, 0x0) 07:15:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:15:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r2) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 07:15:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:15:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r2) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 07:15:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r2, &(0x7f0000000100), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r2) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 07:15:39 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:15:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 07:15:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r2, &(0x7f0000000100), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r2) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 07:15:41 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:15:41 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x87, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r7, &(0x7f0000000300)=[{&(0x7f0000000180)}], 0x1) tee(r6, r1, 0x116, 0x0) 07:15:41 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x87, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000180)}], 0x1) tee(r6, r1, 0x1000, 0x0) 07:15:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r2, &(0x7f0000000100), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r2) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 07:15:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:15:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r2, &(0x7f0000000100)="e1", 0xfffffff7) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r2) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 07:15:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:15:42 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:15:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r2, &(0x7f0000000100)="e1", 0xfffffff7) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r2) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 07:15:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r2, &(0x7f0000000100)="e1", 0xfffffff7) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r2) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 07:15:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 07:15:45 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:15:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r2, &(0x7f0000000100)="e1", 0xfffffff7) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r2) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 07:15:45 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x87, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000180)}], 0x1) tee(r6, r1, 0x1000, 0x0) 07:15:45 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x87, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000300)=[{&(0x7f0000000180)='\'', 0xfd37}], 0x1) tee(0xffffffffffffffff, r1, 0x116, 0x0) 07:15:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r2, &(0x7f0000000100)="e1", 0xfffffff7) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r2) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 07:15:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:15:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r2, &(0x7f0000000100)="e1", 0xfffffff7) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r2) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 07:15:45 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:15:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r2, &(0x7f0000000100)="e1", 0xfffffff7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r2) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 07:15:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r2, &(0x7f0000000100)="e1", 0xfffffff7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r2) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 07:15:45 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:15:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 07:15:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r2, &(0x7f0000000100)="e1", 0xfffffff7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r2) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 07:15:48 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x87, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000180)='\'', 0x1}], 0x1) tee(0xffffffffffffffff, r1, 0x1000, 0x0) 07:15:48 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x87, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000300)=[{&(0x7f0000000180)='\'', 0xfd37}], 0x1) tee(0xffffffffffffffff, r1, 0x116, 0x0) 07:15:48 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:15:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r2, &(0x7f0000000100)="e1", 0xfffffff7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r0, r2) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 07:15:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:15:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r2, &(0x7f0000000100)="e1", 0xfffffff7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r0, r2) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 07:15:48 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:15:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r2, &(0x7f0000000100)="e1", 0xfffffff7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r0, r2) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 07:15:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r2, &(0x7f0000000100)="e1", 0xfffffff7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) dup2(r0, r2) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 07:15:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r2, &(0x7f0000000100)="e1", 0xfffffff7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) dup2(r0, r2) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 07:15:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 07:15:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r2, &(0x7f0000000100)="e1", 0xfffffff7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) dup2(r0, r2) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 07:15:51 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:15:51 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x87, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000300)=[{&(0x7f0000000180)='\'', 0xfd37}], 0x1) tee(0xffffffffffffffff, r1, 0x116, 0x0) 07:15:51 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x87, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000180)='\'', 0x1}], 0x1) tee(0xffffffffffffffff, r1, 0x1000, 0x0) 07:15:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r1, &(0x7f0000000100)="e1", 0xfffffff7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(0xffffffffffffffff, r1) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 07:15:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:15:51 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:15:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:15:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r1, &(0x7f0000000100)="e1", 0xfffffff7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(0xffffffffffffffff, r1) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 07:15:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r1, &(0x7f0000000100)="e1", 0xfffffff7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(0xffffffffffffffff, r1) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 07:15:51 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:15:54 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:15:54 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x87, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000180)='\'', 0x1}], 0x1) tee(0xffffffffffffffff, r1, 0x1000, 0x0) 07:15:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r2, &(0x7f0000000100)="e1", 0xfffffff7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 07:15:54 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff}) io_setup(0x87, &(0x7f0000000140)=0x0) io_submit(r1, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000300)=[{&(0x7f0000000180)='\'', 0xfd37}], 0x1) tee(r5, 0xffffffffffffffff, 0x116, 0x0) 07:15:54 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) 07:15:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r3, &(0x7f0000003c40)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00'/28, @ANYRES32], 0x24}}], 0x1, 0x0) 07:15:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r2, &(0x7f0000000100)="e1", 0xfffffff7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 07:15:54 executing program 0: syslog(0x4, &(0x7f00000000c0)=""/143, 0x8f) 07:15:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:15:54 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:15:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r2, &(0x7f0000000100)="e1", 0xfffffff7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 07:15:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_robust_list(&(0x7f0000000300), 0x18) 07:15:54 executing program 0: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000000)="f59e339e3501c355", 0x8, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 07:15:55 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff}) io_setup(0x87, &(0x7f0000000140)=0x0) io_submit(r1, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000180)='\'', 0x1}], 0x1) tee(r5, 0xffffffffffffffff, 0x1000, 0x0) 07:15:55 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000180)=0xc9) write$evdev(r0, &(0x7f0000001fdc), 0xba) 07:15:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r2, &(0x7f0000000100)="e1", 0xfffffff7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r2) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000016) 07:15:55 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:15:55 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff}) io_setup(0x87, &(0x7f0000000140)=0x0) io_submit(r1, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000300)=[{&(0x7f0000000180)='\'', 0xfd37}], 0x1) tee(r5, 0xffffffffffffffff, 0x116, 0x0) 07:15:55 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x87, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000180)='\'', 0x1}], 0x1) tee(r3, r1, 0x1000, 0x0) 07:15:55 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:15:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:15:57 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00\x00\xf2\xff\xff\xff\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) r2 = socket(0x2, 0x803, 0xff) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 07:15:57 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:15:57 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff}) io_setup(0x87, &(0x7f0000000140)=0x0) io_submit(r1, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000180)='\'', 0x1}], 0x1) tee(r5, 0xffffffffffffffff, 0x1000, 0x0) 07:15:57 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff}) io_setup(0x87, &(0x7f0000000140)=0x0) io_submit(r1, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000300)=[{&(0x7f0000000180)='\'', 0xfd37}], 0x1) tee(r5, 0xffffffffffffffff, 0x116, 0x0) 07:15:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x35a, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008102e00f80ecdb4cb904021d65effe007c05e8fe55a10a000500ac14142603000e12050000015500812fa8000700a4151000e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a5cef4090000001fb791643a5e56031b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703010000ffffffffffffffff000000", 0xd8}], 0x1}, 0x0) 07:15:57 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001540)={{0x80}, 'port1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) close(r1) [ 458.086577][T13992] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 458.095340][T13992] netlink: 'syz-executor.0': attribute type 7 has an invalid length. 07:15:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r2, &(0x7f0000000100)="e1", 0xfffffff7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r2) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000016) 07:15:58 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:15:58 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, 0x0, 0x0, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:15:58 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, 0x0, 0x0, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:15:58 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x87, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r7, &(0x7f0000000300)=[{&(0x7f0000000180)='\'', 0xfd37}], 0x1) tee(r6, r1, 0x0, 0x0) 07:16:00 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:00 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff}) io_setup(0x87, &(0x7f0000000140)=0x0) io_submit(r1, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000180)='\'', 0x1}], 0x1) tee(r5, 0xffffffffffffffff, 0x1000, 0x0) 07:16:00 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, 0x0, 0x0, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:00 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x87, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r7, &(0x7f0000000300)=[{&(0x7f0000000180)='\'', 0xfd37}], 0x1) tee(r6, r1, 0x0, 0x0) 07:16:01 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:01 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r2, &(0x7f0000000100)="e1", 0xfffffff7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r2) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000016) 07:16:01 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:01 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:01 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:01 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:01 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:01 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x87, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000180)='\'', 0x1}], 0x1) tee(r6, r1, 0x0, 0x0) 07:16:01 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x87, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r7, &(0x7f0000000300)=[{&(0x7f0000000180)='\'', 0xfd37}], 0x1) tee(r6, r1, 0x0, 0x0) 07:16:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:03 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:03 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:03 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x87, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000180)='\'', 0x1}], 0x1) tee(r6, r1, 0x0, 0x0) 07:16:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r1, &(0x7f0000000100)="e1", 0xfffffff7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 07:16:04 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:04 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:04 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:04 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x87, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000180)='\'', 0x1}], 0x1) tee(r6, r1, 0x0, 0x0) 07:16:04 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:04 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 07:16:04 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:06 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:06 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 07:16:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r1, &(0x7f0000000100)="e1", 0xfffffff7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 07:16:06 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:06 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:07 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 07:16:07 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:07 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:07 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 07:16:07 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:07 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)='fS\a\x00', 0x4}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r1, &(0x7f0000000100)="e1", 0xfffffff7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 07:16:10 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:10 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 07:16:10 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 07:16:10 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:10 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 07:16:10 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:10 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 07:16:10 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 07:16:10 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:10 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 07:16:13 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 07:16:13 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 07:16:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)='fS\a\x00', 0x4}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r2, &(0x7f0000000100)="e1", 0xfffffff7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r2) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) 07:16:13 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:13 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(0xffffffffffffffff, r1, 0x0, 0x102002700) 07:16:13 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:13 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 07:16:13 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 07:16:13 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(0xffffffffffffffff, r1, 0x0, 0x102002700) 07:16:13 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:13 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 07:16:13 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(0xffffffffffffffff, r1, 0x0, 0x102002700) 07:16:13 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 07:16:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)='fS\a\x00', 0x4}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r2, &(0x7f0000000100)="e1", 0xfffffff7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r2) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) 07:16:16 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 07:16:16 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 07:16:16 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:16 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:16 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:16 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:16 executing program 0: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) r0 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(0xffffffffffffffff, r0, 0x0, 0x102002700) 07:16:16 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 07:16:16 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 07:16:16 executing program 0: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) r0 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(0xffffffffffffffff, r0, 0x0, 0x102002700) 07:16:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:19 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:19 executing program 0: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) r0 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(0xffffffffffffffff, r0, 0x0, 0x102002700) 07:16:19 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:19 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 07:16:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r2, &(0x7f0000000100)="e1", 0xfffffff7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r2) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) 07:16:19 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:19 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:19 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:19 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:19 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x0) 07:16:19 executing program 4: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) r0 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(0xffffffffffffffff, r0, 0x0, 0x102002700) 07:16:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:22 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 07:16:22 executing program 4: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) r0 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(0xffffffffffffffff, r0, 0x0, 0x102002700) 07:16:22 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:22 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x0) 07:16:22 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x4c00, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 07:16:22 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:22 executing program 4: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) r0 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(0xffffffffffffffff, r0, 0x0, 0x102002700) 07:16:22 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:22 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) [ 482.886741][ T27] audit: type=1326 audit(1575702982.692:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14308 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45d53a code=0x50000 07:16:22 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 482.930136][ T27] audit: type=1326 audit(1575702982.732:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14308 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45d53a code=0x50000 [ 482.953562][ T27] audit: type=1326 audit(1575702982.732:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14308 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=35 compat=0 ip=0x458bc1 code=0x50000 07:16:22 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x0) [ 482.976515][ T27] audit: type=1326 audit(1575702982.732:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14308 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45d53a code=0x50000 [ 483.012038][ T27] audit: type=1326 audit(1575702982.732:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14308 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=35 compat=0 ip=0x458bc1 code=0x50000 [ 483.087161][ T27] audit: type=1326 audit(1575702982.732:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14308 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45d53a code=0x50000 [ 483.117119][ T27] audit: type=1326 audit(1575702982.732:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14308 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=35 compat=0 ip=0x458bc1 code=0x50000 [ 483.164729][ T27] audit: type=1326 audit(1575702982.732:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14308 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45d53a code=0x50000 [ 483.190794][ T27] audit: type=1326 audit(1575702982.732:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14308 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=35 compat=0 ip=0x458bc1 code=0x50000 [ 483.224777][ T27] audit: type=1326 audit(1575702982.732:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14308 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45d53a code=0x50000 07:16:25 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:25 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:25 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 07:16:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:25 executing program 3: 07:16:25 executing program 1: 07:16:25 executing program 3: 07:16:25 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:25 executing program 3: 07:16:25 executing program 1: 07:16:25 executing program 3: 07:16:25 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:25 