080)=0xcf) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000002c0)={r11, @in={{0x2, 0x4e24, @multicast1}}, 0xcf34, 0x7}, &(0x7f00000000c0)=0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r12, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r12, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 260.665965] SyS_sendto+0x40/0x50 [ 260.669421] ? SyS_getpeername+0x30/0x30 [ 260.673486] do_syscall_64+0x1e8/0x640 [ 260.677368] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 260.682224] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 260.687416] RIP: 0033:0x45a639 [ 260.690606] RSP: 002b:00007f7b6218dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 260.698319] RAX: ffffffffffffffda RBX: 00007f7b6218dc90 RCX: 000000000045a639 [ 260.705594] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 05:55:31 executing program 1 (fault-call:9 fault-nth:6): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 260.712936] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 [ 260.720198] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7b6218e6d4 [ 260.727471] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 [ 260.740161] protocol 88fb is buggy, dev hsr_slave_0 [ 260.745329] protocol 88fb is buggy, dev hsr_slave_1 [ 260.750468] protocol 88fb is buggy, dev hsr_slave_0 [ 260.755529] protocol 88fb is buggy, dev hsr_slave_1 [ 260.950174] protocol 88fb is buggy, dev hsr_slave_0 [ 260.955322] protocol 88fb is buggy, dev hsr_slave_1 [ 261.030960] libceph: mon0 [::1]:6789 socket error on write [ 261.039207] libceph: mon0 [::1]:6789 socket error on write [ 261.107082] FAULT_INJECTION: forcing a failure. [ 261.107082] name failslab, interval 1, probability 0, space 0, times 0 [ 261.118780] CPU: 1 PID: 11083 Comm: syz-executor.1 Not tainted 4.14.155-syzkaller #0 [ 261.126672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.136067] Call Trace: [ 261.138675] dump_stack+0x142/0x197 [ 261.142309] should_fail.cold+0x10f/0x159 [ 261.146467] ? sock_def_readable+0x149/0x3f0 [ 261.150884] should_failslab+0xdb/0x130 [ 261.154857] kmem_cache_alloc_node_trace+0x5a/0x770 [ 261.159875] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 261.165310] __kmalloc_node_track_caller+0x3d/0x80 [ 261.170228] __kmalloc_reserve.isra.0+0x40/0xe0 [ 261.174878] __alloc_skb+0xcf/0x500 [ 261.178485] ? skb_scrub_packet+0x4b0/0x4b0 [ 261.182795] __tcp_send_ack.part.0+0x67/0x5b0 [ 261.187282] tcp_send_ack+0x7a/0xa0 [ 261.190891] __tcp_ack_snd_check+0x107/0x3a0 [ 261.195281] tcp_rcv_established+0x67e/0x1650 [ 261.199759] ? tcp_data_queue+0x3750/0x3750 [ 261.204066] ? __local_bh_enable_ip+0x99/0x1a0 [ 261.208651] tcp_v4_do_rcv+0x56c/0x7f0 [ 261.212522] __release_sock+0x12d/0x350 [ 261.216480] ? tcp_keepalive_timer.cold+0x1d/0x1d [ 261.221303] __sk_flush_backlog+0x28/0x40 [ 261.225431] tcp_sendmsg_locked+0x263d/0x31c0 [ 261.229910] ? lock_downgrade+0x720/0x740 [ 261.234046] ? tcp_sendpage+0x60/0x60 [ 261.237827] ? trace_hardirqs_on_caller+0x400/0x590 [ 261.242825] ? trace_hardirqs_on+0xd/0x10 [ 261.246959] tcp_sendmsg+0x30/0x50 [ 261.251095] inet_sendmsg+0x122/0x500 [ 261.254875] ? inet_recvmsg+0x500/0x500 [ 261.258830] sock_sendmsg+0xce/0x110 [ 261.262525] SYSC_sendto+0x206/0x310 [ 261.266224] ? SYSC_connect+0x2d0/0x2d0 [ 261.270183] ? lock_downgrade+0x740/0x740 [ 261.274317] ? wait_for_completion+0x420/0x420 [ 261.278889] ? __sb_end_write+0xc1/0x100 [ 261.282943] ? fput+0xd4/0x150 [ 261.286117] ? SyS_write+0x15e/0x230 [ 261.289816] SyS_sendto+0x40/0x50 [ 261.293251] ? SyS_getpeername+0x30/0x30 [ 261.297294] do_syscall_64+0x1e8/0x640 [ 261.301248] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 261.306090] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 261.311272] RIP: 0033:0x45a639 [ 261.314443] RSP: 002b:00007f7b6218dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 261.322134] RAX: ffffffffffffffda RBX: 00007f7b6218dc90 RCX: 000000000045a639 [ 261.329395] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 [ 261.336657] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 [ 261.343908] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7b6218e6d4 [ 261.351156] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 05:55:31 executing program 1 (fault-call:9 fault-nth:7): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x100000001, 0x3, &(0x7f0000000300)=[{&(0x7f00000001c0)="77321c2184dfa6d4c209f8ae480d5c9da71296fc9b4cebd0b331c98431e1aa46aa58b5d0d55c8ed00183f82d6ee7a08fbe3499e23a33e075e8c69d23f79a5e8a77958c10f7cc1a0c6e63d183048b7e206027dab01f285363e5ac3f10c9bfdfa5bc8db399fa345bd0a09850b5288678214dc5e423b47a7c0dffa8ca6eb09f9dfae29ccf011a4cffec43e2c87521396bf95c3c723edc5365a023fae07555b88b0a6d930a31adda2fa81b978c932fdf517d6cf55a710a9f4e1db14060396bccf754715b1993e48ccbad99fc939fd479c7d1f365bfae5b421d60ef92fab81d357b4a2c41839cf005c9de1a75d66f09fdde5c61d67adeabbaa9", 0xf7, 0x363f}, {&(0x7f0000000100)="ad9014", 0x3}, {&(0x7f00000002c0)="0e64114c6d8d3230140917bf6f42f3", 0xf, 0x7}], 0x404, &(0x7f0000000380)={[{@noquota='noquota'}, {@localflocks='localflocks'}, {@nobarrier='nobarrier'}, {@rgrplvb='rgrplvb'}], [{@obj_user={'obj_user', 0x3d, 'proc@'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, '-&.security-\\/'}}, {@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) 05:55:31 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x200000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x4, {0x3ff, 0x0, "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", 0x6a, 0xbd, 0x2, 0x3f, 0x80, 0x7}, r4}}, 0x128) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x109940, 0x0) ioctl(r6, 0x100000890f, &(0x7f0000000080)="0800a1695e5c11094c2047a5221dcfe87b10716e8e675463ba019c5bbbb8435a58d02b8397ebcb937934106b61e0b1236615a1bde1e3e3066dfe5adea6d42fb499f2350d0edb899c240a8c31b88653787482ddbfe5f543da1291fefa4a50560f32a12562e75eee") r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[]}}, 0x0) sendmmsg(r7, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:31 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r6) ioctl$SIOCAX25ADDUID(r4, 0x89e1, &(0x7f00000000c0)={0x3, @bcast, r6}) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 261.422506] audit: type=1804 audit(1574315731.874:59): pid=11087 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir539235292/syzkaller.Lths7q/154/file0" dev="sda1" ino=16886 res=1 05:55:32 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) arch_prctl$ARCH_GET_CPUID(0x1011) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 05:55:32 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x32, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0xffffffffffffff95) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x5bbd00, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) recvmmsg(r0, &(0x7f0000007400)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/43, 0x2b}, {&(0x7f0000000300)=""/196, 0xc4}, {&(0x7f0000000400)=""/202, 0xca}, {&(0x7f0000000500)=""/166, 0xa6}], 0x4, &(0x7f0000000c00)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000000600)=@isdn, 0x80, &(0x7f0000002200)=[{&(0x7f0000000680)=""/113, 0x71}, {&(0x7f0000001c00)=""/184, 0xb8}, {&(0x7f0000001cc0)=""/202, 0xca}, {&(0x7f0000000700)=""/64, 0x40}, {&(0x7f0000001dc0)=""/169, 0xa9}, {&(0x7f0000001e80)=""/74, 0x4a}, {&(0x7f0000001f00)=""/239, 0xef}, {&(0x7f0000002000)=""/207, 0xcf}, {&(0x7f0000002100)=""/199, 0xc7}], 0x9, &(0x7f00000022c0)=""/135, 0x87}, 0x8}, {{&(0x7f0000002380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002400)=""/224, 0xe0}, {&(0x7f0000000740)=""/4, 0x4}, {&(0x7f0000002500)=""/60, 0x3c}, {&(0x7f0000002540)=""/204, 0xcc}, {&(0x7f0000002640)=""/72, 0x48}, {&(0x7f00000026c0)=""/17, 0x11}], 0x6, &(0x7f0000002780)}, 0x2}, {{&(0x7f00000027c0)=@ipx, 0x80, &(0x7f0000002a00)=[{&(0x7f0000002840)=""/141, 0x8d}, {&(0x7f0000002900)=""/226, 0xe2}], 0x2, &(0x7f0000002a40)=""/68, 0x44}, 0xf69f177}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000002ac0)=""/121, 0x79}, {&(0x7f0000002b40)=""/148, 0x94}, {&(0x7f0000002c00)=""/39, 0x27}, {&(0x7f0000002c40)=""/206, 0xce}, {&(0x7f0000002d40)=""/64, 0x40}, {&(0x7f0000002d80)=""/249, 0xf9}, {&(0x7f0000002e80)=""/4096, 0x1000}, {&(0x7f0000003e80)=""/219, 0xdb}], 0x8, &(0x7f0000004000)=""/125, 0x7d}, 0xc0000}, {{&(0x7f0000004080)=@hci, 0x80, &(0x7f0000004600)=[{&(0x7f0000004100)=""/177, 0xb1}, {&(0x7f00000041c0)=""/65, 0x41}, {&(0x7f0000004240)=""/113, 0x71}, {&(0x7f00000042c0)=""/101, 0x65}, {&(0x7f0000004340)=""/210, 0xd2}, {&(0x7f0000004440)=""/35, 0x23}, {&(0x7f0000004480)=""/97, 0x61}, {&(0x7f0000004500)=""/173, 0xad}, {&(0x7f00000045c0)=""/21, 0x15}], 0x9}, 0x6}, {{&(0x7f00000046c0)=@nfc, 0x80, &(0x7f0000004880)=[{&(0x7f0000004740)}, {&(0x7f0000004780)=""/139, 0x8b}, {&(0x7f0000004840)=""/6, 0x6}], 0x3, &(0x7f00000048c0)=""/9, 0x9}, 0x8}, {{&(0x7f0000004900)=@sco, 0x80, &(0x7f0000004ac0)=[{&(0x7f0000004980)=""/86, 0x56}, {&(0x7f0000004a00)=""/160, 0xa0}], 0x2}, 0x84b}, {{&(0x7f0000004b00)=@sco, 0x80, &(0x7f0000004d00)=[{&(0x7f0000004b80)=""/56, 0x38}, {&(0x7f0000004bc0)=""/1, 0x1}, {&(0x7f0000004c00)=""/200, 0xc8}], 0x3, &(0x7f0000004d40)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000005d40)=@pppol2tpv3in6, 0x80, &(0x7f0000007300)=[{&(0x7f0000005dc0)=""/71, 0x47}, {&(0x7f0000005e40)=""/190, 0xbe}, {&(0x7f0000005f00)=""/235, 0xeb}, {&(0x7f0000006000)=""/178, 0xb2}, {&(0x7f00000060c0)=""/4096, 0x1000}, {&(0x7f00000070c0)=""/181, 0xb5}, {&(0x7f0000007180)=""/152, 0x98}, {&(0x7f0000007240)=""/109, 0x6d}, {&(0x7f00000072c0)=""/8, 0x8}], 0x9, &(0x7f00000073c0)=""/57, 0x39}, 0x1580}], 0xa, 0x1, &(0x7f0000007680)={0x77359400}) [ 261.618993] FAULT_INJECTION: forcing a failure. [ 261.618993] name failslab, interval 1, probability 0, space 0, times 0 05:55:32 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$inet(r6, &(0x7f0000000080)="2b243c30b7fc39afbe56c88e0138e5d781c08a3e72322332016b0232430f37ae653a0afe04e953abc61645fef2c2fa070730b72cf2836db0f3b759ed0d83faf36f305f55610c285ada2cd183e824d199469b0c47a5541ce565d9797f8e89335115", 0x61, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) [ 261.663770] gfs2: invalid mount option: obj_user=proc@ [ 261.669104] gfs2: can't parse mount arguments [ 261.702513] CPU: 1 PID: 11102 Comm: syz-executor.1 Not tainted 4.14.155-syzkaller #0 [ 261.710450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.710456] Call Trace: [ 261.710472] dump_stack+0x142/0x197 [ 261.710491] should_fail.cold+0x10f/0x159 [ 261.710507] should_failslab+0xdb/0x130 [ 261.710517] kmem_cache_alloc_node+0x287/0x780 [ 261.710528] ? tcp_established_options+0x2c5/0x420 [ 261.710543] __alloc_skb+0x9c/0x500 [ 261.710552] ? skb_scrub_packet+0x4b0/0x4b0 [ 261.710566] ? trace_hardirqs_on_caller+0x400/0x590 [ 261.710577] sk_stream_alloc_skb+0xb3/0x780 [ 261.710585] ? tcp_send_mss+0xa4/0x2f0 [ 261.710596] tcp_sendmsg_locked+0xf6b/0x31c0 [ 261.710607] ? lock_downgrade+0x720/0x740 [ 261.710627] ? tcp_sendpage+0x60/0x60 [ 261.734283] ? trace_hardirqs_on_caller+0x400/0x590 [ 261.734296] ? trace_hardirqs_on+0xd/0x10 [ 261.734313] tcp_sendmsg+0x30/0x50 [ 261.734325] inet_sendmsg+0x122/0x500 [ 261.793687] ? inet_recvmsg+0x500/0x500 [ 261.797669] sock_sendmsg+0xce/0x110 [ 261.801391] SYSC_sendto+0x206/0x310 [ 261.805290] ? SYSC_connect+0x2d0/0x2d0 [ 261.809269] ? lock_downgrade+0x740/0x740 05:55:32 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) setpriority(0x0, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 261.813430] ? wait_for_completion+0x420/0x420 [ 261.818016] ? __sb_end_write+0xc1/0x100 [ 261.822248] ? fput+0xd4/0x150 [ 261.822260] ? SyS_write+0x15e/0x230 [ 261.822275] SyS_sendto+0x40/0x50 [ 261.829148] ? SyS_getpeername+0x30/0x30 [ 261.829163] do_syscall_64+0x1e8/0x640 [ 261.829173] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 261.829191] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 261.829199] RIP: 0033:0x45a639 [ 261.829206] RSP: 002b:00007f7b6218dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c 05:55:32 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x100000001, 0x3, &(0x7f0000000300)=[{&(0x7f00000001c0)="77321c2184dfa6d4c209f8ae480d5c9da71296fc9b4cebd0b331c98431e1aa46aa58b5d0d55c8ed00183f82d6ee7a08fbe3499e23a33e075e8c69d23f79a5e8a77958c10f7cc1a0c6e63d183048b7e206027dab01f285363e5ac3f10c9bfdfa5bc8db399fa345bd0a09850b5288678214dc5e423b47a7c0dffa8ca6eb09f9dfae29ccf011a4cffec43e2c87521396bf95c3c723edc5365a023fae07555b88b0a6d930a31adda2fa81b978c932fdf517d6cf55a710a9f4e1db14060396bccf754715b1993e48ccbad99fc939fd479c7d1f365bfae5b421d60ef92fab81d357b4a2c41839cf005c9de1a75d66f09fdde5c61d67adeabbaa9", 0xf7, 0x363f}, {&(0x7f0000000100)="ad9014", 0x3}, {&(0x7f00000002c0)="0e64114c6d8d3230140917bf6f42f3", 0xf, 0x7}], 0x404, &(0x7f0000000380)={[{@noquota='noquota'}, {@localflocks='localflocks'}, {@nobarrier='nobarrier'}, {@rgrplvb='rgrplvb'}], [{@obj_user={'obj_user', 0x3d, 'proc@'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, '-&.security-\\/'}}, {@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) 05:55:32 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCSETXF(r5, 0x5434, &(0x7f00000000c0)={0x5, 0x9, [0xf85b, 0x0, 0x983, 0x5ee, 0xfff], 0x17}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$TIPC_SRC_DROPPABLE(r9, 0x10f, 0x80, &(0x7f0000000080)=0xa09c, 0x4) bind$inet(r6, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 261.861440] RAX: ffffffffffffffda RBX: 00007f7b6218dc90 RCX: 000000000045a639 [ 261.868716] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 [ 261.875984] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 [ 261.883515] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7b6218e6d4 [ 261.890792] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 05:55:32 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = open(0x0, 0x0, 0x0) sendto$unix(r3, 0x0, 0x0, 0x20000000, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000b00)=0xe8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2004}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@gettclass={0x28, 0x2a, 0x300, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0xf, 0xe}, {0x0, 0xf}, {0xe, 0xc}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x0) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000340)={r4, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) sendmsg$can_raw(r2, &(0x7f0000000940)={&(0x7f0000000840)={0x1d, r4}, 0x10, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{0x4, 0x1, 0x1, 0x1}, 0x37, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0xd}, 0x1, 0x0, 0x0, 0x4000800}, 0x4004000) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@getqdisc={0x38, 0x26, 0x4, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0x8, 0xa}, {0xffff}, {0x1001f, 0x10}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x64044cc5) [ 262.008025] gfs2: invalid mount option: obj_user=proc@ [ 262.017252] gfs2: can't parse mount arguments [ 262.074305] libceph: mon0 [::1]:6789 socket closed (con state CONNECTING) 05:55:32 executing program 1 (fault-call:9 fault-nth:8): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:32 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0xf1, "fae7b358806a8c1fb5a281a4855af893ba574af363def35dfdfbda6a8a222a245cd35f62dd0c9180b51efaec32a847e13550fa47fe2071d8619a34d0e6cd65156797a09daae66ca060479550255bfa17a09e8f44fb7a813e92e5e3c2b3a4361d9303918be3341cb730a1ae5667c3f25c375c3ed545736fd1ca45cb2812a211e1ccad46e6e3e8cb04108a5db5eebb4573ec85a38e0b6cd27ec2db6bc3ee754d1517f86a89780d41e2844bb2eb7e495b0fdc2735d922c3a07aa66a7475338c59a2c1701db843aafe54bbb553ae97a315c4303bee1e4489478451cbbd002feb0b810d8e337a3dc1909242e235383e73e311b3"}, &(0x7f0000000080)=0xf9) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x5, 0x8000, 0x80000000, 0x4, r7}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:32 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x100000001, 0x3, &(0x7f0000000300)=[{&(0x7f00000001c0)="77321c2184dfa6d4c209f8ae480d5c9da71296fc9b4cebd0b331c98431e1aa46aa58b5d0d55c8ed00183f82d6ee7a08fbe3499e23a33e075e8c69d23f79a5e8a77958c10f7cc1a0c6e63d183048b7e206027dab01f285363e5ac3f10c9bfdfa5bc8db399fa345bd0a09850b5288678214dc5e423b47a7c0dffa8ca6eb09f9dfae29ccf011a4cffec43e2c87521396bf95c3c723edc5365a023fae07555b88b0a6d930a31adda2fa81b978c932fdf517d6cf55a710a9f4e1db14060396bccf754715b1993e48ccbad99fc939fd479c7d1f365bfae5b421d60ef92fab81d357b4a2c41839cf005c9de1a75d66f09fdde5c61d67adeabbaa9", 0xf7, 0x363f}, {&(0x7f0000000100)="ad9014", 0x3}, {&(0x7f00000002c0)="0e64114c6d8d3230140917bf6f42f3", 0xf, 0x7}], 0x404, &(0x7f0000000380)={[{@noquota='noquota'}, {@localflocks='localflocks'}, {@nobarrier='nobarrier'}, {@rgrplvb='rgrplvb'}], [{@obj_user={'obj_user', 0x3d, 'proc@'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, '-&.security-\\/'}}, {@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) 05:55:32 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="1a5f603b33032ef15001b60fb7ccb7bd1e5b97d035f4e4fd7ea1bfa2081693e7d76587f3aade159f6015ca844cfad84cdbe2d75e5c21e8e77d0d8ca1b0d4f0ff5a", 0x41}], 0x1, &(0x7f0000000180)=[{0xf0, 0x32b, 0x3000000, "e0f3416d3ba3b141f2f421b0b698c41748b04f0b48dc600cf0b32e2f6297b2b8ed5b37c9dd9969849dbee8c4f3f689d5e326a46f8a63b2009338a3e2861d83c0331c3198c55f8ee7d7b4bc3501938718ae14ac4bc9b46f098d5223a6784f490736660c45752ad041ec483e39833e95a12f0c95ad3e66dc93a0b0122a46f3cb00c364b85d7146299a98b5d5c410dfbfb479e1f37187051b6d8a84260f47e394061d35967b8549532cb81157c87bfa5562675b052e25554ab648555d64d7d0fae52d97f1e0e602bde006ecc64282dc745ac3cc985e22d49dcaca5ae89e"}, {0x68, 0x104, 0x316, "8ebb03743a5cf66ff3de4d19114c0bb56f6897cbf568e32827bd1f19e4d11cba9c4ed26f2d6c18414b9835468c8fc30185c26bebf8dced88e1f73fa3868ec430a3c9b44e568a5bb47c314f12482978de975c3e0322"}, {0x18, 0x115, 0xfffff807, "b37c3498"}, {0x28, 0x29, 0x7f, "862f8b8643cfebc974a4c5d97e865a2177b36f9aee"}, {0x28, 0x113, 0x2, "1eb9eb7b83c94fe46056485ea31e72c9d94d3627db9a33"}, {0xd8, 0x117, 0x4e6, "ef28037606dbffc2d8fe5f6b3a5c87c7f0b83de639abfa4b0bcf8958d92d6b960d11f12e0bdcd056988169174821f9953839dba0c239d376eff39441c8bec5dabf5b9011209fa276c82b84a4914c762a2f28a6993dde0a3680b6959c184addf3d8449196ef99f836ecd4f689c7f807296b111a77bfd5289b9dd478bba969406261fd3eca3af4e994a657e95c27f3dfa3bb0328420d0a27d2889d7c7eab8cadb3ab439bfa3edbb4f8fd69ddf248a784f790d935a8a12e3eb1d8eda0b77c7c5159148b6aed350c1f"}], 0x298}}, {{&(0x7f0000000440)=@sco={0x1f, {0x9, 0xd1, 0x1f, 0x0, 0x60, 0xe8}}, 0x80, &(0x7f00000018c0)=[{&(0x7f00000004c0)="6ebf6ec40848f1dcc15450f7d1f65bf7cccc99181041de19792ab45ab8827503d54f3fba4b084f2a2205e48aa68ffd56c5825c647c3b38530ec2db18c30dc619a69f6c71b864f64993945e3cedfa589cf1381108626d0ea4c95951a77d7a54a04f019926ba10014d5193eb74e07d4864be221f863136ee910d5e17139f405b3349c0bc44e3ae7e41325b6198f2ec560302fa5dc29309a1899aba3e86de9a262d959cec0e92b35f0040", 0xa9}, {&(0x7f0000000580)="3c007d5a4fb22d9efd9227175980f2e6e8a4229f21e9135028bfae6cd175be3e106720b89754c185ff5a6c753b7327aae86a9a5f249f33c19be351a3ed4598178a38d0b52fd27fba359ae05955600413438520da287554bfb3b4f9750a1fa42de22acc327bd97df8202c5af07fc608cd2b6a1edbf1363aa84447fada818eb1e4e63ec545ee9ec4e3802486d685437c97fa417d74f0b554f2a46c35146b2c7cc69346d616fd07f6b4d05b8368126de29464c8958c71aaba6b0fc72a03579189ba6e6ca2571656dd98e9930e60b98cf0733cd135854bf8ce19d23d0577e9e78b83aaac", 0xe2}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="798616b94568d17f01af9cb6874e69505d7ff596f592014e60e21b0a091850e24e9d1920f361de7a1bb7cbf463795d5e4e1e1804fd60991ad84826a9769e950687ff1a97bb9f8d9a729d08ca6ca6d4c0c73a5d153894d2fa0054207063debdb3187301301d025364bd4d615b281c92cf8e817ca03d12d7af8ad6288f4c4b52d1f2c44cfee1bebd9a435d1c3dcd5eae17ec8a7fb00a1f5b8802b7ffb64800388502397b03", 0xa4}, {&(0x7f0000001740)="66d637da5dee340e34e7779f0056f7c35f8b8b09540bbaee6656d2249c3db33366e627732af0a4cbec21700549db1395ab6239b20ef74793e9c5999830c9c2b81722dc88e5b49334e4b9919b9db150e988693c39ce71519d81b444c53c465d9b407fd42c159e0691d576155c06baa36460fa5ff4faf77a2dd0cfb15c95e7d2064934b84b0d0105c859ac459ad706eb7572cb65e334b5dcc748291e925709eecf1a5389d807f30daff83bd947", 0xac}, {&(0x7f0000001800)="1bf84517cf8cf95c977c370ec6961a174513ed18a9d31e32c692417445900de2fa0d42c08d59d56f3138cc02e570bb381fd822f43cd5e21750ce71836011e91a5cd91fe9e87c3db54372ccd9075c69bf13", 0x51}, {&(0x7f0000001880)="2926fe556333040ba90f", 0xa}], 0x7}}], 0x2, 0x2400) 05:55:32 executing program 4: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0xfffffff8, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffed2, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x20, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000880) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x266700, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) getrlimit(0x8, &(0x7f0000000000)) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 262.257102] FAULT_INJECTION: forcing a failure. [ 262.257102] name failslab, interval 1, probability 0, space 0, times 0 [ 262.306706] gfs2: invalid mount option: obj_user=proc@ [ 262.328531] gfs2: can't parse mount arguments [ 262.339249] CPU: 1 PID: 11149 Comm: syz-executor.1 Not tainted 4.14.155-syzkaller #0 [ 262.347172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.356526] Call Trace: [ 262.359121] dump_stack+0x142/0x197 [ 262.362762] should_fail.cold+0x10f/0x159 [ 262.366917] should_failslab+0xdb/0x130 [ 262.370893] kmem_cache_alloc_node_trace+0x280/0x770 [ 262.376004] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 262.381461] __kmalloc_node_track_caller+0x3d/0x80 [ 262.386397] __kmalloc_reserve.isra.0+0x40/0xe0 [ 262.391243] __alloc_skb+0xcf/0x500 [ 262.394868] ? skb_scrub_packet+0x4b0/0x4b0 [ 262.399196] ? trace_hardirqs_on_caller+0x400/0x590 [ 262.404213] sk_stream_alloc_skb+0xb3/0x780 [ 262.408533] ? tcp_send_mss+0xa4/0x2f0 [ 262.412421] tcp_sendmsg_locked+0xf6b/0x31c0 [ 262.416837] ? lock_downgrade+0x720/0x740 [ 262.421001] ? tcp_sendpage+0x60/0x60 [ 262.424807] ? trace_hardirqs_on_caller+0x400/0x590 [ 262.429821] ? trace_hardirqs_on+0xd/0x10 [ 262.433983] tcp_sendmsg+0x30/0x50 [ 262.437529] inet_sendmsg+0x122/0x500 [ 262.441336] ? inet_recvmsg+0x500/0x500 [ 262.445318] sock_sendmsg+0xce/0x110 [ 262.449168] SYSC_sendto+0x206/0x310 [ 262.452891] ? SYSC_connect+0x2d0/0x2d0 [ 262.456871] ? lock_downgrade+0x740/0x740 [ 262.461047] ? wait_for_completion+0x420/0x420 [ 262.465634] ? __sb_end_write+0xc1/0x100 [ 262.469692] ? fput+0xd4/0x150 [ 262.472877] ? SyS_write+0x15e/0x230 05:55:32 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r4) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 262.472891] SyS_sendto+0x40/0x50 [ 262.472900] ? SyS_getpeername+0x30/0x30 [ 262.472913] do_syscall_64+0x1e8/0x640 [ 262.472921] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 262.472937] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 262.472945] RIP: 0033:0x45a639 [ 262.472950] RSP: 002b:00007f7b6218dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 262.508912] RAX: ffffffffffffffda RBX: 00007f7b6218dc90 RCX: 000000000045a639 [ 262.516185] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 [ 262.523459] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 [ 262.530726] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7b6218e6d4 [ 262.537979] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 05:55:33 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="020306091000000000000049698122000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000000800000005000500000000120a000000008d00e26989ac6faefc4fceddd200019abe5356c0a969e8f4ba5e589e9ddcd185ce6cccf2f3623e373b01fe4a3af4fe5898b26245bc12e3941fab93cdc3de4b0619f596af432eeae604ef6b8d83cb35c3a667e79c874dd8c503cbaa79a7b9dcca95d77a1b9793a20b79a402c9b2d27fb839b13c25681f4837d9d16dbf716d564cc21ed5e574e2b8fdacc4b873791a92e9016ce04f4e024e83a7f9aad5efd39b5b84a929d82a9993b8a6edee7afb1cbf5e9008d6b7c18a5b89117905c4c24b94cea23e4e5ecd91df9cc83343a2e6a80bf52a56f74fb0d9ceeac998183036d3bf2a9cccb28b07f46590002254dd02ee408837a9d92800730bd77f84b218ab291b81d1d87ec7620c6940f29b47667e3a9f5796ea6889631b17c8ea9ccb067e9e24c7f536aee3c2d82962261ddf476c9305a589bb5ef7269e22bcdb293b0eeac82f12b65c52b0dcf170aab15ceaa0000081beb008f2d9be2c7c0000009fd4b72c797884b2619be9ab00168328c5ff143201b06356bc3d0171cd48ccecb61fbf1d37bf46353db2a6e41567c91fa6b805da6cb939fb4ca7cdaa7254e5fe8909f633012689bab1612e3fed1fa3d56f5814fe278e70f05339c18fd6203db275f68fcdf9000400008ede8be5c1fe156939415610d059e5814cc04b2ee2e941491198d27823002b900700000000000800fc89c0feab5f51ba83dd23a3ffc7439c0000000000000000000021cf288c1f5454aa000000000000000000000000000000000046691de617baaf9b97dd712ee2d67dc7c5f5bd0c7bfc74769f7f10b82389595fd0ca8f6f9ad112e6a4f91f1687aceefd1e2835407d104efdbfbba69819c86187fb8d27769a92a23d000000009328a55648fb6dd231b23031454a9cfef1df539aab92571de9088105bcb6b3533f5baa65ba0b879835f7d7ecc3ec8f9160c891c1a31ad001b7237a183bd9b29415c9f378356bdcc957cbbe82bab3e885421027abc4b8e849f163fb69d3a1ef37f8bc8eb3bb01aedf22bbef9cbcb1d96ad07153ed996e06d56e783e14e5aff1ed11d09846ccbe577522ee1e0cf0da1a42fbfffab72c00a74b92e9c547ffb3ef10000000001af998f0514e06ed6adc89771845b606817eff0227f058995973d6e62d62ca9c8b0e4cfa24ece67105a2fc4398741dbb12196423b78791e170a85e521621b51863e6494ebee28f805610beac392e7fb2653c7949b5ca4c993f250ce0ca1fab3a8bcd1894bedd0aa77d38243cd2f2fe66306f2e7e8e7224c10886da1ec46516b039a459d0ceacaf23fe79d33fa9a1308025d87eb1a678ad07319fab4223cc869581bb218e6a879421b1f2dd6214524e484727ec00a4bdd463f489cb1d14d5fdcf0703087e89aa9a9481fd0027c4a6aa5b5856fbde653981c7da736ef07934398259815fbece"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:33 executing program 0: perf_event_open(&(0x7f0000000000)={0xf3fa3c41a31e5fc0, 0x5b, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x100000000, 0x4, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f00000001c0)={[], 0x6, 0x20, 0x27, 0x0, 0x3, 0x2, 0x11f800, [], 0x81}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfc, 0x4f, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0x2, 0x0, 0x7, 0xffffffffffffffff, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = open(0x0, 0x0, 0x0) sendto$unix(r5, 0x0, 0x0, 0x20000000, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000b00)=0xe8) setsockopt$packet_drop_memb(r5, 0x107, 0x2, &(0x7f0000000340)={r6, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) sendmsg$can_raw(r4, &(0x7f0000000940)={&(0x7f0000000840)={0x1d, r6}, 0x10, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{0x4, 0x1, 0x1, 0x1}, 0x37, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0xd}, 0x1, 0x0, 0x0, 0x4000800}, 0x4004000) sendmsg$can_raw(r2, &(0x7f00000003c0)={&(0x7f00000000c0)={0x1d, r6}, 0x10, &(0x7f0000000380)={&(0x7f0000000100)=@can={{0x4, 0x0, 0x1, 0x1}, 0x3, 0x0, 0x0, 0x0, "1f1746c7ff9d33e9"}, 0x10}, 0x1, 0x0, 0x0, 0x40821}, 0x10040000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r10, 0xc08c5334, &(0x7f0000000440)={0x9, 0x2, 0x2, 'queue1\x00', 0x5}) bind$inet(r7, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$sock_inet_udp_SIOCINQ(r13, 0x541b, &(0x7f0000000500)) sendto$inet(r7, 0x0, 0x0, 0x200407ee, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r7, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x40000, 0x0) open(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000b40)=@security={'security\x00', 0xe, 0x4, 0x3b8, 0x0, 0x208, 0x0, 0x128, 0x208, 0x320, 0x320, 0x320, 0x320, 0x320, 0x4, &(0x7f0000000400), {[{{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0xfffffffd, 0x8, 0x1}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x829, [0xfffffc83, 0x5950, 0x7bcffd6, 0x9, 0x6369, 0xfffffff8], 0x8, 0x4}, {0xf1be, [0xfffffff8, 0xad7, 0x9, 0x200, 0xa1, 0x7], 0xbe, 0x8}}}}, {{@uncond, 0x0, 0x98, 0xe0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev={0xac, 0x14, 0x14, 0xc}, 'ifb0\x00', 0x2}}}, {{@uncond, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x0, 0x7ff, 0x7f, 0x8, 0x4, 0x9d], 0x2, 0x3}, {0xff, [0x118, 0xffff9ed7, 0x9, 0x6, 0x8000, 0x6], 0x9}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) 05:55:33 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x100000001, 0x3, &(0x7f0000000300)=[{&(0x7f00000001c0)="77321c2184dfa6d4c209f8ae480d5c9da71296fc9b4cebd0b331c98431e1aa46aa58b5d0d55c8ed00183f82d6ee7a08fbe3499e23a33e075e8c69d23f79a5e8a77958c10f7cc1a0c6e63d183048b7e206027dab01f285363e5ac3f10c9bfdfa5bc8db399fa345bd0a09850b5288678214dc5e423b47a7c0dffa8ca6eb09f9dfae29ccf011a4cffec43e2c87521396bf95c3c723edc5365a023fae07555b88b0a6d930a31adda2fa81b978c932fdf517d6cf55a710a9f4e1db14060396bccf754715b1993e48ccbad99fc939fd479c7d1f365bfae5b421d60ef92fab81d357b4a2c41839cf005c9de1a75d66f09fdde5c61d67adeabbaa9", 0xf7, 0x363f}, {&(0x7f0000000100)="ad9014", 0x3}, {&(0x7f00000002c0)="0e64114c6d8d3230140917bf6f42f3", 0xf, 0x7}], 0x404, &(0x7f0000000380)={[{@noquota='noquota'}, {@localflocks='localflocks'}, {@nobarrier='nobarrier'}, {@rgrplvb='rgrplvb'}], [{@obj_user={'obj_user', 0x3d, 'proc@'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, '-&.security-\\/'}}, {@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) 05:55:33 executing program 4: open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) r4 = geteuid() fstat(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r6) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000180)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r10) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r12, 0x0, r11) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) getgroups(0x2, &(0x7f00000002c0)=[0xee00, r14]) getgroups(0x2, &(0x7f0000000340)=[0xee01, 0xffffffffffffffff]) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x1}, [{0x2, 0x4, r1}, {0x2, 0x8ece0a46614a0593, r3}, {0x2, 0x6, r4}, {0x2, 0x6, r5}, {0x2, 0x4, r8}, {0x2, 0x4, r10}], {0x4, 0x4}, [{0x8, 0x7, r13}, {0x8, 0x2, 0xee01}, {0x8, 0x1, r14}, {0x8, 0x4, 0xee00}, {0x8, 0x1, 0xee01}, {0x8, 0xe2ad4eeca0e9b61a, r15}], {}, {0x20, 0x6}}, 0x84, 0x3) 05:55:33 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000900)={0x9, &(0x7f00000001c0)=""/134, &(0x7f0000000800)=[{0xfffffffa, 0x98, 0x20, &(0x7f0000000280)=""/152}, {0x8001, 0xa7, 0xffff7fff, &(0x7f0000000340)=""/167}, {0xa, 0xa0, 0x9, &(0x7f0000000400)=""/160}, {0x7af34cf, 0xfa, 0x8, &(0x7f00000004c0)=""/250}, {0x28000000, 0x3d, 0x3, &(0x7f00000000c0)=""/61}, {0x5, 0x7, 0xaf, &(0x7f0000000100)=""/7}, {0x4, 0xd0, 0x8, &(0x7f00000005c0)=""/208}, {0x1ff, 0xf0, 0x9, &(0x7f00000006c0)=""/240}, {0x3ff, 0x20, 0x8000, &(0x7f00000007c0)=""/32}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000980)=0xfff) r5 = getpid() setsockopt$inet6_udp_int(r2, 0x11, 0x9, &(0x7f0000000940)=0x9, 0x4) sched_setattr(r5, &(0x7f0000000080)={0x30, 0x3, 0x1, 0x5, 0xffff0000, 0x100000000000000, 0x80000000, 0xe8}, 0x0) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 262.696830] gfs2: invalid mount option: obj_user=proc@ [ 262.703032] gfs2: can't parse mount arguments 05:55:33 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x100000001, 0x3, &(0x7f0000000300)=[{&(0x7f00000001c0)="77321c2184dfa6d4c209f8ae480d5c9da71296fc9b4cebd0b331c98431e1aa46aa58b5d0d55c8ed00183f82d6ee7a08fbe3499e23a33e075e8c69d23f79a5e8a77958c10f7cc1a0c6e63d183048b7e206027dab01f285363e5ac3f10c9bfdfa5bc8db399fa345bd0a09850b5288678214dc5e423b47a7c0dffa8ca6eb09f9dfae29ccf011a4cffec43e2c87521396bf95c3c723edc5365a023fae07555b88b0a6d930a31adda2fa81b978c932fdf517d6cf55a710a9f4e1db14060396bccf754715b1993e48ccbad99fc939fd479c7d1f365bfae5b421d60ef92fab81d357b4a2c41839cf005c9de1a75d66f09fdde5c61d67adeabbaa9", 0xf7, 0x363f}, {&(0x7f0000000100)="ad9014", 0x3}, {&(0x7f00000002c0)="0e64114c6d8d3230140917bf6f42f3", 0xf, 0x7}], 0x404, &(0x7f0000000380)={[{@noquota='noquota'}, {@localflocks='localflocks'}, {@nobarrier='nobarrier'}, {@rgrplvb='rgrplvb'}], [{@obj_user={'obj_user', 0x3d, 'proc@'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, '-&.security-\\/'}}, {@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:55:33 executing program 1 (fault-call:9 fault-nth:9): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:33 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) r9 = getpid() sched_setattr(r9, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r10 = getpgrp(r9) sched_getscheduler(r10) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$RTC_ALM_READ(r8, 0x80247008, &(0x7f0000000000)) 05:55:33 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 262.881977] FAULT_INJECTION: forcing a failure. [ 262.881977] name failslab, interval 1, probability 