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) 07:16:25 executing program 1: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() write$P9_RRENAMEAT(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r1, 0x0) tkill(r2, 0x1004000000013) [ 486.360482][T14384] syz-executor.1 (14384) used greatest stack depth: 22560 bytes left 07:16:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c", 0x7}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:28 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:28 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:28 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="12c6d70a05e3b7000000000000000000", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) sendfile(r1, r3, 0x0, 0x2181) 07:16:28 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffc}) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000200)) r4 = syz_open_pts(r3, 0x0) read(r4, &(0x7f00000000c0)=""/19, 0x8) 07:16:28 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:28 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 07:16:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:28 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 07:16:28 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c", 0x7}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:31 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:31 executing program 2: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) r0 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(0xffffffffffffffff, r0, 0x0, 0x102002700) 07:16:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:31 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:31 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x87, &(0x7f0000000140)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000300)=[{&(0x7f0000000180)='\'', 0xfd37}], 0x1) tee(r5, r1, 0x116, 0x0) 07:16:31 executing program 2: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) r0 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(0xffffffffffffffff, r0, 0x0, 0x102002700) 07:16:31 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c", 0x7}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:31 executing program 2: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) r0 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(0xffffffffffffffff, r0, 0x0, 0x102002700) 07:16:31 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x1) syz_open_procfs(0x0, &(0x7f0000272000)) 07:16:31 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:32 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:32 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:34 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:34 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:34 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:34 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:34 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:34 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:34 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:35 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:35 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:37 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:37 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:37 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:37 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:38 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:38 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:38 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:38 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:38 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:40 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:40 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:40 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:40 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:41 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:41 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:41 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:41 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:41 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:43 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:43 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:43 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:44 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:44 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:44 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:44 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:44 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:44 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:47 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:47 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:47 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:47 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:47 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:47 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:47 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:47 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:47 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:50 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:50 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:50 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:50 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:50 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:50 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:50 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:50 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:50 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:53 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:53 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:53 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:53 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:53 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:53 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:53 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:53 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:53 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:56 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, 0x0, 0x0, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:56 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:56 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:56 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, 0x0, 0x0, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:56 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:56 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:56 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, 0x0, 0x0, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:56 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, 0x0, 0x0, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:56 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:59 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:59 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, 0x0, 0x0, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:59 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:59 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, 0x0, 0x0, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:59 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:59 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:59 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:16:59 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, 0x0, 0x0, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:00 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:02 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:02 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, 0x0, 0x0, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:02 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:02 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:02 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:02 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, 0x0, 0x0, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:02 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:03 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:03 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:05 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:05 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:05 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:05 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:05 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:05 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:06 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:06 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:06 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:06 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 07:17:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:08 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:08 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:08 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 07:17:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:08 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:08 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:09 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 07:17:09 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 07:17:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:11 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:11 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(0xffffffffffffffff, r1, 0x0, 0x102002700) 07:17:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:11 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 07:17:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:12 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(0xffffffffffffffff, r1, 0x0, 0x102002700) 07:17:12 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:12 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 07:17:12 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(0xffffffffffffffff, r1, 0x0, 0x102002700) 07:17:12 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:12 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(0xffffffffffffffff, r1, 0x0, 0x102002700) 07:17:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:14 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 07:17:14 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 07:17:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:14 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(0xffffffffffffffff, r1, 0x0, 0x102002700) 07:17:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:15 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 07:17:15 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 07:17:15 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(0xffffffffffffffff, r1, 0x0, 0x102002700) 07:17:15 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 07:17:15 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 07:17:15 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 07:17:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:17 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x0) 07:17:17 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(0xffffffffffffffff, r1, 0x0, 0x102002700) 07:17:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:18 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 07:17:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:18 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x0) 07:17:18 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(0xffffffffffffffff, r1, 0x0, 0x102002700) 07:17:18 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 07:17:18 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x0) 07:17:18 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(0xffffffffffffffff, r1, 0x0, 0x102002700) 07:17:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:20 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x0) 07:17:20 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bind$packet(0xffffffffffffffff, &(0x7f0000000340), 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, &(0x7f0000001440)=""/193}, 0x20) 07:17:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:21 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 07:17:21 executing program 0: r0 = socket$inet(0x2, 0x100000000805, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x22, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 07:17:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:21 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x0) 07:17:21 executing program 0: r0 = socket$inet(0x2, 0x100000000805, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x24, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 07:17:21 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT2(r0, 0x0, 0x0) 07:17:21 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 07:17:21 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000440), 0x6) 07:17:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:23 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000003340)=[{{0x0, 0x0, 0x0}}], 0x0, 0x40000000, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000140)={'HL\x00'}, &(0x7f0000000180)=0x1e) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x100000000, r0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='y'], 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\xfc', 0x248800) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003340)=[{{0x0, 0x4000000000000, 0x0}}], 0x600, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000380)={@initdev, @initdev, 0x0}, 0x0) ioctl$HCIINQUIRY(r3, 0x800448f0, &(0x7f0000000400)={r4, 0x4, 0x80, 0x6, 0x3, 0x3f, 0x6}) 07:17:23 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x0) 07:17:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:24 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 07:17:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) syslog(0x2, &(0x7f00000000c0)=""/138, 0x8a) 07:17:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:24 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00@z\x18Sb\xb0\x7f\x88\xa2\xf4V~\x81U\xea\xfb\x0e\xef\xb3\xf8\xf2\xb5\x98\xe5\x93~z\xa3\x17\xb2\xb0#]Z\xe4$\x8b\xcb\xc5F-\x80\xb0\xef\x84\xe3[\x05\xb5\xb9\x9c\xa7\x03\x91\xbbqy\x970\x8d\t\x93\'\x97x\xbflB\x00\x9e\xf2\xe5\xb5\x83\xa46\xc7lQ\xa5\x81\xd4\xd3z\xfex8\xf1Te\x9f\xcbL9\xcc\xdf\'\xfd$\xcdp\xb2\xb8\xb85\x85Y\xbbi\xc7\x137\\', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000440)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r3, r1, &(0x7f0000000140)=0x1ffffff, 0x100000010a000201) 07:17:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f000000c480)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="200000002900000032000000fe88000000004000000000000000000151f93e15f6b160f73f5ee3f94dd40acb22b4ee4795acf1eb5907dad12901dc87059315c7588e6613b4bed56bfe84b39e1d8b463211bc167b46ecca801c8dca3c1c891d5ab6a76d15bd8d7387f02d0e05786a7491fe2e4f6be9a49287a897a2b1fbd03f2bf971d2b5555255799f21928b80a6e91c0e72317d66116d3c3238b764caedd8d825098a50333eececfd7bcf5dce4334e5c08f73ba0f26aa68abd34e61e94111f88bd66dc21a4ca4b7090a926132a180b3878445c07300"/229, @ANYRES32=0x0], 0x20}}], 0x2, 0x0) 07:17:24 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x0) 07:17:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$inet6(r0, &(0x7f0000001840)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @empty}, r4}}}], 0x28}, 0x0) 07:17:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 544.598016][T15171] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 544.716935][T15178] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:17:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$inet6(r0, &(0x7f0000001840)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @empty}, r4}}}], 0x28}, 0x0) 07:17:27 executing program 0: r0 = socket(0xa, 0x80002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000002a80)=[{{&(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000001bc0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x0) 07:17:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:27 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x0) 07:17:27 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000040)) 07:17:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:27 executing program 4: 07:17:27 executing program 0: 07:17:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:27 executing program 4: 07:17:27 executing program 0: 07:17:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:30 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x0) 07:17:30 executing program 4: 07:17:30 executing program 0: 07:17:30 executing program 4: 07:17:30 executing program 0: 07:17:30 executing program 0: 07:17:30 executing program 4: 07:17:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:30 executing program 2: 07:17:30 executing program 2: 07:17:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:33 executing program 4: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000880)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r4, &(0x7f00000000c0)=""/79, 0xffa0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000240)) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000100)={0x4, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x4000000}, {}, {0x8}, {}, {0x0, 0x9ad5}]}}) 07:17:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee", 0x1) 07:17:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc3376003639405c", 0x10}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 07:17:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 07:17:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 07:17:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 554.138539][T15259] cgroup: fork rejected by pids controller in /syz0 07:17:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:36 executing program 4: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000880)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r4, &(0x7f00000000c0)=""/79, 0xffa0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000240)) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000100)={0x4, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x4000000}, {}, {0x8}, {}, {0x0, 0x9ad5}]}}) 07:17:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:36 executing program 0: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000880)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r4, &(0x7f00000000c0)=""/79, 0xffa0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000240)) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000100)={0x4, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x4000000}, {}, {0x8}, {}, {0x0, 0x9ad5}]}}) 07:17:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r2) 07:17:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:36 executing program 2: getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/52) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) lstat(0x0, &(0x7f0000000100)) setregid(0x0, 0x0) getgid() setresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x16, &(0x7f00000002c0)={0x0, 0x6}) setuid(0x0) getpid() mmap(&(0x7f0000014000/0x2000)=nil, 0x2000, 0x8, 0x40010, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x0, 0x0, 0x40}, {0x6, 0x1f, 0xff, 0x9}, {0x9cea, 0x81, 0x8, 0xbcf}]}) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(0xffffffffffffffff, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4000000000000d7, 0xa000000) syz_open_dev$amidi(0x0, 0x0, 0x32300) r2 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x19, 0x800000000000004, 0x4, 0x8004, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0x2}, 0x3c) 07:17:36 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:36 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 556.573756][T15433] ptrace attach of "/root/syz-executor.3"[15432] was attempted by "/root/syz-executor.3"[15433] 07:17:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:36 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 556.748988][T15440] ptrace attach of "/root/syz-executor.3"[15439] was attempted by "/root/syz-executor.3"[15440] 07:17:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 557.006621][T15452] ptrace attach of "/root/syz-executor.3"[15449] was attempted by "/root/syz-executor.3"[15452] 07:17:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:39 executing program 2: getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/52) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) lstat(0x0, &(0x7f0000000100)) setregid(0x0, 0x0) getgid() setresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x16, &(0x7f00000002c0)={0x0, 0x6}) setuid(0x0) getpid() mmap(&(0x7f0000014000/0x2000)=nil, 0x2000, 0x8, 0x40010, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x0, 0x0, 0x40}, {0x6, 0x1f, 0xff, 0x9}, {0x9cea, 0x81, 0x8, 0xbcf}]}) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(0xffffffffffffffff, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4000000000000d7, 0xa000000) syz_open_dev$amidi(0x0, 0x0, 0x32300) r2 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x19, 0x800000000000004, 0x4, 0x8004, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0x2}, 0x3c) 07:17:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:39 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:42 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:42 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 562.672132][T15529] cgroup: fork rejected by pids controller in /syz5 07:17:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:45 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:45 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 07:17:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:48 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:48 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 07:17:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 07:17:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:51 executing program 4 (fault-call:5 fault-nth:0): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:51 executing program 0 (fault-call:5 fault-nth:0): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:51 executing program 2 (fault-call:5 fault-nth:0): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 571.784784][T15646] FAULT_INJECTION: forcing a failure. [ 571.784784][T15646] name failslab, interval 1, probability 0, space 0, times 1 [ 571.797881][T15646] CPU: 1 PID: 15646 Comm: syz-executor.2 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 571.807431][T15646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 571.807439][T15646] Call Trace: [ 571.807578][T15646] dump_stack+0x197/0x210 [ 571.807635][T15646] should_fail.cold+0xa/0x15 [ 571.830124][T15646] ? fault_create_debugfs_attr+0x180/0x180 [ 571.836028][T15646] ? ___might_sleep+0x163/0x2c0 [ 571.840960][T15646] __should_failslab+0x121/0x190 [ 571.845989][T15646] should_failslab+0x9/0x14 [ 571.850530][T15646] kmem_cache_alloc_trace+0x2d3/0x790 [ 571.855996][T15646] alloc_pipe_info+0x10e/0x4f0 [ 571.860831][T15646] splice_direct_to_actor+0x80e/0xa30 [ 571.866215][T15646] ? generic_pipe_buf_nosteal+0x10/0x10 [ 571.871827][T15646] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 571.878080][T15646] ? do_splice_to+0x180/0x180 [ 571.882817][T15646] ? rw_verify_area+0x126/0x360 [ 571.887686][T15646] do_splice_direct+0x1da/0x2a0 [ 