0, space 0, times 0 [ 262.898361] CPU: 1 PID: 11202 Comm: syz-executor.1 Not tainted 4.14.155-syzkaller #0 [ 262.906271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.915629] Call Trace: [ 262.918231] dump_stack+0x142/0x197 [ 262.921876] should_fail.cold+0x10f/0x159 [ 262.926032] should_failslab+0xdb/0x130 [ 262.929998] kmem_cache_alloc_node+0x287/0x780 [ 262.934588] ? tcp_established_options+0x2c5/0x420 [ 262.939505] __alloc_skb+0x9c/0x500 [ 262.943116] ? skb_scrub_packet+0x4b0/0x4b0 [ 262.947425] ? trace_hardirqs_on_caller+0x400/0x590 [ 262.952423] sk_stream_alloc_skb+0xb3/0x780 [ 262.956729] ? tcp_send_mss+0xa4/0x2f0 [ 262.960602] tcp_sendmsg_locked+0xf6b/0x31c0 [ 262.965003] ? lock_downgrade+0x720/0x740 [ 262.969142] ? tcp_sendpage+0x60/0x60 [ 262.972924] ? trace_hardirqs_on_caller+0x400/0x590 [ 262.977919] ? trace_hardirqs_on+0xd/0x10 [ 262.982049] tcp_sendmsg+0x30/0x50 [ 262.985570] inet_sendmsg+0x122/0x500 [ 262.989352] ? inet_recvmsg+0x500/0x500 [ 262.993306] sock_sendmsg+0xce/0x110 [ 262.997001] SYSC_sendto+0x206/0x310 [ 263.000697] ? SYSC_connect+0x2d0/0x2d0 [ 263.004671] ? lock_downgrade+0x740/0x740 [ 263.008806] ? wait_for_completion+0x420/0x420 [ 263.013381] ? __sb_end_write+0xc1/0x100 [ 263.017424] ? fput+0xd4/0x150 [ 263.020602] ? SyS_write+0x15e/0x230 [ 263.024298] SyS_sendto+0x40/0x50 [ 263.027734] ? SyS_getpeername+0x30/0x30 [ 263.031777] do_syscall_64+0x1e8/0x640 [ 263.035650] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 263.040479] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 263.045648] RIP: 0033:0x45a639 [ 263.048819] RSP: 002b:00007f7b6218dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 263.056508] RAX: ffffffffffffffda RBX: 00007f7b6218dc90 RCX: 000000000045a639 [ 263.063765] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 [ 263.071029] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 05:55:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b06, &(0x7f0000000600)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x02\x00\x00\x00\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) [ 263.078288] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7b6218e6d4 [ 263.085540] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 [ 263.100600] libceph: mon0 [::1]:6789 socket closed (con state CONNECTING) 05:55:33 executing program 1 (fault-call:9 fault-nth:10): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:33 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 263.200831] gfs2: invalid mount option: obj_user=proc@ [ 263.206162] gfs2: can't parse mount arguments 05:55:33 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x100, 0x4, @empty, 0xfffffffc}, 0xa) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="020306091000000000000049698122000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000000800000005000500000000120a000000008d00e26989ac6faefc4fceddd200019abe5356c0a969e8f4ba5e589e9ddcd185ce6cccf2f3623e373b01fe4a3af4fe5898b26245bc12e3941fab93cdc3de4b0619f596af432eeae604ef6b8d83cb35c3a667e79c874dd8c503cbaa79a7b9dcca95d77a1b9793a20b79a402c9b2d27fb839b13c25681f4837d9d16dbf716d564cc21ed5e574e2b8fdacc4b873791a92e9016ce04f4e024e83a7f9aad5efd39b5b84a929d82a9993b8a6edee7afb1cbf5e9008d6b7c18a5b89117905c4c24b94cea23e4e5ecd91df9cc83343a2e6a80bf52a56f74fb0d9ceeac998183036d3bf2a9cccb28b07f46590002254dd02ee408837a9d92800730bd77f84b218ab291b81d1d87ec7620c6940f29b47667e3a9f5796ea6889631b17c8ea9ccb067e9e24c7f536aee3c2d82962261ddf476c9305a589bb5ef7269e22bcdb293b0eeac82f12b65c52b0dcf170aab15ceaa0000081beb008f2d9be2c7c0000009fd4b72c797884b2619be9ab00168328c5ff143201b06356bc3d0171cd48ccecb61fbf1d37bf46353db2a6e41567c91fa6b805da6cb939fb4ca7cdaa7254e5fe8909f633012689bab1612e3fed1fa3d56f5814fe278e70f05339c18fd6203db275f68fcdf9000400008ede8be5c1fe156939415610d059e5814cc04b2ee2e941491198d27823002b900700000000000800fc89c0feab5f51ba83dd23a3ffc7439c0000000000000000000021cf288c1f5454aa000000000000000000000000000000000046691de617baaf9b97dd712ee2d67dc7c5f5bd0c7bfc74769f7f10b82389595fd0ca8f6f9ad112e6a4f91f1687aceefd1e2835407d104efdbfbba69819c86187fb8d27769a92a23d000000009328a55648fb6dd231b23031454a9cfef1df539aab92571de9088105bcb6b3533f5baa65ba0b879835f7d7ecc3ec8f9160c891c1a31ad001b7237a183bd9b29415c9f378356bdcc957cbbe82bab3e885421027abc4b8e849f163fb69d3a1ef37f8bc8eb3bb01aedf22bbef9cbcb1d96ad07153ed996e06d56e783e14e5aff1ed11d09846ccbe577522ee1e0cf0da1a42fbfffab72c00a74b92e9c547ffb3ef10000000001af998f0514e06ed6adc89771845b606817eff0227f058995973d6e62d62ca9c8b0e4cfa24ece67105a2fc4398741dbb12196423b78791e170a85e521621b51863e6494ebee28f805610beac392e7fb2653c7949b5ca4c993f250ce0ca1fab3a8bcd1894bedd0aa77d38243cd2f2fe66306f2e7e8e7224c10886da1ec46516b039a459d0ceacaf23fe79d33fa9a1308025d87eb1a678ad07319fab4223cc869581bb218e6a879421b1f2dd6214524e484727ec00a4bdd463f489cb1d14d5fdcf0703087e89aa9a9481fd0027c4a6aa5b5856fbde653981c7da736ef07934398259815fbece"], 0x80}}, 0x0) recvfrom$rose(0xffffffffffffffff, &(0x7f0000000100)=""/110, 0x6e, 0x2204, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:33 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x100000001, 0x3, &(0x7f0000000300)=[{&(0x7f00000001c0)="77321c2184dfa6d4c209f8ae480d5c9da71296fc9b4cebd0b331c98431e1aa46aa58b5d0d55c8ed00183f82d6ee7a08fbe3499e23a33e075e8c69d23f79a5e8a77958c10f7cc1a0c6e63d183048b7e206027dab01f285363e5ac3f10c9bfdfa5bc8db399fa345bd0a09850b5288678214dc5e423b47a7c0dffa8ca6eb09f9dfae29ccf011a4cffec43e2c87521396bf95c3c723edc5365a023fae07555b88b0a6d930a31adda2fa81b978c932fdf517d6cf55a710a9f4e1db14060396bccf754715b1993e48ccbad99fc939fd479c7d1f365bfae5b421d60ef92fab81d357b4a2c41839cf005c9de1a75d66f09fdde5c61d67adeabbaa9", 0xf7, 0x363f}, {&(0x7f0000000100)="ad9014", 0x3}, {&(0x7f00000002c0)="0e64114c6d8d3230140917bf6f42f3", 0xf, 0x7}], 0x404, &(0x7f0000000380)={[{@noquota='noquota'}, {@localflocks='localflocks'}, {@nobarrier='nobarrier'}, {@rgrplvb='rgrplvb'}], [{@obj_user={'obj_user', 0x3d, 'proc@'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, '-&.security-\\/'}}, {@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:55:33 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r4) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0xc1ffbe147f68b0fd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r6, 0x80845663, &(0x7f00000001c0)={0x0, @reserved}) [ 263.485465] gfs2: invalid mount option: obj_user=proc@ [ 263.496473] FAULT_INJECTION: forcing a failure. [ 263.496473] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 263.510406] gfs2: can't parse mount arguments 05:55:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x0, 0x24018) 05:55:34 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x100000001, 0x3, &(0x7f0000000300)=[{&(0x7f00000001c0)="77321c2184dfa6d4c209f8ae480d5c9da71296fc9b4cebd0b331c98431e1aa46aa58b5d0d55c8ed00183f82d6ee7a08fbe3499e23a33e075e8c69d23f79a5e8a77958c10f7cc1a0c6e63d183048b7e206027dab01f285363e5ac3f10c9bfdfa5bc8db399fa345bd0a09850b5288678214dc5e423b47a7c0dffa8ca6eb09f9dfae29ccf011a4cffec43e2c87521396bf95c3c723edc5365a023fae07555b88b0a6d930a31adda2fa81b978c932fdf517d6cf55a710a9f4e1db14060396bccf754715b1993e48ccbad99fc939fd479c7d1f365bfae5b421d60ef92fab81d357b4a2c41839cf005c9de1a75d66f09fdde5c61d67adeabbaa9", 0xf7, 0x363f}, {&(0x7f0000000100)="ad9014", 0x3}, {&(0x7f00000002c0)="0e64114c6d8d3230140917bf6f42f3", 0xf, 0x7}], 0x404, &(0x7f0000000380)={[{@noquota='noquota'}, {@localflocks='localflocks'}, {@nobarrier='nobarrier'}, {@rgrplvb='rgrplvb'}], [{@obj_user={'obj_user', 0x3d, 'proc@'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, '-&.security-\\/'}}, {@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) 05:55:34 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = open(0x0, 0x0, 0x0) sendto$unix(r3, 0x0, 0x0, 0x20000000, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000b00)=0xe8) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000740)='/dev/mixer\x00', 0x10000, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f0000000780)=0x8, 0x4) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000340)={r4, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) sendmsg$can_raw(r2, &(0x7f0000000940)={&(0x7f0000000840)={0x1d, r4}, 0x10, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{0x4, 0x1, 0x1, 0x1}, 0x37, 0x0, 0x0, 0x0, "36af875006c3f826eb85216391f732b44d5762efdf22ad30fac9415371e4bdc5a3553a6ec622e83176c67d2e809d1b23c7062c00ac4900"}, 0xd}, 0x1, 0x0, 0x0, 0x4000800}, 0x4004000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'eql\x00', r4}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x80, 0x20081) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r8, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c040000", @ANYRES16=r9, @ANYBLOB="000229bd7000fbdbdf250d000000000101001400020008000300080000000800020004000000100001007564703a73797a300000000044000400200001000a004e24000007ff00000000000000000000ffff0000000001000080200002000a004e2300000004ff0100000000000000000000000000010700000034000200080001000d00000008000400010100000800030000800000080001001f0000000800040002000000080002008e1a00001c00020008000300ffffff7f08000200ff7f00000800030000f0ffff100001007564703a73797a31000000002c0004001400010002004e217f00000100000000000000001400020002004e240000000000000000000000000800030000000000ac0005000c00020008000100040000004c00020008000200ff7f000008000400e8000000080002000000000008000400070000000800030001000000080001000c0000000800030007000000080002000104000008000300060000001c000200080001000e000000080004001a0000000800030054000000240002000800020000000000080003001f00000008000200ff0f000008000200000001000c000200080004000900000004000200bc000500040002004c00020008000300080000000800040003000000080001000c000000080004000100000008000300f108000008000100190000000800040007000000080004000100000008000300d0d0000014000200080004000002000008000400090000000800010065746800080001006962000008000100696200003c000200080003000000000008000100010000000800040080070008000300080000000800040002000000080002004b0100007000040014000700080001001900000008000400802600002c000700080001000a00000008000400010000000800020001000100080002000000010008000100190000000c00070008000200af1d00001400070008000400e0ffffff08000100070000000c00010073797a31000000002000070008000200080000000c000400030000000000000008000100090000003400040014000700080001000d00000008000200950000001c0007000800030007000000080002000000000008000100040000000c0006000800010002000000d40004002c00070008000100110000000800020008000000080004000c788f26080004004000000008000400040000001400010062726f6164636173742d6c696e6b00001c0007000800010012000000080002000800000008000300010100003400070008000200000100000800020005000000080001001f00000008000400bef7ffff08000300feffffff08000400ffffff7f2c000700080003000300000008000400ff0100000800020001000000080002000900000008000400050000001400010062726f6164636173742d6c696e6b0000100002000800010040000000040004000c000600080001001d000000"], 0x43c}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r10, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) r11 = getpid() rt_tgsigqueueinfo(r11, 0xffffffffffffffff, 0x1c, &(0x7f00000006c0)={0x2d, 0x73e, 0x2}) sendto$inet(r10, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r10, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 263.589821] CPU: 0 PID: 11235 Comm: syz-executor.1 Not tainted 4.14.155-syzkaller #0 [ 263.597769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 263.607123] Call Trace: [ 263.609722] dump_stack+0x142/0x197 [ 263.613373] should_fail.cold+0x10f/0x159 [ 263.617536] __alloc_pages_nodemask+0x1d6/0x7a0 [ 263.622214] ? check_preemption_disabled+0x3c/0x250 [ 263.627246] ? __alloc_pages_slowpath+0x2930/0x2930 [ 263.632274] ? iov_iter_advance+0x218/0xc60 [ 263.636603] alloc_pages_current+0xec/0x1e0 [ 263.640929] skb_page_frag_refill+0x1d3/0x3e0 [ 263.645495] sk_page_frag_refill+0x53/0x1c0 [ 263.649800] tcp_sendmsg_locked+0x7dc/0x31c0 [ 263.654190] ? check_preemption_disabled+0x30/0x250 [ 263.659194] ? tcp_sendpage+0x60/0x60 [ 263.663042] ? trace_hardirqs_on_caller+0x400/0x590 [ 263.668051] ? trace_hardirqs_on+0xd/0x10 [ 263.672184] tcp_sendmsg+0x30/0x50 [ 263.675708] inet_sendmsg+0x122/0x500 [ 263.679491] ? inet_recvmsg+0x500/0x500 [ 263.683448] sock_sendmsg+0xce/0x110 [ 263.687168] SYSC_sendto+0x206/0x310 [ 263.690907] ? SYSC_connect+0x2d0/0x2d0 [ 263.694877] ? lock_downgrade+0x740/0x740 [ 263.699018] ? wait_for_completion+0x420/0x420 [ 263.703589] ? __sb_end_write+0xc1/0x100 [ 263.707642] ? fput+0xd4/0x150 [ 263.710822] ? SyS_write+0x15e/0x230 [ 263.714546] SyS_sendto+0x40/0x50 [ 263.717994] ? SyS_getpeername+0x30/0x30 [ 263.722044] do_syscall_64+0x1e8/0x640 [ 263.725912] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 263.730743] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 263.735913] RIP: 0033:0x45a639 [ 263.739083] RSP: 002b:00007f7b6218dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 263.746825] RAX: ffffffffffffffda RBX: 00007f7b6218dc90 RCX: 000000000045a639 [ 263.754122] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 [ 263.761375] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 [ 263.768646] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7b6218e6d4 [ 263.775908] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 05:55:34 executing program 1 (fault-call:9 fault-nth:11): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDDELIO(r4, 0x4b35, 0x0) 05:55:34 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x4, 0x4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 264.035798] FAULT_INJECTION: forcing a failure. [ 264.035798] name failslab, interval 1, probability 0, space 0, times 0 [ 264.070742] libceph: mon0 [::1]:6789 socket error on write [ 264.084541] CPU: 1 PID: 11265 Comm: syz-executor.1 Not tainted 4.14.155-syzkaller #0 [ 264.092469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.101818] Call Trace: [ 264.101838] dump_stack+0x142/0x197 [ 264.101858] should_fail.cold+0x10f/0x159 [ 264.101874] should_failslab+0xdb/0x130 [ 264.101884] kmem_cache_alloc_node+0x287/0x780 [ 264.101893] ? tcp_established_options+0x2c5/0x420 [ 264.101908] __alloc_skb+0x9c/0x500 [ 264.101921] ? skb_scrub_packet+0x4b0/0x4b0 [ 264.116226] ? trace_hardirqs_on_caller+0x400/0x590 [ 264.116240] sk_stream_alloc_skb+0xb3/0x780 [ 264.133655] ? tcp_send_mss+0xa4/0x2f0 [ 264.133670] tcp_sendmsg_locked+0xf6b/0x31c0 [ 264.133685] ? lock_downgrade+0x720/0x740 [ 264.133705] ? tcp_sendpage+0x60/0x60 [ 264.157338] gfs2: invalid mount option: obj_user=proc@ [ 264.159237] ? trace_hardirqs_on_caller+0x400/0x590 [ 264.159249] ? trace_hardirqs_on+0xd/0x10 [ 264.159265] tcp_sendmsg+0x30/0x50 [ 264.159278] inet_sendmsg+0x122/0x500 [ 264.181005] ? inet_recvmsg+0x500/0x500 [ 264.184983] sock_sendmsg+0xce/0x110 [ 264.188706] SYSC_sendto+0x206/0x310 [ 264.192429] ? SYSC_connect+0x2d0/0x2d0 [ 264.192633] gfs2: can't parse mount arguments [ 264.196403] ? lock_downgrade+0x740/0x740 [ 264.196426] ? wait_for_completion+0x420/0x420 [ 264.196438] ? __sb_end_write+0xc1/0x100 [ 264.196453] ? fput+0xd4/0x150 [ 264.216886] ? SyS_write+0x15e/0x230 [ 264.220591] SyS_sendto+0x40/0x50 [ 264.224026] ? SyS_getpeername+0x30/0x30 [ 264.228088] do_syscall_64+0x1e8/0x640 [ 264.231957] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 264.236787] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 264.241957] RIP: 0033:0x45a639 [ 264.245128] RSP: 002b:00007f7b6218dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 264.252830] RAX: ffffffffffffffda RBX: 00007f7b6218dc90 RCX: 000000000045a639 [ 264.260081] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 [ 264.267334] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 [ 264.274582] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7b6218e6d4 05:55:34 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1}, 0x0, 0x40000000000000, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r6, 0xae80, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x20000000000000}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x0, 0x80002, 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000180), 0x4) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0xca902a3932970619, 0x0, 0x0, 0x5, 0x1000000000000001}, 0x0) sched_rr_get_interval(r2, &(0x7f0000000300)) ptrace$setopts(0x4206, r0, 0xfffffffffffffffc, 0x18001c) ptrace$cont(0x1f, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 05:55:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = getpgid(r3) sched_setparam(r4, &(0x7f0000000200)=0xffffffff) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000100)) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) flistxattr(r5, &(0x7f0000000240)=""/17, 0x11) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x100, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$key(r8, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="020306091000000000000049698122000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000000800000005000500000000120a000000008d00e26989ac6faefc4fceddd200019abe5356c0a969e8f4ba5e589e9ddcd185ce6cccf2f3623e373b01fe4a3af4fe5898b26245bc12e3941fab93cdc3de4b0619f596af432eeae604ef6b8d83cb35c3a667e79c874dd8c503cbaa79a7b9dcca95d77a1b9793a20b79a402c9b2d27fb839b13c25681f4837d9d16dbf716d564cc21ed5e574e2b8fdacc4b873791a92e9016ce04f4e024e83a7f9aad5efd39b5b84a929d82a9993b8a6edee7afb1cbf5e9008d6b7c18a5b89117905c4c24b94cea23e4e5ecd91df9cc83343a2e6a80bf52a56f74fb0d9ceeac998183036d3bf2a9cccb28b07f46590002254dd02ee408837a9d92800730bd77f84b218ab291b81d1d87ec7620c6940f29b47667e3a9f5796ea6889631b17c8ea9ccb067e9e24c7f536aee3e1d82962261ddf476c9305a589bb5ef7269e22bcdb293b0eeac82f12b65c52b0dcf170aab15ceaa0000081beb008f2d9be2c7c0000009fd4b72c797884b2619be9ab00168328c5ff143201b06356bc3d0171cd48ccecb61fbf1d37bf46353db2a6e41567c91fa6b805da6cb939fb4ca7cdaa7254e5fe8909f633012689bab1612e3fed1fa3d56f5814fe278e70f05339c18fd6203db275f68fcdf9000400008ede8be5c1fe156939415610d059e5814cc04b2ee2e941491198d27823002b900700000000000800fc89c0feab5f51ba83dd23a3ffc7439c0000000000000000000021cf288c1f5454aa000000000000000000000000000000000046691de617baaf9b97dd712ee2d67dc7c5f5bd0c7bfc74769f7f10b82389595fd0ca8f6f9ad112e6a4f91f1687aceefd1e2835407d104efdbfbba69819c86187fb8d27769a92a23d000000009328a55648fb6dd231b23031454a9cfef1df539aab92571de90881d7ecc3ec8f9160c891c1a31ad001b7237a183bd9b29415c9f378356bdcc957cbbe82bab3e885421027abc4b8e849f163fb69d3a1ef37f8bc8eb3bb01aedf22bbef9cbcb1d96ad07153ed996e06d56e783e14e5aff1ed11d09846ccbe577522ee1e0cf0da1a42fbfffab72c00a74b92e9c547ffb3ef10000000001af998f0514e06ed6adc89771845b606817eff0227f058995973d6e62d62ca9c8b0e4cfa24ece67105a2fc4398741dbb12196423b78791e170a85e521621b51863e6494ebee28f805610beac392e7fb2653c7949b5ca4c993f250ce0ca1fab3a8bcd1894bedd0aa77d38243cd2f2fe66306f2e7e8e7224c10886da1ec46516b039a459d0ceacaf23fe79d33fa9a1308025d87eb1a678ad07319fab4223cc869581bb218e6a879421b1f2dd6214524e484727ec00a4bdd463f489cb1d14d5fdcf0703087e89aa9a9481fd0027c4a6aa5b5856fbde653981c7da736ef07934398259815fbece"], 0x458}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:34 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x100000001, 0x3, &(0x7f0000000300)=[{&(0x7f00000001c0)="77321c2184dfa6d4c209f8ae480d5c9da71296fc9b4cebd0b331c98431e1aa46aa58b5d0d55c8ed00183f82d6ee7a08fbe3499e23a33e075e8c69d23f79a5e8a77958c10f7cc1a0c6e63d183048b7e206027dab01f285363e5ac3f10c9bfdfa5bc8db399fa345bd0a09850b5288678214dc5e423b47a7c0dffa8ca6eb09f9dfae29ccf011a4cffec43e2c87521396bf95c3c723edc5365a023fae07555b88b0a6d930a31adda2fa81b978c932fdf517d6cf55a710a9f4e1db14060396bccf754715b1993e48ccbad99fc939fd479c7d1f365bfae5b421d60ef92fab81d357b4a2c41839cf005c9de1a75d66f09fdde5c61d67adeabbaa9", 0xf7, 0x363f}, {&(0x7f0000000100)="ad9014", 0x3}, {&(0x7f00000002c0)="0e64114c6d8d3230140917bf6f42f3", 0xf, 0x7}], 0x404, &(0x7f0000000380)={[{@noquota='noquota'}, {@localflocks='localflocks'}, {@nobarrier='nobarrier'}, {@rgrplvb='rgrplvb'}], [{@obj_user={'obj_user', 0x3d, 'proc@'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, '-&.security-\\/'}}, {@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) [ 264.281832] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 [ 264.290149] net_ratelimit: 6 callbacks suppressed [ 264.290153] protocol 88fb is buggy, dev hsr_slave_0 [ 264.300171] protocol 88fb is buggy, dev hsr_slave_1 [ 264.310107] protocol 88fb is buggy, dev hsr_slave_0 [ 264.315190] protocol 88fb is buggy, dev hsr_slave_1 05:55:34 executing program 1 (fault-call:9 fault-nth:12): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:34 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x23, 0x0, @mcast1}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 05:55:34 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2c}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00022cbd7000fedbdf250300000014000700ff01000000000000000000000000000108000400020000000800040002000000080003000c000000080002000500000014000900fe8000000000000000000000000000aa08000200020000000800030008000000080001004e240000"], 0x74}, 0x1, 0x0, 0x0, 0x20000085}, 0x59529af47b45d6f0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$DRM_IOCTL_ADD_CTX(r10, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000640)={r11, &(0x7f0000000580)=""/139}) ioctl$DRM_IOCTL_DMA(r9, 0xc0406429, &(0x7f0000000380)={r11, 0x9, &(0x7f0000000280)=[0xfff, 0xff, 0x100, 0x80000000, 0x5, 0x324, 0x5, 0x2, 0x3], &(0x7f00000002c0)=[0x60, 0x5, 0x2, 0x4, 0xffffffff, 0x80], 0x40, 0xa, 0x6, &(0x7f0000000300)=[0x1, 0x1, 0x0, 0x8, 0x3, 0x64, 0xa0000000, 0x3, 0x9, 0xb5], &(0x7f0000000340)=[0x9]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r12, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r12, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) [ 264.549114] gfs2: invalid mount option: obj_user=proc@ [ 264.559337] gfs2: can't parse mount arguments 05:55:35 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x100000001, 0x3, &(0x7f0000000300)=[{&(0x7f00000001c0)="77321c2184dfa6d4c209f8ae480d5c9da71296fc9b4cebd0b331c98431e1aa46aa58b5d0d55c8ed00183f82d6ee7a08fbe3499e23a33e075e8c69d23f79a5e8a77958c10f7cc1a0c6e63d183048b7e206027dab01f285363e5ac3f10c9bfdfa5bc8db399fa345bd0a09850b5288678214dc5e423b47a7c0dffa8ca6eb09f9dfae29ccf011a4cffec43e2c87521396bf95c3c723edc5365a023fae07555b88b0a6d930a31adda2fa81b978c932fdf517d6cf55a710a9f4e1db14060396bccf754715b1993e48ccbad99fc939fd479c7d1f365bfae5b421d60ef92fab81d357b4a2c41839cf005c9de1a75d66f09fdde5c61d67adeabbaa9", 0xf7, 0x363f}, {&(0x7f0000000100)="ad9014", 0x3}, {&(0x7f00000002c0)="0e64114c6d8d3230140917bf6f42f3", 0xf, 0x7}], 0x404, &(0x7f0000000380)={[{@noquota='noquota'}, {@localflocks='localflocks'}, {@nobarrier='nobarrier'}, {@rgrplvb='rgrplvb'}], [{@obj_user={'obj_user', 0x3d, 'proc@'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, '-&.security-\\/'}}, {@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) [ 264.598184] FAULT_INJECTION: forcing a failure. [ 264.598184] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 264.661550] CPU: 0 PID: 11304 Comm: syz-executor.1 Not tainted 4.14.155-syzkaller #0 [ 264.669496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.678854] Call Trace: [ 264.681443] dump_stack+0x142/0x197 [ 264.685099] should_fail.cold+0x10f/0x159 [ 264.689269] __alloc_pages_nodemask+0x1d6/0x7a0 [ 264.693953] ? mark_held_locks+0xb1/0x100 [ 264.698283] ? __alloc_pages_slowpath+0x2930/0x2930 [ 264.703309] alloc_pages_current+0xec/0x1e0 [ 264.707635] skb_page_frag_refill+0x1d3/0x3e0 [ 264.712137] sk_page_frag_refill+0x53/0x1c0 [ 264.716461] tcp_sendmsg_locked+0x7dc/0x31c0 [ 264.720871] ? trace_hardirqs_on_caller+0x340/0x590 [ 264.720893] ? tcp_sendpage+0x60/0x60 [ 264.720912] tcp_sendmsg+0x30/0x50 [ 264.720925] inet_sendmsg+0x122/0x500 [ 264.720932] ? inet_recvmsg+0x500/0x500 [ 264.720942] sock_sendmsg+0xce/0x110 [ 264.720952] SYSC_sendto+0x206/0x310 [ 264.720962] ? SYSC_connect+0x2d0/0x2d0 [ 264.720971] ? lock_downgrade+0x740/0x740 [ 264.720989] ? wait_for_completion+0x420/0x420 [ 264.721002] ? __f_unlock_pos+0xd/0x20 [ 264.721014] ? fput+0xd4/0x150 [ 264.721025] ? SyS_write+0x15e/0x230 [ 264.721038] SyS_sendto+0x40/0x50 [ 264.746338] gfs2: invalid mount option: obj_user=proc@ [ 264.748560] ? SyS_getpeername+0x30/0x30 [ 264.748577] do_syscall_64+0x1e8/0x640 [ 264.748587] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 264.748605] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 264.748616] RIP: 0033:0x45a639 [ 264.755966] gfs2: can't parse mount arguments 05:55:35 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @rand_addr="65b2c6258edda57223214ff550913659", 0x9}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 264.756741] RSP: 002b:00007f7b6218dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 264.756753] RAX: ffffffffffffffda RBX: 00007f7b6218dc90 RCX: 000000000045a639 [ 264.756759] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 [ 264.756766] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 [ 264.756771] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7b6218e6d4 [ 264.756777] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 05:55:35 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x100000001, 0x3, &(0x7f0000000300)=[{&(0x7f00000001c0)="77321c2184dfa6d4c209f8ae480d5c9da71296fc9b4cebd0b331c98431e1aa46aa58b5d0d55c8ed00183f82d6ee7a08fbe3499e23a33e075e8c69d23f79a5e8a77958c10f7cc1a0c6e63d183048b7e206027dab01f285363e5ac3f10c9bfdfa5bc8db399fa345bd0a09850b5288678214dc5e423b47a7c0dffa8ca6eb09f9dfae29ccf011a4cffec43e2c87521396bf95c3c723edc5365a023fae07555b88b0a6d930a31adda2fa81b978c932fdf517d6cf55a710a9f4e1db14060396bccf754715b1993e48ccbad99fc939fd479c7d1f365bfae5b421d60ef92fab81d357b4a2c41839cf005c9de1a75d66f09fdde5c61d67adeabbaa9", 0xf7, 0x363f}, {&(0x7f0000000100)="ad9014", 0x3}, {&(0x7f00000002c0)="0e64114c6d8d3230140917bf6f42f3", 0xf, 0x7}], 0x404, &(0x7f0000000380)={[{@noquota='noquota'}, {@localflocks='localflocks'}, {@nobarrier='nobarrier'}, {@rgrplvb='rgrplvb'}], [{@obj_user={'obj_user', 0x3d, 'proc@'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, '-&.security-\\/'}}, {@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 05:55:35 executing program 1 (fault-call:9 fault-nth:13): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:35 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x100, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f00000002c0)=0x2, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x100000890e, &(0x7f00000000c0)="e8000071") r2 = socket$key(0xf, 0x3, 0x2) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x301302, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCTRL(r8, 0xc0445624, &(0x7f0000000200)={0xeca, 0x100, "f38b1ddb662217e51cc982ab55050733106e60b1b5ff924bd1392142b34767cb", 0x3, 0x82863f08, 0x6, 0x4, 0xa0}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000080)=0xffff70d4, 0x4) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000100)) sendmmsg(r2, &(0x7f0000000180), 0x400000000000004, 0x0) [ 264.999928] gfs2: invalid mount option: obj_user=proc@ [ 265.013219] FAULT_INJECTION: forcing a failure. [ 265.013219] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 265.036673] gfs2: can't parse mount arguments [ 265.055696] CPU: 1 PID: 11332 Comm: syz-executor.1 Not tainted 4.14.155-syzkaller #0 [ 265.063627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.072989] Call Trace: [ 265.075588] dump_stack+0x142/0x197 [ 265.079231] should_fail.cold+0x10f/0x159 [ 265.083380] __alloc_pages_nodemask+0x1d6/0x7a0 [ 265.088042] ? find_held_lock+0x35/0x130 [ 265.092101] ? __alloc_pages_slowpath+0x2930/0x2930 [ 265.097101] ? iov_iter_advance+0x218/0xc60 [ 265.101408] alloc_pages_current+0xec/0x1e0 [ 265.105725] skb_page_frag_refill+0x1d3/0x3e0 [ 265.110232] sk_page_frag_refill+0x53/0x1c0 [ 265.114545] tcp_sendmsg_locked+0x7dc/0x31c0 [ 265.118958] ? lock_downgrade+0x720/0x740 [ 265.123120] ? tcp_sendpage+0x60/0x60 [ 265.126918] ? trace_hardirqs_on_caller+0x400/0x590 [ 265.131918] ? trace_hardirqs_on+0xd/0x10 [ 265.136068] tcp_sendmsg+0x30/0x50 [ 265.139590] inet_sendmsg+0x122/0x500 [ 265.143377] ? inet_recvmsg+0x500/0x500 [ 265.147335] sock_sendmsg+0xce/0x110 [ 265.151036] SYSC_sendto+0x206/0x310 [ 265.154731] ? SYSC_connect+0x2d0/0x2d0 [ 265.158696] ? lock_downgrade+0x740/0x740 [ 265.162840] ? wait_for_completion+0x420/0x420 [ 265.167404] ? __sb_end_write+0xc1/0x100 [ 265.171449] ? fput+0xd4/0x150 [ 265.174626] ? SyS_write+0x15e/0x230 [ 265.178347] SyS_sendto+0x40/0x50 [ 265.181786] ? SyS_getpeername+0x30/0x30 [ 265.185831] do_syscall_64+0x1e8/0x640 [ 265.189703] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 265.194620] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 265.199788] RIP: 0033:0x45a639 05:55:35 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r9, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="51506a23b6fb2c1f5ec58e64b61d9198ebda50b5cc38da02509d11a04d53c9949dac894e1a07", @ANYRES16=r10, @ANYBLOB="01000000000000010000140000904c00070008000200000000007c9a47356e54adf8f0c224a83132c15f39c2c51c4f859381bdbafb393f0645a4a13e0129a9090f02651bd869d7d079ab5812a16e93a9ad55a9f3c54db7f5ea9c273a4ac720ed80cc17883b36d23e1ee199d60dafb5050fdf09a111fda8531900c4b106400b1e03cc14904eda3a1519b17531b552c0dcf380c41de89f93b330f34600a146509e0bb8521f000000006411bd98edb62d09b09fd0ed746de4813493fb12685d129e90049224b7bdce7550bf55792820b06cee"], 0x20}}, 0x0) sendmsg$TIPC_NL_MON_GET(r8, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x100, r10, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd57}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5f}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xee4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xbde1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:55:35 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x100000001, 0x3, &(0x7f0000000300)=[{&(0x7f00000001c0)="77321c2184dfa6d4c209f8ae480d5c9da71296fc9b4cebd0b331c98431e1aa46aa58b5d0d55c8ed00183f82d6ee7a08fbe3499e23a33e075e8c69d23f79a5e8a77958c10f7cc1a0c6e63d183048b7e206027dab01f285363e5ac3f10c9bfdfa5bc8db399fa345bd0a09850b5288678214dc5e423b47a7c0dffa8ca6eb09f9dfae29ccf011a4cffec43e2c87521396bf95c3c723edc5365a023fae07555b88b0a6d930a31adda2fa81b978c932fdf517d6cf55a710a9f4e1db14060396bccf754715b1993e48ccbad99fc939fd479c7d1f365bfae5b421d60ef92fab81d357b4a2c41839cf005c9de1a75d66f09fdde5c61d67adeabbaa9", 0xf7, 0x363f}, {&(0x7f0000000100)="ad9014", 0x3}, {&(0x7f00000002c0)="0e64114c6d8d3230140917bf6f42f3", 0xf, 0x7}], 0x404, &(0x7f0000000380)={[{@noquota='noquota'}, {@localflocks='localflocks'}, {@nobarrier='nobarrier'}, {@rgrplvb='rgrplvb'}], [{@obj_user={'obj_user', 0x3d, 'proc@'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, '-&.security-\\/'}}, {@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 05:55:35 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) recvfrom$ax25(0xffffffffffffffff, &(0x7f0000000080)=""/51, 0x33, 0x10000, 0x0, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:35 executing program 4: ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000000)={0x3f, 0xbbc9cbd1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0xab, 0x0, 0x1, 0x2, 0x1, 0xff, 0xfb, 0x0, 0x0, 0xa, 0x80}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 265.203130] RSP: 002b:00007f7b6218dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 265.210820] RAX: ffffffffffffffda RBX: 00007f7b6218dc90 RCX: 000000000045a639 [ 265.218084] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 [ 265.225336] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 [ 265.232593] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7b6218e6d4 [ 265.239851] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 05:55:35 executing program 1 (fault-call:9 fault-nth:14): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80000000, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$key(r4, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYRESHEX=0x0], 0xffffff13}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) [ 265.365758] gfs2: invalid mount option: obj_user=proc@ [ 265.398814] gfs2: can't parse mount arguments 05:55:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1050008912, &(0x7f0000000100)="081aa1695e1dcfe87b1095a30000005fb29172dc07062e257718f55ef7b7f1969dbbf20a1c68269d5cb13e7a307157374270ed14bf2a19396364956aa3c5ced8e222dd5c8da99108385ab436b1f1b8d12924bc300a9a") socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @loopback}, 0x2, 0x4, 0x2, 0x3}}, 0x80, &(0x7f0000000400), 