571.892537][T15646] ? splice_direct_to_actor+0xa30/0xa30 [ 571.898097][T15646] ? rw_verify_area+0x126/0x360 [ 571.902959][T15646] do_sendfile+0x597/0xd00 [ 571.906858][T15657] FAULT_INJECTION: forcing a failure. [ 571.906858][T15657] name failslab, interval 1, probability 0, space 0, times 1 [ 571.907389][T15646] ? do_compat_pwritev64+0x1c0/0x1c0 [ 571.907415][T15646] __x64_sys_sendfile64+0x1dd/0x220 [ 571.925274][T15646] ? __ia32_sys_sendfile+0x230/0x230 [ 571.925345][T15646] ? do_syscall_64+0x26/0x790 [ 571.936043][T15646] ? lockdep_hardirqs_on+0x421/0x5e0 [ 571.936110][T15646] ? trace_hardirqs_on+0x67/0x240 [ 571.936131][T15646] do_syscall_64+0xfa/0x790 [ 571.951823][T15656] FAULT_INJECTION: forcing a failure. [ 571.951823][T15656] name failslab, interval 1, probability 0, space 0, times 1 [ 571.968374][T15646] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 571.968388][T15646] RIP: 0033:0x45a6f9 07:17:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:51 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 571.968408][T15646] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 571.997780][T15646] RSP: 002b:00007effae59ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 572.006187][T15646] RAX: ffffffffffffffda RBX: 00007effae59ac90 RCX: 000000000045a6f9 [ 572.006195][T15646] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 572.006202][T15646] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 572.006210][T15646] R10: 0000000102002700 R11: 0000000000000246 R12: 00007effae59b6d4 [ 572.006218][T15646] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 [ 572.013386][T15657] CPU: 1 PID: 15657 Comm: syz-executor.4 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 572.055634][T15657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 572.055640][T15657] Call Trace: [ 572.055664][T15657] dump_stack+0x197/0x210 [ 572.055685][T15657] should_fail.cold+0xa/0x15 [ 572.055702][T15657] ? fault_create_debugfs_attr+0x180/0x180 [ 572.055718][T15657] ? ___might_sleep+0x163/0x2c0 [ 572.055742][T15657] __should_failslab+0x121/0x190 [ 572.069067][T15657] should_failslab+0x9/0x14 [ 572.069082][T15657] kmem_cache_alloc_trace+0x2d3/0x790 [ 572.069108][T15657] alloc_pipe_info+0x10e/0x4f0 [ 572.069128][T15657] splice_direct_to_actor+0x80e/0xa30 [ 572.069150][T15657] ? generic_pipe_buf_nosteal+0x10/0x10 [ 572.069175][T15657] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 572.078065][T15657] ? do_splice_to+0x180/0x180 [ 572.078085][T15657] ? rw_verify_area+0x126/0x360 [ 572.078103][T15657] do_splice_direct+0x1da/0x2a0 [ 572.078120][T15657] ? splice_direct_to_actor+0xa30/0xa30 [ 572.078151][T15657] ? rw_verify_area+0x126/0x360 [ 572.078165][T15657] do_sendfile+0x597/0xd00 [ 572.078187][T15657] ? do_compat_pwritev64+0x1c0/0x1c0 [ 572.088811][T15657] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 572.088831][T15657] ? fput+0x1b/0x20 [ 572.088851][T15657] __x64_sys_sendfile64+0x1dd/0x220 [ 572.088868][T15657] ? __ia32_sys_sendfile+0x230/0x230 [ 572.088884][T15657] ? do_syscall_64+0x26/0x790 [ 572.088900][T15657] ? lockdep_hardirqs_on+0x421/0x5e0 [ 572.088920][T15657] ? trace_hardirqs_on+0x67/0x240 [ 572.098358][T15657] do_syscall_64+0xfa/0x790 [ 572.098381][T15657] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 572.098393][T15657] RIP: 0033:0x45a6f9 [ 572.098409][T15657] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 572.098417][T15657] RSP: 002b:00007f7c57860c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 572.098431][T15657] RAX: ffffffffffffffda RBX: 00007f7c57860c90 RCX: 000000000045a6f9 [ 572.098439][T15657] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 572.098447][T15657] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 572.098455][T15657] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f7c578616d4 [ 572.098463][T15657] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:17:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:52 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 572.099078][T15656] CPU: 1 PID: 15656 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 572.125782][T15656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 572.125789][T15656] Call Trace: [ 572.125811][T15656] dump_stack+0x197/0x210 [ 572.125828][T15656] should_fail.cold+0xa/0x15 [ 572.125846][T15656] ? fault_create_debugfs_attr+0x180/0x180 [ 572.160297][T15656] __should_failslab+0x121/0x190 [ 572.160315][T15656] should_failslab+0x9/0x14 [ 572.160329][T15656] kmem_cache_alloc_trace+0x2d3/0x790 [ 572.160354][T15656] alloc_pipe_info+0x10e/0x4f0 [ 572.160374][T15656] splice_direct_to_actor+0x80e/0xa30 [ 572.175576][T15656] ? generic_pipe_buf_nosteal+0x10/0x10 [ 572.175599][T15656] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 572.175612][T15656] ? do_splice_to+0x180/0x180 [ 572.175629][T15656] ? rw_verify_area+0x126/0x360 [ 572.175644][T15656] do_splice_direct+0x1da/0x2a0 [ 572.175660][T15656] ? splice_direct_to_actor+0xa30/0xa30 [ 572.175683][T15656] ? rw_verify_area+0x126/0x360 [ 572.175699][T15656] do_sendfile+0x597/0xd00 [ 572.175721][T15656] ? do_compat_pwritev64+0x1c0/0x1c0 [ 572.206318][T15656] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 572.206340][T15656] ? fput+0x1b/0x20 [ 572.229973][T15656] __x64_sys_sendfile64+0x1dd/0x220 [ 572.230039][T15656] ? __ia32_sys_sendfile+0x230/0x230 [ 572.230055][T15656] ? do_syscall_64+0x26/0x790 [ 572.230069][T15656] ? lockdep_hardirqs_on+0x421/0x5e0 [ 572.230085][T15656] ? trace_hardirqs_on+0x67/0x240 [ 572.230102][T15656] do_syscall_64+0xfa/0x790 [ 572.230123][T15656] entry_SYSCALL_64_after_hwframe+0x49/0xbe 07:17:52 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 572.230135][T15656] RIP: 0033:0x45a6f9 [ 572.230149][T15656] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 572.230156][T15656] RSP: 002b:00007f881b640c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 572.230169][T15656] RAX: ffffffffffffffda RBX: 00007f881b640c90 RCX: 000000000045a6f9 [ 572.230176][T15656] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 07:17:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 572.230183][T15656] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 572.230198][T15656] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6416d4 [ 572.246592][T15656] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:17:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:52 executing program 4 (fault-call:5 fault-nth:1): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:52 executing program 0 (fault-call:5 fault-nth:1): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:52 executing program 2 (fault-call:5 fault-nth:1): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 572.893497][T15802] FAULT_INJECTION: forcing a failure. [ 572.893497][T15802] name failslab, interval 1, probability 0, space 0, times 0 [ 572.915378][T15802] CPU: 1 PID: 15802 Comm: syz-executor.4 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 572.924941][T15802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 572.935008][T15802] Call Trace: [ 572.938313][T15802] dump_stack+0x197/0x210 [ 572.942655][T15802] should_fail.cold+0xa/0x15 [ 572.946473][T15801] FAULT_INJECTION: forcing a failure. [ 572.946473][T15801] name failslab, interval 1, probability 0, space 0, times 0 [ 572.959823][T15802] ? fault_create_debugfs_attr+0x180/0x180 [ 572.959844][T15802] ? ___might_sleep+0x163/0x2c0 [ 572.959867][T15802] __should_failslab+0x121/0x190 [ 572.959883][T15802] should_failslab+0x9/0x14 [ 572.959901][T15802] __kmalloc+0x2e0/0x770 [ 572.984182][T15802] ? kmem_cache_alloc_trace+0x397/0x790 [ 572.984204][T15802] ? alloc_pipe_info+0x1ee/0x4f0 [ 572.984222][T15802] alloc_pipe_info+0x1ee/0x4f0 [ 572.984239][T15802] splice_direct_to_actor+0x80e/0xa30 [ 572.984257][T15802] ? generic_pipe_buf_nosteal+0x10/0x10 [ 572.994807][T15802] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 572.994823][T15802] ? do_splice_to+0x180/0x180 [ 572.994840][T15802] ? rw_verify_area+0x126/0x360 [ 572.994856][T15802] do_splice_direct+0x1da/0x2a0 [ 572.994870][T15802] ? splice_direct_to_actor+0xa30/0xa30 [ 572.994890][T15802] ? rw_verify_area+0x126/0x360 [ 573.004992][T15802] do_sendfile+0x597/0xd00 [ 573.005017][T15802] ? do_compat_pwritev64+0x1c0/0x1c0 [ 573.005035][T15802] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 573.005051][T15802] ? fput+0x1b/0x20 [ 573.005071][T15802] __x64_sys_sendfile64+0x1dd/0x220 [ 573.021481][T15802] ? __ia32_sys_sendfile+0x230/0x230 [ 573.021498][T15802] ? do_syscall_64+0x26/0x790 [ 573.021513][T15802] ? lockdep_hardirqs_on+0x421/0x5e0 [ 573.021530][T15802] ? trace_hardirqs_on+0x67/0x240 [ 573.021548][T15802] do_syscall_64+0xfa/0x790 07:17:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 573.057514][T15802] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 573.057525][T15802] RIP: 0033:0x45a6f9 [ 573.057542][T15802] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 573.083105][T15807] FAULT_INJECTION: forcing a failure. [ 573.083105][T15807] name failslab, interval 1, probability 0, space 0, times 0 [ 573.086687][T15802] RSP: 002b:00007f7c57881c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 573.086702][T15802] RAX: ffffffffffffffda RBX: 00007f7c57881c90 RCX: 000000000045a6f9 [ 573.086710][T15802] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 573.086718][T15802] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 573.086727][T15802] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f7c578826d4 [ 573.086736][T15802] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 [ 573.129759][T15801] CPU: 0 PID: 15801 Comm: syz-executor.2 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 573.158276][T15801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 573.158282][T15801] Call Trace: [ 573.158304][T15801] dump_stack+0x197/0x210 [ 573.158322][T15801] should_fail.cold+0xa/0x15 [ 573.158338][T15801] ? fault_create_debugfs_attr+0x180/0x180 [ 573.158358][T15801] ? ___might_sleep+0x163/0x2c0 [ 573.158377][T15801] __should_failslab+0x121/0x190 [ 573.158393][T15801] should_failslab+0x9/0x14 [ 573.158405][T15801] __kmalloc+0x2e0/0x770 [ 573.158417][T15801] ? kmem_cache_alloc_trace+0x397/0x790 [ 573.158439][T15801] ? alloc_pipe_info+0x1ee/0x4f0 [ 573.201892][T15801] alloc_pipe_info+0x1ee/0x4f0 [ 573.201915][T15801] splice_direct_to_actor+0x80e/0xa30 [ 573.201932][T15801] ? generic_pipe_buf_nosteal+0x10/0x10 [ 573.201953][T15801] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 573.201966][T15801] ? do_splice_to+0x180/0x180 [ 573.201983][T15801] ? rw_verify_area+0x126/0x360 [ 573.201999][T15801] do_splice_direct+0x1da/0x2a0 [ 573.202033][T15801] ? splice_direct_to_actor+0xa30/0xa30 [ 573.209634][T15801] ? rw_verify_area+0x126/0x360 [ 573.209653][T15801] do_sendfile+0x597/0xd00 [ 573.209678][T15801] ? do_compat_pwritev64+0x1c0/0x1c0 [ 573.209697][T15801] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 573.220104][T15801] ? fput+0x1b/0x20 [ 573.220127][T15801] __x64_sys_sendfile64+0x1dd/0x220 [ 573.220144][T15801] ? __ia32_sys_sendfile+0x230/0x230 [ 573.220157][T15801] ? do_syscall_64+0x26/0x790 [ 573.220175][T15801] ? lockdep_hardirqs_on+0x421/0x5e0 [ 573.229928][T15801] ? trace_hardirqs_on+0x67/0x240 [ 573.229949][T15801] do_syscall_64+0xfa/0x790 [ 573.229970][T15801] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 573.229984][T15801] RIP: 0033:0x45a6f9 [ 573.230002][T15801] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 573.238711][T15801] RSP: 002b:00007effae59ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 573.238726][T15801] RAX: ffffffffffffffda RBX: 00007effae59ac90 RCX: 000000000045a6f9 07:17:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 573.238735][T15801] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 573.238743][T15801] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 573.238752][T15801] R10: 0000000102002700 R11: 0000000000000246 R12: 00007effae59b6d4 [ 573.238760][T15801] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 [ 573.242121][T15807] CPU: 0 PID: 15807 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 573.254176][T15807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 573.254182][T15807] Call Trace: [ 573.254204][T15807] dump_stack+0x197/0x210 [ 573.254223][T15807] should_fail.cold+0xa/0x15 [ 573.254241][T15807] ? fault_create_debugfs_attr+0x180/0x180 [ 573.254262][T15807] ? ___might_sleep+0x163/0x2c0 [ 573.265149][T15807] __should_failslab+0x121/0x190 [ 573.265168][T15807] should_failslab+0x9/0x14 [ 573.265181][T15807] __kmalloc+0x2e0/0x770 [ 573.265201][T15807] ? alloc_pipe_info+0x158/0x4f0 [ 573.265212][T15807] ? alloc_pipe_info+0x1ee/0x4f0 [ 573.265228][T15807] alloc_pipe_info+0x1ee/0x4f0 [ 573.265246][T15807] splice_direct_to_actor+0x80e/0xa30 [ 573.265318][T15807] ? __this_cpu_preempt_check+0x35/0x190 [ 573.265334][T15807] ? generic_pipe_buf_nosteal+0x10/0x10 [ 573.265358][T15807] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 573.351708][T15807] ? do_splice_to+0x180/0x180 [ 573.351728][T15807] ? rw_verify_area+0x126/0x360 [ 573.351744][T15807] do_splice_direct+0x1da/0x2a0 [ 573.351760][T15807] ? splice_direct_to_actor+0xa30/0xa30 [ 573.351776][T15807] ? retint_kernel+0x2b/0x2b [ 573.351794][T15807] ? do_sendfile+0x3fe/0xd00 [ 573.351811][T15807] do_sendfile+0x597/0xd00 [ 573.375299][T15807] ? do_compat_pwritev64+0x1c0/0x1c0 [ 573.375316][T15807] ? trace_hardirqs_on_caller+0x6a/0x240 [ 573.375334][T15807] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 573.375353][T15807] __x64_sys_sendfile64+0x1dd/0x220 [ 573.375368][T15807] ? __ia32_sys_sendfile+0x230/0x230 [ 573.375381][T15807] ? do_syscall_64+0x26/0x790 [ 573.375396][T15807] ? lockdep_hardirqs_on+0x421/0x5e0 [ 573.375414][T15807] ? trace_hardirqs_on+0x67/0x240 [ 573.443459][T15807] do_syscall_64+0xfa/0x790 [ 573.443481][T15807] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 573.443493][T15807] RIP: 0033:0x45a6f9 [ 573.443515][T15807] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 573.443523][T15807] RSP: 002b:00007f881b640c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 573.443535][T15807] RAX: ffffffffffffffda RBX: 00007f881b640c90 RCX: 000000000045a6f9 [ 573.443543][T15807] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 573.443551][T15807] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 573.443559][T15807] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6416d4 [ 573.443568][T15807] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:17:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:55 executing program 4 (fault-call:5 fault-nth:2): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:55 executing program 0 (fault-call:5 fault-nth:2): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:55 executing program 2 (fault-call:5 fault-nth:2): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 575.452995][T15931] FAULT_INJECTION: forcing a failure. [ 575.452995][T15931] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 575.481135][T15934] FAULT_INJECTION: forcing a failure. [ 575.481135][T15934] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 575.494995][T15930] FAULT_INJECTION: forcing a failure. [ 575.494995][T15930] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 575.528797][T15931] CPU: 1 PID: 15931 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 575.538385][T15931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 575.548622][T15931] Call Trace: [ 575.551937][T15931] dump_stack+0x197/0x210 [ 575.556286][T15931] should_fail.cold+0xa/0x15 [ 575.560895][T15931] ? fault_create_debugfs_attr+0x180/0x180 [ 575.566718][T15931] ? ___might_sleep+0x163/0x2c0 [ 575.571680][T15931] should_fail_alloc_page+0x50/0x60 [ 575.576894][T15931] __alloc_pages_nodemask+0x1a1/0x910 [ 575.582279][T15931] ? __this_cpu_preempt_check+0x35/0x190 [ 575.587924][T15931] ? retint_kernel+0x2b/0x2b [ 575.592531][T15931] ? __alloc_pages_slowpath+0x2900/0x2900 [ 575.598644][T15931] ? check_memory_region+0x104/0x1a0 [ 575.603963][T15931] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 575.610225][T15931] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 575.616556][T15931] alloc_pages_vma+0xdd/0x620 [ 575.621290][T15931] shmem_alloc_page+0xc0/0x180 [ 575.626079][T15931] ? shmem_swapin+0x1a0/0x1a0 [ 575.630761][T15931] ? lockdep_hardirqs_on+0x421/0x5e0 [ 575.636083][T15931] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 575.641835][T15931] ? __vm_enough_memory+0x1b7/0x390 [ 575.647045][T15931] shmem_alloc_and_acct_page+0x165/0x990 [ 575.652703][T15931] shmem_getpage_gfp+0x56d/0x29a0 [ 575.657732][T15931] ? retint_kernel+0x2b/0x2b [ 575.662329][T15931] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 575.667819][T15931] ? shmem_unuse_inode+0x1140/0x1140 [ 575.673122][T15931] shmem_file_read_iter+0x5fd/0xdc0 [ 575.678467][T15931] ? lockdep_hardirqs_on+0x421/0x5e0 [ 575.683804][T15931] ? shmem_mfill_atomic_pte+0x23c0/0x23c0 [ 575.689746][T15931] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 575.695992][T15931] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 575.701872][T15931] ? iov_iter_pipe+0xfe/0x2b0 [ 575.706570][T15931] generic_file_splice_read+0x4af/0x800 [ 575.712235][T15931] ? add_to_pipe+0x3b0/0x3b0 [ 575.716832][T15931] ? __this_cpu_preempt_check+0x35/0x190 [ 575.722666][T15931] ? retint_kernel+0x2b/0x2b [ 575.727396][T15931] ? add_to_pipe+0x3b0/0x3b0 [ 575.732112][T15931] do_splice_to+0x127/0x180 [ 575.736620][T15931] splice_direct_to_actor+0x320/0xa30 [ 575.742002][T15931] ? generic_pipe_buf_nosteal+0x10/0x10 [ 575.747570][T15931] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 575.753813][T15931] ? do_splice_to+0x180/0x180 [ 575.758512][T15931] ? rw_verify_area+0x126/0x360 [ 575.763376][T15931] do_splice_direct+0x1da/0x2a0 [ 575.768239][T15931] ? splice_direct_to_actor+0xa30/0xa30 [ 575.773951][T15931] ? rw_verify_area+0x126/0x360 [ 575.778813][T15931] do_sendfile+0x597/0xd00 [ 575.783249][T15931] ? do_compat_pwritev64+0x1c0/0x1c0 [ 575.788677][T15931] ? do_syscall_64+0xc0/0x790 [ 575.793372][T15931] __x64_sys_sendfile64+0x1dd/0x220 [ 575.798709][T15931] ? __ia32_sys_sendfile+0x230/0x230 [ 575.804018][T15931] do_syscall_64+0xfa/0x790 [ 575.808554][T15931] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 575.814450][T15931] RIP: 0033:0x45a6f9 [ 575.818354][T15931] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 575.837966][T15931] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 575.846382][T15931] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 575.854355][T15931] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 575.862514][T15931] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 575.870579][T15931] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 575.878545][T15931] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 [ 575.886552][T15934] CPU: 0 PID: 15934 Comm: syz-executor.2 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 575.896193][T15934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 575.906257][T15934] Call Trace: [ 575.909595][T15934] dump_stack+0x197/0x210 [ 575.913942][T15934] should_fail.cold+0xa/0x15 [ 575.918658][T15934] ? fault_create_debugfs_attr+0x180/0x180 [ 575.924589][T15934] ? ___might_sleep+0x163/0x2c0 [ 575.929496][T15934] should_fail_alloc_page+0x50/0x60 [ 575.934728][T15934] __alloc_pages_nodemask+0x1a1/0x910 [ 575.940113][T15934] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 575.945584][T15934] ? __alloc_pages_slowpath+0x2900/0x2900 [ 575.951475][T15934] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 575.957724][T15934] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 575.964002][T15934] alloc_pages_vma+0xdd/0x620 [ 575.968699][T15934] shmem_alloc_page+0xc0/0x180 [ 575.973579][T15934] ? shmem_swapin+0x1a0/0x1a0 [ 575.978303][T15934] ? xas_descend+0x144/0x370 [ 575.982916][T15934] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 575.988638][T15934] ? __vm_enough_memory+0x1b7/0x390 [ 575.993899][T15934] shmem_alloc_and_acct_page+0x165/0x990 [ 575.999676][T15934] shmem_getpage_gfp+0x56d/0x29a0 [ 576.004719][T15934] ? retint_kernel+0x2b/0x2b [ 576.009321][T15934] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 576.014790][T15934] ? shmem_unuse_inode+0x1140/0x1140 [ 576.020103][T15934] shmem_file_read_iter+0x5fd/0xdc0 [ 576.025338][T15934] ? shmem_mfill_atomic_pte+0x23c0/0x23c0 [ 576.031318][T15934] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 576.037675][T15934] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 576.043404][T15934] ? iov_iter_pipe+0xfe/0x2b0 [ 576.048096][T15934] generic_file_splice_read+0x4af/0x800 [ 576.053765][T15934] ? add_to_pipe+0x3b0/0x3b0 [ 576.058374][T15934] ? __this_cpu_preempt_check+0x35/0x190 [ 576.064021][T15934] ? retint_kernel+0x2b/0x2b [ 576.068636][T15934] ? do_splice_to+0xa4/0x180 [ 576.073234][T15934] ? add_to_pipe+0x3b0/0x3b0 [ 576.077883][T15934] do_splice_to+0x127/0x180 [ 576.082515][T15934] splice_direct_to_actor+0x320/0xa30 [ 576.087902][T15934] ? generic_pipe_buf_nosteal+0x10/0x10 [ 576.093467][T15934] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 576.099895][T15934] ? do_splice_to+0x180/0x180 [ 576.104585][T15934] ? rw_verify_area+0x126/0x360 [ 576.109579][T15934] do_splice_direct+0x1da/0x2a0 [ 576.114440][T15934] ? splice_direct_to_actor+0xa30/0xa30 [ 576.120003][T15934] do_sendfile+0x597/0xd00 [ 576.124437][T15934] ? do_compat_pwritev64+0x1c0/0x1c0 07:17:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) [ 576.129735][T15934] ? __x64_sys_sendfile64+0x69/0x220 [ 576.135048][T15934] __x64_sys_sendfile64+0x1dd/0x220 [ 576.140250][T15934] ? __ia32_sys_sendfile+0x230/0x230 [ 576.145551][T15934] ? do_syscall_64+0x26/0x790 [ 576.150229][T15934] ? lockdep_hardirqs_on+0x421/0x5e0 [ 576.155517][T15934] ? trace_hardirqs_on+0x67/0x240 [ 576.160540][T15934] do_syscall_64+0xfa/0x790 [ 576.165057][T15934] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 576.170948][T15934] RIP: 0033:0x45a6f9 [ 576.174841][T15934] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 576.174848][T15934] RSP: 002b:00007effae59ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 576.174861][T15934] RAX: ffffffffffffffda RBX: 00007effae59ac90 RCX: 000000000045a6f9 [ 576.174868][T15934] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 576.174875][T15934] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 576.174882][T15934] R10: 0000000102002700 R11: 0000000000000246 R12: 00007effae59b6d4 [ 576.174890][T15934] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 [ 576.251415][T15930] CPU: 1 PID: 15930 Comm: syz-executor.4 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 576.260995][T15930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 576.271175][T15930] Call Trace: [ 576.274480][T15930] dump_stack+0x197/0x210 [ 576.278824][T15930] should_fail.cold+0xa/0x15 [ 576.283429][T15930] ? fault_create_debugfs_attr+0x180/0x180 [ 576.289248][T15930] ? ___might_sleep+0x163/0x2c0 [ 576.294109][T15930] should_fail_alloc_page+0x50/0x60 [ 576.299317][T15930] __alloc_pages_nodemask+0x1a1/0x910 [ 576.304689][T15930] ? __this_cpu_preempt_check+0x35/0x190 [ 576.310308][T15930] ? retint_kernel+0x2b/0x2b [ 576.315464][T15930] ? __alloc_pages_slowpath+0x2900/0x2900 [ 576.321182][T15930] ? get_task_policy.part.0+0x29/0xb0 [ 576.326746][T15930] ? get_task_policy.part.0+0x4d/0xb0 [ 576.333089][T15930] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 576.339334][T15930] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 576.345564][T15930] alloc_pages_vma+0xdd/0x620 [ 576.350255][T15930] shmem_alloc_page+0xc0/0x180 [ 576.355033][T15930] ? shmem_swapin+0x1a0/0x1a0 [ 576.359739][T15930] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 576.365469][T15930] ? __vm_enough_memory+0x1b7/0x390 [ 576.370675][T15930] shmem_alloc_and_acct_page+0x165/0x990 [ 576.376323][T15930] shmem_getpage_gfp+0x56d/0x29a0 [ 576.381671][T15930] ? rcu_read_lock_held+0x9c/0xb0 [ 576.386694][T15930] ? shmem_unuse_inode+0x1140/0x1140 [ 576.391970][T15930] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 576.398261][T15930] ? aa_file_perm+0x825/0x15f0 [ 576.403016][T15930] ? kasan_kmalloc+0x9/0x10 [ 576.407631][T15930] ? alloc_pipe_info+0x1ee/0x4f0 [ 576.412577][T15930] shmem_file_read_iter+0x5fd/0xdc0 [ 576.417784][T15930] ? shmem_mfill_atomic_pte+0x23c0/0x23c0 [ 576.423505][T15930] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 576.429800][T15930] ? fsnotify+0x7fd/0xbb0 [ 576.434129][T15930] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 576.439876][T15930] ? iov_iter_pipe+0xfe/0x2b0 [ 576.444714][T15930] generic_file_splice_read+0x4af/0x800 [ 576.450245][T15930] ? add_to_pipe+0x3b0/0x3b0 [ 576.454841][T15930] ? rw_verify_area+0x126/0x360 [ 576.459678][T15930] ? add_to_pipe+0x3b0/0x3b0 [ 576.464251][T15930] do_splice_to+0x127/0x180 [ 576.468777][T15930] splice_direct_to_actor+0x320/0xa30 [ 576.474163][T15930] ? generic_pipe_buf_nosteal+0x10/0x10 [ 576.479715][T15930] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 576.485957][T15930] ? do_splice_to+0x180/0x180 [ 576.490697][T15930] ? rw_verify_area+0x126/0x360 [ 576.495541][T15930] do_splice_direct+0x1da/0x2a0 [ 576.500469][T15930] ? splice_direct_to_actor+0xa30/0xa30 [ 576.506009][T15930] ? rw_verify_area+0x126/0x360 [ 576.510850][T15930] do_sendfile+0x597/0xd00 [ 576.515261][T15930] ? do_compat_pwritev64+0x1c0/0x1c0 [ 576.520555][T15930] ? trace_hardirqs_on_caller+0x6a/0x240 [ 576.526202][T15930] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 576.531713][T15930] __x64_sys_sendfile64+0x1dd/0x220 [ 576.536917][T15930] ? __ia32_sys_sendfile+0x230/0x230 [ 576.542203][T15930] do_syscall_64+0xfa/0x790 [ 576.546700][T15930] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 576.556063][T15930] RIP: 0033:0x45a6f9 [ 576.559954][T15930] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:17:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) [ 576.579554][T15930] RSP: 002b:00007f7c57881c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 576.587957][T15930] RAX: ffffffffffffffda RBX: 00007f7c57881c90 RCX: 000000000045a6f9 [ 576.595929][T15930] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 576.603885][T15930] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 576.611840][T15930] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f7c578826d4 [ 576.619820][T15930] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:17:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 07:17:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 07:17:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 07:17:58 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:58 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:58 executing program 0 (fault-call:5 fault-nth:3): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:17:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 578.686411][T16081] FAULT_INJECTION: forcing a failure. [ 578.686411][T16081] name failslab, interval 1, probability 0, space 0, times 0 [ 578.699548][T16081] CPU: 0 PID: 16081 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 578.709104][T16081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 578.719701][T16081] Call Trace: [ 578.723079][T16081] dump_stack+0x197/0x210 [ 578.727431][T16081] should_fail.cold+0xa/0x15 [ 578.732037][T16081] ? fault_create_debugfs_attr+0x180/0x180 [ 578.737937][T16081] ? percpu_ref_put_many+0x8f/0x160 [ 578.743207][T16081] ? find_held_lock+0x35/0x130 [ 578.747991][T16081] __should_failslab+0x121/0x190 [ 578.752938][T16081] should_failslab+0x9/0x14 [ 578.757440][T16081] kmem_cache_alloc+0x47/0x710 [ 578.762219][T16081] ? __kasan_check_read+0x11/0x20 [ 578.767246][T16081] ? __lock_acquire+0x16f2/0x4a00 [ 578.772382][T16081] xas_alloc+0x346/0x460 [ 578.776630][T16081] xas_create+0x2cd/0x1060 [ 578.781055][T16081] xas_create_range+0x198/0x5d0 [ 578.786039][T16081] shmem_add_to_page_cache+0x906/0x14d0 [ 578.791701][T16081] ? shmem_writepage+0xfe0/0xfe0 [ 578.796662][T16081] shmem_getpage_gfp+0xeb5/0x29a0 [ 578.801699][T16081] ? rcu_read_lock_held+0x9c/0xb0 [ 578.806739][T16081] ? shmem_unuse_inode+0x1140/0x1140 [ 578.812116][T16081] ? retint_kernel+0x2b/0x2b [ 578.816714][T16081] ? alloc_pipe_info+0x1ee/0x4f0 [ 578.821668][T16081] shmem_file_read_iter+0x5fd/0xdc0 [ 578.826888][T16081] ? shmem_mfill_atomic_pte+0x23c0/0x23c0 07:17:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) [ 578.832611][T16081] ? __sanitizer_cov_trace_pc+0x20/0x50 [ 578.838160][T16081] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 578.844413][T16081] ? fsnotify+0x7fd/0xbb0 [ 578.848743][T16081] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 578.854464][T16081] ? iov_iter_pipe+0xfe/0x2b0 [ 578.859380][T16081] generic_file_splice_read+0x4af/0x800 [ 578.864988][T16081] ? add_to_pipe+0x3b0/0x3b0 [ 578.869615][T16081] ? rw_verify_area+0x126/0x360 [ 578.874475][T16081] ? add_to_pipe+0x3b0/0x3b0 [ 578.879069][T16081] do_splice_to+0x127/0x180 [ 578.883586][T16081] splice_direct_to_actor+0x320/0xa30 [ 578.888962][T16081] ? generic_pipe_buf_nosteal+0x10/0x10 [ 578.894616][T16081] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 578.900965][T16081] ? do_splice_to+0x180/0x180 [ 578.905641][T16081] ? rw_verify_area+0x126/0x360 [ 578.905776][T16081] do_splice_direct+0x1da/0x2a0 [ 578.905793][T16081] ? splice_direct_to_actor+0xa30/0xa30 [ 578.921109][T16081] ? rw_verify_area+0x126/0x360 [ 578.925969][T16081] do_sendfile+0x597/0xd00 [ 578.930406][T16081] ? do_compat_pwritev64+0x1c0/0x1c0 [ 578.935697][T16081] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 578.941942][T16081] ? fput+0x1b/0x20 [ 578.945762][T16081] __x64_sys_sendfile64+0x1dd/0x220 [ 578.950971][T16081] ? __ia32_sys_sendfile+0x230/0x230 [ 578.956438][T16081] ? do_syscall_64+0x26/0x790 [ 578.961121][T16081] ? lockdep_hardirqs_on+0x421/0x5e0 [ 578.966418][T16081] ? trace_hardirqs_on+0x67/0x240 [ 578.971452][T16081] do_syscall_64+0xfa/0x790 [ 578.975964][T16081] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 578.981855][T16081] RIP: 0033:0x45a6f9 [ 578.985757][T16081] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 579.005355][T16081] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 579.013871][T16081] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 579.021841][T16081] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 579.029931][T16081] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 07:17:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 579.037887][T16081] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 579.047637][T16081] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:17:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 07:17:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 07:17:59 executing program 5 (fault-call:13 fault-nth:0): prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:01 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002000) 07:18:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:01 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002000) 07:18:01 executing program 0 (fault-call:5 fault-nth:4): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 581.764374][T16217] FAULT_INJECTION: forcing a failure. [ 581.764374][T16217] name failslab, interval 1, probability 0, space 0, times 0 [ 581.777579][T16217] CPU: 1 PID: 16217 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 581.787122][T16217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 581.797184][T16217] Call Trace: [ 581.800492][T16217] dump_stack+0x197/0x210 [ 581.805099][T16217] should_fail.cold+0xa/0x15 [ 581.809703][T16217] ? fault_create_debugfs_attr+0x180/0x180 [ 581.815517][T16217] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 581.821078][T16217] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 581.827071][T16217] __should_failslab+0x121/0x190 [ 581.832036][T16217] should_failslab+0x9/0x14 [ 581.836539][T16217] kmem_cache_alloc+0x47/0x710 [ 581.841323][T16217] ? __kasan_check_read+0x11/0x20 [ 581.846361][T16217] ? __lock_acquire+0x16f2/0x4a00 [ 581.851404][T16217] xas_alloc+0x346/0x460 [ 581.855673][T16217] xas_create+0x2cd/0x1060 [ 581.860109][T16217] xas_create_range+0x198/0x5d0 [ 581.865154][T16217] shmem_add_to_page_cache+0x906/0x14d0 [ 581.870810][T16217] ? shmem_writepage+0xfe0/0xfe0 [ 581.875761][T16217] shmem_getpage_gfp+0xeb5/0x29a0 [ 581.880799][T16217] ? rcu_read_lock_held+0x9c/0xb0 [ 581.885838][T16217] ? shmem_unuse_inode+0x1140/0x1140 [ 581.891132][T16217] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 581.897385][T16217] ? aa_file_perm+0x825/0x15f0 [ 581.902158][T16217] ? kasan_kmalloc+0x9/0x10 [ 581.906668][T16217] ? alloc_pipe_info+0x1ee/0x4f0 07:18:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000180)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000080)={@mcast2, 0x0}, &(0x7f0000000100)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00', r6}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) ioctl$FS_IOC_GETFSMAP(r9, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, [], [{0xfff, 0x6ed, 0x1, 0x4, 0x8, 0x7}, {0x1ff, 0x3, 0x6, 0x9, 0x36}]}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 581.911620][T16217] shmem_file_read_iter+0x5fd/0xdc0 [ 581.916849][T16217] ? shmem_mfill_atomic_pte+0x23c0/0x23c0 [ 581.922573][T16217] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 581.928819][T16217] ? fsnotify+0x7fd/0xbb0 [ 581.933153][T16217] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 581.938875][T16217] ? iov_iter_pipe+0xfe/0x2b0 [ 581.943564][T16217] generic_file_splice_read+0x4af/0x800 [ 581.949132][T16217] ? add_to_pipe+0x3b0/0x3b0 [ 581.953746][T16217] ? rw_verify_area+0x126/0x360 [ 581.958606][T16217] ? add_to_pipe+0x3b0/0x3b0 [ 581.963201][T16217] do_splice_to+0x127/0x180 [ 581.967697][T16217] splice_direct_to_actor+0x320/0xa30 [ 581.973166][T16217] ? generic_pipe_buf_nosteal+0x10/0x10 [ 581.978818][T16217] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 581.985294][T16217] ? do_splice_to+0x180/0x180 [ 581.989970][T16217] ? rw_verify_area+0x126/0x360 [ 581.994960][T16217] do_splice_direct+0x1da/0x2a0 [ 581.999819][T16217] ? splice_direct_to_actor+0xa30/0xa30 [ 582.005406][T16217] ? rw_verify_area+0x126/0x360 [ 582.010242][T16217] do_sendfile+0x597/0xd00 [ 582.014647][T16217] ? do_compat_pwritev64+0x1c0/0x1c0 [ 582.019925][T16217] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 582.025904][T16217] ? fput+0x1b/0x20 [ 582.029714][T16217] __x64_sys_sendfile64+0x1dd/0x220 [ 582.034998][T16217] ? __ia32_sys_sendfile+0x230/0x230 [ 582.040289][T16217] ? do_syscall_64+0x26/0x790 [ 582.044959][T16217] ? lockdep_hardirqs_on+0x421/0x5e0 [ 582.050255][T16217] ? trace_hardirqs_on+0x67/0x240 [ 582.055332][T16217] do_syscall_64+0xfa/0x790 [ 582.059825][T16217] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 582.065699][T16217] RIP: 0033:0x45a6f9 [ 582.069577][T16217] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 582.089178][T16217] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 582.097572][T16217] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 582.105527][T16217] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 582.113480][T16217] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 582.121864][T16217] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 582.129829][T16217] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x2, 0x81) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCSETX(r5, 0x5433, &(0x7f0000000000)={0x9, 0xa3, [0x200, 0x100, 0x5, 0x5, 0x81], 0x1}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000000)={0x7, 0x47504a4d, 0x7, 0xffffffff, 0x3, @discrete={0x0, 0x800}}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x10000000000003bb, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0xfffffffffffffffd, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xffffffffffffffff, 0x0) 07:18:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x2e2be5aaa94c544d) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x1, 0x101082) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x50, r4, 0x410, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa79}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5ad135cb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb3}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x10028) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x800, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_FD(r7, 0x5, &(0x7f0000000080)='\x00', 0x0, r8) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) 07:18:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) r3 = getpid() r4 = gettid() kcmp(r3, r4, 0x5b2f22bcffea6722, 0xffffffffffffffff, 0xffffffffffffffff) sched_getscheduler(r4) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000500)=[{&(0x7f0000000100)="e6ef2a48c770146b9aacf7a4a88dd39a31b623e4f6f5c45f3484269ee5af50f09f0c95aaa16f32d108034f0cd4eb4654e50605d1d618051223bb986a20129bcd904edb55514d6fef46345b65985f83e33dc36fc9ab251dc9ec0f248b856c0e34546e2dec3b95a09f607b205fc29ee2768617a75d43f52644e45edab0f78cec791dd6fa09ea3f0049b94a417fb0dde9ae87124c22080b318bd58eb67242e3f99fc4d8961fdfa30b70caa6a30d630f97b817e0675bf1c3639f86faffb6234aa9c04366fd8d6ca7b1f32a374550faad176ff8e96bc145548c473df3"}, {&(0x7f0000000200)="5e4d6309b49115c20b3cad86c1f30ed303b263d94b3d241293951d307881f695025d99c717cdf0405ec2036496d9e742a1d71ab370e9e2b7b2c2e1701c095abb055128db91112d53629301626878b489d3db9c7cf319ab6ca9719ad8c46b5a1c342d15c0f32bf346351507eb293a1c15c5cbc5c927e09a10c7f9db27e99d98df1c55c6f0d5538e884b186e382095a4b7b0a745c228aa811efd4b3eb2aa95715cb8b93b35d9602ae2406987bf94da0a54f1e6d32161347030438ba8c4faec64b433eb421897"}, {&(0x7f0000000080)="0941a3afdae8b0641bc3f0e0123dd9bf65eeff6dcc638444811889eba64cace5e1f01ee491c944f692abaec0e7ed48ad8b385a09be56"}, {&(0x7f0000000300)="58f5ae6463e4495170ed85153127b79bcd5be9861c8f1b1a64fefdbc29aaba5a3ba5da291323daa37b4bcb78bf250067591417f118160fe45680bf93d1097f427c8de596334ecacbee323ef5f48c5e2c2de90ae69dbc1db2a0efa693d46d02da45c1caafd073cd954bcc445e52a1b4bf75f7d13faebcf995a1d730e690b3d1b4a0b2b4f46fa70b243394881e8e4625b3b7867d14ba4a844cab4cf25fbf7a5307a1465257d24bf150cf544202b6695ca20c9e413baa"}, {&(0x7f00000003c0)="538d4358fffa1defbf7721fdb786be9f32d1dd1f5f85c4371728058860a6c754d32eb3d4656e1c734f185e0eff786e60044f7b8d2b262327f89ea1930490a10b26d47cbf42c1d1e30bc884bbf0d887aed5f1a54b3d0636d663e008fa876bf07add457b3b87740bb13a923380a6fc33278b2fa4a1c98dba51135385418504e73e420146ca2fe36fa9279d7b157e85bec1d780b804e3cbb697b27477515878a357122c26ced6b9ebac90369e9cfc5fc8595f27b09aa2a870b53d1e0d07d3e20663b27b45c555e7a312583c0f9e2fee1abc99066e0acdd355a8ce53239dd6275acd05a3b09179494b77"}, {&(0x7f00000004c0)="8e410ead174e0db56b13484e2fa41d396b033ff562eba7"}], 0x149, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:04 executing program 0 (fault-call:5 fault-nth:5): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:18:04 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002702) 07:18:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8982, &(0x7f0000000100)={0x6, 'vcan0\x00', {0x1}, 0x100}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:04 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002702) 07:18:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0x1, r0, 0x0, &(0x7f0000000000)="60708fccf5be73a0b65d1914398ea614c4f41b829233f4524dbb34cad35c5c7b734ec4402717") ptrace$cont(0x20, r0, 0x0, 0x0) [ 584.843207][T16365] FAULT_INJECTION: forcing a failure. [ 584.843207][T16365] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 584.894240][T16365] CPU: 1 PID: 16365 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 584.903851][T16365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 584.903858][T16365] Call Trace: [ 584.903883][T16365] dump_stack+0x197/0x210 [ 584.903910][T16365] should_fail.cold+0xa/0x15 [ 584.926146][T16365] ? fault_create_debugfs_attr+0x180/0x180 [ 584.931959][T16365] ? ___might_sleep+0x163/0x2c0 [ 584.936830][T16365] should_fail_alloc_page+0x50/0x60 [ 584.942038][T16365] __alloc_pages_nodemask+0x1a1/0x910 [ 584.947405][T16365] ? mark_lock+0xc2/0x1220 [ 584.947423][T16365] ? __alloc_pages_slowpath+0x2900/0x2900 [ 584.947440][T16365] ? __kasan_check_read+0x11/0x20 [ 584.962573][T16365] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 584.968041][T16365] ? lockdep_hardirqs_on+0x421/0x5e0 [ 584.973347][T16365] ? retint_kernel+0x2b/0x2b [ 584.977953][T16365] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 584.984201][T16365] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 584.990450][T16365] alloc_pages_vma+0xdd/0x620 [ 584.995142][T16365] shmem_alloc_page+0xc0/0x180 [ 584.999912][T16365] ? shmem_swapin+0x1a0/0x1a0 [ 585.004614][T16365] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 585.010338][T16365] ? __vm_enough_memory+0x1b7/0x390 [ 585.015556][T16365] shmem_alloc_and_acct_page+0x165/0x990 [ 585.021205][T16365] shmem_getpage_gfp+0x56d/0x29a0 [ 585.026440][T16365] ? __this_cpu_preempt_check+0x35/0x190 [ 585.032112][T16365] ? shmem_unuse_inode+0x1140/0x1140 [ 585.032137][T16365] shmem_file_read_iter+0x5fd/0xdc0 [ 585.032163][T16365] ? shmem_mfill_atomic_pte+0x23c0/0x23c0 [ 585.042637][T16365] ? iov_iter_pipe+0xfe/0x2b0 [ 585.042659][T16365] generic_file_splice_read+0x4af/0x800 [ 585.042676][T16365] ? add_to_pipe+0x3b0/0x3b0 [ 585.042709][T16365] ? rw_verify_area+0x126/0x360 [ 585.068148][T16365] ? add_to_pipe+0x3b0/0x3b0 [ 585.072750][T16365] do_splice_to+0x127/0x180 [ 585.077264][T16365] splice_direct_to_actor+0x320/0xa30 [ 585.082641][T16365] ? generic_pipe_buf_nosteal+0x10/0x10 [ 585.088201][T16365] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 585.094545][T16365] ? do_splice_to+0x180/0x180 [ 585.100360][T16365] ? rw_verify_area+0x126/0x360 [ 585.105223][T16365] do_splice_direct+0x1da/0x2a0 [ 585.110090][T16365] ? splice_direct_to_actor+0xa30/0xa30 [ 585.115640][T16365] ? retint_kernel+0x2b/0x2b [ 585.120234][T16365] do_sendfile+0x597/0xd00 [ 585.124642][T16365] ? do_compat_pwritev64+0x1c0/0x1c0 [ 585.129912][T16365] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 585.136138][T16365] ? fput+0x1b/0x20 [ 585.140038][T16365] __x64_sys_sendfile64+0x1dd/0x220 [ 585.145325][T16365] ? __ia32_sys_sendfile+0x230/0x230 [ 585.150592][T16365] ? do_syscall_64+0x26/0x790 [ 585.155428][T16365] ? lockdep_hardirqs_on+0x421/0x5e0 [ 585.160699][T16365] ? trace_hardirqs_on+0x67/0x240 [ 585.165755][T16365] do_syscall_64+0xfa/0x790 [ 585.170296][T16365] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 585.176170][T16365] RIP: 0033:0x45a6f9 [ 585.180057][T16365] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 585.199662][T16365] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 585.208064][T16365] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 585.216029][T16365] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 585.224019][T16365] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 585.232008][T16365] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 07:18:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:05 executing program 5: r0 = getpid() r1 = gettid() kcmp(r0, r1, 0x5b2f22bcffea6722, 0xffffffffffffffff, 0xffffffffffffffff) r2 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) r6 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x200, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000080)={0x10000014}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) [ 585.239997][T16365] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002580)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x8, &(0x7f0000002480)=[{&(0x7f0000000100)="7e9b8149b7e79a0b7858b657fd2da0eaf2999f0ad4247c770a6bdce25b1d3b64d31618338c6e7c4e1628a731a46da6152efb23db4905121db79c46b23049ab8fcbdd0aec4969f2739b832bd8e2eda41f5923be6288", 0x55, 0x4b}, {&(0x7f0000000180)="aa176854d28412d0463dcde11abd1f6b671a4bd227e82bbda56d78409983e340f20fcf9fd7338aa3548764eb2a17c7594fe6f6a7a4383b84a4be4a229acb2ad38e17839dff6da215fbf18775bbf0a4ed63e4bc719221dddb", 0x58, 0x7}, {&(0x7f0000000200)="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", 0x1000, 0x100000000}, {&(0x7f0000001200)="dfd69615e503f09ea87687eee0d129f560bfa419e4c4e3de937e3e946f0c22572ab04f14a41672bb43562043fe2fc131939dfef32c6fc891e6ca39f347916c0c2ef012a17bcc4091ea8dbaade1600e7394a26daf887ccf4195988c133379597cc0ed0746a46c2e1e4c2d9a630fde1c4b000ce2b40220b77da245f57e7b6156918c4af1035f7413167decd6417e6dbe534be766f6cebad401e0200b74546fc68f8ad0cac412c9bdc11682f4c68a2afe", 0xaf, 0x5}, {&(0x7f00000012c0)="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", 0x1000, 0xa040}, {&(0x7f00000022c0)="314f926f20fbfd3746b205b54949a55ffbcb8b8e1c7fb943b8e99387acbd1cd4c064a77a163a2443cf599d3a9ebfc761716e31e647c39ec934ee15f0d0729ff2cf67f55a6318b46f9bbd6f8de8f526c907a169914399e23f36618adf522bcc2d35dab41693c41f8f065d995621da6a728cd9511fd3aadb43010a9feaede36245edca20372de5d950cb6a035614bf8f", 0x8f, 0x9}, {&(0x7f0000002380)="1d3ef8778e35f134ecafd0fac22d6e31f0348bb51d552d75aa848bf4411a13e40ae6f4700798fca8a73167757650ac616cad3d4aba0f2fa7c50ce1559499859a624284f20d838d2e6e34b8ed83afec9d94878db5", 0x54, 0x80000001}, {&(0x7f0000002400)="08fccbb39471aa0e953c4a94ad0b524868008a42e258ff66cc4c8720060098aebf3f8799a5fcb198cee152f3bcea32d7f3d6aec26e077e8e0d16939bba0f0d173a8237ce0f30c66e8f4ddd6d42d22c", 0x4f, 0x7}], 0x1000004, &(0x7f0000002540)={[{@localcaching='localcaching'}, {@meta='meta'}, {@lockproto_dlm='lockproto=dlm'}], [{@mask={'mask', 0x3d, '^MAY_READ'}}]}) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:18:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10301, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000080)={0x0, 0x1, {0x6, 0x2a, 0x0, 0x1, 0x0, 0x7, 0x4, 0xfe, 0x1}}) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 585.400451][T16383] gfs2: Unknown parameter 'mask' 07:18:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x9c}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@bridge_setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@local, 0x4e22, 0x0, 0x4e22, 0x81, 0xa, 0x20, 0x20, 0x0, r5, r7}, {0x1, 0x9, 0xffffffffffff851c, 0x1ff, 0x7b2b, 0x583, 0xfffe000000000000, 0x2}, {0x3, 0x8000, 0x3, 0x623}, 0x4, 0x6e6bbb, 0x2, 0x0, 0x3, 0x1}, {{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4d4, 0x2b}, 0xa, @in=@empty, 0x3505, 0x3, 0x2, 0xec, 0x2, 0x77, 0x9}}, 0xe8) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x718384e8b9dd1568, &(0x7f0000000000), &(0x7f00000002c0)=0x4) 07:18:05 executing program 0 (fault-call:5 fault-nth:6): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 585.681424][T16400] FAULT_INJECTION: forcing a failure. [ 585.681424][T16400] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 585.698776][T16400] CPU: 0 PID: 16400 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 585.708339][T16400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 585.718377][T16400] Call Trace: [ 585.721656][T16400] dump_stack+0x197/0x210 [ 585.725999][T16400] should_fail.cold+0xa/0x15 [ 585.730571][T16400] ? fault_create_debugfs_attr+0x180/0x180 [ 585.736378][T16400] ? ___might_sleep+0x163/0x2c0 [ 585.741378][T16400] should_fail_alloc_page+0x50/0x60 [ 585.746555][T16400] __alloc_pages_nodemask+0x1a1/0x910 [ 585.751921][T16400] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 585.757376][T16400] ? __alloc_pages_slowpath+0x2900/0x2900 [ 585.763076][T16400] ? retint_kernel+0x2b/0x2b [ 585.767651][T16400] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 585.773875][T16400] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 585.780108][T16400] alloc_pages_vma+0xdd/0x620 [ 585.784768][T16400] shmem_alloc_page+0xc0/0x180 [ 585.789582][T16400] ? shmem_swapin+0x1a0/0x1a0 [ 585.794272][T16400] ? xas_descend+0x144/0x370 [ 585.798876][T16400] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 585.804584][T16400] ? __vm_enough_memory+0x1b7/0x390 [ 585.809783][T16400] shmem_alloc_and_acct_page+0x165/0x990 [ 585.815414][T16400] shmem_getpage_gfp+0x56d/0x29a0 [ 585.820439][T16400] ? shmem_unuse_inode+0x1140/0x1140 [ 585.825713][T16400] shmem_file_read_iter+0x5fd/0xdc0 [ 585.830900][T16400] ? shmem_mfill_atomic_pte+0x23c0/0x23c0 [ 585.836621][T16400] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 585.842845][T16400] ? fsnotify+0x7fd/0xbb0 [ 585.847154][T16400] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 585.852858][T16400] ? iov_iter_pipe+0xfe/0x2b0 [ 585.857528][T16400] generic_file_splice_read+0x4af/0x800 [ 585.863071][T16400] ? add_to_pipe+0x3b0/0x3b0 [ 585.867648][T16400] ? rw_verify_area+0x126/0x360 [ 585.872492][T16400] ? add_to_pipe+0x3b0/0x3b0 [ 585.877072][T16400] do_splice_to+0x127/0x180 [ 585.881557][T16400] splice_direct_to_actor+0x320/0xa30 [ 585.886907][T16400] ? generic_pipe_buf_nosteal+0x10/0x10 [ 585.892446][T16400] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 585.898691][T16400] ? do_splice_to+0x180/0x180 [ 585.903378][T16400] ? rw_verify_area+0x126/0x360 [ 585.908210][T16400] do_splice_direct+0x1da/0x2a0 [ 585.913053][T16400] ? splice_direct_to_actor+0xa30/0xa30 [ 585.918611][T16400] ? retint_kernel+0x2b/0x2b [ 585.923195][T16400] do_sendfile+0x597/0xd00 [ 585.927595][T16400] ? do_compat_pwritev64+0x1c0/0x1c0 [ 585.932905][T16400] ? trace_hardirqs_on_caller+0x6a/0x240 [ 585.938627][T16400] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 585.944070][T16400] __x64_sys_sendfile64+0x1dd/0x220 [ 585.949350][T16400] ? __ia32_sys_sendfile+0x230/0x230 [ 585.954635][T16400] do_syscall_64+0xfa/0x790 [ 585.959133][T16400] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 585.965005][T16400] RIP: 0033:0x45a6f9 [ 585.968879][T16400] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 585.988484][T16400] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 585.996878][T16400] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 586.004831][T16400] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 586.012795][T16400] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 586.020859][T16400] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 586.028813][T16400] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000000)=0x8, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:07 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002703) 07:18:07 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002703) 07:18:07 executing program 0 (fault-call:5 fault-nth:7): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:18:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) r5 = fcntl$dupfd(r3, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x32}) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 587.913624][T16414] FAULT_INJECTION: forcing a failure. [ 587.913624][T16414] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 587.936248][T16414] CPU: 0 PID: 16414 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 587.947748][T16414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 587.957814][T16414] Call Trace: [ 587.961126][T16414] dump_stack+0x197/0x210 [ 587.965469][T16414] should_fail.cold+0xa/0x15 [ 587.970079][T16414] ? fault_create_debugfs_attr+0x180/0x180 [ 587.975886][T16414] ? ___might_sleep+0x163/0x2c0 [ 587.980772][T16414] should_fail_alloc_page+0x50/0x60 [ 587.985979][T16414] __alloc_pages_nodemask+0x1a1/0x910 [ 587.991367][T16414] ? mark_lock+0xc2/0x1220 [ 587.995795][T16414] ? __alloc_pages_slowpath+0x2900/0x2900 [ 588.001532][T16414] ? __kasan_check_read+0x11/0x20 [ 588.006573][T16414] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 588.012810][T16414] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 588.019058][T16414] alloc_pages_vma+0xdd/0x620 [ 588.023749][T16414] shmem_alloc_page+0xc0/0x180 [ 588.028513][T16414] ? shmem_swapin+0x1a0/0x1a0 [ 588.033190][T16414] ? xas_descend+0x144/0x370 [ 588.037807][T16414] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 588.043532][T16414] ? __vm_enough_memory+0x1b7/0x390 [ 588.048744][T16414] shmem_alloc_and_acct_page+0x165/0x990 [ 588.054382][T16414] shmem_getpage_gfp+0x56d/0x29a0 [ 588.059424][T16414] ? shmem_unuse_inode+0x1140/0x1140 [ 588.064727][T16414] shmem_file_read_iter+0x5fd/0xdc0 [ 588.069938][T16414] ? shmem_mfill_atomic_pte+0x23c0/0x23c0 [ 588.075669][T16414] ? generic_file_splice_read+0x320/0x800 [ 588.081392][T16414] generic_file_splice_read+0x4af/0x800 [ 588.086947][T16414] ? add_to_pipe+0x3b0/0x3b0 [ 588.091548][T16414] ? rw_verify_area+0x126/0x360 [ 588.096381][T16414] ? add_to_pipe+0x3b0/0x3b0 [ 588.100982][T16414] do_splice_to+0x127/0x180 [ 588.105492][T16414] splice_direct_to_actor+0x320/0xa30 [ 588.110872][T16414] ? generic_pipe_buf_nosteal+0x10/0x10 [ 588.116431][T16414] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 588.122680][T16414] ? do_splice_to+0x180/0x180 [ 588.127369][T16414] ? rw_verify_area+0x126/0x360 [ 588.132213][T16414] do_splice_direct+0x1da/0x2a0 [ 588.137049][T16414] ? splice_direct_to_actor+0xa30/0xa30 [ 588.142580][T16414] ? rw_verify_area+0x126/0x360 [ 588.147410][T16414] do_sendfile+0x597/0xd00 [ 588.151873][T16414] ? do_compat_pwritev64+0x1c0/0x1c0 [ 588.157190][T16414] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 588.163422][T16414] ? fput+0x1b/0x20 [ 588.167238][T16414] __x64_sys_sendfile64+0x1dd/0x220 [ 588.172429][T16414] ? __ia32_sys_sendfile+0x230/0x230 [ 588.177708][T16414] ? do_syscall_64+0x26/0x790 [ 588.182368][T16414] ? lockdep_hardirqs_on+0x421/0x5e0 [ 588.187671][T16414] ? trace_hardirqs_on+0x67/0x240 [ 588.192693][T16414] do_syscall_64+0xfa/0x790 [ 588.197182][T16414] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 588.203099][T16414] RIP: 0033:0x45a6f9 [ 588.206989][T16414] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 588.227092][T16414] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 588.235491][T16414] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 588.243515][T16414] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 588.251474][T16414] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 588.259431][T16414] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 588.267386][T16414] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x400000) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000100)={0x0, 0x9, 0x1, &(0x7f0000000080)=0x4}) 07:18:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)="7fc14183392c36d012f0446d13c7fca16d8cb0994454852d9ae2cceef83d1a66cc2600") ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) r3 = getpid() r4 = gettid() kcmp(r3, r4, 0x5b2f22bcffea6722, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, r4, 0x3, 0x100002) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:08 executing program 0 (fault-call:5 fault-nth:8): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 588.750751][T16573] FAULT_INJECTION: forcing a failure. [ 588.750751][T16573] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 588.773998][T16573] CPU: 1 PID: 16573 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 588.783582][T16573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 588.793655][T16573] Call Trace: [ 588.796973][T16573] dump_stack+0x197/0x210 [ 588.801332][T16573] should_fail.cold+0xa/0x15 [ 588.805963][T16573] ? fault_create_debugfs_attr+0x180/0x180 [ 588.811784][T16573] ? ___might_sleep+0x163/0x2c0 [ 588.816670][T16573] should_fail_alloc_page+0x50/0x60 [ 588.821891][T16573] __alloc_pages_nodemask+0x1a1/0x910 [ 588.827309][T16573] ? mark_lock+0xc2/0x1220 [ 588.831745][T16573] ? __alloc_pages_slowpath+0x2900/0x2900 [ 588.837490][T16573] ? lockdep_hardirqs_on+0x421/0x5e0 [ 588.842859][T16573] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 588.849093][T16573] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 588.855448][T16573] alloc_pages_vma+0xdd/0x620 [ 588.860248][T16573] shmem_alloc_page+0xc0/0x180 [ 588.865022][T16573] ? shmem_swapin+0x1a0/0x1a0 [ 588.869800][T16573] ? xas_descend+0x144/0x370 [ 588.874679][T16573] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 588.880404][T16573] ? __vm_enough_memory+0x1b7/0x390 [ 588.885736][T16573] shmem_alloc_and_acct_page+0x165/0x990 [ 588.885757][T16573] shmem_getpage_gfp+0x56d/0x29a0 [ 588.885778][T16573] ? __this_cpu_preempt_check+0x35/0x190 [ 588.885795][T16573] ? shmem_unuse_inode+0x1140/0x1140 [ 588.885824][T16573] shmem_file_read_iter+0x5fd/0xdc0 [ 588.896493][T16573] ? shmem_mfill_atomic_pte+0x23c0/0x23c0 [ 588.896518][T16573] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 588.896535][T16573] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 588.907528][T16573] ? iov_iter_pipe+0xfe/0x2b0 [ 588.907551][T16573] generic_file_splice_read+0x4af/0x800 [ 588.907568][T16573] ? add_to_pipe+0x3b0/0x3b0 [ 588.907586][T16573] ? __this_cpu_preempt_check+0x35/0x190 [ 588.907607][T16573] ? retint_kernel+0x2b/0x2b [ 588.919079][T16573] ? do_splice_to+0xa4/0x180 [ 588.919093][T16573] ? add_to_pipe+0x3b0/0x3b0 [ 588.919108][T16573] do_splice_to+0x127/0x180 [ 588.919126][T16573] splice_direct_to_actor+0x320/0xa30 [ 588.919144][T16573] ? generic_pipe_buf_nosteal+0x10/0x10 [ 588.931105][T16573] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 588.931122][T16573] ? do_splice_to+0x180/0x180 [ 588.931143][T16573] ? rw_verify_area+0x126/0x360 [ 588.931158][T16573] do_splice_direct+0x1da/0x2a0 [ 588.931174][T16573] ? splice_direct_to_actor+0xa30/0xa30 [ 588.931194][T16573] ? rw_verify_area+0x126/0x360 [ 588.931212][T16573] do_sendfile+0x597/0xd00 [ 589.016567][T16573] ? do_compat_pwritev64+0x1c0/0x1c0 [ 589.021898][T16573] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 589.027393][T16573] __x64_sys_sendfile64+0x1dd/0x220 [ 589.032613][T16573] ? __ia32_sys_sendfile+0x230/0x230 [ 589.037930][T16573] ? do_syscall_64+0xc0/0x790 [ 589.042701][T16573] do_syscall_64+0xfa/0x790 [ 589.050782][T16573] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 589.056898][T16573] RIP: 0033:0x45a6f9 [ 589.060876][T16573] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 589.080678][T16573] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 589.089099][T16573] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 589.097080][T16573] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 589.105067][T16573] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 589.113052][T16573] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 589.121029][T16573] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0xff}, 0x28, 0x2) ptrace$cont(0x20, r0, 0x8, 0x400000000003) 07:18:10 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002704) 07:18:10 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002704) 07:18:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:10 executing program 0 (fault-call:5 fault-nth:9): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 591.003663][T16660] FAULT_INJECTION: forcing a failure. [ 591.003663][T16660] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 591.019202][T16660] CPU: 0 PID: 16660 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 591.029294][T16660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 591.039417][T16660] Call Trace: [ 591.042742][T16660] dump_stack+0x197/0x210 [ 591.047105][T16660] should_fail.cold+0xa/0x15 [ 591.052241][T16660] ? fault_create_debugfs_attr+0x180/0x180 [ 591.058076][T16660] ? ___might_sleep+0x163/0x2c0 [ 591.063141][T16660] should_fail_alloc_page+0x50/0x60 [ 591.068367][T16660] __alloc_pages_nodemask+0x1a1/0x910 [ 591.074129][T16660] ? retint_kernel+0x2b/0x2b [ 591.078907][T16660] ? __alloc_pages_slowpath+0x2900/0x2900 [ 591.084651][T16660] ? policy_node+0xb3/0x140 [ 591.089178][T16660] ? __sanitizer_cov_trace_pc+0x26/0x50 [ 591.094836][T16660] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 591.101209][T16660] alloc_pages_vma+0xdd/0x620 [ 591.105914][T16660] shmem_alloc_page+0xc0/0x180 [ 591.110694][T16660] ? shmem_swapin+0x1a0/0x1a0 [ 591.115399][T16660] ? xas_descend+0x144/0x370 [ 591.120032][T16660] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 591.125775][T16660] ? __vm_enough_memory+0x1b7/0x390 [ 591.131261][T16660] shmem_alloc_and_acct_page+0x165/0x990 [ 591.136928][T16660] shmem_getpage_gfp+0x56d/0x29a0 [ 591.141987][T16660] ? shmem_unuse_inode+0x1140/0x1140 [ 591.147300][T16660] shmem_file_read_iter+0x5fd/0xdc0 [ 591.152531][T16660] ? shmem_mfill_atomic_pte+0x23c0/0x23c0 [ 591.158274][T16660] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 591.163757][T16660] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 591.169491][T16660] ? iov_iter_pipe+0xfe/0x2b0 [ 591.174191][T16660] generic_file_splice_read+0x4af/0x800 [ 591.179946][T16660] ? add_to_pipe+0x3b0/0x3b0 [ 591.184566][T16660] ? retint_kernel+0x2b/0x2b [ 591.189193][T16660] ? add_to_pipe+0x3b0/0x3b0 [ 591.193796][T16660] do_splice_to+0x127/0x180 [ 591.198319][T16660] splice_direct_to_actor+0x320/0xa30 [ 591.203970][T16660] ? generic_pipe_buf_nosteal+0x10/0x10 [ 591.209538][T16660] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 591.215883][T16660] ? do_splice_to+0x180/0x180 [ 591.220587][T16660] ? rw_verify_area+0x126/0x360 [ 591.225457][T16660] do_splice_direct+0x1da/0x2a0 [ 591.230332][T16660] ? splice_direct_to_actor+0xa30/0xa30 [ 591.236048][T16660] ? rw_verify_area+0x126/0x360 [ 591.241006][T16660] do_sendfile+0x597/0xd00 [ 591.245451][T16660] ? do_compat_pwritev64+0x1c0/0x1c0 07:18:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x80040, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@nodevmap='nodevmap'}, {@fscache='fscache'}, {@version_u='version=9p2000.u'}, {@cache_loose='cache=loose'}, {@cache_loose='cache=loose'}, {@cachetag={'cachetag', 0x3d, '-vmnet0/nodev'}}, {@mmap='mmap'}, {@cache_mmap='cache=mmap'}, {@afid={'afid', 0x3d, 0x4}}], [{@subj_type={'subj_type', 0x3d, ':Zmd5sumposix_acl_access'}}, {@smackfsfloor={'smackfsfloor'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@smackfsdef={'smackfsdef', 0x3d, 'loeth0\x8f^(selinux)mime_type^md5sumproc!lo^#2\x89security}'}}, {@subj_user={'subj_user'}}, {@context={'context', 0x3d, 'user_u'}}, {@seclabel='seclabel'}]}}) ptrace$cont(0x20, r0, 0x0, 0x0) [ 591.250846][T16660] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 591.256332][T16660] __x64_sys_sendfile64+0x1dd/0x220 [ 591.261556][T16660] ? __ia32_sys_sendfile+0x230/0x230 [ 591.266952][T16660] ? do_syscall_64+0xc0/0x790 [ 591.271652][T16660] do_syscall_64+0xfa/0x790 [ 591.276190][T16660] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 591.282330][T16660] RIP: 0033:0x45a6f9 [ 591.286359][T16660] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 591.306436][T16660] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 591.315031][T16660] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 591.323288][T16660] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 591.331278][T16660] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 591.339256][T16660] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 591.347236][T16660] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000100)={0x8, 0x0, [{0x0, 0xd200, 0xfffeffff, 0x7, 0x1}, {0x1, 0xffffffff, 0xd738, 0x7fffffff, 0xb352}, {0x136a6d67f86c20ff, 0x1, 0x1400000, 0x1, 0x2}, {0xa, 0x5f, 0x3, 0xfffe00, 0x85f}, {0xb, 0x6, 0x2, 0x4, 0x9}, {0x3, 0x9, 0x0, 0x0, 0x4}, {0x40000000, 0x0, 0x3, 0x3b, 0x9}, {0xdf971bc0702f3165, 0xbec, 0x9, 0x2, 0x5}]}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000000)) r6 = getpid() r7 = gettid() kcmp(r6, r7, 0x5b2f22bcffea6722, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setregset(0x4205, r7, 0x4, &(0x7f00000001c0)={&(0x7f0000000380)="a92f4eff32cec5e8732a0000290b64069dcf9f536f7a86217802a82f945aebdbf1c1ecf0a6ad3c3cef2673bb8a70cd550153beeb63ec80f4710eb6f37eb07bc2a3e6f2e08cdd767ed65e7a1f89ffef121e097479bfe549046607b9a808b93f24490bf12169bfe175152a679a95854632a1bf63ac2b11fb553c900a8d9d57bad1335e1ce4820a56aa31ff2c64e3d2a5e3ce11a1038fc2f0d201a76cf12d55e8fca0de00100b72fef519539fda8e2a1b483cae706716a759b995a57e84644946901fd08568d1eb9968", 0xc8}) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:11 executing program 0 (fault-call:5 fault-nth:10): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:18:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mq_notify(r5, &(0x7f0000000000)={0x0, 0x2e, 0x9, @thr={&(0x7f0000000100)="4c163c77a8cb8aeb3f75364844fa8b5181cc3293699a53a1ff05d23a2846758b1dd1ef8141f6c6265814425e542f9b694352c40628ac8c05b389ebb73dd8f0eb2875e26093875dcd4654d2109234354260f71ea2c0b7ba971e896e62387a6994f31286f90c86ef74523e6f439788915c26183857adc6caac077a", &(0x7f0000000180)="2489c6be7a200c593086925b518d089beee7c9864e43f15149124d339b275c9eb8fed52bdb01ccd9cfbc2959f19426badd31e94e068545771391b828d674b62c08f37673ff1ea313d0043dc828d58fd9e6ce995f63f71f4eb5cbef27343ba7430e5111e43456fda071769e0fe14bb1ea3c3a24390d2ff9c7f096c480d0b3"}}) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) getsockname$netlink(r3, &(0x7f0000000000), &(0x7f0000000080)=0xc) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = getpid() r5 = gettid() kcmp(r4, r5, 0x5b2f22bcffea6722, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r5, 0x6, 0xaa47bcf5b15ac83b) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:11 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002705) [ 591.855646][T16792] FAULT_INJECTION: forcing a failure. [ 591.855646][T16792] name fail_page_alloc, interval 1, probability 0, space 0, times 0 07:18:11 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002705) [ 591.898589][T16792] CPU: 1 PID: 16792 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 591.908202][T16792] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 591.918276][T16792] Call Trace: [ 591.921601][T16792] dump_stack+0x197/0x210 [ 591.925956][T16792] should_fail.cold+0xa/0x15 [ 591.930554][T16792] ? fault_create_debugfs_attr+0x180/0x180 [ 591.937160][T16792] ? ___might_sleep+0x163/0x2c0 [ 591.942196][T16792] should_fail_alloc_page+0x50/0x60 [ 591.947425][T16792] __alloc_pages_nodemask+0x1a1/0x910 [ 591.952833][T16792] ? mark_lock+0xc2/0x1220 [ 591.957291][T16792] ? __alloc_pages_slowpath+0x2900/0x2900 [ 591.963322][T16792] ? __kasan_check_read+0x11/0x20 [ 591.968376][T16792] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 591.974783][T16792] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 591.974807][T16792] alloc_pages_vma+0xdd/0x620 [ 591.974827][T16792] shmem_alloc_page+0xc0/0x180 [ 591.974844][T16792] ? shmem_swapin+0x1a0/0x1a0 [ 591.996422][T16792] ? xas_descend+0x144/0x370 [ 592.001202][T16792] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 592.007065][T16792] ? __vm_enough_memory+0x1b7/0x390 [ 592.012446][T16792] shmem_alloc_and_acct_page+0x165/0x990 [ 592.012466][T16792] shmem_getpage_gfp+0x56d/0x29a0 [ 592.012481][T16792] ? retint_kernel+0x2b/0x2b [ 592.012511][T16792] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 592.033689][T16792] ? shmem_unuse_inode+0x1140/0x1140 [ 592.033718][T16792] shmem_file_read_iter+0x5fd/0xdc0 [ 592.033753][T16792] ? shmem_mfill_atomic_pte+0x23c0/0x23c0 [ 592.044384][T16792] ? generic_file_splice_read+0x607/0x800 [ 592.044404][T16792] generic_file_splice_read+0x4af/0x800 [ 592.044422][T16792] ? add_to_pipe+0x3b0/0x3b0 [ 592.044453][T16792] ? rw_verify_area+0x126/0x360 [ 592.044463][T16792] ? add_to_pipe+0x3b0/0x3b0 [ 592.044478][T16792] do_splice_to+0x127/0x180 [ 592.044494][T16792] splice_direct_to_actor+0x320/0xa30 [ 592.044515][T16792] ? generic_pipe_buf_nosteal+0x10/0x10 [ 592.061739][T16792] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 592.061755][T16792] ? do_splice_to+0x180/0x180 [ 592.061774][T16792] ? rw_verify_area+0x126/0x360 [ 592.061792][T16792] do_splice_direct+0x1da/0x2a0 [ 592.061808][T16792] ? splice_direct_to_actor+0xa30/0xa30 [ 592.061830][T16792] ? rw_verify_area+0x126/0x360 [ 592.061853][T16792] do_sendfile+0x597/0xd00 [ 592.071437][T16792] ? do_compat_pwritev64+0x1c0/0x1c0 [ 592.071460][T16792] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 592.071484][T16792] __x64_sys_sendfile64+0x1dd/0x220 [ 592.071500][T16792] ? __ia32_sys_sendfile+0x230/0x230 [ 592.071518][T16792] ? do_syscall_64+0xc0/0x790 [ 592.071537][T16792] do_syscall_64+0xfa/0x790 [ 592.091630][T16792] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 592.091644][T16792] RIP: 0033:0x45a6f9 [ 592.091660][T16792] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 592.091668][T16792] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 592.091683][T16792] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 592.091690][T16792] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 592.091698][T16792] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 592.091706][T16792] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 592.091714][T16792] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r3 = getpid() r4 = gettid() kcmp(r3, r4, 0x5b2f22bcffea6722, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:13 executing program 0 (fault-call:5 fault-nth:11): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:18:13 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002706) 07:18:13 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002706) [ 594.044480][T16820] FAULT_INJECTION: forcing a failure. [ 594.044480][T16820] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 594.097820][T16820] CPU: 1 PID: 16820 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 594.107736][T16820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 594.117815][T16820] Call Trace: [ 594.121315][T16820] dump_stack+0x197/0x210 [ 594.125691][T16820] should_fail.cold+0xa/0x15 [ 594.130399][T16820] ? fault_create_debugfs_attr+0x180/0x180 [ 594.136403][T16820] ? ___might_sleep+0x163/0x2c0 [ 594.141626][T16820] should_fail_alloc_page+0x50/0x60 [ 594.141643][T16820] __alloc_pages_nodemask+0x1a1/0x910 [ 594.141660][T16820] ? __alloc_pages_slowpath+0x2900/0x2900 [ 594.141686][T16820] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 594.141700][T16820] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 594.141720][T16820] alloc_pages_vma+0xdd/0x620 [ 594.175411][T16820] shmem_alloc_page+0xc0/0x180 [ 594.180329][T16820] ? shmem_swapin+0x1a0/0x1a0 [ 594.185029][T16820] ? xas_descend+0x144/0x370 [ 594.189861][T16820] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 594.195689][T16820] ? __vm_enough_memory+0x1b7/0x390 [ 594.201088][T16820] shmem_alloc_and_acct_page+0x165/0x990 [ 594.206731][T16820] shmem_getpage_gfp+0x56d/0x29a0 [ 594.211766][T16820] ? retint_kernel+0x2b/0x2b [ 594.216464][T16820] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 594.221945][T16820] ? shmem_unuse_inode+0x1140/0x1140 [ 594.227270][T16820] shmem_file_read_iter+0x5fd/0xdc0 [ 594.232769][T16820] ? shmem_mfill_atomic_pte+0x23c0/0x23c0 [ 594.238501][T16820] ? iov_iter_pipe+0x7d/0x2b0 [ 594.243421][T16820] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 594.249157][T16820] ? iov_iter_pipe+0xfe/0x2b0 [ 594.253858][T16820] generic_file_splice_read+0x4af/0x800 [ 594.259516][T16820] ? add_to_pipe+0x3b0/0x3b0 [ 594.264269][T16820] ? rw_verify_area+0x126/0x360 [ 594.269444][T16820] ? add_to_pipe+0x3b0/0x3b0 [ 594.274058][T16820] do_splice_to+0x127/0x180 [ 594.278764][T16820] splice_direct_to_actor+0x320/0xa30 [ 594.284249][T16820] ? generic_pipe_buf_nosteal+0x10/0x10 [ 594.289823][T16820] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 594.296167][T16820] ? do_splice_to+0x180/0x180 [ 594.300867][T16820] ? rw_verify_area+0x126/0x360 [ 594.307718][T16820] do_splice_direct+0x1da/0x2a0 [ 594.312749][T16820] ? splice_direct_to_actor+0xa30/0xa30 [ 594.318440][T16820] ? rw_verify_area+0x126/0x360 [ 594.323319][T16820] do_sendfile+0x597/0xd00 [ 594.327929][T16820] ? do_compat_pwritev64+0x1c0/0x1c0 [ 594.333241][T16820] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 594.339238][T16820] ? fput+0x1b/0x20 [ 594.343194][T16820] __x64_sys_sendfile64+0x1dd/0x220 [ 594.348515][T16820] ? __ia32_sys_sendfile+0x230/0x230 [ 594.353995][T16820] ? do_syscall_64+0x26/0x790 [ 594.358777][T16820] ? lockdep_hardirqs_on+0x421/0x5e0 [ 594.364086][T16820] ? trace_hardirqs_on+0x67/0x240 [ 594.369308][T16820] do_syscall_64+0xfa/0x790 [ 594.373837][T16820] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 594.379746][T16820] RIP: 0033:0x45a6f9 [ 594.383761][T16820] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 594.403699][T16820] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 594.412303][T16820] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 594.420580][T16820] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 594.428684][T16820] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 594.437519][T16820] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 594.445599][T16820] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:14 executing program 0 (fault-call:5 fault-nth:12): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:18:14 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002707) [ 594.916917][T16836] FAULT_INJECTION: forcing a failure. [ 594.916917][T16836] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 594.967539][T16836] CPU: 0 PID: 16836 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 594.977131][T16836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 594.987191][T16836] Call Trace: [ 594.990492][T16836] dump_stack+0x197/0x210 [ 594.994836][T16836] should_fail.cold+0xa/0x15 [ 594.999473][T16836] ? fault_create_debugfs_attr+0x180/0x180 [ 595.005300][T16836] ? ___might_sleep+0x163/0x2c0 [ 595.010176][T16836] should_fail_alloc_page+0x50/0x60 [ 595.017293][T16836] __alloc_pages_nodemask+0x1a1/0x910 [ 595.022663][T16836] ? mark_lock+0xc2/0x1220 [ 595.022685][T16836] ? __alloc_pages_slowpath+0x2900/0x2900 [ 595.022699][T16836] ? __kasan_check_read+0x11/0x20 [ 595.022718][T16836] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 595.022731][T16836] ? lockdep_hardirqs_on+0x421/0x5e0 [ 595.022746][T16836] ? retint_kernel+0x2b/0x2b [ 595.022759][T16836] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 595.022778][T16836] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 595.032918][T16836] alloc_pages_vma+0xdd/0x620 [ 595.032940][T16836] shmem_alloc_page+0xc0/0x180 [ 595.032954][T16836] ? shmem_swapin+0x1a0/0x1a0 [ 595.032990][T16836] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 595.033009][T16836] ? __vm_enough_memory+0x1b7/0x390 [ 595.043473][T16836] shmem_alloc_and_acct_page+0x165/0x990 [ 595.043507][T16836] shmem_getpage_gfp+0x56d/0x29a0 [ 595.043534][T16836] ? shmem_unuse_inode+0x1140/0x1140 [ 595.043558][T16836] ? ___might_sleep+0x186/0x2c0 [ 595.053424][T16836] shmem_file_read_iter+0x5fd/0xdc0 07:18:14 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002707) [ 595.053453][T16836] ? shmem_mfill_atomic_pte+0x23c0/0x23c0 [ 595.053470][T16836] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 595.053486][T16836] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 595.053504][T16836] ? iov_iter_pipe+0xfe/0x2b0 [ 595.065953][T16836] generic_file_splice_read+0x4af/0x800 [ 595.065971][T16836] ? add_to_pipe+0x3b0/0x3b0 [ 595.065991][T16836] ? __this_cpu_preempt_check+0x35/0x190 [ 595.066008][T16836] ? retint_kernel+0x2b/0x2b [ 595.066030][T16836] ? add_to_pipe+0x3b0/0x3b0 [ 595.066046][T16836] do_splice_to+0x127/0x180 [ 595.075545][T16836] splice_direct_to_actor+0x320/0xa30 [ 595.075563][T16836] ? generic_pipe_buf_nosteal+0x10/0x10 [ 595.075584][T16836] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 595.075600][T16836] ? do_splice_to+0x180/0x180 [ 595.085986][T16836] ? rw_verify_area+0x126/0x360 [ 595.086005][T16836] do_splice_direct+0x1da/0x2a0 [ 595.086022][T16836] ? splice_direct_to_actor+0xa30/0xa30 [ 595.086044][T16836] ? rw_verify_area+0x126/0x360 [ 595.096856][T16836] do_sendfile+0x597/0xd00 [ 595.096883][T16836] ? do_compat_pwritev64+0x1c0/0x1c0 [ 595.096910][T16836] __x64_sys_sendfile64+0x1dd/0x220 [ 595.096932][T16836] ? __ia32_sys_sendfile+0x230/0x230 [ 595.107212][T16836] ? do_syscall_64+0x26/0x790 [ 595.107228][T16836] ? lockdep_hardirqs_on+0x421/0x5e0 [ 595.107246][T16836] ? trace_hardirqs_on+0x67/0x240 [ 595.107266][T16836] do_syscall_64+0xfa/0x790 [ 595.107292][T16836] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 595.117304][T16836] RIP: 0033:0x45a6f9 [ 595.117319][T16836] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 595.117326][T16836] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 595.117340][T16836] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 595.117348][T16836] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 595.117357][T16836] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 595.117365][T16836] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 595.117372][T16836] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:15 executing program 0 (fault-call:5 fault-nth:13): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 595.721023][T16848] FAULT_INJECTION: forcing a failure. [ 595.721023][T16848] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 595.740291][T16848] CPU: 0 PID: 16848 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 595.749870][T16848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 595.759927][T16848] Call Trace: [ 595.763231][T16848] dump_stack+0x197/0x210 [ 595.767586][T16848] should_fail.cold+0xa/0x15 [ 595.772230][T16848] ? fault_create_debugfs_attr+0x180/0x180 [ 595.778134][T16848] ? ___might_sleep+0x163/0x2c0 [ 595.783149][T16848] should_fail_alloc_page+0x50/0x60 [ 595.788357][T16848] __alloc_pages_nodemask+0x1a1/0x910 [ 595.793739][T16848] ? mark_lock+0xc2/0x1220 [ 595.798166][T16848] ? __alloc_pages_slowpath+0x2900/0x2900 [ 595.805117][T16848] ? __kasan_check_read+0x11/0x20 [ 595.810157][T16848] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 595.816515][T16848] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 595.822770][T16848] alloc_pages_vma+0xdd/0x620 [ 595.827458][T16848] shmem_alloc_page+0xc0/0x180 [ 595.832226][T16848] ? shmem_swapin+0x1a0/0x1a0 [ 595.836922][T16848] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 595.842647][T16848] ? __vm_enough_memory+0x1b7/0x390 [ 595.847862][T16848] shmem_alloc_and_acct_page+0x165/0x990 [ 595.853503][T16848] shmem_getpage_gfp+0x56d/0x29a0 [ 595.858539][T16848] ? __this_cpu_preempt_check+0x35/0x190 [ 595.864270][T16848] ? shmem_unuse_inode+0x1140/0x1140 [ 595.869572][T16848] shmem_file_read_iter+0x5fd/0xdc0 [ 595.874796][T16848] ? shmem_mfill_atomic_pte+0x23c0/0x23c0 [ 595.880523][T16848] ? generic_file_splice_read+0x320/0x800 [ 595.886256][T16848] generic_file_splice_read+0x4af/0x800 [ 595.891812][T16848] ? add_to_pipe+0x3b0/0x3b0 [ 595.896570][T16848] ? rw_verify_area+0x126/0x360 [ 595.901433][T16848] ? add_to_pipe+0x3b0/0x3b0 [ 595.906059][T16848] do_splice_to+0x127/0x180 [ 595.910582][T16848] splice_direct_to_actor+0x320/0xa30 [ 595.915963][T16848] ? generic_pipe_buf_nosteal+0x10/0x10 [ 595.921517][T16848] ? do_splice_to+0x180/0x180 [ 595.926198][T16848] ? generic_pipe_buf_nosteal+0x10/0x10 [ 595.931748][T16848] do_splice_direct+0x1da/0x2a0 [ 595.936607][T16848] ? splice_direct_to_actor+0xa30/0xa30 [ 595.942169][T16848] ? rw_verify_area+0x126/0x360 [ 595.947025][T16848] do_sendfile+0x597/0xd00 [ 595.951457][T16848] ? do_compat_pwritev64+0x1c0/0x1c0 [ 595.956754][T16848] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 595.964151][T16848] ? fput+0x1b/0x20 [ 595.968859][T16848] __x64_sys_sendfile64+0x1dd/0x220 [ 595.974069][T16848] ? __ia32_sys_sendfile+0x230/0x230 [ 595.979361][T16848] ? do_syscall_64+0x26/0x790 [ 595.984052][T16848] ? lockdep_hardirqs_on+0x421/0x5e0 [ 595.989345][T16848] ? trace_hardirqs_on+0x67/0x240 [ 595.994374][T16848] do_syscall_64+0xfa/0x790 [ 595.998885][T16848] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 596.004803][T16848] RIP: 0033:0x45a6f9 [ 596.008701][T16848] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 596.028397][T16848] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 596.036821][T16848] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 596.044801][T16848] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 596.052778][T16848] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 596.060756][T16848] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 596.068733][T16848] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:16 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002708) 07:18:16 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002708) 07:18:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:16 executing program 0 (fault-call:5 fault-nth:14): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:18:16 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002709) 07:18:16 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002709) [ 597.110412][T16862] FAULT_INJECTION: forcing a failure. [ 597.110412][T16862] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 597.147868][T16862] CPU: 1 PID: 16862 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 597.157462][T16862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 597.167514][T16862] Call Trace: [ 597.167540][T16862] dump_stack+0x197/0x210 [ 597.167563][T16862] should_fail.cold+0xa/0x15 [ 597.179778][T16862] ? fault_create_debugfs_attr+0x180/0x180 [ 597.185600][T16862] ? ___might_sleep+0x163/0x2c0 [ 597.190458][T16862] should_fail_alloc_page+0x50/0x60 [ 597.190473][T16862] __alloc_pages_nodemask+0x1a1/0x910 [ 597.190487][T16862] ? lockdep_hardirqs_on+0x421/0x5e0 [ 597.190504][T16862] ? retint_kernel+0x2b/0x2b [ 597.190518][T16862] ? __alloc_pages_slowpath+0x2900/0x2900 [ 597.190536][T16862] ? lockdep_hardirqs_on+0x421/0x5e0 [ 597.221923][T16862] ? retint_kernel+0x2b/0x2b [ 597.226527][T16862] ? trace_hardirqs_on_caller+0x6a/0x240 [ 597.232165][T16862] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 597.238450][T16862] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 597.238472][T16862] alloc_pages_vma+0xdd/0x620 [ 597.238493][T16862] shmem_alloc_page+0xc0/0x180 [ 597.238507][T16862] ? shmem_swapin+0x1a0/0x1a0 [ 597.238540][T16862] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 597.264743][T16862] ? __vm_enough_memory+0x1b7/0x390 [ 597.269966][T16862] shmem_alloc_and_acct_page+0x165/0x990 [ 597.275612][T16862] shmem_getpage_gfp+0x56d/0x29a0 [ 597.280640][T16862] ? __this_cpu_preempt_check+0x35/0x190 [ 597.286295][T16862] ? shmem_unuse_inode+0x1140/0x1140 [ 597.291593][T16862] shmem_file_read_iter+0x5fd/0xdc0 [ 597.291622][T16862] ? shmem_mfill_atomic_pte+0x23c0/0x23c0 [ 597.291639][T16862] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 597.291653][T16862] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 597.291670][T16862] ? iov_iter_pipe+0xfe/0x2b0 [ 597.319304][T16862] generic_file_splice_read+0x4af/0x800 [ 597.324859][T16862] ? add_to_pipe+0x3b0/0x3b0 [ 597.329458][T16862] ? __this_cpu_preempt_check+0x35/0x190 [ 597.335088][T16862] ? retint_kernel+0x2b/0x2b [ 597.335112][T16862] ? do_splice_to+0xa4/0x180 [ 597.335124][T16862] ? add_to_pipe+0x3b0/0x3b0 [ 597.335139][T16862] do_splice_to+0x127/0x180 [ 597.335157][T16862] splice_direct_to_actor+0x320/0xa30 [ 597.335172][T16862] ? generic_pipe_buf_nosteal+0x10/0x10 [ 597.335193][T16862] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 597.335204][T16862] ? do_splice_to+0x180/0x180 [ 597.335222][T16862] ? rw_verify_area+0x126/0x360 [ 597.335238][T16862] do_splice_direct+0x1da/0x2a0 [ 597.335259][T16862] ? splice_direct_to_actor+0xa30/0xa30 [ 597.370600][T16862] ? rw_verify_area+0x126/0x360 [ 597.370620][T16862] do_sendfile+0x597/0xd00 [ 597.370646][T16862] ? do_compat_pwritev64+0x1c0/0x1c0 [ 597.370662][T16862] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 597.370680][T16862] ? fput+0x1b/0x20 [ 597.406612][T16862] __x64_sys_sendfile64+0x1dd/0x220 [ 597.406631][T16862] ? __ia32_sys_sendfile+0x230/0x230 [ 597.406647][T16862] ? do_syscall_64+0x26/0x790 [ 597.406662][T16862] ? lockdep_hardirqs_on+0x421/0x5e0 [ 597.406684][T16862] ? trace_hardirqs_on+0x67/0x240 [ 597.442104][T16862] do_syscall_64+0xfa/0x790 [ 597.446623][T16862] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 597.452510][T16862] RIP: 0033:0x45a6f9 [ 597.452526][T16862] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 597.452535][T16862] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 597.452549][T16862] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 597.452557][T16862] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 597.452565][T16862] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 597.452574][T16862] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 597.452582][T16862] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:17 executing program 0 (fault-call:5 fault-nth:15): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 597.916147][T16881] FAULT_INJECTION: forcing a failure. [ 597.916147][T16881] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 597.944971][T16881] CPU: 0 PID: 16881 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 597.954588][T16881] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 597.965085][T16881] Call Trace: [ 597.968393][T16881] dump_stack+0x197/0x210 [ 597.973168][T16881] should_fail.cold+0xa/0x15 [ 597.977766][T16881] ? fault_create_debugfs_attr+0x180/0x180 [ 597.983579][T16881] ? ___might_sleep+0x163/0x2c0 [ 597.988441][T16881] should_fail_alloc_page+0x50/0x60 [ 597.993666][T16881] __alloc_pages_nodemask+0x1a1/0x910 [ 597.999038][T16881] ? mark_lock+0xc2/0x1220 [ 598.003462][T16881] ? __alloc_pages_slowpath+0x2900/0x2900 [ 598.010241][T16881] ? __kasan_check_read+0x11/0x20 [ 598.015278][T16881] ? lockdep_hardirqs_on+0x421/0x5e0 [ 598.020732][T16881] ? retint_kernel+0x2b/0x2b [ 598.025340][T16881] ? trace_hardirqs_on_caller+0x6a/0x240 [ 598.030981][T16881] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 598.037225][T16881] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 598.043473][T16881] alloc_pages_vma+0xdd/0x620 [ 598.048173][T16881] shmem_alloc_page+0xc0/0x180 [ 598.052961][T16881] ? shmem_swapin+0x1a0/0x1a0 [ 598.057900][T16881] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 598.063630][T16881] ? __vm_enough_memory+0x1b7/0x390 [ 598.068926][T16881] shmem_alloc_and_acct_page+0x165/0x990 [ 598.074578][T16881] shmem_getpage_gfp+0x56d/0x29a0 [ 598.079628][T16881] ? shmem_unuse_inode+0x1140/0x1140 [ 598.084931][T16881] shmem_file_read_iter+0x5fd/0xdc0 [ 598.090152][T16881] ? shmem_mfill_atomic_pte+0x23c0/0x23c0 [ 598.095877][T16881] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 598.102122][T16881] ? fsnotify+0x7fd/0xbb0 [ 598.106445][T16881] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 598.112150][T16881] ? iov_iter_pipe+0xfe/0x2b0 [ 598.116816][T16881] generic_file_splice_read+0x4af/0x800 [ 598.122444][T16881] ? add_to_pipe+0x3b0/0x3b0 [ 598.127024][T16881] ? rw_verify_area+0x126/0x360 [ 598.131863][T16881] ? add_to_pipe+0x3b0/0x3b0 [ 598.136436][T16881] do_splice_to+0x127/0x180 [ 598.140928][T16881] splice_direct_to_actor+0x320/0xa30 [ 598.146386][T16881] ? generic_pipe_buf_nosteal+0x10/0x10 [ 598.151923][T16881] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 598.158141][T16881] ? do_splice_to+0x180/0x180 [ 598.162802][T16881] ? rw_verify_area+0x126/0x360 [ 598.167640][T16881] do_splice_direct+0x1da/0x2a0 [ 598.172578][T16881] ? splice_direct_to_actor+0xa30/0xa30 [ 598.178114][T16881] ? rw_verify_area+0x126/0x360 [ 598.182951][T16881] do_sendfile+0x597/0xd00 [ 598.187355][T16881] ? do_compat_pwritev64+0x1c0/0x1c0 [ 598.192655][T16881] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 598.198885][T16881] ? fput+0x1b/0x20 [ 598.202679][T16881] __x64_sys_sendfile64+0x1dd/0x220 [ 598.207881][T16881] ? __ia32_sys_sendfile+0x230/0x230 [ 598.213176][T16881] ? do_syscall_64+0x26/0x790 [ 598.217857][T16881] ? lockdep_hardirqs_on+0x421/0x5e0 [ 598.223147][T16881] ? trace_hardirqs_on+0x67/0x240 [ 598.228180][T16881] do_syscall_64+0xfa/0x790 [ 598.232714][T16881] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 598.238607][T16881] RIP: 0033:0x45a6f9 [ 598.242515][T16881] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 598.263683][T16881] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 598.272111][T16881] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 598.280090][T16881] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 598.288103][T16881] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 598.296105][T16881] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 598.304081][T16881] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:18 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x10200270a) 07:18:18 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x10200270a) 07:18:18 executing program 0 (fault-call:5 fault-nth:16): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 598.800226][T16890] FAULT_INJECTION: forcing a failure. [ 598.800226][T16890] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 598.814810][T16890] CPU: 0 PID: 16890 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 598.824378][T16890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 598.834441][T16890] Call Trace: [ 598.837746][T16890] dump_stack+0x197/0x210 [ 598.842092][T16890] should_fail.cold+0xa/0x15 [ 598.846694][T16890] ? fault_create_debugfs_attr+0x180/0x180 [ 598.852507][T16890] ? ___might_sleep+0x163/0x2c0 [ 598.857497][T16890] should_fail_alloc_page+0x50/0x60 [ 598.862702][T16890] __alloc_pages_nodemask+0x1a1/0x910 [ 598.868074][T16890] ? mark_lock+0xc2/0x1220 [ 598.872504][T16890] ? __alloc_pages_slowpath+0x2900/0x2900 [ 598.878229][T16890] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 598.883696][T16890] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 598.889167][T16890] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 598.895411][T16890] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 598.901663][T16890] alloc_pages_vma+0xdd/0x620 [ 598.906354][T16890] shmem_alloc_page+0xc0/0x180 [ 598.911126][T16890] ? shmem_swapin+0x1a0/0x1a0 [ 598.915807][T16890] ? xas_descend+0x144/0x370 [ 598.920440][T16890] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 598.926164][T16890] ? __vm_enough_memory+0x1b7/0x390 [ 598.931375][T16890] shmem_alloc_and_acct_page+0x165/0x990 [ 598.937019][T16890] shmem_getpage_gfp+0x56d/0x29a0 [ 598.942065][T16890] ? shmem_unuse_inode+0x1140/0x1140 [ 598.947369][T16890] shmem_file_read_iter+0x5fd/0xdc0 [ 598.952584][T16890] ? shmem_mfill_atomic_pte+0x23c0/0x23c0 [ 598.958310][T16890] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 598.964566][T16890] ? fsnotify+0x7fd/0xbb0 [ 598.968904][T16890] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 598.974640][T16890] ? iov_iter_pipe+0xfe/0x2b0 [ 598.979330][T16890] generic_file_splice_read+0x4af/0x800 [ 598.984885][T16890] ? add_to_pipe+0x3b0/0x3b0 [ 598.989499][T16890] ? rw_verify_area+0x126/0x360 [ 598.994355][T16890] ? add_to_pipe+0x3b0/0x3b0 [ 598.998952][T16890] do_splice_to+0x127/0x180 [ 599.003464][T16890] splice_direct_to_actor+0x320/0xa30 [ 599.008844][T16890] ? generic_pipe_buf_nosteal+0x10/0x10 [ 599.014406][T16890] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 599.021176][T16890] ? do_splice_to+0x180/0x180 [ 599.025864][T16890] ? rw_verify_area+0x126/0x360 [ 599.030844][T16890] do_splice_direct+0x1da/0x2a0 [ 599.035733][T16890] ? splice_direct_to_actor+0xa30/0xa30 [ 599.041295][T16890] ? rw_verify_area+0x126/0x360 [ 599.046188][T16890] do_sendfile+0x597/0xd00 [ 599.050626][T16890] ? do_compat_pwritev64+0x1c0/0x1c0 [ 599.056009][T16890] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 599.062264][T16890] ? fput+0x1b/0x20 [ 599.066094][T16890] __x64_sys_sendfile64+0x1dd/0x220 [ 599.071335][T16890] ? __ia32_sys_sendfile+0x230/0x230 [ 599.076627][T16890] ? do_syscall_64+0x26/0x790 [ 599.081437][T16890] ? lockdep_hardirqs_on+0x421/0x5e0 [ 599.086850][T16890] ? trace_hardirqs_on+0x67/0x240 [ 599.091908][T16890] do_syscall_64+0xfa/0x790 [ 599.096422][T16890] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 599.102316][T16890] RIP: 0033:0x45a6f9 [ 599.106212][T16890] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 599.125818][T16890] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 599.134240][T16890] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 599.142323][T16890] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 599.150299][T16890] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 599.158312][T16890] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 599.166375][T16890] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:19 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x10200270b) 07:18:19 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x10200270b) 07:18:19 executing program 0 (fault-call:5 fault-nth:17): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 599.757303][T16902] FAULT_INJECTION: forcing a failure. [ 599.757303][T16902] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 599.807889][T16902] CPU: 0 PID: 16902 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 599.817614][T16902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 599.827698][T16902] Call Trace: [ 599.831146][T16902] dump_stack+0x197/0x210 [ 599.835515][T16902] should_fail.cold+0xa/0x15 [ 599.840128][T16902] ? fault_create_debugfs_attr+0x180/0x180 [ 599.846082][T16902] ? ___might_sleep+0x163/0x2c0 [ 599.850958][T16902] should_fail_alloc_page+0x50/0x60 [ 599.856173][T16902] __alloc_pages_nodemask+0x1a1/0x910 [ 599.861549][T16902] ? mark_lock+0xc2/0x1220 [ 599.865976][T16902] ? __alloc_pages_slowpath+0x2900/0x2900 [ 599.871704][T16902] ? __kasan_check_read+0x11/0x20 [ 599.876754][T16902] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 599.883361][T16902] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 599.889638][T16902] alloc_pages_vma+0xdd/0x620 [ 599.894349][T16902] shmem_alloc_page+0xc0/0x180 [ 599.899121][T16902] ? shmem_swapin+0x1a0/0x1a0 [ 599.903834][T16902] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 599.909568][T16902] ? __vm_enough_memory+0x1b7/0x390 [ 599.914786][T16902] shmem_alloc_and_acct_page+0x165/0x990 [ 599.920441][T16902] shmem_getpage_gfp+0x56d/0x29a0 [ 599.925487][T16902] ? shmem_unuse_inode+0x1140/0x1140 [ 599.930793][T16902] shmem_file_read_iter+0x5fd/0xdc0 [ 599.936016][T16902] ? shmem_mfill_atomic_pte+0x23c0/0x23c0 [ 