0x4}}, {{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000000c00)="6591a9b942cd5a6f89da5ea454109086fcb83fe1e84ca6815b99a8742154c07b61f8521fbdbc9c5fc88bf10465759fdb1efefa4706df90fa769fa575ee13a7669d66411a297dc6ef4830a6326dfdf8c89e2524a50d58c6a73b98d0591784b279c1bce82acd2851e388af477f63f3ca8de3b06c82287d3da1f804febd0d01815f3d53dab86624fa39c8f61446ed613fbc206c45e25ee05910f43a036c560a92365cdc36c732732a2eb7a06d8adeedb597d096688975e4c0251b9e944dc53e49c438197e72846a92ac6c1c950c2a232c1313ed11a2efe89de8da884790f4e9e2e2670ee09d7da7e710efed5b6d2dbe1d842974e6192bc2689db025a6d1ebbd33a27d5e4a6bfd21dd2ebd55ad628be01bb9acb1241170ce5ac0f18935ba3aaf7b044f997b0c2a1c627cd6dd5c3f59a3eb2b3aaaca16be16ec16725cc7e4d8e756932bf68b4234c05a00ee6ffc2bd9f777601ac1e3744181a7eebc03797a1d88f3109124ce09ed7ae00d4cd3b21dec6d6e92d78283ecd5975321e283f855f8a1b51749b086dabbebb26c595834e74b3a3a830becd993b07c8a08039ed668adadc70a2c8fc8acef34f3cd241d47eed695b9055170cb5b06bc7f4c195141dea065707648d6d47462fb802c7becd33e8d5e684f0149b4a487767ee8b3b5fe28dd556e376fa733e5538a105008e69e5bf210502f4e9c4d7057323e8b25767ff373460d8de2d8a126ef1bd4942fab8a0c93e925d212e447de6576da7b6104b637401cb40c9d1214768369a6c0330c51bcbe6a8b4c1a2d61c47dff6d52ce2ffa0a30f14b185ad74cdea7dc9fa690b97766322cf8affbef77af15fe4c8b07dc022adeb41fddf1c47a26429cf031c81ba8ce8aae0ff0c8d006b75593fb3ba7f547d372ade9cf8a29a241a972f61cadd3875eca987dd31544f78db94ce6290cffce22fbf2a0d8e94d070210766cd338a9d14366a57665305135d605b5dc2f66f4775f72890e7ac13a9b9983579f08fb61d1a5d16af25326b558fcf2a09d78317aaae13f0ebda6a3dc011bc982b047dec7fceb891d128fa4b48a92c6ac9a058a0c53f5668546ad0c85647fe38261f52b92005ee129dede244a62160baf41ef32c4f94f4addad5deb9157cc48f7234698f610e05b6c30c7faaeb5045e205181497a9c46a6a14cf25bfacadf6c64105d40299d28c94e76748c41f178a010794fcc368a632466cf750d455b75d0f32d0ae1b53e8e0bf96dcb8e16d5ebf49c5ce1bbfed5e37d05b25f8a44dc30d3b80fd1190335a1775ed8237a544061589588697974b76045212ba8caa1862c4d144cd498092aa7197253bb99cdc14883b86528d6b124efcc5ab5078afe5b2250e5c32903181263cde01be5fd45267030d779818bf4b6c94787823c04ad8f13e8a50cf7d16562f61b7a91c9937c6fb298538ab3e6b430aa9950273f1e6d6179c6b97abe23d2fa298a1f8a981ed8e16a3c63ce7a476d71a0c3529f26b4f8bfc5128bdbbddc060286aeb32caea7a036df42c6dfd6fc961fee36caa49f6f2e94088e6f715a68e7d68f56f7d09b8fa86a2212aaf035d3bf1d116ed7db584d2e68e09375a4a8fa56431e4c4939e15a5523c0ecab6e8e0e97ec7eabbf060adea38c58549b5d8fee0cbb944e0952cc8ceb085a2f400add01130e6592c27632fbc633e73df73c1922f1dbe98d3ed0279742509c2a9a9f54b19b34095b3950447f13f304e474ea2e447f80ae9ddc4b7ed890b6b1b54c216b1e4aec8411b6afa50f9f86d0e327f3265513528162c45b9780fb3a4860cece18f6a0875de8bc527a169a7e80280426c35db7f8974f0fb658915343672fa3e8e0b39a316cb3999a4cd2b97165c1dc6bc9dc1812430bb6a6c6db0cf5b265b0040c3787e742946c5ad08ba9bbff61f30dbd9ef982a90b49594953f9c05ab52974fb66bcdd3c159da4dd20f3284da4739f1bc8d41dff3a4cb5ffa3af447390d565d76df4a68dfbfaa72572b1226cb70ff207851f7848ebdb8701b993a7eb79a61ca60a8a5262359bfbadc756ca74bf3f9e4a079f3bd7b408370274ed3ed4f8b746084fad54ff505cb3de6cf3b8218f57a58009ef293f02c804df5a55fee8a14056a52c1962fdb44f3bd5c2b4c08969c41e3a6e53ec63e2e9da2afa4f00de656b906c9b0c7497a38d6c26380628885caca367222147a1d03c77eb48d8e202398d2dfd7581a6c4f105174056ec76944df2ccebf9c5fefe4dce7f9792f929a23c3a5ef7bd93e259ca8df2aa736b20dd5771a7d671997d03bd2535ed4cfa5b5452eca6f471cfa31cf9338878b6b57287132fe797ce60e6685c9f35c2b5025d64b072eee6883975e151d97369f8627557ff6c9241dd6f7a554128a84ec5a990643397e6ee9da40eaf12907af62f4d9c365bea00858ee01aa95906368b553178dc1eaf75710a24b0aaae90618430dcced2499c60415f92cba049893d0d3490b3a4ccfee6b418f66dd4fe09d3e282e7ad5383fed044b1e7aeb006061cc7c1cb0eefca73a11f4e7db97e26581cd6f02d373ed6a284b35d76f601d673b4046889a35222fc015402562aa2da2180f6ff3bdcc67623bc717cf52f43a13c84efd00c9d2be06f5deb36e5490fb5fc738e3718c90cc93061b30b1015441e252573a6adb480ab268a9e76f9f766bf0fa04b87cb7a835879b003ab6966f32bb08b1accf91da12bfc0f9a32ffcc9902f6ec087b27671f401c3bcaff9b7d8097f89f4f76ed14da080378cac8c5b20fc19bf833f781a8f257415484e81f4d19f86bd9ceeff0a7515fcfe666416b1d2f46fee3577e7d7f1d50beca3d452823eaf764900434754f5ea7af73cd360620c69af0aeb0bf56fc6bb3bf056bd4903f59b0860b8c7629d327f9a0a4dace0449e34b02b3e31e8c3fce2f68bda8bf8a556e875d5b90c32f022ff61cabd460b276465d895221f721ab32aac87d0a432c952d6bdf00db4bfe237d07ccc8e88adef3e393dc1247a4909606f0fea9cc3e22492cf98f266ede38f72f785a9dfcbf80a8b8d18b4c5e79ce35112d4f8dacbfbe9bc7a236fbe9236acdb31185762685522e58f843f0e206428e6a94f7e7086030fe1967828e7e01a5c9a45a9e14f95de1f5470e8aa213ba97cb6b4cafdaea6446c96f35f789442e52d6fbdffe35c6538b3b474d81e38f846278bb804767b4c627d479cf7cc19959dce1308f3ea55377bb0975c46acd8866aacd4eca3af1513db05b62ee433e745950ba300299ada210e23f51e92a7c3ada12602e12f92532bbe9ada3e9818e091597695e7da4d9c8cd6f3503fee8e28b6c92014ccb565e0a672c52bfd09b9786b1aac57830917c9601b10194373ec282c3f951a77bd7107acf388ffaeab0a4d312b380607a911ef849f8a16f851566179b1577cdd1fd0dfb73b6817e2c868fb4e71d21580d2ea39003e96175e8232dfb25003144d7cdf7f21bb596cf947d32c1efa46d6ed9f1e21deeaa40b416db10c597cab293d5bb5120097325136d33fd49c06e177691d74d50e45cac887fd642110fa8d62e748f01e030b97e67f7d89baf89a104a4b78fe199b493c0d770bc843dc0c1fb224dcb08a4eff53ba16d64b944767a84d5524305b917efbf1dfde77735f602421271571e96c25efc38bcc2f96b2b8263bffef85f669ed919f4a1cdd90c8794b4b91d48e21ff0f15a2c688eec1701bcf1a9fb3f24941088f3ecaf7f4c57dcae16783735fc5026400ab11a42cb38ac96214a4720b2df7f191cdafd9d93c2605281b0c8383add839e6628cde0a62a469e456dea7cd16eade9fddf077ea787d5934fcc208b39e7bc9817cc55e9ff79f9487d38119fb682d10f992aaca7c4d65285ab5d6d83be214037d639433d49effe8ff92aee72b811a0b12bf79fb9927717f57f45c61f840d0e7f244fbf7abf667bdd5ce8b4eab587335f1177abe8bba1f1170b989c9f9842cab3ad2859fe3a85e28a6556c061c56685e43c4a2b107773db41e6d1852c2e6a00e05ff514872ba588ccfd2210a61d7122fea549b9a0527dcea43de40665ad258e7352e870626633e869c543f7c29c5adaf9661f97361753c1ce0abce3ec9062456ceae130edf3a6a797de1812e5d80d336692f3dc967da54b0cc433446c536ec92dbc055c8ba7a959c9b1fe55a200084db8a26411af6b12bc48ea10c44987399affa8cd7a9f0559329b0b805d9d213b98bd2c4e0b176bc2734bf0f910221a85bb600a83da507bd789d3e625ef8b7c071ae2a75c4eaa55e505755ccb28fb6e2bc7212f577d2e6e7a94384d8d7369af87f770f50c72ec76e466ac2233b6acddd13cca2ea6f4ddaaaa465f86e5897fbd86ec0a67c4036ac4d250951e3a111281cfd9abf8aa7e285937e2f3b878a8d37d13c6ac68decb57983b4e5efb71b112874d2ba0669d225450dc1ed248f574e8ff62b94f4ac2a4f59f27f4e48b120f00668b4f169bd383507a8dce45a45d00e9a6a7520589e8c9a723eaa8eaaa4f6f307b9b6b2f9f4eb6d502a928aeccc22ca3d3f247e2215dd335972e3d0e82ce4738c1f0f9a7e50af3fec66dcfadf1e550e9de98c18dec584cc7f6e208481342b65aee487ca26f4790d75018599496371ac301999fd73a07206d13db290b83ae5d2a69ffa6800b743cf4d49b834ae34748fa6a1b15c40137d625b6440de3056e18ad506b1f0e3c4bf57166702de4e533d36c2eaee1d5f4db4eb8b4fc30f1bdf36948a0fdbec344ab014d59c26149bf0cadca23218005a39864109f702d61387e972ce08c93eafc27598abe1319ab47af5c679abaac3d181186ddf642f32a6ae5940c2aca156677a3c1df7a82b25a3a4b73d467eb708c60c6e4fbc456ceb416298a2f53a687b1fa9d6ff54dabb6a50cbbf68ca29d9a117858ef0852d04d6592d228dac961669acb92c03969809703527a90e3929cea5fc77c410a51883bda6ad4d2e04b2404ab6f1c45406d9d7ae76025278f6721af0e964bde0d7d9b241ec8daa36d31cbc65bdd9793c8176da4db0ad8515e32b6b849e51c23a80790e36e5ba791cf33041bbe927cd7db7fe8df1864620b3ae8e9294c5d48636134d9bb1dddf555edf2e90feb58ce2bc98f3ecf1616ac7fe54fbbdf651f935557335e38be15e8081bf6ea43b05c21c7d38a34a97aeeace846b4d7fc89f76e14cf6e24c03bdffd5c3939d684dbe40cef30883ca17a0ff464519317d57c2a7b0d85b1ca17d0954c5df5a341976937dfef3d33a649862cbffc08421953f08fc5f507309b0ab117bece7ddacd3e00ae9aad40e571a2965b07bb283c82b0b05c70875f615d642215617bf76fe2b385334acdbb971fcddf376abd78879d298d9338c4692a16882437d056a22ad3504e5d4c21e0b7a54af1e1f57e766079ade7b9b0cd2bf6557b27a95111134e2c5e9d54d81aea15d63ed553ab906f67f4920816df43cdbd8730f35b1abdf982648c9994ed1fb3798d6e5254f8b9578691c04af3793c3ea4b94952c574d7e9e4f63bebd95c8829f2b6a81b065de272360baf45e832467d189817aee9075939b2d3e639d4ede07b3f9b09a56fb2698ae71aab78b632c5a42cb82e5f6e793c044f52db19282cc967481314d7dd4216811724463a019cef8ead60088204c4ecdd94d5034f17e950b31a4a46526173256837870b56123578a482d99b0d7bef13e6f252e928541e4f01e213b89f6e8935e2e3df6f144c1846911265d4e409c199111f0f4e242b032e1115e0bc94e02d5df840c5e4c9a74c5573b1040bddc309d047d8c613797a79ea36ab8d58cda23a35a3af398c251995e36c7251", 0x1000}, {&(0x7f0000000440)="268bdb936c9f02245c20b16b376e911982a9241b327222e472fb9d4f9eac372cf865eb224dec9ee1864153ab4994532b16d2099f9d3f2107fd048fbad62403c3972d157752ca42c1bf0ec565f8b07b11f4414222dc204381374e1555fbb9e69bc49f5c73f7050446e2fc55e2fccf440bed5e8cc02fb7faac7d83fcc581d129bfe55e0d6c5bd5a35bc86f7ac257dbf72fec0ba0b5915ffabe2cb8bed8da85254fbdac5e3ebc63ef6302", 0xa9}, {&(0x7f0000000500)="2453ab01df41a7fdc7cf13a362a401ccf9e44debcc7fd8247a48a7f33b5579385cec00a406c9db2a72ffdee9210a5eac1f92d353aeaa37c57ec69263548c3be4539b66e47f310dca887770e901d94b9410b06d2e1d31a48662bfc070e7517a8b4031e813679e1379bdf9333be9c54ac7f35ca5616f25d3f86c81cf6f0652b242998f8d2daa6ec664d035a54eaeb237a827713ea43c292135fe3a94fa22e81966f9ab78af530795090a5ae021048dcb4d95eb0b96ceeec4a7ae75b431a1ebc8a3c34d0dde541b26ed3441f97d8321a10f2b4f94b9e2d64382fb1a915634a776b3", 0xe0}, {&(0x7f0000000600)="87a15795191ca0bed5a2458812da05c4fe8925bd739bcb33e89fa7f85ae180f4d8b9479479ea351a2229a692b90e83c1243de490f9d8e0f7406dcaed14e1d0c190024d96fd6ab44a43e2c902da40def1c590e35eb12ec217c839d425a9f372f3477916e2bfd1d5d8c8dcf80f1480611756f8652460b3b1cc8e3803bb5e4cb01ef664001484f6760bd8b77863e05f253aaaac79be22c8e1253669fada2b83883cd3be676598dc35281cc57904b74d765396fef2468c7749af1e38e55ec500f41378dae0d85bc2235429dd8e5b6b17a2559e3a2f9b01a90c", 0xd7}, {&(0x7f0000000700)="b5f803bb27058e3ff30af719d15a262d3e3a674ffb7a05443f3e74d9d22280bfd6cdeaa37f7aaa8bec76e0c21d228f5bc4624dd8725f6fb4b6cfe7e35e617de467", 0x41}, {&(0x7f0000001c00)="5617b940cb489994df4d6b36b4fdf413c81bb97815bb8b7fee7bfd1e7e888e88538faf83caa4c0b1d38d74c3698f6ee60a8fa6ee10baf2d20d1012b25d8c5ab5380eddd03098f01129814380f8ad002f19c1b1f4d8559e23c038da2ddcd933672b62f7979f63eb2fc7542e323ad0b442999beb753c248fcd9d69462d30b1bfcd60c9407488a33121a6cb4641c8a7fabd57dbea7df62de45e6f997da8005e5853b45bd3c80bbccf04e732b1f884796f756d2330a97e673b1a82943b7b581a9b9c00b5bd", 0xc3}, {&(0x7f0000001d00)="58fbdd4868018c7dec5f618874b313eb7678e9406079e081d3f7dc2925740ba40ea97f21d132f77ef45be124b7d3ad22751b57174577752b5bf95021b37649c0d942c380660bafb4406bcfede5a70573f60f4911ee56ff57c04221a76fd59f02efcd786bfe1ebf8eb4dd1c0c7186c64da0da422ac21c3a1cfd0bbd9130fe8329d69390e3b2573b6f675f7a3697038da434bb441120eb79538e8024f17bf889513fd33ee36281c095", 0xa8}, {&(0x7f0000001dc0)="50a0dc28993bcc2607c1f91f4fb18404299e390c3a8f4417e04c10300bf29ebe255a24d33ad2f3386e", 0x29}], 0x8, &(0x7f0000004dc0)=ANY=[@ANYBLOB="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"], 0x300}}, {{&(0x7f0000002180)=@pptp={0x18, 0x2, {0x1, @dev={0xac, 0x14, 0x14, 0x22}}}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002200)}, {&(0x7f0000002240)="6cb0e9bac61c7065d141c423456ba0f38401e2165d41c8dfc05fc0a2368d3cf60320932d7606e4fe86ac482184894cc4616ed8a8ecab68068840556b51d7b8ae81a2103910314fc42153a4359e730575e97f2e27bfb4d8e7fd5d09c281562af100d4a008ade6", 0x66}, {&(0x7f00000022c0)="126e131b424881e960f570f8b66fa9964876094c228c59718a89d3df11ccc7a955d30ce4529822abb832eef200397be16b229c42b1e654da472b5627105158b7b749f5c4798d41ba6a0eff1f56ad14abcfb15997b57cf1b536b973cb28f8c319342b16dd3da20155c8323fcfe22a73031e911ba7ba11bfd41572d4a92f72cc39dce418038b583a8cdd62978d20215abb99d2c6100c3d129b7d7118f9b5eeda1369dc83d2fc0d574c4f4ce00ee7d8cc49936be7772672b44b949d2897d0032fb502a9bc54100e818722c423d51eb3b4b3e2c5c0f0c7b04e70bd49557f2fe2eb2c7f479d98fb87", 0xe6}, {&(0x7f00000023c0)="551acdb313975d70ad65a45da040bfa1dfc8dfe177652119140e0a07ef1d3e457d3be07678a803ed933c2c212c83e22e0079a0ea35ffb62cb0df5aa40852ff1ae6a65175e3e46afde9f8f41df43e7e67f6fe7bc9a5fab97864ea91789d0fdc340112550ca23a332035017d1cb65241a0a60124cc78799ab6536d453cf8a4e85bbfcc66d4de3b31d3c99131f5cd", 0x8d}, {&(0x7f0000004d40)="1f5bde13ee97ecf9dddadc9dd9d81067e7355507cabc8db23cbfa06bbaab29a1228cb289c688b69b26b1ccaa71ed19d23f9c05868a0556220e443a50acb64e594aa46f7e61edc6860a27c649eee722a3", 0x50}, {&(0x7f0000002500)="fcdc34178017c6984be8dfb674237afee8ab22842a59e2eb307248af48f3d6cee33a82de90a3df4b6c61f4f096481b363d19e5d82293f3d144502442a1b73d09a7c138c5e2bc4a9c46fdf33ed272f441c474ff544b0e17c679e58ef1bbd7ec2508f0bd400b9802b712528af51054f7d7a03905370e3388", 0x77}, {&(0x7f0000002580)="debdac8fb6b253b0a357c23be541bb699de47d3caef9608e884ca2335044c59ea0b337109fb894750ec110bfa08fd295692f722e9edd339c889105e0aee4c91778b1c23e115c178ecf030f951f8cc2f2b4203cbe0e45a7608274d7a801392dac751638a141e3609d715868f4be66499c2623d3450bc4fd49a3398138eb82dd51027f80991a869af1650c58a1b2e2d709c3fd94", 0x93}], 0xa2, &(0x7f00000026c0)=[{0x58, 0x14, 0xc52c, "66bc57f069ef29420ec62061ec8cbdbd4debba1376dc58c3ae433d7657030f09627844090b1943f99cb9dfca4f0e0dd7763a6f9f105baac7841502f64812f57928e11a"}, {0x18, 0x0, 0x1000000, "f41d3d88a830fd"}, {0x1010, 0x0, 0x1ff, "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"}, {0xe8, 0x113, 0x186941cd, "43953de47e5f296f88cbebcbec8e8e872b03fcd902b7d9130dc00a9637d533d37d91b9f0e14bf120f1411e78c3695c8992037a4a19d58ad6f2d419607008790346220bb8d088df9e355b35126c5f2f995dc1724a9f6c8c580eeacff00b404f10c872bc71d62a1ea8043cf90df8bc07bc5b15947c64cb882d0ec07bba2b43ded376424369b3e03061499363ef224e23cecd9f24fab7edb0199310aa1cef09eb967f7ef37a187d392e4104c02909b44c707b4d2596b8b8f75f4bb62aa83c330842e010374475a72678afea089150316be4dc85fb4cb9"}, {0x100, 0x118, 0x5, "60088faee48f19eca2e431ae99f691c16cbbe0692f5409de4c83f509c6b50da4245ffb6da485aed304b1c95287820fc7f7b8b16b6ef95140f42c92cdcbc997d234dc16fbfab84b994ce1903a7e0f5cef13866f1f0538900b37aab8fdd30aa6f0db2415be7baa72390ce1e1aadbb840f5c36cfcd17ef9e55fff5d5cc782c94c83f3ccc2d0bd4a1e158327d10d6a8ccc66f16e5b24341544dbb1379103affe5d7bc1add9d3e1d1de378ddd06c69b035a20d673daa2d43017e78ef953deb98713b6abf06d48caa6956cf0776d7fcb048d74289442f6b2c1148e9207a634a7ba6f7ddc630321d2f47b9ca6d1128e773d6e"}, {0x48, 0xff, 0x1, "534e499384cd3f311094536e3df3f8458feb1c332c656192e904ff27fd639d47a3f8f7a8b7ddfa67fb0b46777392c98b367bb5e33ff9"}, {0x90, 0xe6, 0x4, "32940ad00671c83216cac1633c9129b961cd7c8e61e6a1c0a6b336b36e089e807a1c212e1fe5e57e23800bb670c3eab2f009b5dc930c3aec00e861163958aae14fde2254e7cb4828b31058d4aef6c99bd275233222443168443fbf9fe483274c05800764ccf3560ac7185ae70dc42823edb75bb52961f76736a4"}, {0xc8, 0x112, 0x7, "1de92f654b18b7ad146c62b7e73632ed7bda475e8b0c549e3d9a51b4cddcdfbc93cf00b42d63c12bd9f2f780859d7ca8aa664dcdb9ba1b4251c6c6525e40c409bc4f99427097b7539ade550a4c411e568708f0acda261fc2e4e085641d7c602ba5a208cd01abf52758488c91c4fe6fd3de7fb6dfb8e8ec82d9e4d2618184bce04677aea0f76821fd1487e35f34b9173a502ed31967f0b9216bcb400d497bba1e7392953bb63874a36e4e71cdd583fa6eb214eeac34"}, {0xa0, 0xb5d9bd6c3e2a4962, 0x7, "5d5fc26f10b059ceeac418daa11e16817a9813f14ae38cb1c5f2c3541e0f7014b27eb078a02fd32553a22d85968b3f0f85f02a146d09360b2283a3ce60f168960b0cd21f779940ca62cafd8c57bd10127ab1b22e989caa79d63d2002064bb6154de8b1ea5773460c99bf85ca11b891f424d3b0b28ade83d9b2c6d95164d40a86b02ce9d013daf2b52c689b8375"}], 0x14a8}}, {{&(0x7f0000003b80)=@ipx={0x4, 0x9, 0xffffffb1, "0ecef588bcb0", 0x7}, 0xffffffffffffffbc, &(0x7f0000003e80)=[{&(0x7f0000003c00)="0bf3324bd7af887028d28a5c6a5f863f9b15a5f00d2d1d26c36f05c28f32f529f8781799c5f7347c36612e251c37cd71ad", 0x31}, {&(0x7f0000003c40)="19f04d93551bb355d0403546df5866178a8ce46e166f0a695ab8454816c4fae890a48f7429f8ca32780d25a13469609d0496788748b240e165f6ade571258749acafdeb2ae1f1dda7e5491d1ac7057b5732464ae549ddbc4d41d49a6c4ab25f50313aa1f237af9f6d573ad833c8474d1f80dbb818dd29874431adbaeaca5db5ba264c3866c4aa142720f9626396efa46b62df1aaf757c934e5c406d27684844a2f9ac90d71eb4801d5b391ad1afe6c7e18638d4d7140ec34bfdaf9942b463c3176796c813162cfa6bf0f55e4cf2ae9155313c90506d9e2a8dba41404ee9ec233", 0xe0}, {&(0x7f0000003d40)="4a9c02c482dcf0fc02e8467bf2bdc6e73969", 0x12}, {&(0x7f0000003d80)="15ed73ba32b5c7b0dc368febcfd13f83306878ecc83418718cf4166c563afb39b9eebc967184fa6fe58b37d9956eb797fb1eb7b41cf443b0c8488c7cf603dd9c93fa92e2827be10e3dfcff99845c39244099afc420c2535b63149f97d31aeb5ee8c7cf4bf02002ecf12a5dd851c2ec4d91a9a1441576c014a13844cf4f39e62a850e12893dcae1d493671e6bda5cbd5d8d1ebbfac52d1f746e94afa6121d109306c62da5974d2178f72ece207d1dab6c616a5b9212850975744308d2447d0ecba5a3138216b00a785137da26", 0xcc}], 0x4, &(0x7f0000003ec0)=[{0x28, 0x147, 0x20, "a09ae477d2c73d6b3c4b1273a12ea6b6cc96e3c395"}, {0x40, 0x118, 0x5, "54d10d6ef7a8db8edac22b1e419d6899629b0d35c6f504a6bade4e12d967a2e14926fb9629a12d3d5cb2b3ae61d2"}, {0x80, 0x0, 0x3, "fc60ab20cb21f6815d52cac1e450dee56f4febfcc66ccf89238b5a9915a706717835fab281565b0e0b5dd4a0a26c4bb0a8f5b2876fbc9e1d0eaea356378d79d59873485c2c4606d6f1b708105f50b831ac6dc8196c5f38abaf47f39d67e66a0cee661d1b3d22533a042c1f4d77"}, {0xf8, 0x111, 0x2, "9798da16ee03949d5cdd22be59e17f8aab111f3d377a0d891f632b4d3e73e43f522750068a8202850cb867f926afe7d00dfade5b80986352a72b7e53ceeeab1c5ce84e0f942b2effb9e763941546596634792c511b2ef230acc000dd15778a3eeddb6fd079ed0f0b68db4b0217530178612e8ee14a673c6f7028ec411eb99976f7c51850e5ac7db5f642628c95563d7785e30e674bd7cfd531b7996270a3a712f384459846b3a117c61ed86421c8db5942445640224af2dd965d47063a35b1bed3fad391ed122f60621cfe2faec128aa5bb37f329ec61c19b1ae2de2fff32865bd8b0eab4cc128"}, {0xb8, 0x89, 0xa6f0, "e269a573c2573f7ebc03fe24ef73a8dae0c3e41a77b28fe056b7e388fa19dbf4befa352fe5aaa673292bf02796fd4b1c45cdeeb2653368f8f251dc641ae85e166aa47793c3b7833d068b08c00c7af507f7024d3e9b6362f4724a027f9c300d225dcdda65813f81a8c4c1c68bb25b90a336387f047debe11d2e526ff21fdbf23e46e58f6887a6ce854daa17d3cba2384be1807955987a2b7f5b8c9860fcc8b773ba21338e75"}, {0xf8, 0x10e, 0x2, "bb826422840f17faffd567c592b490ee8f2ff2884af7a6be3175bcde518b06184e989875ac5ae0a1d89208faf569bb8e3f6cbd15d0ad90813206ca243c24026fe48915115a4ead21eaa9c21056cf909d9f0d0894989f371185897d55e7cbd87bb3165a9e9f2543ad9a8cc760d3c591dff48a88b897a2e76f2efd656587df32a654c9566e7d8b11f1ac4a1be2f837f64e034df23ab6cbd193a0a3a298d00282cec922580a95ae01d9d7770ab8280d834618543d60146f93f24a8b0a24186d9fc4aa7f3bf098be63bf0b53d5e104c22d6819c29a64cc42f0d0206f55a2767ca2de78"}], 0x390}}, {{&(0x7f0000004280)=@rc={0x1f, {0x6, 0x1, 0x7f, 0xad, 0xb9}, 0x81}, 0x80, &(0x7f00000044c0)=[{&(0x7f0000004300)="1e11684264ff9a87a139edb1d6950ba19ffaf80b3e8b624aa73792a34abf9bf2", 0x20}, {&(0x7f0000004340)="c185b6ca137a18d058204bdb15384436af1fa16503cdf8b7ead98b88fcd2451641af74caf15433dd2e08a99c8331b4652ce1f8ba68136bc8ced3960a16ca594a74a2a5da5bf46c6e879af2c0d7c14057a787e745630f1a89b1e59725a54ec0057884507c7f39566ad6298e44f81ee848fb95ab5c82d1ec6b30d45ba4af27b132c7cbcceced7f96da762fa79bb65e27dc3958d8c7fe7449016e931f32499383a5b46ad54364d6e83743fd77020e49aee6b14cc900abe9c2724cbabd5edbb848", 0xbf}, {&(0x7f0000004400)="11401274932b9b0895ed496cfc8c404b9b2f867a9891dec377d8024a54850708050624641c5e80e70cfe24c3544ae847e1eb7ba4cf8b5ca3f671fedfe5e08874c53130d0f4e1a9761661d43d240838171d30f592d6a568b81d149289f365693d95a09c88b1260a63cbb66ab854a939c5be8cc5f12a9aa2c0bd398b1261a7ee76d89f78998827a6205f9d226463f1bf20fc86", 0x92}], 0x3, &(0x7f0000004500)=[{0x48, 0xff, 0x400, "78c79516e5aeee099a958ad8d517d2d3fd9e6ae3197b2cf81ee2972cf1dc9434e26d085b6ac118a03320623e0bd167f1109a870c"}, {0xa8, 0x10b, 0x5, "d0fabf372c72ae66f57251d89e5cd91331f6e734112103193c346e511197a02168189b934c8d650b1cbc3f2da4daa0265640121ae9eb9ee3c315193361c03aec54ba2e22d106a2b5f631169cacca8f759fc669c630b8f23f85aa3a663e86eeaeb58ad1bb9c14252ed320984f7629e52e1203fcbfcf633c6a1ccb7b665e2f3107053ba3563c6f1a8010ad450a49b695e930e051f8"}, {0x20, 0x29, 0x7fffffff, "3960452effdedb7038cc5ed885"}], 0x110}}, {{0x0, 0x0, &(0x7f0000004a80)=[{&(0x7f0000004640)="46b02b2c7266bc52e0aa24247675ea0f009403df95b4581ae5934dde1d0ddd3846bf4d", 0x23}, {&(0x7f0000004680)="77056cdaa11a858c9dc452d247122125c87b4f97fd58d2d54e9cf5d8d02a3d5723b6fd7aadb2ad77414c0406f694f82d0bccfbbb0290377c16", 0x39}, {&(0x7f00000046c0)="b62393fe1b18a098a4d45e63ae76208a7cf72da7812c8d395a9236cdc49b6d80b7be3966c16b66ded7a26cf3432e92b1c462cd8b5fcc785a3dfa92c41cb9a36bd27435d5287aaa20517ef94ae22b3fae67", 0x51}, {&(0x7f0000004740)="87b8841525373b78b535bb7e0e60dfec31fb509792eb773f53157052fafe44000914e763eb707ca235c11deece4dddf7e8af905fcebe9def3705b51597c3f68dab1daf29c608dfef25dbeafe8a3b7f66a9ca3ebe6693e1aaab09f33b92d5a388c8908f05b25d3c94a6e0a2d6396c98b2c8eba4d8f9b61bb2ad79c1f7e6576489f0e1bdc183dae0431862b67c6cead3de5e538eb13eeccfab74c7357e00774a9df5461b616b6cd3aafebd7f8b7a5e11fcdb5ae329b96e07", 0xb7}, {&(0x7f0000004800)="f3e53664129c98b0a2796ebba731614ce004a3f72425c563c4b92a36266ab031a3c9ea78d6d999e2cea5eaa9095d03deb59e0e00acc1c5da77610ad2ca8c8453e6151a396aa826011807fa64aff031173d61b281382325d9ca1bb6469f5413498148e3197c9b2c5fa02b38b942b8516eff5cf1dec25a193d76a89dd8c437d15793249184440f0e855c5aee445e6458fd366e07d648a0c7125b351875bd69c1e077fe23b90e9ffff94168a494a6e4a76ad95678fcf26e032eeebf36ba627737fc1d11f0ba7d45f8d3355b6ee2e7fc04a6b3030667055d75c55dde589114", 0xdd}, {&(0x7f0000004900)="619558dd239f3d37d99a1e2366a8cfbb7761aa72dd06efd6f03f85e2e2bdbafe51836b0f136a16c0ee3007d77be4a43b9d40e7f59e89a2058b4393f34744f6b31e2817c41cec", 0x46}, {&(0x7f0000004980)="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", 0xfa}], 0x7, &(0x7f0000004b00)=[{0xc0, 0x10f, 0x1, "308b12eaa37b4030c738aee2a8803c3c240aeb3dc5c640abf8c8e82a411e082a935f0b4503081271ea50e8f9ad43bedd39dc014b4ad13663400978838a29aa465744b17d05ef1d156c3d5bd557c495924ab3b1ddf61a20d6382720d603b0639c832ec46c8030fb9ff3a3866cbc2135d78add9f036f806fa2c09f1388d8c057ccf95f1fa31ab3a92467dec80ca801bc20c442a0db9ed29f3b7ac98d95d42567fa74aeb31717173af8932fb2f4"}], 0xc0}}], 0x6, 0x0) [ 265.429086] FAULT_INJECTION: forcing a failure. [ 265.429086] name failslab, interval 1, probability 0, space 0, times 0 [ 265.445446] CPU: 0 PID: 11362 Comm: syz-executor.1 Not tainted 4.14.155-syzkaller #0 [ 265.453624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.462965] Call Trace: [ 265.465544] dump_stack+0x142/0x197 [ 265.469160] should_fail.cold+0x10f/0x159 [ 265.473299] should_failslab+0xdb/0x130 [ 265.477258] kmem_cache_alloc_node+0x287/0x780 [ 265.481827] ? tcp_established_options+0x2c5/0x420 [ 265.486744] __alloc_skb+0x9c/0x500 [ 265.490360] ? skb_scrub_packet+0x4b0/0x4b0 [ 265.494669] ? trace_hardirqs_on_caller+0x400/0x590 [ 265.499671] sk_stream_alloc_skb+0xb3/0x780 [ 265.503975] ? tcp_send_mss+0xa4/0x2f0 [ 265.507846] tcp_sendmsg_locked+0xf6b/0x31c0 [ 265.512253] ? tcp_sendpage+0x60/0x60 [ 265.516040] ? trace_hardirqs_on_caller+0x400/0x590 [ 265.521037] ? trace_hardirqs_on+0xd/0x10 [ 265.525170] tcp_sendmsg+0x30/0x50 [ 265.528695] inet_sendmsg+0x122/0x500 [ 265.532478] ? inet_recvmsg+0x500/0x500 [ 265.536437] sock_sendmsg+0xce/0x110 [ 265.540136] SYSC_sendto+0x206/0x310 [ 265.543833] ? SYSC_connect+0x2d0/0x2d0 [ 265.547792] ? lock_downgrade+0x740/0x740 [ 265.551952] ? wait_for_completion+0x420/0x420 [ 265.556524] ? __sb_end_write+0xc1/0x100 [ 265.560572] ? fput+0xd4/0x150 [ 265.563749] ? SyS_write+0x15e/0x230 [ 265.567454] SyS_sendto+0x40/0x50 [ 265.570891] ? SyS_getpeername+0x30/0x30 [ 265.574937] do_syscall_64+0x1e8/0x640 [ 265.578808] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 265.583638] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 265.588827] RIP: 0033:0x45a639 [ 265.591999] RSP: 002b:00007f7b6218dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 265.599704] RAX: ffffffffffffffda RBX: 00007f7b6218dc90 RCX: 000000000045a639 [ 265.606957] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 [ 265.614210] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 [ 265.621464] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7b6218e6d4 05:55:36 executing program 4: r0 = socket(0x1e, 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x282000, 0x0) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000200)=0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000c80)='/dev/snd/pcmC#D#c\x00', 0x4, 0x34a040) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000000cc0)) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = getpid() sched_setattr(r8, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r9 = syz_open_procfs(r8, &(0x7f0000000280)='stack\x00') sendmmsg(r9, &(0x7f0000002040)=[{{&(0x7f00000002c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000940)="63badd29de716d86600daab85d77d755db9fd1a73ab2441f4482c86de6163f62035a5e6ef9c20c95a09b4191dbfc1d19a8f9e2b7a088a8b6dda21c947596e37675eeb572ccd0feed837e5c8012ffa1f61af4efd30abcf8afacf304aa3ca149a9873e6e2f902e673757d52f96aa9cab2b26c9019967e1ccc8140937458f7795417e204762af", 0x85}, {&(0x7f0000000a00)="b0779bdfc111496a0530d3f322810ddf722f8766136d2edd462329c1553fd074000ac4666e7f27e3af05a4905166aed82739c96f712683ac3b17231413e50c0dd5f8bcf8f3b35ea38bcc86610e579a70ce7de4f2b8f620f79bb452c8756134e8219e1f1ed3830c6d7fa7be23373eaf123944ff68b8c8b240ba3b96335459367477265bac677ed240609bbb693fbc2176e032570b4d59", 0x96}, {&(0x7f0000000340)="d2f649574b58f820eb34643620a49c47b1a571c82d67975eaca05431be0287f354d839b9a15c3319ed7032a0496bbb94ba2c1572772562f626adf25f1e57", 0x3e}, {&(0x7f0000000ac0)="bf1718cfc77be3b25143f7365a1febe0c861944e2a2664caa26af622938b5d40a8870372a952598c3e9ecbef201d662f32e76ccc4ee07a66af22c1ec6a3af880e1692dd6d783b2f255169fbdfc7df324d9d42112f9af74cdadb671eef37eb3dce299d2076d38a056", 0x68}, {&(0x7f0000000380)="dea682401e161685c61fbf8d5ad7825993d2ab568d478d62b6b46c5eab84ed3395d2c625638ccb32b6d5e3c4f6ed0a9d5c4a", 0x32}, {&(0x7f0000000b40)="101d219ee77c124fdd69c08ca012c9e77b36ba7162119117b69be7df4b4fd4106d70076b051ef695761197e615a55694b667b1f89d49a5dc85c6bd596a371148871692ca3b1f867f724d8ff6994c0aad5e8e4b1c64c66721eff25d5ccece7671e40b86e0fd8570a1df0a69", 0x6b}, {&(0x7f0000000bc0)="98f310fac95cef0cfdab20375a36985e7a4a4ec224a1e4cac1a65b7d67133c3b853ff84910ac2886f57520b334ae66960b1ca2", 0x33}], 0x7, &(0x7f00000035c0)=ANY=[@ANYBLOB="68000000000000000801000077000000ec2526868377b69c92b7e86784bb6154690288495184a46457531c1a1a47b5764a7b9ed08142d89c1c42c72025a28781c6946d5ccf37293a9994a2fdd8db29816a0e6f96269be512975b617218ea4f25e10b03000000000010010000000000000d01000000000000cdcbfb6184cf760fb6dcbf4f8f4338dc2aecfc8f1bc67e37094d0faa4e4583d61c5b727cc8a2dcd39bda872f07b8deb15aa95d2bc8e6e1bfe8c4fa5949cac6e9dfcf6cbf5542dc756485e72b1642365488a0e1b2e78291dcecc2cd56712f9c2f6a31da23c8a756ddb8c7ad2d63f941b2068e3d6746225510f732105758ffd2e00f20bb17f08b39427762fa8d3b699a30905d79b1ea6cdf427466a8c0fd9f6afb5038311476ddcdb0f90cc847e0795b05edeefe6cbceda26936c8fa93c81108526584c2e8b82cafae1b260e5a7ae6a8775af03c79bc24f1290d8076670c62e48755d56fed93e34dd636e64bfb86ffddf659bd92af41e6f34818f100000000000058000000000000000501000001000000f304b39fa39b3fce4a7d43f4d6af64cd68f108176543a6f12d36c679fb400382553a850c92e1d0683d21f0da6463e9d4337c0e3a7f1fc8bbc4d97f0314e67590e29ec9a6b5d50000a00000000000000012010000070000005e3dbeeec441efa7b8b754003c04d79b244a9322f3a35db436bc7f713fd7a1e28fcdc64c732ed94413789f9847bcf6ef5fe36cfaec7df8ceb1c237e42897364de12baabfc1eaaf8984d4b6a5ddeeebc4ce4f3246636358051dcc6ee16c3543b8f473623d52d816327f55acf3f9fde9c8c9abf9a015570054ca616f839db347e68a9cf7715577a4756db6222db75300001010000000000000080100008e0d00001da86c5e69830cddada9b8d5c7696afeb584b29abcdc9bc7912c26ce3d55384308f393eb65978ba94cfae06b38734bef0260e8b84e5b68007d0798efb10abd35cc7b640b3bfacc03e5cef744c9a3aa1f92b6231c37f2695339c880940d74b82f1231595df68e5eb94f51715ed54c75cb83907eebf1947eed3893f361a3819d6f024eacfaba929bcdb1546a846ba16126fa5de0fcf129f941a4e8bfd541a254bfe7d6429878ac16b495578c90bda00f44a915c6cbbb293f45bfa1d3465f2b1f0831baca35b9fbd81247590c5f4a511a05ff057a2bc007b28237642feb1fbcf1d325ae58539d417ea358ca3772c3de6ed34f05dfdf08e6b28a300424b905281f4c47ee324a816e4928d40c4a0425fdaeb8766589e6b96f70fbdc1966a57730a032f8494dc3a30f411f8a7ae5527dec715f52626d7993dcf17be5c6b7045d6281cc66696d4b9dd5b13e706a9a7b3c8841a381c80264e831538996940fdd3811bb9b1a440b7bfc9d2f2c777fbb8547ad18536fe07cd6a0ea640e1e1dba6366ecb2b97175beb4b16a8fbef0bae92ee7af147f3f6b8bcdea95f6ffb68687e793a52081efb522ba7bf53ee0b735ca5d9ee7582a8e7f8cd62a660006a123b5c94fac65503451ce7d1fbb65431c5bc51eda811ec265e5f187b42b3bb0b429e8d92597c448de4319f3ca584e6e7826c3135719a86eccf35f1a8a816a16d9a6ac631d82a05983d989b496adc4a076f5d273eb4b8b83a54d0bfeb862da7f6c8c01bd66624f87cfa8e4de92ac696de4a5e3129e1846f7334d13ae3326acf4667104814aee41e903c7d0239cc09444b531ec9caf4301af001180e0448e79a91298c3e731e9365f4cee266be7f40f00334e69d747a20f711fcddec8579764c0599d4ef9db7ff0204603cbe16d2b93b108fe89f3d6b1dcb419592e0c101a6b0cc689a99b38a5e5e1faa476c7c7b698dcceaecb508a3dc4b23812d259ade54978a838c9d8d257176a5be7dc83648920505813818a15c477e9e0b23cbf129ea99ed60fbd69a077f1201111dfac194ff8ed041eae547a87bdbea6bf400b1cc49af35737fb05b5abd98f440f8bd8c6a136ff6d653669042cc7496f49a544ddd5f384424a3b329e0b54bc3d6f82c5f9917421d878ec4c0e81684e8d49d3a4e6452fa1d2149002ce90eb6ba68ba0b0f0b2c905bf9ee3c860b8c291eee2a7d80a4e4bc449d9eaf2c4cf8f499e325b014e8eb74db55c9ce8e4e0a2adc4d5d4e0db58f0ec1a99f3e108e8d508ba6c9181d798b6ef3a3ef0cce54cdf4282b47d5ebe5ea77978c003e655577d431e87a5cbe2c258db776004e6237a4866a9fc085ff91b3f2e70dd8c036246d9dff6448dcef6dd11c0f864be1085eaaa874ad8bd7d6dc9983f6d1277e877c87de95e9f67ee29a15d9959bf3da518b4f6308c9cdfca41104faf738c0641f99a09ac74c879bc005ba4522822959aec0dd5680fd1e5b63ec7a7d722222f8516697cfb9a3dc7c50043180fdf076816b4bcceb9a22ef737f13541294bc15212e3d3c94692a63d9efd35b3a7c79627e71c76feb75f06a62b325ac8a3ab6b01014a0012456a77973d86ceefc2b91c4cd63d50523596a9311464290d23dab71a034b34687155a9b4668d44c6d491fdab92f94ee00855cd1bc4a7848d1d603fc03abb2735e20a53d7191f52a35caa655cb32957077e549e67e9595b6b6a743a4836cf5ad99454d068f053091b737dd9b5d4a572b7f9acd50ce5655b9d6b5e475e9990760bf18a15b92aa8017ba03df6064d99547d97428cac780894ae2322035b764afe95f1d40264a781d9ec1d5d3edd907fbe4d41bf462127a14ad44d8af2fa67f10478314fec544a3f5e18ffeba4ad454a8e535daed7fcd963a9e1ef1f9c70088ea5dddfcb82da1187ea224647fa15cc9aa1927005d3b1596298290bdfc39bdd93f50643c6ebde6ccc685a3609e2d5062d1249818e10bc74137952310cf54eeae2910d8fa5196f2ba5d84be59cc7032984b382f5bb294e9babbce599e821ff7922e5ba8694f57e0b7671894dbc440720f37db824c5b12be1676a16ed3595572182b9a0a5b1afa0b67710a921c711232c1771079e6a28b1434944f5360c71bbbdbc7b7a71663d57e47e1c4ad8a94f1444e66fb88ea507747889507af36041dc5ba517979c1ee8588e3a6070268427e97ef092653feedd615dc2c1085dfbea423fd7589d44864d151804b30bccb2480380529c8bc2090d69c114d79d8512628c250dc877b1fd16c5257bc0433aaf5d4189bc85d56a7cab4c1b21d69995d34e3b0f67a34e06387f90b2b507ea512d745e88eb695d1614aca11d3474407d593868eb70aa0ee4be56d5bdb82c883138740b02a7b04bafbe9c516060e70196a7eedae6fc4ef9159bf8c84bd05f63ad2f10081bf0219c198d3a21b1663f1435b9be46522005c2239b5cefb1b0562cd009816c9472d4ee374fe2c404df853484d8e1146e607fe35d471f8f3e8710188633b804b50b9c84cf3f8102ff680c3aab186989cf6b1c52c3e17d2093ca2dac2559bdf406b2ac96eb3a86d2b2eaa6cbe461cc5eb9d9ca27b90f56cdb566de348636b0bee8b28e514a1992337b73a21e6a1410e293f65d8e15d7c33812c38f78db7c18b0267a8b60ba3ea98eceba2ae4663e0ad48c885176aa6ce052cdf50ef3f7d4b0debacdb5e50d4d5aa632fc8955744427dc508c639aad0268f7e17b4c742c21067db379c308bcbbba2f39669a1ba8cea97d9aa7858f173199add84a822e4990bcbb75888ebeffe84d522ae3f96a4370caed9b11f66463046ba7ee19c0751d188ec474646a86513358d1022a028739c5586c4e267f649450be0e6add2a6bd14bdb0a9922e3749f8695ba3bfa6da901a73331269ac52318c5be8d7970f259f7f01f8a7d4d234017750c5f87fde11ae1bbb0df76bf5351489bdb3c49c393c792f584f9752be06892e2c09916f95b1440f7f26d7a632c00b7877077b197be7ac8b92854c803afec341c4b3bc2623e83d91d5974553d11277fa29738c92f2a50688e2789c51fed906487ce3e158efe6beee116f0b5136bf96b5a6373aae5075608bd47a72eed1725a4bb6c2a0cb819d1868ead2c8a7bf17505d381e0abfaaad5cb061033391f7def0bc27eb4cfaee4180197cccc2219d695f77e79ff0832ce4b97b7cf52d8056f0d7810a688db635a3ece55817a341e734e45a709158a2eb334c0aed15a14fe712e2230a11f6e52dfc112bf26c207e81cf910984fe18a9a5e1ad811af4f224837dfb153e66ff3b8842813b53671aa821046dc7464be0fde2ab124632745524bae8aa12b60df1ccef8179f740af35af50f3eb0b172ff212712e248f8fba77817e8fb40398a70e0bed269923242f8c0e55572cdb13ddf06ef0e64dc9711602602d4fd6205744a2270fa0fb135ede1629046a6a0bb5584a5000084a29e9ffea24465b513fe8ddee64d04726b199fdb9e8c7c2cfd68f37fed9c31f54e9f3ed3a616dbabb4af624f9ad5de1113d5db9cbb8b96275cec154baadea2dbecb276879ad8fee3e35225abfc9288438fbf9420de3ca01c10e007870427d7865fd5d334f4f826300a00d7437c244a5c026a2b6c029a8e8960bbdd7a6af0802852cf7b9b4a95a71be15eeb7ac58405a18ba3ff4b6019ac9ae41dfad589b42ea240a27aaad61509617a354567e9116563777ccf756bd1af42db5f39cabc4639c9637b7fa3163d6aaec4456cadfa8ed014897c2a22413e3b00c0ffc603e0d218c95ab2bcbf45e3256de7da11c5dce70af01f8d77882079541c993d42be0eb6378d05362e630c43f8d98961546c7e0108037b950c1a62ce451c3d84753f76a4c7cd2b936e68de4d78b04949a4b5e12c1f0a12a8139411b83d5a4d4be72c7ec52647a03a5fa0bba81cfaaf2b2b2adaa94991bc03a32c9a05d16a3e46c5d09004e99000d667c20df66244d77c0a143f1ef95e140c025eafe56d2c038ce0823d27f91562129d658b7f8a9a4bde70ad284e0882c01e9b9eb4202b9e9a5a5df3ac93cf9d595bf5d851cf2624ab8aa6d538e3f2fdf8c11caec94a644e09844acf969c46261149d7e474dd00d1737d7fa71c9b084c89893e868b32367b471327f64858a9a82639cb4c6a791dec53a76ebabb65fb2b7f91246742552a02e14c9820a307992f5347d2c9d3ce04f547f91c5e8d06ced7020f2a88581b81a98bfb60769391e351fb773c85324aca8556c7f456fd480e5aff6e8c2e4d34c045628628aaa5f090fca123083996e5b59f60c2960a9c79d5d87c8d1cc230024fbdb504afd01e9d2dec305c024671ffbbe568cc24ac1d957654aaa0b2054f89235fadcafcf8b0711347fd53dfa8748b9021dc65dc7b581c380ceb3eaf59f121a7e686602a1b8bcb2af53537a63576b3040ef1bf06598635d65e5ded7bd414f1ec3604b311aafc106952d2cbf611a6f07a6f4ee0c7c7f4e0f948903db5d97e0266618d51f7ea989dc45a1b0425891c324e18d9328dec7a4dfa344b25852c65161402094e7df86eea073bcdf93cfb7c4cb7a53727b38132096b11ab23bd3e9b8211df5480c3d9a5c7d0315381b341c6c3ca46eef7a85b0463a56dcd26997ec36d4b8a851ccad5281512690dbc2ed11173a2a71f734c0591b0e0b08a18ac28b3eb024fdca280a4c1d407da0fabf0280529dbd91f0a712ed227a0a9813c766415b61cf969de0b9a51e562a1e818099153c83a6ca95180dd24d07b25f010e8f160b1e6de6dc3925a417e64d8474ade6a010d1c5712b28b05c4d55ce7f8d964413b471d4255b790975e6fc6d735c4b089ca7636c4b30fc751c9f56e7e5ed429a6f7141d7dfb2f6305eeedf65c5b2da24159089db240fdfe2038a01f8579b7a2daa947d1e87336263a7f4aeb548f41fed6fc8b3bbf8caf23b6dc61e700fdeaa80545e19bc02982f7491e782f7d5a8207311c9c54855cd428e075ad1359bb91073f73fd3e115a16edf0b4ad0ccca6997203f7e15a9f32f4d6863a234191fa312370273c7583f4b893ef0c2bdf34f75ce27ff7b7e04a48f8010dab8fab09e93933494487d267d47f8004bfb6789c21bec1a8afdf3c72c15e3409e36040620f744656c5130d9cf3d1fb26ceb5cc1d49f94a7fd7165046a003ce2ed41656e066630c0f6c51cbd25cc183a9a2f2c18c43fa1fd640f72d860f7964ad2cd4c47078e7caff12edd6e38faf0777c2dc3d6cd23e7d9d318835f9e3d7abbb2227fae19a0b87936200ef23136a188aeb639655bd1fed198dae56c3a87990ac7056a848410b1513c7e9c240729e5a1fc646b3b9ccf3fb4ff6bf50eaa1f049eb2a18c1c0ba105b863483fde1d653bec07d39082f5ee11b2371c2161744e802683eaee258f22bc6d71a0be364edafec4570425f0e8b372da0bcdfe1adaaa73ac5f9773c8a57b59b7d02099735cb0cd2a7d47bc1ff8a9c7bfa0c0ecec15e7ddb8568652346c2ba3d8516fa6ac18f8c335d1ff6c94d1e3d4658ca68bb2d0f3fd68dd6af655636f521fe6ada662de920a88f02dbf0658c578c1238482aeadccdf055d0439c43c9ba5f358d5df097651a14b5928f75ad8881791ec74c5a7f340f8d2c473e022d7dbb2fde4f1866a3bc7632ec398600412b797588a17f5701d69e6fdd5f484a8e2e22602861aaf0ab7a3810ee1c362dde0df294e08afdad764f39ef231535c4128ef599f363133d4c1904f638d820741dee5d51b58ed1353ddfd574f7619dbf82e601bbc56b43aa8a4d6b2382b22a037299f002c36355cb70141065c8a757425df8333c728158a00a2f68000000000000000d0100005a0400008ef309f3ed4754e8d57d9191dbeff74a2028d74c6e8f337531c9df35be3566709a9db665126d816088c47f41ae6e9440ebafe6a32fe3b8b5e35db3187519b64a24ae26eb2e531eaee4da9fbfa0d09a0bb0ff6a5dd2af0000c800000000000000fa26987b04000000f59a24f715d3f18521ced83f31d5e94e512f355ce1145b4b27c73a06f5a05f07a78ba40602906766a53888e2da6c51b4c3594712d021d48e894ef8a11f8e31ff25dee63dc3e1a6a5c6d7f2a6ce60e03c2557b1b20052a297500c93cb7b990c2123c4c0185fd2010f2875f0b4b57ef548a8f85f5f5bf7f37da2d31a4873c1075303de1893d85b72447daf03c9ac25953d0e6e302c0f5a110e51f4833332d24242fb798d1c7100e8afa769e51b3a17386447000000000000004db10e626411d9b5ad3d15cd23f5a60dd8414ad4874ca2ab83b0e16f13fbace26b4e76ed96572069285bf4403a134e9677224d7ff0bbf89203cee0ad6e761abaaddf68cc0e7d45e23a142e8fa2773f0f79097f8c5f3d29f743eedf200fc36827a2a7ec03f88e28bc0b0b476b914148c5a4a7e1f3f5f3bd324bc02b04562e81b3ae18556c649e48e88385ff1025961a399478cc398e2e273ff6b9f329e0154cb384f9f002801f5280eae3e3e23cc99755b1fa9e60142d889efd92330d7fcbe717d5bea7a586219f03fc7b908ec7599ce577fd924561d36ca004ebe8e6466f1e5c47f1b2653de61dd60df91e74ed6f54173abbbf150840e0fe351a7120915b98b0d0345c67d740876614f769712d0cbae998b26b52dbf23f6747381f64c3ee811d38497aa751508b4e99fa05b0ceb04189e4a83fe7eba45d3e005209b2f8ff91a45bebd415b046f86fd8357576eaa3"], 0x13b0}}], 0x1, 0x80) r10 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$l2tp(r10, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, r11, 0xcc, 0x1, 0x4, 0x3, {0xa, 0x4e23, 0x7, @mcast2, 0xffff}}}, 0x32) sendmmsg(r5, &(0x7f0000007c80)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="63036f2972661fc3330f31b90a1c2cb5abccf8f8d07dd270fda88435f2a1e5c7e3817fddcc0a6944", 0x100000}, {&(0x7f00000003c0)="5039e62f5cf0d314d3c18a34c5dbf6b840ce96f0036873006f0e0410465e780ba8653485cd2692077d61275074be4bf6ed298145afb9bb6be0fdb4b988dea6293711ec44434ee3a988c61d290bb0cb87fc11020aff0be1c1798b64075ac2114d465d3f0a01cfd1746cbe18e45c1dc06f993c645325fc4d7b97748f457e49bd01c13de87935250526d1b4ef9de1cf8f5bf3108b8b81392a87019abd91dd7026179406d9bfbb9a0166943f2cf026e6fb7b94502eace1e1a5f10c9572b51e8afc739bac4c9d422484aea5dcecbaec07862e27db1f3a0876cb4cc9138361e613f3a6df56ea91681c27cb9d415154a178590dab78741d0427a94e1760bd0da45ae53861a272972969a35e7301a2501ad462246f7a03cda8af78626053c1ab098bd769c62e2c98853e1e53264d8f28bd730dc2e2b12e6914a7f0d7db60e8d24ca9cfd5d1ab0b7f57f2c88886d361ecc561911684f2a6f04854e949334877bffd04dfd0323c59e146cf8a7131e8334e4b8e8c79b8cedcea2a3c96a3667e94c01da4112807ff52d4392f7ba4745ea925c7b92b7e3c3c269f1fbf0bbe6de4e705c3b3d7d15efa5b61ca957b6d856a9da4c713f32e02884cea86fc4aff4e4424e0c9d70c281eb13fd8073aeed87b78a9dcc9b6cd6eba0914dbf16656989b3337074c3172fbe9c5936987176cf8966cc33db50aecded585d7c5eb6c1d8921c3da3f51656e0c2d87459ff0f75086d6d60485ae0547f635a3b7db55fadebfc5fc84411a9ca6d952bc766011b681726adeb44a04636f6d6b40cc55fb89ae48c68d6c525bcca5c6cdfedee315e1a0e8a8583358d0f42d05c77391d362d972a554903da6427db8e24f6a2103e11b69bc0bbe7d3c9bf3bc1f9ec82c5d4ab9d0fa8036f879adc39934deec53a910bd4414048ece097e699afe528945028ef59b5ca1291732046ee36390298069ed036893858a0ef2b68e3ad3e361045b6cab56f5f9e972f767d961398b42934eb95870b6be672880fd8a46a565830464d454b6864c0abd272586b78faca2824a00f68c274c8ad018d6db8d660b745115a2b19f6d9254fda1addc2281e4ae449360edd3b1c94db300264de0035c5b34268195e85c1b498c230faa79e2a28140fa00d9a9839bb1b67048a1cbcdb471f77fd6dc034b86ee409b5df80a4ec356d1347123544b8917e10ecab5d9513f421ce20abe2fb8496566d7b3b62c8ea83a0aba3c0637e6a7f7e0577ba5a1275c5337c9b25a7eca10cc6987c8735c824dcb60b29b680df6470f5eb5edba857ce60d56675001951f75ec601ab24e3e6caa5d099cf4567d21300316dc9495846756371ac8bed74c9cdcfc4a0bf7955e6c103c424b2af71d88dd2d38bd86f3521907672cbd8a4ffbd735532846240fb24ea5b7583e944ff92ae4f63085e15105f4cbd241a1090bb4fa0c349093ccadadeb6067d61baa1e1f24d830f9c5b4a00a240a3198ca8faaed22f6ed2d7dd83375ffb49c333b616f6d63d5c52556d9dd1833ecb75c3160567244b6d3b802a1bb9cb59348da7e9742d49ab74a2bf6a54ad6dfd39b1cbda18ead750e6357327339c206d884e10cd95b45058e4eeb14ddfbac61315f1660b51bc5fce22b38fbf3217ff3e3d3b3498034cde8a8c4166eea38e0c8c21a205c3b49b1d484b462ba829381537bc4f16c49f0ea3d78a845310fdf5406e03b306b7667fcd2b26da9585a4c78d4d1773afbe42793575a5a38e5feb3b5fc353d9a8c05faf19ebed5a7e580202831065b113d7bcf640065045ca7afbf0e05d8eab9e63330ac9a54fb2935f3c4b5961d4c3b2fa4729e39851a2646210781904d65c243c70113190e4b28609e15d996669d7f5223ff61ab891e6d2b081fd9da82b900079017f6ba6e93ed4bdc916cc4d66e015c28ed7ebecf86ec8fde2e21a82ae45d7d3036b067efb5ebd8d2c7ccbb8d182e7caa7540", 0x567}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0xfc54, 0x0}}], 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) r12 = dup2(r11, r2) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) bind(r0, &(0x7f0000d80f80)=@tipc=@name={0x1e, 0x2, 0x1}, 0x80) r13 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400, 0x0) setsockopt$packet_fanout(r13, 0x107, 0x12, &(0x7f00000000c0)={0x5, 0x2, 0x8000}, 0x4) close(r0) 05:55:36 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff60e400", 0x40}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup(r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$RNDZAPENTCNT(r7, 0x5204, &(0x7f0000000000)=0x9) setsockopt$RDS_FREE_MR(r7, 0x114, 0x3, &(0x7f0000000040)={{0x81, 0x4}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 265.629673] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 05:55:36 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x100000001, 0x3, &(0x7f0000000300)=[{&(0x7f00000001c0)="77321c2184dfa6d4c209f8ae480d5c9da71296fc9b4cebd0b331c98431e1aa46aa58b5d0d55c8ed00183f82d6ee7a08fbe3499e23a33e075e8c69d23f79a5e8a77958c10f7cc1a0c6e63d183048b7e206027dab01f285363e5ac3f10c9bfdfa5bc8db399fa345bd0a09850b5288678214dc5e423b47a7c0dffa8ca6eb09f9dfae29ccf011a4cffec43e2c87521396bf95c3c723edc5365a023fae07555b88b0a6d930a31adda2fa81b978c932fdf517d6cf55a710a9f4e1db14060396bccf754715b1993e48ccbad99fc939fd479c7d1f365bfae5b421d60ef92fab81d357b4a2c41839cf005c9de1a75d66f09fdde5c61d67adeabbaa9", 0xf7, 0x363f}, {&(0x7f0000000100)="ad9014", 0x3}, {&(0x7f00000002c0)="0e64114c6d8d3230140917bf6f42f3", 0xf, 0x7}], 0x404, &(0x7f0000000380)={[{@noquota='noquota'}, {@localflocks='localflocks'}, {@nobarrier='nobarrier'}, {@rgrplvb='rgrplvb'}], [{@obj_user={'obj_user', 0x3d, 'proc@'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, '-&.security-\\/'}}, {@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 05:55:36 executing program 1 (fault-call:9 fault-nth:15): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'\x00\x00\x00\x00\x80\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x13', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c0000001400210100000000000000000a000000", @ANYRES32=r2, @ANYBLOB="080008000000000014000200000000000003000000000000000000011400010000f70000000000000000ffffac1e000114000600000000000000dada3c22c813a00e13d6c7adcfb9e0aba9ba5b3f5a8be311870f5b052e1902b77eba3a61b64c324dbf698e631713d72667b640eb3c185b335d13b08f00824952ed311b1876ed9c6abc879563975ed7b872692df472fad9c3abf9fbbee1f59998f30deb0c4305ea53e60aa54900001300"/179], 0x5c}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x392d5acf}}, 0x7, 0xfffffff7, 0x1ff, 0x40, 0x2}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={r6, 0x4}, &(0x7f0000000100)=0x8) 05:55:36 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) syz_extract_tcp_res(&(0x7f0000000040), 0x80000001, 0x8f0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="633e6808e94722996f60e400", 0x2000}, 0xfffffffffffffe5b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = fcntl$dupfd(r1, 0x0, r2) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000000000)) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0x40000000000021c, 0x0) 05:55:36 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x3, 0x3c2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, &(0x7f0000000080), &(0x7f0000000640)=ANY=[@ANYBLOB="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"]}, 0x4d9) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) dup3(r1, r7, 0x997c9d7371f8dfe1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendto$inet(r10, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffeda) open(0x0, 0x0, 0x0) [ 265.970827] gfs2: invalid mount option: obj_user=proc@ [ 265.976158] gfs2: can't parse mount arguments [ 266.020009] FAULT_INJECTION: forcing a failure. [ 266.020009] name failslab, interval 1, probability 0, space 0, times 0 [ 266.050234] CPU: 1 PID: 11398 Comm: syz-executor.1 Not tainted 4.14.155-syzkaller #0 [ 266.058152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.067495] Call Trace: [ 266.070086] dump_stack+0x142/0x197 [ 266.073724] should_fail.cold+0x10f/0x159 [ 266.077876] should_failslab+0xdb/0x130 [ 266.077890] kmem_cache_alloc_node_trace+0x280/0x770 [ 266.077907] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 266.077922] __kmalloc_node_track_caller+0x3d/0x80 [ 266.077934] __kmalloc_reserve.isra.0+0x40/0xe0 [ 266.102038] __alloc_skb+0xcf/0x500 [ 266.105662] ? skb_scrub_packet+0x4b0/0x4b0 [ 266.109986] ? trace_hardirqs_on_caller+0x400/0x590 [ 266.115013] sk_stream_alloc_skb+0xb3/0x780 [ 266.119341] ? tcp_send_mss+0xa4/0x2f0 [ 266.123236] tcp_sendmsg_locked+0xf6b/0x31c0 [ 266.127657] ? lock_downgrade+0x720/0x740 [ 266.131825] ? tcp_sendpage+0x60/0x60 [ 266.135625] ? trace_hardirqs_on_caller+0x400/0x590 [ 266.140702] ? trace_hardirqs_on+0xd/0x10 [ 266.144844] tcp_sendmsg+0x30/0x50 [ 266.148429] inet_sendmsg+0x122/0x500 [ 266.152220] ? inet_recvmsg+0x500/0x500 [ 266.156193] sock_sendmsg+0xce/0x110 [ 266.159899] SYSC_sendto+0x206/0x310 [ 266.163596] ? SYSC_connect+0x2d0/0x2d0 [ 266.167569] ? lock_downgrade+0x740/0x740 [ 266.171726] ? wait_for_completion+0x420/0x420 [ 266.176313] ? __sb_end_write+0xc1/0x100 [ 266.180371] ? fput+0xd4/0x150 [ 266.183558] ? SyS_write+0x15e/0x230 [ 266.187268] SyS_sendto+0x40/0x50 [ 266.190699] ? SyS_getpeername+0x30/0x30 [ 266.194746] do_syscall_64+0x1e8/0x640 [ 266.198794] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 266.203632] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 266.208812] RIP: 0033:0x45a639 [ 266.211991] RSP: 002b:00007f7b6218dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 266.219698] RAX: ffffffffffffffda RBX: 00007f7b6218dc90 RCX: 000000000045a639 05:55:36 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x100000001, 0x3, &(0x7f0000000300)=[{&(0x7f00000001c0)="77321c2184dfa6d4c209f8ae480d5c9da71296fc9b4cebd0b331c98431e1aa46aa58b5d0d55c8ed00183f82d6ee7a08fbe3499e23a33e075e8c69d23f79a5e8a77958c10f7cc1a0c6e63d183048b7e206027dab01f285363e5ac3f10c9bfdfa5bc8db399fa345bd0a09850b5288678214dc5e423b47a7c0dffa8ca6eb09f9dfae29ccf011a4cffec43e2c87521396bf95c3c723edc5365a023fae07555b88b0a6d930a31adda2fa81b978c932fdf517d6cf55a710a9f4e1db14060396bccf754715b1993e48ccbad99fc939fd479c7d1f365bfae5b421d60ef92fab81d357b4a2c41839cf005c9de1a75d66f09fdde5c61d67adeabbaa9", 0xf7, 0x363f}, {&(0x7f0000000100)="ad9014", 0x3}, {&(0x7f00000002c0)="0e64114c6d8d3230140917bf6f42f3", 0xf, 0x7}], 0x404, &(0x7f0000000380)={[{@noquota='noquota'}, {@localflocks='localflocks'}, {@nobarrier='nobarrier'}, {@rgrplvb='rgrplvb'}], [{@obj_user={'obj_user', 0x3d, 'proc@'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, '-&.security-\\/'}}, {@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 05:55:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"/1112], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:55:36 executing program 4: socket(0x1, 0x5, 0x7e) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = msgget(0x2, 0x84) msgctl$IPC_RMID(r1, 0x0) sched_setattr(r0, &(0x7f0000000440)={0x30, 0x2, 0x0, 0x4, 0x8, 0x3, 0x800000000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x4000000000001ed, 0x10100, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2) write(r5, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x2000, 0x3, 0xff7ffffffffffffd, 0x8000000000000}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_subtree(r4, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) listen(r6, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) dup2(0xffffffffffffffff, r7) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa65, 0x0, @perf_bp={0x0, 0x13}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(r4, &(0x7f0000000180)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, r8, 0xb) r9 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r9, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x200}) ioctl$BLKTRACESTART(r9, 0x1274, 0x0) ioctl$BLKTRACESTOP(r9, 0x1275, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') [ 266.226958] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 [ 266.234213] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 [ 266.241466] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7b6218e6d4 [ 266.248716] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 05:55:36 executing program 1 (fault-call:9 fault-nth:16): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 266.310122] protocol 88fb is buggy, dev hsr_slave_0 [ 266.315252] protocol 88fb is buggy, dev hsr_slave_1 [ 266.390176] protocol 88fb is buggy, dev hsr_slave_0 05:55:36 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 266.411518] gfs2: invalid mount option: obj_user=proc@ [ 266.416996] gfs2: can't parse mount arguments 05:55:36 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_STATFS(r6, &(0x7f00000000c0)={0x60, 0x0, 0x3, {{0x3f, 0x7, 0x20, 0x1000, 0x2, 0x5, 0x1f, 0x3f}}}, 0x60) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0xee00, 0x401) acct(&(0x7f0000000080)='./file0\x00') 05:55:36 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x100000001, 0x3, &(0x7f0000000300)=[{&(0x7f00000001c0)="77321c2184dfa6d4c209f8ae480d5c9da71296fc9b4cebd0b331c98431e1aa46aa58b5d0d55c8ed00183f82d6ee7a08fbe3499e23a33e075e8c69d23f79a5e8a77958c10f7cc1a0c6e63d183048b7e206027dab01f285363e5ac3f10c9bfdfa5bc8db399fa345bd0a09850b5288678214dc5e423b47a7c0dffa8ca6eb09f9dfae29ccf011a4cffec43e2c87521396bf95c3c723edc5365a023fae07555b88b0a6d930a31adda2fa81b978c932fdf517d6cf55a710a9f4e1db14060396bccf754715b1993e48ccbad99fc939fd479c7d1f365bfae5b421d60ef92fab81d357b4a2c41839cf005c9de1a75d66f09fdde5c61d67adeabbaa9", 0xf7, 0x363f}, {&(0x7f0000000100)="ad9014", 0x3}, {&(0x7f00000002c0)="0e64114c6d8d3230140917bf6f42f3", 0xf, 0x7}], 0x404, &(0x7f0000000380)={[{@noquota='noquota'}, {@localflocks='localflocks'}, {@nobarrier='nobarrier'}, {@rgrplvb='rgrplvb'}], [{@obj_user={'obj_user', 0x3d, 'proc@'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, '-&.security-\\/'}}, {@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 05:55:36 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x100000001, 0x3, &(0x7f0000000300)=[{&(0x7f00000001c0)="77321c2184dfa6d4c209f8ae480d5c9da71296fc9b4cebd0b331c98431e1aa46aa58b5d0d55c8ed00183f82d6ee7a08fbe3499e23a33e075e8c69d23f79a5e8a77958c10f7cc1a0c6e63d183048b7e206027dab01f285363e5ac3f10c9bfdfa5bc8db399fa345bd0a09850b5288678214dc5e423b47a7c0dffa8ca6eb09f9dfae29ccf011a4cffec43e2c87521396bf95c3c723edc5365a023fae07555b88b0a6d930a31adda2fa81b978c932fdf517d6cf55a710a9f4e1db14060396bccf754715b1993e48ccbad99fc939fd479c7d1f365bfae5b421d60ef92fab81d357b4a2c41839cf005c9de1a75d66f09fdde5c61d67adeabbaa9", 0xf7, 0x363f}, {&(0x7f0000000100)="ad9014", 0x3}, {&(0x7f00000002c0)="0e64114c6d8d3230140917bf6f42f3", 0xf, 0x7}], 0x404, &(0x7f0000000380)={[{@noquota='noquota'}, {@localflocks='localflocks'}, {@nobarrier='nobarrier'}, {@rgrplvb='rgrplvb'}], [{@obj_user={'obj_user', 0x3d, 'proc@'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, '-&.security-\\/'}}, {@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 266.523118] FAULT_INJECTION: forcing a failure. [ 266.523118] name failslab, interval 1, probability 0, space 0, times 0 [ 266.536463] CPU: 1 PID: 11445 Comm: syz-executor.1 Not tainted 4.14.155-syzkaller #0 [ 266.544491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.553850] Call Trace: [ 266.556452] dump_stack+0x142/0x197 [ 266.560099] should_fail.cold+0x10f/0x159 [ 266.564263] should_failslab+0xdb/0x130 [ 266.568248] kmem_cache_alloc_node_trace+0x280/0x770 [ 266.573357] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 266.578817] __kmalloc_node_track_caller+0x3d/0x80 [ 266.583755] __kmalloc_reserve.isra.0+0x40/0xe0 [ 266.588434] __alloc_skb+0xcf/0x500 [ 266.592066] ? skb_scrub_packet+0x4b0/0x4b0 [ 266.596392] ? trace_hardirqs_on_caller+0x400/0x590 [ 266.601410] sk_stream_alloc_skb+0xb3/0x780 [ 266.605734] ? tcp_send_mss+0xa4/0x2f0 [ 266.609628] tcp_sendmsg_locked+0xf6b/0x31c0 [ 266.614038] ? lock_downgrade+0x720/0x740 [ 266.618205] ? tcp_sendpage+0x60/0x60 [ 266.622006] ? trace_hardirqs_on_caller+0x400/0x590 [ 266.627023] ? trace_hardirqs_on+0xd/0x10 [ 266.631173] tcp_sendmsg+0x30/0x50 [ 266.634713] inet_sendmsg+0x122/0x500 [ 266.638511] ? inet_recvmsg+0x500/0x500 [ 266.642483] sock_sendmsg+0xce/0x110 [ 266.646195] SYSC_sendto+0x206/0x310 [ 266.649915] ? SYSC_connect+0x2d0/0x2d0 [ 266.653888] ? lock_downgrade+0x740/0x740 [ 266.658043] ? wait_for_completion+0x420/0x420 [ 266.662627] ? __sb_end_write+0xc1/0x100 [ 266.666689] ? fput+0xd4/0x150 [ 266.669878] ? SyS_write+0x15e/0x230 [ 266.673593] SyS_sendto+0x40/0x50 [ 266.677041] ? SyS_getpeername+0x30/0x30 [ 266.681101] do_syscall_64+0x1e8/0x640 [ 266.684986] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 266.689847] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 266.695031] RIP: 0033:0x45a639 [ 266.698216] RSP: 002b:00007f7b6218dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 266.706097] RAX: ffffffffffffffda RBX: 00007f7b6218dc90 RCX: 000000000045a639 [ 266.713363] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 05:55:37 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x80000, 0xff) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) 05:55:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) [ 266.720755] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 [ 266.728030] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7b6218e6d4 [ 266.736255] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 05:55:37 executing program 1 (fault-call:9 fault-nth:17): perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) open(0x0, 0x0, 0x0) [ 266.833469] gfs2: invalid mount option: obj_user=proc@ 05:55:37 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$inet(r6, &(0x7f0000000080)="ba863f36a12aaa822f317f29148c5436f071be6d81af2ffb5b05c08b3ef66c703b4812043771e8766ae5a71066c3bbe9bb16029368a3c5cda73d8ab4f6c7e60948f504f0c858e1daa83505ab9f90a3fb3a051a5e3f05d6451d23f920f8d744f5130e0be8f9bbf88dd5574f0e330886c33225916a5f44280756f6c3cf60000000000000", 0x83, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) 05:55:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffffa}}, 0x15444d784cdb11b8) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) [ 266.868861] gfs2: can't parse mount arguments 05:55:37 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x100000001, 0x3, &(0x7f0000000300)=[{&(0x7f00000001c0)="77321c2184dfa6d4c209f8ae480d5c9da71296fc9b4cebd0b331c98431e1aa46aa58b5d0d55c8ed00183f82d6ee7a08fbe3499e23a33e075e8c69d23f79a5e8a77958c10f7cc1a0c6e63d183048b7e206027dab01f285363e5ac3f10c9bfdfa5bc8db399fa345bd0a09850b5288678214dc5e423b47a7c0dffa8ca6eb09f9dfae29ccf011a4cffec43e2c87521396bf95c3c723edc5365a023fae07555b88b0a6d930a31adda2fa81b978c932fdf517d6cf55a710a9f4e1db14060396bccf754715b1993e48ccbad99fc939fd479c7d1f365bfae5b421d60ef92fab81d357b4a2c41839cf005c9de1a75d66f09fdde5c61d67adeabbaa9", 0xf7, 0x363f}, {&(0x7f0000000100)="ad9014", 0x3}, {&(0x7f00000002c0)="0e64114c6d8d3230140917bf6f42f3", 0xf, 0x7}], 0x404, &(0x7f0000000380)={[{@noquota='noquota'}, {@localflocks='localflocks'}, {@nobarrier='nobarrier'}, {@rgrplvb='rgrplvb'}], [{@obj_user={'obj_user', 0x3d, 'proc@'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, '-&.security-\\/'}}, {@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 267.038148] gfs2: invalid mount option: obj_user=proc@ [ 267.067752] gfs2: can't parse mount arguments [ 267.067900] FAULT_INJECTION: forcing a failure. [ 267.067900] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 267.091653] CPU: 0 PID: 11479 Comm: syz-executor.1 Not tainted 4.14.155-syzkaller #0 [ 267.099570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.108928] Call Trace: [ 267.111525] dump_stack+0x142/0x197 [ 267.115260] should_fail.cold+0x10f/0x159 [ 267.119394] __alloc_pages_nodemask+0x1d6/0x7a0 [ 267.124065] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 267.128812] ? __alloc_pages_slowpath+0x2930/0x2930 [ 267.133816] ? check_preemption_disabled+0x3c/0x250 [ 267.138824] ? iov_iter_advance+0x218/0xc60 [ 267.143141] alloc_pages_current+0xec/0x1e0 [ 267.147454] skb_page_frag_refill+0x1d3/0x3e0 [ 267.151936] sk_page_frag_refill+0x53/0x1c0 [ 267.156243] tcp_sendmsg_locked+0x7dc/0x31c0 [ 267.160648] ? tcp_sendpage+0x60/0x60 [ 267.164443] tcp_sendmsg+0x30/0x50 [ 267.167971] inet_sendmsg+0x122/0x500 [ 267.171754] ? inet_recvmsg+0x500/0x500 [ 267.175719] sock_sendmsg+0xce/0x110 [ 267.179431] SYSC_sendto+0x206/0x310 [ 267.183130] ? SYSC_connect+0x2d0/0x2d0 [ 267.187090] ? lock_downgrade+0x740/0x740 [ 267.191229] ? wait_for_completion+0x420/0x420 [ 267.195795] ? __sb_end_write+0xc1/0x100 [ 267.199839] ? fput+0xd4/0x150 [ 267.203015] ? SyS_write+0x15e/0x230 [ 267.206713] SyS_sendto+0x40/0x50 [ 267.210149] ? SyS_getpeername+0x30/0x30 [ 267.214197] do_syscall_64+0x1e8/0x640 [ 267.218067] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 267.222895] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 267.228067] RIP: 0033:0x45a639 [ 267.231241] RSP: 002b:00007f7b6218dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 267.238932] RAX: ffffffffffffffda RBX: 00007f7b6218dc90 RCX: 000000000045a639 [ 267.246185] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000008 [ 267.253441] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffed7 [ 267.260693] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7b6218e6d4 [ 267.267960] R13: 00000000004c8c14 R14: 00000000004df288 R15: 0000000000000009 [ 267.397616] ================================================================== [ 267.405217] BUG: KASAN: use-after-free in relay_switch_subbuf+0x87c/0x8e0 [ 267.412143] Read of size 8 at addr ffff888089bb34b8 by task syz-executor.4/11448 [ 267.419658] [ 267.421277] CPU: 1 PID: 11448 Comm: syz-executor.4 Not tainted 4.14.155-syzkaller #0 [ 267.429196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.438533] Call Trace: [ 267.441109] dump_stack+0x142/0x197 [ 267.444721] ? relay_switch_subbuf+0x87c/0x8e0 [ 267.449287] print_address_description.cold+0x7c/0x1dc [ 267.454545] ? relay_switch_subbuf+0x87c/0x8e0 [ 267.459108] kasan_report.cold+0xa9/0x2af [ 267.463240] __asan_report_load8_noabort+0x14/0x20 [ 267.468168] relay_switch_subbuf+0x87c/0x8e0 [ 267.472578] relay_flush+0x1ae/0x270 [ 267.476277] ? trace_hardirqs_on_caller+0x400/0x590 [ 267.481284] blk_trace_startstop+0x203/0x5c0 [ 267.485683] ? blk_msg_write+0xb0/0xb0 [ 267.489557] blk_trace_ioctl+0x1b1/0x270 [ 267.493600] ? blk_add_trace_rq_remap+0x390/0x390 [ 267.498427] ? trace_hardirqs_on+0x10/0x10 [ 267.502660] blkdev_ioctl+0x100/0x1860 [ 267.506527] ? blkpg_ioctl+0x980/0x980 [ 267.510394] ? __might_fault+0x110/0x1d0 [ 267.514445] ? __might_sleep+0x93/0xb0 [ 267.518312] ? __fget+0x210/0x370 [ 267.521753] block_ioctl+0xde/0x120 [ 267.525374] ? blkdev_fallocate+0x3b0/0x3b0 [ 267.529678] do_vfs_ioctl+0x7ae/0x1060 [ 267.533563] ? selinux_file_mprotect+0x5d0/0x5d0 [ 267.538300] ? lock_downgrade+0x740/0x740 [ 267.542443] ? ioctl_preallocate+0x1c0/0x1c0 [ 267.546857] ? __fget+0x237/0x370 [ 267.550309] ? security_file_ioctl+0x89/0xb0 [ 267.554704] SyS_ioctl+0x8f/0xc0 [ 267.558055] ? do_vfs_ioctl+0x1060/0x1060 [ 267.562186] do_syscall_64+0x1e8/0x640 [ 267.566069] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 267.570913] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 267.576182] RIP: 0033:0x45a639 [ 267.579355] RSP: 002b:00007f64c6418c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 267.587047] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 [ 267.594313] RDX: 0000000000000000 RSI: 0000000000001275 RDI: 000000000000000a [ 267.601647] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 267.608974] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f64c64196d4 [ 267.616236] R13: 00000000004c200f R14: 00000000004d5dd8 R15: 00000000ffffffff [ 267.623511] [ 267.625119] Allocated by task 11448: [ 267.628818] save_stack_trace+0x16/0x20 [ 267.632772] save_stack+0x45/0xd0 [ 267.636205] kasan_kmalloc+0xce/0xf0 [ 267.639907] kasan_slab_alloc+0xf/0x20 [ 267.643772] kmem_cache_alloc+0x12e/0x780 [ 267.647897] __d_alloc+0x2d/0x9f0 [ 267.651340] d_alloc+0x4d/0x270 [ 267.654600] __lookup_hash+0x58/0x180 [ 267.658380] lookup_one_len+0x27b/0x3a0 [ 267.662350] start_creating+0xa6/0x1b0 [ 267.666234] __debugfs_create_file+0x53/0x3d0 [ 267.670720] debugfs_create_file+0x5a/0x70 [ 267.674936] blk_create_buf_file_callback+0x33/0x40 [ 267.679930] relay_create_buf_file+0xf1/0x160 [ 267.684408] relay_open_buf.part.0+0x6a9/0x9e0 [ 267.688969] relay_open+0x4e7/0x920 [ 267.692593] do_blk_trace_setup+0x3ca/0xb10 [ 267.696983] blk_trace_setup+0xbd/0x140 [ 267.700987] blk_trace_ioctl+0x147/0x270 [ 267.705053] blkdev_ioctl+0x100/0x1860 [ 267.708939] block_ioctl+0xde/0x120 [ 267.712551] do_vfs_ioctl+0x7ae/0x1060 [ 267.716421] SyS_ioctl+0x8f/0xc0 [ 267.719825] do_syscall_64+0x1e8/0x640 [ 267.723706] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 267.728877] [ 267.730486] Freed by task 7: [ 267.733521] save_stack_trace+0x16/0x20 [ 267.737481] save_stack+0x45/0xd0 [ 267.741013] kasan_slab_free+0x75/0xc0 [ 267.744879] kmem_cache_free+0x83/0x2b0 [ 267.748833] __d_free+0x20/0x30 [ 267.752094] rcu_process_callbacks+0x7b8/0x12b0 [ 267.756745] __do_softirq+0x244/0x9a0 [ 267.760520] [ 267.762146] The buggy address belongs to the object at ffff888089bb3460 [ 267.762146] which belongs to the cache dentry of size 288 [ 267.774361] The buggy address is located 88 bytes inside of [ 267.774361] 288-byte region [ffff888089bb3460, ffff888089bb3580) [ 267.786248] The buggy address belongs to the page: [ 267.791162] page:ffffea000226ecc0 count:1 mapcount:0 mapping:ffff888089bb3040 index:0x0 [ 267.799289] flags: 0x1fffc0000000100(slab) [ 267.803506] raw: 01fffc0000000100 ffff888089bb3040 0000000000000000 000000010000000b [ 267.811404] raw: ffffea00029dcea0 ffffea00020421e0 ffff88821f8b5680 0000000000000000 [ 267.819317] page dumped because: kasan: bad access detected [ 267.825017] [ 267.826629] Memory state around the buggy address: [ 267.831538] ffff888089bb3380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 267.838880] ffff888089bb3400: fb fb fb fb fc fc fc fc fc fc fc fc fb fb fb fb [ 267.846245] >ffff888089bb3480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 267.853587] ^ [ 267.858803] ffff888089bb3500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 267.866153] ffff888089bb3580: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 267.873664] ================================================================== [ 267.881015] Disabling lock debugging due to kernel taint [ 267.887686] Kernel panic - not syncing: panic_on_warn set ... [ 267.887686] [ 267.895194] CPU: 0 PID: 11448 Comm: syz-executor.4 Tainted: G B 4.14.155-syzkaller #0 [ 267.904274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.913607] Call Trace: [ 267.916222] dump_stack+0x142/0x197 [ 267.919885] ? relay_switch_subbuf+0x87c/0x8e0 [ 267.924489] panic+0x1f9/0x42d [ 267.927659] ? add_taint.cold+0x16/0x16 [ 267.931614] ? ___preempt_schedule+0x16/0x18 [ 267.936025] kasan_end_report+0x47/0x4f [ 267.940003] kasan_report.cold+0x130/0x2af [ 267.944246] __asan_report_load8_noabort+0x14/0x20 [ 267.949173] relay_switch_subbuf+0x87c/0x8e0 [ 267.953609] relay_flush+0x1ae/0x270 [ 267.958031] ? trace_hardirqs_on_caller+0x400/0x590 [ 267.963029] blk_trace_startstop+0x203/0x5c0 [ 267.967472] ? blk_msg_write+0xb0/0xb0 [ 267.971350] blk_trace_ioctl+0x1b1/0x270 [ 267.975477] ? blk_add_trace_rq_remap+0x390/0x390 [ 267.980307] ? trace_hardirqs_on+0x10/0x10 [ 267.984525] blkdev_ioctl+0x100/0x1860 [ 267.988391] ? blkpg_ioctl+0x980/0x980 [ 267.992260] ? __might_fault+0x110/0x1d0 [ 267.996428] ? __might_sleep+0x93/0xb0 [ 268.000299] ? __fget+0x210/0x370 [ 268.003734] block_ioctl+0xde/0x120 [ 268.007342] ? blkdev_fallocate+0x3b0/0x3b0 [ 268.011644] do_vfs_ioctl+0x7ae/0x1060 [ 268.015510] ? selinux_file_mprotect+0x5d0/0x5d0 [ 268.020245] ? lock_downgrade+0x740/0x740 [ 268.024431] ? ioctl_preallocate+0x1c0/0x1c0 [ 268.028855] ? __fget+0x237/0x370 [ 268.032312] ? security_file_ioctl+0x89/0xb0 [ 268.036697] SyS_ioctl+0x8f/0xc0 [ 268.040046] ? do_vfs_ioctl+0x1060/0x1060 [ 268.044318] do_syscall_64+0x1e8/0x640 [ 268.048193] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 268.053017] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 268.058182] RIP: 0033:0x45a639 [ 268.061346] RSP: 002b:00007f64c6418c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 268.069066] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 [ 268.076357] RDX: 0000000000000000 RSI: 0000000000001275 RDI: 000000000000000a [ 268.083644] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 268.090899] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f64c64196d4 [ 268.098162] R13: 00000000004c200f R14: 00000000004d5dd8 R15: 00000000ffffffff [ 268.106873] Kernel Offset: disabled [ 268.110499] Rebooting in 86400 seconds..