599.941746][T16902] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 599.947992][T16902] ? fsnotify+0x7fd/0xbb0 [ 599.952328][T16902] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 599.958053][T16902] ? iov_iter_pipe+0xfe/0x2b0 [ 599.962741][T16902] generic_file_splice_read+0x4af/0x800 [ 599.968293][T16902] ? add_to_pipe+0x3b0/0x3b0 [ 599.972907][T16902] ? rw_verify_area+0x126/0x360 [ 599.977766][T16902] ? add_to_pipe+0x3b0/0x3b0 [ 599.982371][T16902] do_splice_to+0x127/0x180 [ 599.986892][T16902] splice_direct_to_actor+0x320/0xa30 [ 599.992281][T16902] ? generic_pipe_buf_nosteal+0x10/0x10 [ 599.997846][T16902] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 600.004101][T16902] ? do_splice_to+0x180/0x180 [ 600.008793][T16902] ? rw_verify_area+0x126/0x360 [ 600.013656][T16902] do_splice_direct+0x1da/0x2a0 [ 600.018518][T16902] ? splice_direct_to_actor+0xa30/0xa30 [ 600.024125][T16902] ? rw_verify_area+0x126/0x360 [ 600.029094][T16902] do_sendfile+0x597/0xd00 [ 600.033536][T16902] ? do_compat_pwritev64+0x1c0/0x1c0 [ 600.038837][T16902] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 600.045115][T16902] ? fput+0x1b/0x20 [ 600.048948][T16902] __x64_sys_sendfile64+0x1dd/0x220 [ 600.054191][T16902] ? __ia32_sys_sendfile+0x230/0x230 [ 600.059503][T16902] ? do_syscall_64+0x26/0x790 [ 600.064206][T16902] ? lockdep_hardirqs_on+0x421/0x5e0 [ 600.069517][T16902] ? trace_hardirqs_on+0x67/0x240 [ 600.074582][T16902] do_syscall_64+0xfa/0x790 [ 600.079287][T16902] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 600.085196][T16902] RIP: 0033:0x45a6f9 [ 600.089281][T16902] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:18:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)='fS\a\x00\x00', 0x5}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 600.108895][T16902] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 600.117317][T16902] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 600.125297][T16902] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 600.133274][T16902] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 600.141254][T16902] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 600.149274][T16902] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)='fS\a\x00\x00', 0x5}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:20 executing program 0 (fault-call:5 fault-nth:18): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:18:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 600.619846][T16916] FAULT_INJECTION: forcing a failure. [ 600.619846][T16916] name fail_page_alloc, interval 1, probability 0, space 0, times 0 07:18:20 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x10200270c) [ 600.729504][T16916] CPU: 1 PID: 16916 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 600.739214][T16916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 600.749272][T16916] Call Trace: [ 600.752586][T16916] dump_stack+0x197/0x210 [ 600.756932][T16916] should_fail.cold+0xa/0x15 [ 600.761536][T16916] ? fault_create_debugfs_attr+0x180/0x180 [ 600.767351][T16916] ? ___might_sleep+0x163/0x2c0 [ 600.772220][T16916] should_fail_alloc_page+0x50/0x60 [ 600.777425][T16916] __alloc_pages_nodemask+0x1a1/0x910 [ 600.782800][T16916] ? mark_lock+0xc2/0x1220 [ 600.787226][T16916] ? __alloc_pages_slowpath+0x2900/0x2900 [ 600.792947][T16916] ? __kasan_check_read+0x11/0x20 [ 600.797986][T16916] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 600.804230][T16916] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 600.810481][T16916] alloc_pages_vma+0xdd/0x620 [ 600.815163][T16916] shmem_alloc_page+0xc0/0x180 [ 600.819928][T16916] ? shmem_swapin+0x1a0/0x1a0 [ 600.819944][T16916] ? xas_descend+0x144/0x370 [ 600.819984][T16916] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 600.819997][T16916] ? __vm_enough_memory+0x1b7/0x390 [ 600.820018][T16916] shmem_alloc_and_acct_page+0x165/0x990 [ 600.845861][T16916] shmem_getpage_gfp+0x56d/0x29a0 [ 600.850907][T16916] ? shmem_unuse_inode+0x1140/0x1140 [ 600.856212][T16916] shmem_file_read_iter+0x5fd/0xdc0 [ 600.861427][T16916] ? shmem_mfill_atomic_pte+0x23c0/0x23c0 [ 600.861453][T16916] generic_file_splice_read+0x4af/0x800 [ 600.861469][T16916] ? add_to_pipe+0x3b0/0x3b0 [ 600.861499][T16916] ? rw_verify_area+0x126/0x360 [ 600.861511][T16916] ? add_to_pipe+0x3b0/0x3b0 [ 600.861525][T16916] do_splice_to+0x127/0x180 [ 600.861542][T16916] splice_direct_to_actor+0x320/0xa30 [ 600.861558][T16916] ? generic_pipe_buf_nosteal+0x10/0x10 [ 600.861579][T16916] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 600.908409][T16916] ? do_splice_to+0x180/0x180 [ 600.913101][T16916] ? rw_verify_area+0x126/0x360 [ 600.917962][T16916] do_splice_direct+0x1da/0x2a0 [ 600.922823][T16916] ? splice_direct_to_actor+0xa30/0xa30 [ 600.928378][T16916] ? rw_verify_area+0x126/0x360 [ 600.928398][T16916] do_sendfile+0x597/0xd00 [ 600.928424][T16916] ? do_compat_pwritev64+0x1c0/0x1c0 [ 600.928440][T16916] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 600.928459][T16916] ? fput+0x1b/0x20 [ 600.953453][T16916] __x64_sys_sendfile64+0x1dd/0x220 [ 600.958669][T16916] ? __ia32_sys_sendfile+0x230/0x230 [ 600.963962][T16916] ? do_syscall_64+0x26/0x790 [ 600.968645][T16916] ? lockdep_hardirqs_on+0x421/0x5e0 [ 600.968664][T16916] ? trace_hardirqs_on+0x67/0x240 [ 600.968684][T16916] do_syscall_64+0xfa/0x790 [ 600.968707][T16916] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 600.968718][T16916] RIP: 0033:0x45a6f9 [ 600.968736][T16916] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 601.012846][T16916] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 601.021273][T16916] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 601.021282][T16916] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 601.021291][T16916] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 601.021299][T16916] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 601.021307][T16916] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:20 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x10200270c) 07:18:21 executing program 0 (fault-call:5 fault-nth:19): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 601.542882][T16930] FAULT_INJECTION: forcing a failure. [ 601.542882][T16930] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 601.571405][T16930] CPU: 1 PID: 16930 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 601.580993][T16930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 601.591192][T16930] Call Trace: [ 601.594497][T16930] dump_stack+0x197/0x210 [ 601.598833][T16930] should_fail.cold+0xa/0x15 [ 601.603410][T16930] ? fault_create_debugfs_attr+0x180/0x180 [ 601.609324][T16930] ? ___might_sleep+0x163/0x2c0 [ 601.614181][T16930] should_fail_alloc_page+0x50/0x60 [ 601.614197][T16930] __alloc_pages_nodemask+0x1a1/0x910 [ 601.614217][T16930] ? __alloc_pages_slowpath+0x2900/0x2900 [ 601.614242][T16930] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 601.614260][T16930] alloc_pages_vma+0xdd/0x620 [ 601.614279][T16930] shmem_alloc_page+0xc0/0x180 [ 601.614293][T16930] ? shmem_swapin+0x1a0/0x1a0 [ 601.614307][T16930] ? xas_descend+0x144/0x370 [ 601.614339][T16930] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 601.614354][T16930] ? __vm_enough_memory+0x1b7/0x390 [ 601.614381][T16930] shmem_alloc_and_acct_page+0x165/0x990 [ 601.631956][T16930] shmem_getpage_gfp+0x56d/0x29a0 [ 601.631973][T16930] ? retint_kernel+0x2b/0x2b [ 601.631997][T16930] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 601.632016][T16930] ? shmem_unuse_inode+0x1140/0x1140 [ 601.632041][T16930] shmem_file_read_iter+0x5fd/0xdc0 [ 601.632068][T16930] ? shmem_mfill_atomic_pte+0x23c0/0x23c0 [ 601.632083][T16930] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 601.632097][T16930] ? fsnotify+0x7fd/0xbb0 [ 601.632114][T16930] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 601.643089][T16930] ? iov_iter_pipe+0xfe/0x2b0 [ 601.643108][T16930] generic_file_splice_read+0x4af/0x800 [ 601.643125][T16930] ? add_to_pipe+0x3b0/0x3b0 [ 601.643154][T16930] ? rw_verify_area+0x126/0x360 07:18:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0, 0x22e}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0xfffffe01}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$bt_l2cap(r2, &(0x7f00000001c0), &(0x7f0000000200)=0xe, 0x0) r5 = getpgrp(r0) sched_setparam(r5, &(0x7f0000000240)=0x4) r6 = fcntl$dupfd(r4, 0x0, r3) getsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r9, 0xc00c642d, &(0x7f0000000080)={0x0, 0x40000, r2}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000100)={r10, 0x80000, r2}) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 601.643165][T16930] ? add_to_pipe+0x3b0/0x3b0 [ 601.643179][T16930] do_splice_to+0x127/0x180 [ 601.643195][T16930] splice_direct_to_actor+0x320/0xa30 [ 601.643212][T16930] ? generic_pipe_buf_nosteal+0x10/0x10 [ 601.643233][T16930] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 601.643246][T16930] ? do_splice_to+0x180/0x180 [ 601.643262][T16930] ? rw_verify_area+0x126/0x360 [ 601.643279][T16930] do_splice_direct+0x1da/0x2a0 [ 601.657270][T16930] ? splice_direct_to_actor+0xa30/0xa30 [ 601.657295][T16930] ? rw_verify_area+0x126/0x360 [ 601.657312][T16930] do_sendfile+0x597/0xd00 [ 601.657334][T16930] ? do_compat_pwritev64+0x1c0/0x1c0 [ 601.668216][T16930] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 601.668234][T16930] ? fput+0x1b/0x20 [ 601.668254][T16930] __x64_sys_sendfile64+0x1dd/0x220 [ 601.668275][T16930] ? __ia32_sys_sendfile+0x230/0x230 [ 601.678902][T16930] ? do_syscall_64+0x26/0x790 [ 601.678919][T16930] ? lockdep_hardirqs_on+0x421/0x5e0 [ 601.678937][T16930] ? trace_hardirqs_on+0x67/0x240 [ 601.678958][T16930] do_syscall_64+0xfa/0x790 [ 601.688970][T16930] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 601.688982][T16930] RIP: 0033:0x45a6f9 [ 601.688998][T16930] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 601.689005][T16930] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 601.699465][T16930] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 07:18:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$peek(0x2, r0, &(0x7f0000000000)) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1a8}, {0x0}, {0x0, 0x35d}, {&(0x7f0000000040)="6653070000053c07", 0xffffffffffffff56}], 0x4, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6(0xa, 0x3, 0x87) close(r9) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYRESDEC=r11, @ANYRES32=0x0], &(0x7f0000000000)=0x2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000200)={r12, @in={{0x2, 0x0, @empty}}, 0x6}, 0x90) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r8, 0x84, 0x77, &(0x7f0000000080)={r12, 0x0, 0x9, [0xf1a, 0x5, 0x400, 0xe72a, 0x0, 0x7a, 0x25, 0x6fc, 0x2]}, &(0x7f0000000100)=0x1a) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000140)={r12, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, [0x4, 0xa4, 0x8, 0x18, 0x7, 0x0, 0xfffffffffffffffd, 0x10001, 0x7, 0xec49, 0xffff, 0x46, 0x2, 0x49, 0x2]}, &(0x7f0000000240)=0x100) ptrace$cont(0x20, r0, 0x0, 0x0) [ 601.699474][T16930] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 601.699482][T16930] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 601.699491][T16930] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 601.699500][T16930] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:21 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x10200270d) 07:18:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x280000, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000080)) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x8000400200) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) r9 = dup(r8) connect$pppoe(r9, &(0x7f00000001c0)={0x18, 0x0, {0x4, @remote, 'vxcan1\x00'}}, 0x1e) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r4, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:18:21 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x10200270d) 07:18:21 executing program 0 (fault-call:5 fault-nth:20): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 602.310797][T17049] FAULT_INJECTION: forcing a failure. [ 602.310797][T17049] name failslab, interval 1, probability 0, space 0, times 0 [ 602.326617][T17049] CPU: 1 PID: 17049 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 602.336177][T17049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 602.346378][T17049] Call Trace: [ 602.349693][T17049] dump_stack+0x197/0x210 [ 602.354072][T17049] should_fail.cold+0xa/0x15 [ 602.358689][T17049] ? fault_create_debugfs_attr+0x180/0x180 [ 602.364514][T17049] ? ___might_sleep+0x163/0x2c0 [ 602.369380][T17049] __should_failslab+0x121/0x190 [ 602.374337][T17049] should_failslab+0x9/0x14 [ 602.378849][T17049] kmem_cache_alloc_node_trace+0x274/0x750 [ 602.384666][T17049] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 602.390770][T17049] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 602.396692][T17049] __kmalloc_node_track_caller+0x3d/0x70 [ 602.402406][T17049] __kmalloc_reserve.isra.0+0x40/0xf0 [ 602.407781][T17049] __alloc_skb+0x10b/0x5e0 [ 602.412195][T17049] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 602.417735][T17049] ? __this_cpu_preempt_check+0x35/0x190 [ 602.423366][T17049] ? retint_kernel+0x2b/0x2b [ 602.428032][T17049] ppp_write+0x9f/0x2b0 [ 602.432193][T17049] __vfs_write+0x8a/0x110 [ 602.436512][T17049] ? ppp_start_xmit+0x590/0x590 [ 602.441359][T17049] __kernel_write+0x11b/0x3b0 [ 602.446031][T17049] write_pipe_buf+0x15d/0x1f0 [ 602.450736][T17049] ? timestamp_truncate+0x2f0/0x2f0 [ 602.455918][T17049] ? do_splice_direct+0x2a0/0x2a0 [ 602.460924][T17049] ? shmem_file_read_iter+0xa76/0xdc0 [ 602.466297][T17049] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 602.472540][T17049] __splice_from_pipe+0x3ee/0x7c0 [ 602.477558][T17049] ? do_splice_direct+0x2a0/0x2a0 [ 602.482581][T17049] ? do_splice_direct+0x2a0/0x2a0 [ 602.487611][T17049] splice_from_pipe+0x108/0x170 [ 602.492455][T17049] ? splice_shrink_spd+0xd0/0xd0 [ 602.497392][T17049] default_file_splice_write+0x3c/0x90 [ 602.502844][T17049] ? generic_splice_sendpage+0x50/0x50 [ 602.508297][T17049] direct_splice_actor+0x123/0x190 [ 602.513411][T17049] splice_direct_to_actor+0x3b4/0xa30 [ 602.518786][T17049] ? generic_pipe_buf_nosteal+0x10/0x10 [ 602.524350][T17049] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 602.530572][T17049] ? do_splice_to+0x180/0x180 [ 602.535233][T17049] ? rw_verify_area+0x126/0x360 [ 602.540066][T17049] do_splice_direct+0x1da/0x2a0 [ 602.544902][T17049] ? splice_direct_to_actor+0xa30/0xa30 [ 602.550518][T17049] ? retint_kernel+0x2b/0x2b [ 602.555110][T17049] do_sendfile+0x597/0xd00 [ 602.559523][T17049] ? do_compat_pwritev64+0x1c0/0x1c0 [ 602.564800][T17049] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 602.571076][T17049] ? fput+0x1b/0x20 [ 602.574891][T17049] __x64_sys_sendfile64+0x1dd/0x220 [ 602.580084][T17049] ? __ia32_sys_sendfile+0x230/0x230 [ 602.585381][T17049] ? do_syscall_64+0x26/0x790 [ 602.590192][T17049] ? lockdep_hardirqs_on+0x421/0x5e0 [ 602.595468][T17049] ? trace_hardirqs_on+0x67/0x240 [ 602.600623][T17049] do_syscall_64+0xfa/0x790 [ 602.605117][T17049] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 602.610990][T17049] RIP: 0033:0x45a6f9 [ 602.614955][T17049] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 602.634625][T17049] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 602.643028][T17049] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 602.651233][T17049] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 602.659272][T17049] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 602.667403][T17049] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 602.675364][T17049] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)='fS\a\x00\x00', 0x5}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000200)={0x100000000, 0x6a4}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1c000000) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x4000, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f00000003c0)={'nat\x00', 0x0, 0x3, 0x6f, [], 0x5, &(0x7f00000002c0)=[{}, {}, {}, {}, {}], &(0x7f0000000340)=""/111}, &(0x7f0000000440)=0x78) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) setxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r7, 0x8, 0x1, 0x9, &(0x7f0000000000)=[0x0], 0x1}, 0x20) ptrace$cont(0x20, r1, 0x0, 0x0) 07:18:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:23 executing program 0 (fault-call:5 fault-nth:21): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:18:23 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x10200270e) 07:18:23 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x10200270e) 07:18:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) ioctl$void(r3, 0x5450) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 603.846417][T17173] FAULT_INJECTION: forcing a failure. [ 603.846417][T17173] name failslab, interval 1, probability 0, space 0, times 0 [ 603.864449][T17173] CPU: 0 PID: 17173 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 603.874026][T17173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 603.884092][T17173] Call Trace: [ 603.887406][T17173] dump_stack+0x197/0x210 [ 603.891749][T17173] should_fail.cold+0xa/0x15 [ 603.896351][T17173] ? fault_create_debugfs_attr+0x180/0x180 [ 603.902354][T17173] ? ___might_sleep+0x163/0x2c0 [ 603.907230][T17173] __should_failslab+0x121/0x190 [ 603.912183][T17173] should_failslab+0x9/0x14 [ 603.916701][T17173] kmem_cache_alloc_node+0x268/0x740 [ 603.921995][T17173] ? __this_cpu_preempt_check+0x35/0x190 [ 603.927639][T17173] ? retint_kernel+0x2b/0x2b [ 603.932242][T17173] __alloc_skb+0xd5/0x5e0 [ 603.936583][T17173] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 603.942135][T17173] ? fsnotify+0xbb0/0xbb0 [ 603.946479][T17173] ppp_write+0x9f/0x2b0 [ 603.950644][T17173] __vfs_write+0x8a/0x110 [ 603.954984][T17173] ? ppp_start_xmit+0x590/0x590 [ 603.959842][T17173] __kernel_write+0x11b/0x3b0 [ 603.964527][T17173] write_pipe_buf+0x15d/0x1f0 [ 603.969216][T17173] ? trace_hardirqs_on_caller+0x6a/0x240 [ 603.974854][T17173] ? do_splice_direct+0x2a0/0x2a0 [ 603.979891][T17173] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 603.986239][T17173] __splice_from_pipe+0x3ee/0x7c0 [ 603.991413][T17173] ? do_splice_direct+0x2a0/0x2a0 [ 603.996520][T17173] ? do_splice_direct+0x2a0/0x2a0 [ 604.001530][T17173] splice_from_pipe+0x108/0x170 [ 604.006375][T17173] ? splice_shrink_spd+0xd0/0xd0 [ 604.011419][T17173] default_file_splice_write+0x3c/0x90 [ 604.016878][T17173] ? generic_splice_sendpage+0x50/0x50 [ 604.022343][T17173] direct_splice_actor+0x123/0x190 [ 604.027439][T17173] splice_direct_to_actor+0x3b4/0xa30 [ 604.032799][T17173] ? generic_pipe_buf_nosteal+0x10/0x10 [ 604.041032][T17173] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 604.047319][T17173] ? do_splice_to+0x180/0x180 [ 604.051996][T17173] ? rw_verify_area+0x126/0x360 [ 604.056892][T17173] do_splice_direct+0x1da/0x2a0 [ 604.061744][T17173] ? splice_direct_to_actor+0xa30/0xa30 [ 604.067277][T17173] ? rw_verify_area+0x126/0x360 [ 604.072129][T17173] do_sendfile+0x597/0xd00 [ 604.076533][T17173] ? do_compat_pwritev64+0x1c0/0x1c0 [ 604.081803][T17173] ? __x64_sys_sendfile64+0xfc/0x220 [ 604.087093][T17173] __x64_sys_sendfile64+0x1dd/0x220 [ 604.092285][T17173] ? __ia32_sys_sendfile+0x230/0x230 [ 604.097550][T17173] ? do_syscall_64+0x26/0x790 [ 604.102209][T17173] ? lockdep_hardirqs_on+0x421/0x5e0 [ 604.107474][T17173] ? trace_hardirqs_on+0x67/0x240 [ 604.112496][T17173] do_syscall_64+0xfa/0x790 [ 604.116991][T17173] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 604.122863][T17173] RIP: 0033:0x45a6f9 [ 604.126739][T17173] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:18:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 604.146332][T17173] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 604.154739][T17173] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 604.162708][T17173] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 604.170663][T17173] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 604.178615][T17173] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 604.186577][T17173] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORUNLOCK(r7, 0x5381) r8 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r8, 0xb704, &(0x7f0000000080)=0x0) quotactl(0x7, &(0x7f0000000000)='./file0\x00', r9, &(0x7f0000000100)="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") 07:18:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000140)={0x1, 0x2}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0xfffffffffffffcf1, 0x0, 0x90}, 0x4000) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x80000000, &(0x7f0000000200)="c7cdca381b63d366f8548925f739baa4e54f359edcaf00f4791870630e776f20072fd94f392911c382e5db5bf38fb6ab85cfd5384443caa47f8e93b108abc738b50c8f1d33e187464c2f6bf7204a1e0e8648ffdbfd16bc67d0add9e59ba69456e36cc15c000ed802e64d2ebe7a406cd43e6c") getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000180)=""/15, &(0x7f00000001c0)=0xf) r4 = getpid() r5 = gettid() kcmp(r4, r5, 0x5b2f22bcffea6722, 0xffffffffffffffff, 0xffffffffffffffff) capset(&(0x7f0000000000)={0x0, r4}, &(0x7f0000000080)={0x400, 0x7f, 0x1, 0x10000, 0x9}) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000480)="d7", 0x1}], 0x1}}], 0x1, 0x4000000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:18:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001440)=[{&(0x7f0000000100)="4deba01a149a1b2bbd99e071594a21988654940a68579c09df5e62cc71d1484693b71ee4fdad543443f3ed4008522f7771b5875d02bdacfaed7f92ef8bdacc3b20619bd11e6f99797ab53b62013d70e670d932d5680b9c5e5f02825145465dfac45b8eaf552e48980b780d3542c95a6ca974f434e6768613768fa156efad3afec6f59cb105cde905527f1443cf5d45f35aaee6", 0x93}, {&(0x7f0000000000)="203cbe1a64a1073882a821e3d73fc4", 0x101}, {&(0x7f00000014c0)="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", 0xa2}, {&(0x7f0000000280)="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", 0xffffffffffffff53}, {&(0x7f0000001280)="cbc660d896535b03cfa72d5612db1971d776dfaf64e3c21097f09cd90d2965410ffd22b89a569c81e13a2d4d2df74a86bb94f657b0a2aa76c4600fc2ba5255db55cb3ffc201020f938e3fbcdd593d3d266c700fd1360aac9c4328c39d8e5f91c6504c01909142b234f72cba17a071a9b00d84cda8b3050bab1360b381a6d2e2a382fb1b218d2069ad4d93f13346485ea5da219d069", 0x95}, {&(0x7f0000001340)="55f48fcad6be06efe20f37d36b180a6f73e582541913adf0991d8c2e64e7b3b15cfc2a72ba3940ce174033fee34bc4764c107a1caf0bf6b902fecebf12dbb2be3925f22373127e0d859a96a100e81b30894b628492517cc4e0a7268fb533d8530115cd0edc1e848131ac6e7dc9362083c748b9aa582593102ee3ac6650c3a544dea1f2de0c3b8e6a3dbd9f9c8a02704d7aa2e0e1ade3d3fceed33264d402aed710a5de9cae0166b8f445d6bc4dc0b2572d1ac6abe94a34aa5a50ec4822364f0dfec2ff335537ed73e3e0", 0xca}], 0x6, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$P9_RXATTRCREATE(r7, &(0x7f0000000200)={0x7, 0x21, 0x2}, 0x7) r8 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f00000001c0)={0x9, &(0x7f0000000040)=[{0xb08, 0x5, 0x2, 0x6}, {0x4, 0x6, 0x1, 0x3f}, {0x3ff, 0x1, 0x3, 0x80}, {0x3ff, 0x0, 0x3, 0x3}, {0x8001, 0x81, 0xfc, 0x75}, {0x7c, 0x6, 0x6, 0x8bc9}, {0x1000, 0x9, 0x7, 0xff}, {0x4, 0x1, 0xa6, 0x7f}, {0x5, 0x40, 0x8, 0x4}]}) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:26 executing program 0 (fault-call:5 fault-nth:22): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:18:26 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x10200270f) 07:18:26 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x10200270f) [ 606.552756][T17316] FAULT_INJECTION: forcing a failure. [ 606.552756][T17316] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 606.566021][T17316] CPU: 1 PID: 17316 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 606.575589][T17316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 606.585843][T17316] Call Trace: [ 606.589159][T17316] dump_stack+0x197/0x210 [ 606.593504][T17316] should_fail.cold+0xa/0x15 [ 606.598111][T17316] ? fault_create_debugfs_attr+0x180/0x180 [ 606.604066][T17316] ? __kasan_check_read+0x11/0x20 [ 606.609103][T17316] ? __lock_acquire+0x16f2/0x4a00 [ 606.614139][T17316] ? ppp_write+0x9f/0x2b0 [ 606.618721][T17316] should_fail_alloc_page+0x50/0x60 [ 606.623933][T17316] __alloc_pages_nodemask+0x1a1/0x910 [ 606.629316][T17316] ? fs_reclaim_release+0xf/0x30 [ 606.634264][T17316] ? __alloc_pages_slowpath+0x2900/0x2900 [ 606.639998][T17316] ? fs_reclaim_release+0xf/0x30 [ 606.644949][T17316] ? fault_create_debugfs_attr+0x180/0x180 07:18:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) fcntl$setown(r1, 0x8, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 606.650781][T17316] cache_grow_begin+0x90/0xc60 [ 606.655556][T17316] ? __kmalloc_node_track_caller+0x3d/0x70 [ 606.661372][T17316] ? trace_hardirqs_off+0x62/0x240 [ 606.666502][T17316] kmem_cache_alloc_node_trace+0x689/0x750 [ 606.672321][T17316] __kmalloc_node_track_caller+0x3d/0x70 [ 606.677960][T17316] __kmalloc_reserve.isra.0+0x40/0xf0 [ 606.683350][T17316] __alloc_skb+0x10b/0x5e0 [ 606.687782][T17316] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 606.693345][T17316] ppp_write+0x9f/0x2b0 [ 606.697513][T17316] __vfs_write+0x8a/0x110 [ 606.701854][T17316] ? ppp_start_xmit+0x590/0x590 [ 606.706716][T17316] __kernel_write+0x11b/0x3b0 [ 606.711414][T17316] write_pipe_buf+0x15d/0x1f0 [ 606.716117][T17316] ? timestamp_truncate+0x2f0/0x2f0 [ 606.721341][T17316] ? do_splice_direct+0x2a0/0x2a0 [ 606.726372][T17316] ? shmem_file_read_iter+0xa76/0xdc0 [ 606.731760][T17316] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 606.738011][T17316] __splice_from_pipe+0x3ee/0x7c0 [ 606.743046][T17316] ? do_splice_direct+0x2a0/0x2a0 [ 606.748083][T17316] ? do_splice_direct+0x2a0/0x2a0 [ 606.753116][T17316] splice_from_pipe+0x108/0x170 [ 606.757974][T17316] ? splice_shrink_spd+0xd0/0xd0 [ 606.762924][T17316] ? __this_cpu_preempt_check+0x35/0x190 [ 606.768578][T17316] default_file_splice_write+0x3c/0x90 [ 606.774041][T17316] ? generic_splice_sendpage+0x50/0x50 [ 606.779511][T17316] direct_splice_actor+0x123/0x190 [ 606.784636][T17316] splice_direct_to_actor+0x3b4/0xa30 [ 606.790020][T17316] ? generic_pipe_buf_nosteal+0x10/0x10 [ 606.795586][T17316] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 606.801838][T17316] ? do_splice_to+0x180/0x180 [ 606.806533][T17316] ? rw_verify_area+0x126/0x360 [ 606.811395][T17316] do_splice_direct+0x1da/0x2a0 [ 606.816258][T17316] ? splice_direct_to_actor+0xa30/0xa30 [ 606.821824][T17316] ? rw_verify_area+0x126/0x360 [ 606.826691][T17316] do_sendfile+0x597/0xd00 [ 606.831122][T17316] ? do_compat_pwritev64+0x1c0/0x1c0 [ 606.836411][T17316] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 606.842389][T17316] ? fput+0x1b/0x20 [ 606.846199][T17316] __x64_sys_sendfile64+0x1dd/0x220 [ 606.851399][T17316] ? __ia32_sys_sendfile+0x230/0x230 [ 606.851417][T17316] ? do_syscall_64+0x26/0x790 [ 606.851433][T17316] ? lockdep_hardirqs_on+0x421/0x5e0 [ 606.851452][T17316] ? trace_hardirqs_on+0x67/0x240 [ 606.851470][T17316] do_syscall_64+0xfa/0x790 [ 606.851495][T17316] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 606.882094][T17316] RIP: 0033:0x45a6f9 [ 606.885995][T17316] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 606.906262][T17316] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 606.914691][T17316] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 606.922757][T17316] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 606.930754][T17316] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 606.940708][T17316] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 606.948799][T17316] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffe91, 0x0, 0x39}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000080)=0x0) ptrace$setopts(0x4200, r3, 0x1, 0x20) tkill(r0, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)='fS\a', 0x3}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x10001, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') accept$nfc_llcp(r3, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:27 executing program 0 (fault-call:5 fault-nth:23): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 607.638513][T17552] FAULT_INJECTION: forcing a failure. [ 607.638513][T17552] name failslab, interval 1, probability 0, space 0, times 0 [ 607.661949][T17552] CPU: 0 PID: 17552 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 607.671545][T17552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 607.681610][T17552] Call Trace: [ 607.685238][T17552] dump_stack+0x197/0x210 [ 607.689585][T17552] should_fail.cold+0xa/0x15 [ 607.694193][T17552] ? fault_create_debugfs_attr+0x180/0x180 [ 607.700044][T17552] ? __should_failslab+0x59/0x190 [ 607.705093][T17552] __should_failslab+0x121/0x190 [ 607.710052][T17552] should_failslab+0x9/0x14 [ 607.714570][T17552] kmem_cache_alloc_node+0x268/0x740 [ 607.719862][T17552] ? __this_cpu_preempt_check+0x35/0x190 [ 607.725499][T17552] ? retint_kernel+0x2b/0x2b [ 607.730649][T17552] __alloc_skb+0xd5/0x5e0 [ 607.736018][T17552] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 607.741565][T17552] ? fsnotify+0xbb0/0xbb0 [ 607.745904][T17552] ppp_write+0x9f/0x2b0 [ 607.750085][T17552] __vfs_write+0x8a/0x110 [ 607.754663][T17552] ? ppp_start_xmit+0x590/0x590 [ 607.759514][T17552] __kernel_write+0x11b/0x3b0 [ 607.764198][T17552] write_pipe_buf+0x15d/0x1f0 [ 607.768872][T17552] ? do_splice_direct+0x2a0/0x2a0 [ 607.773901][T17552] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 607.780141][T17552] __splice_from_pipe+0x3ee/0x7c0 [ 607.785160][T17552] ? do_splice_direct+0x2a0/0x2a0 [ 607.790240][T17552] ? do_splice_direct+0x2a0/0x2a0 [ 607.795252][T17552] splice_from_pipe+0x108/0x170 [ 607.800356][T17552] ? splice_shrink_spd+0xd0/0xd0 [ 607.805303][T17552] ? retint_kernel+0x2b/0x2b [ 607.809891][T17552] default_file_splice_write+0x3c/0x90 [ 607.815434][T17552] ? generic_splice_sendpage+0x50/0x50 [ 607.820883][T17552] direct_splice_actor+0x123/0x190 [ 607.826060][T17552] splice_direct_to_actor+0x3b4/0xa30 [ 607.831443][T17552] ? generic_pipe_buf_nosteal+0x10/0x10 [ 607.836986][T17552] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 607.843243][T17552] ? do_splice_to+0x180/0x180 [ 607.847941][T17552] ? rw_verify_area+0x126/0x360 [ 607.852791][T17552] do_splice_direct+0x1da/0x2a0 [ 607.857647][T17552] ? splice_direct_to_actor+0xa30/0xa30 [ 607.863211][T17552] ? rw_verify_area+0x126/0x360 [ 607.868069][T17552] do_sendfile+0x597/0xd00 [ 607.872499][T17552] ? do_compat_pwritev64+0x1c0/0x1c0 [ 607.877798][T17552] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 607.883268][T17552] __x64_sys_sendfile64+0x1dd/0x220 [ 607.888464][T17552] ? __ia32_sys_sendfile+0x230/0x230 [ 607.893740][T17552] ? do_syscall_64+0xc0/0x790 [ 607.898497][T17552] do_syscall_64+0xfa/0x790 [ 607.903156][T17552] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 607.909052][T17552] RIP: 0033:0x45a6f9 [ 607.912953][T17552] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 607.932563][T17552] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 607.941074][T17552] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 607.949031][T17552] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 607.957007][T17552] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 607.965088][T17552] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 607.973061][T17552] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:29 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002710) 07:18:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = accept4$llc(r2, 0x0, &(0x7f0000000000), 0x80000) getpeername(r3, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000080)=0x80) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:29 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002710) 07:18:29 executing program 0 (fault-call:5 fault-nth:24): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 609.613503][T17561] FAULT_INJECTION: forcing a failure. [ 609.613503][T17561] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 609.626760][T17561] CPU: 0 PID: 17561 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 609.636435][T17561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 609.646581][T17561] Call Trace: [ 609.649889][T17561] dump_stack+0x197/0x210 [ 609.654388][T17561] should_fail.cold+0xa/0x15 [ 609.659002][T17561] ? fault_create_debugfs_attr+0x180/0x180 [ 609.664828][T17561] ? lockdep_hardirqs_on+0x421/0x5e0 [ 609.670269][T17561] ? retint_kernel+0x2b/0x2b [ 609.674979][T17561] ? trace_hardirqs_on_caller+0x6a/0x240 [ 609.680648][T17561] ? ppp_write+0x9f/0x2b0 [ 609.685034][T17561] should_fail_alloc_page+0x50/0x60 [ 609.690253][T17561] __alloc_pages_nodemask+0x1a1/0x910 [ 609.695638][T17561] ? fs_reclaim_release+0xf/0x30 [ 609.700585][T17561] ? __alloc_pages_slowpath+0x2900/0x2900 [ 609.706314][T17561] ? fs_reclaim_release+0xf/0x30 07:18:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000140)={0x800}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r6, 0xc040564a, &(0x7f0000000000)={0xcd7, 0x0, 0x2015, 0x4, 0x5, 0xd49, 0x3f, 0xd39e9d815d51d215}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r9, 0x84, 0x7, &(0x7f00000001c0)={0x1f0}, 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) read$rfkill(r12, &(0x7f0000000200), 0x8) ptrace$cont(0x20, r0, 0x0, 0x0) [ 609.711274][T17561] ? fault_create_debugfs_attr+0x180/0x180 [ 609.717113][T17561] cache_grow_begin+0x90/0xc60 [ 609.721881][T17561] ? __kmalloc_node_track_caller+0x3d/0x70 [ 609.727828][T17561] ? trace_hardirqs_off+0x62/0x240 [ 609.732956][T17561] kmem_cache_alloc_node_trace+0x689/0x750 [ 609.738899][T17561] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 609.744887][T17561] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 609.750711][T17561] __kmalloc_node_track_caller+0x3d/0x70 [ 609.756448][T17561] __kmalloc_reserve.isra.0+0x40/0xf0 [ 609.761834][T17561] __alloc_skb+0x10b/0x5e0 [ 609.766265][T17561] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 609.771816][T17561] ? fsnotify+0xbb0/0xbb0 [ 609.776153][T17561] ppp_write+0x9f/0x2b0 [ 609.780318][T17561] __vfs_write+0x8a/0x110 [ 609.784652][T17561] ? ppp_start_xmit+0x590/0x590 [ 609.789513][T17561] __kernel_write+0x11b/0x3b0 [ 609.794202][T17561] write_pipe_buf+0x15d/0x1f0 [ 609.798887][T17561] ? do_splice_direct+0x2a0/0x2a0 [ 609.803928][T17561] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 609.810183][T17561] __splice_from_pipe+0x3ee/0x7c0 [ 609.815218][T17561] ? do_splice_direct+0x2a0/0x2a0 [ 609.820255][T17561] ? do_splice_direct+0x2a0/0x2a0 [ 609.825283][T17561] splice_from_pipe+0x108/0x170 [ 609.830142][T17561] ? splice_shrink_spd+0xd0/0xd0 [ 609.835096][T17561] ? retint_kernel+0x2b/0x2b [ 609.839698][T17561] ? add_to_pipe+0x3b0/0x3b0 [ 609.844297][T17561] default_file_splice_write+0x3c/0x90 [ 609.849759][T17561] ? generic_splice_sendpage+0x50/0x50 [ 609.855245][T17561] direct_splice_actor+0x123/0x190 [ 609.860368][T17561] splice_direct_to_actor+0x3b4/0xa30 [ 609.865749][T17561] ? generic_pipe_buf_nosteal+0x10/0x10 [ 609.871307][T17561] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 609.877554][T17561] ? do_splice_to+0x180/0x180 [ 609.882243][T17561] ? rw_verify_area+0x126/0x360 [ 609.887103][T17561] do_splice_direct+0x1da/0x2a0 [ 609.891958][T17561] ? splice_direct_to_actor+0xa30/0xa30 [ 609.897509][T17561] ? retint_kernel+0x2b/0x2b [ 609.902118][T17561] do_sendfile+0x597/0xd00 [ 609.906551][T17561] ? do_compat_pwritev64+0x1c0/0x1c0 [ 609.911931][T17561] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 609.917410][T17561] __x64_sys_sendfile64+0x1dd/0x220 [ 609.922634][T17561] ? __ia32_sys_sendfile+0x230/0x230 [ 609.927916][T17561] ? do_syscall_64+0xc0/0x790 [ 609.932601][T17561] do_syscall_64+0xfa/0x790 [ 609.937118][T17561] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 609.943012][T17561] RIP: 0033:0x45a6f9 [ 609.946944][T17561] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 609.966659][T17561] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 609.975072][T17561] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 609.983049][T17561] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 609.991264][T17561] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 609.999227][T17561] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 610.007292][T17561] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000000)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)='fS\a', 0x3}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) getsockopt$sock_int(r3, 0x1, 0xc6459981cd5c6677, &(0x7f0000000000), &(0x7f0000000080)=0x4) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x400d00, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r5, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x840) 07:18:30 executing program 0 (fault-call:5 fault-nth:25): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:18:30 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x6, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x3, 0x600) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000100)={0x1, 0x9, 0x2fd5d332, 0x10000, 0x2, 0x7e52, 0x404, 0x7ff, 0x10001, 0xe81, 0x100, 0x2}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsa\x00', 0x200, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) ioctl$SIOCX25GFACILITIES(r3, 0x89e2, &(0x7f0000000500)) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 610.518450][T17691] FAULT_INJECTION: forcing a failure. [ 610.518450][T17691] name failslab, interval 1, probability 0, space 0, times 0 [ 610.532176][T17691] CPU: 1 PID: 17691 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 610.541820][T17691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 610.551893][T17691] Call Trace: [ 610.555199][T17691] dump_stack+0x197/0x210 [ 610.559547][T17691] should_fail.cold+0xa/0x15 [ 610.564144][T17691] ? fault_create_debugfs_attr+0x180/0x180 [ 610.570048][T17691] ? ___might_sleep+0x163/0x2c0 [ 610.574888][T17691] __should_failslab+0x121/0x190 [ 610.579921][T17691] should_failslab+0x9/0x14 [ 610.584411][T17691] kmem_cache_alloc_node+0x268/0x740 [ 610.589703][T17691] __alloc_skb+0xd5/0x5e0 [ 610.594032][T17691] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 610.599604][T17691] ? fsnotify+0xbb0/0xbb0 [ 610.603917][T17691] ppp_write+0x9f/0x2b0 [ 610.608406][T17691] __vfs_write+0x8a/0x110 [ 610.612725][T17691] ? ppp_start_xmit+0x590/0x590 [ 610.617562][T17691] __kernel_write+0x11b/0x3b0 [ 610.622237][T17691] write_pipe_buf+0x15d/0x1f0 [ 610.626913][T17691] ? check_memory_region+0x22/0x1a0 [ 610.632238][T17691] ? do_splice_direct+0x2a0/0x2a0 [ 610.637267][T17691] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 610.643496][T17691] __splice_from_pipe+0x3ee/0x7c0 [ 610.648512][T17691] ? do_splice_direct+0x2a0/0x2a0 [ 610.653631][T17691] ? do_splice_direct+0x2a0/0x2a0 [ 610.658648][T17691] splice_from_pipe+0x108/0x170 [ 610.663487][T17691] ? splice_shrink_spd+0xd0/0xd0 [ 610.668463][T17691] default_file_splice_write+0x3c/0x90 [ 610.673919][T17691] ? generic_splice_sendpage+0x50/0x50 [ 610.679372][T17691] direct_splice_actor+0x123/0x190 [ 610.684475][T17691] splice_direct_to_actor+0x3b4/0xa30 [ 610.689841][T17691] ? generic_pipe_buf_nosteal+0x10/0x10 [ 610.695504][T17691] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 610.701728][T17691] ? do_splice_to+0x180/0x180 [ 610.706395][T17691] ? rw_verify_area+0x126/0x360 [ 610.711230][T17691] do_splice_direct+0x1da/0x2a0 [ 610.716072][T17691] ? splice_direct_to_actor+0xa30/0xa30 [ 610.721619][T17691] ? rw_verify_area+0x126/0x360 [ 610.726476][T17691] do_sendfile+0x597/0xd00 [ 610.730902][T17691] ? do_compat_pwritev64+0x1c0/0x1c0 [ 610.736201][T17691] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 610.742456][T17691] ? fput+0x1b/0x20 [ 610.746263][T17691] __x64_sys_sendfile64+0x1dd/0x220 [ 610.751475][T17691] ? __ia32_sys_sendfile+0x230/0x230 [ 610.756754][T17691] ? do_syscall_64+0x26/0x790 [ 610.761517][T17691] ? lockdep_hardirqs_on+0x421/0x5e0 [ 610.766808][T17691] ? trace_hardirqs_on+0x67/0x240 [ 610.771836][T17691] do_syscall_64+0xfa/0x790 [ 610.776329][T17691] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 610.782202][T17691] RIP: 0033:0x45a6f9 [ 610.786090][T17691] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 610.805690][T17691] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 07:18:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAXSEG(r8, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f00000002c0)=ANY=[@ANYRES32=r9, @ANYBLOB="9b000000e54c0552b63da6d759009af8f397bdd0107e385b112d9e540ee1b34dd6727277075f33e2f49df8b3be73db1181df7fe4f560c18972d1a47fb551a4efc56c68895038497c7087774d4cc501ceae95a1a0cad0926cb9b41812ebebdfefb0482badda597a3d92c48bcaeef88fd94689f6f2c0522a8c469780a1464014cf205891d7ec610000000000000000000042cb26b709eab33f915ab22e3d929fdb4d5e80039b5e482f6a9b29cb29a47338a46910589f985ad08b98b7f537b2f2873b02835b3397287791b21575ad"], &(0x7f00000001c0)=0xa3) [ 610.814087][T17691] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 610.822054][T17691] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 610.830032][T17691] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 610.837994][T17691] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 610.845953][T17691] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x1ca02, 0xd2) vmsplice(r1, &(0x7f00000000c0)=[{0x0, 0xce}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c1ffaff10003b0e00400000000000b700009fcffcdf860f0c6edb3038", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00120008000100677265001000020008000700e000000104001200"], 0x3c}}, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={r3, 0x0, 0x2, 0x8, 0x100}) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$TUNSETVNETBE(r5, 0x400454de, &(0x7f0000000200)=0x1) ptrace$cont(0x9, r0, 0xae1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6(0xa, 0x3, 0x87) close(r9) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000200)={r11, @in={{0x2, 0x0, @empty}}, 0x6}, 0x90) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, &(0x7f0000000340)={r11, @in6={{0xa, 0x4e24, 0x20, @local, 0x5c}}}, 0x84) ioctl$IMADDTIMER(r4, 0x80044940, &(0x7f0000000140)=0x14) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00120008000100677265001000020008000700e0000001f22563a1"], 0x3c}}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r12, 0x10e, 0xa, &(0x7f0000000100)=0xfffffffd, 0x4) 07:18:32 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002721) 07:18:32 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002721) 07:18:32 executing program 0 (fault-call:5 fault-nth:26): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:18:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000000)=0x1, 0x4) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RMKNOD(r5, &(0x7f0000000080)={0x14, 0x13, 0x2, {0x18, 0x2}}, 0x14) r6 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x1) [ 612.687640][T17709] FAULT_INJECTION: forcing a failure. [ 612.687640][T17709] name failslab, interval 1, probability 0, space 0, times 0 [ 612.756049][T17709] CPU: 1 PID: 17709 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 612.765641][T17709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 612.775707][T17709] Call Trace: [ 612.779018][T17709] dump_stack+0x197/0x210 [ 612.783365][T17709] should_fail.cold+0xa/0x15 [ 612.787965][T17709] ? retint_kernel+0x2b/0x2b [ 612.792571][T17709] ? fault_create_debugfs_attr+0x180/0x180 [ 612.798393][T17709] ? ___might_sleep+0x163/0x2c0 [ 612.803264][T17709] __should_failslab+0x121/0x190 [ 612.808224][T17709] should_failslab+0x9/0x14 [ 612.812744][T17709] kmem_cache_alloc_node_trace+0x274/0x750 [ 612.818572][T17709] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 612.824557][T17709] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 612.830377][T17709] __kmalloc_node_track_caller+0x3d/0x70 [ 612.836016][T17709] __kmalloc_reserve.isra.0+0x40/0xf0 [ 612.841399][T17709] __alloc_skb+0x10b/0x5e0 [ 612.845816][T17709] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 612.851560][T17709] ? fsnotify+0xbb0/0xbb0 [ 612.855874][T17709] ppp_write+0x9f/0x2b0 [ 612.860054][T17709] __vfs_write+0x8a/0x110 [ 612.864386][T17709] ? ppp_start_xmit+0x590/0x590 [ 612.869254][T17709] __kernel_write+0x11b/0x3b0 [ 612.873949][T17709] write_pipe_buf+0x15d/0x1f0 [ 612.878636][T17709] ? do_splice_direct+0x2a0/0x2a0 [ 612.883668][T17709] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 612.889919][T17709] __splice_from_pipe+0x3ee/0x7c0 [ 612.895259][T17709] ? do_splice_direct+0x2a0/0x2a0 [ 612.900276][T17709] ? do_splice_direct+0x2a0/0x2a0 [ 612.905293][T17709] splice_from_pipe+0x108/0x170 [ 612.910150][T17709] ? splice_shrink_spd+0xd0/0xd0 [ 612.915101][T17709] ? retint_kernel+0x2b/0x2b [ 612.919736][T17709] default_file_splice_write+0x3c/0x90 [ 612.925238][T17709] ? generic_splice_sendpage+0x50/0x50 [ 612.930683][T17709] direct_splice_actor+0x123/0x190 [ 612.935795][T17709] splice_direct_to_actor+0x3b4/0xa30 [ 612.941163][T17709] ? generic_pipe_buf_nosteal+0x10/0x10 [ 612.946693][T17709] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 612.953028][T17709] ? do_splice_to+0x180/0x180 [ 612.957691][T17709] ? rw_verify_area+0x126/0x360 [ 612.962532][T17709] do_splice_direct+0x1da/0x2a0 [ 612.967487][T17709] ? splice_direct_to_actor+0xa30/0xa30 [ 612.973056][T17709] do_sendfile+0x597/0xd00 [ 612.977463][T17709] ? do_compat_pwritev64+0x1c0/0x1c0 [ 612.982782][T17709] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 612.989024][T17709] ? fput+0x1b/0x20 [ 612.992949][T17709] __x64_sys_sendfile64+0x1dd/0x220 [ 612.998158][T17709] ? __ia32_sys_sendfile+0x230/0x230 [ 613.003444][T17709] ? do_syscall_64+0x26/0x790 [ 613.008103][T17709] ? lockdep_hardirqs_on+0x421/0x5e0 [ 613.013376][T17709] ? trace_hardirqs_on+0x67/0x240 [ 613.018400][T17709] do_syscall_64+0xfa/0x790 [ 613.022919][T17709] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 613.028807][T17709] RIP: 0033:0x45a6f9 [ 613.032683][T17709] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 613.052281][T17709] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 613.060695][T17709] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 613.068671][T17709] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 613.076724][T17709] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 613.084688][T17709] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 613.092640][T17709] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = clone3(&(0x7f00000003c0)={0x80000000, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x0, &(0x7f0000000180)=""/237, 0xed, &(0x7f0000000280)=""/224, &(0x7f0000000380)=[0x0], 0x1}, 0x50) ptrace$setopts(0x4206, r1, 0x0, 0x44) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x1e4, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6(0xa, 0x5, 0x3) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000000)=0x1f, &(0x7f0000000080)=0x2) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x87) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000200)={r6, @in={{0x2, 0x0, @empty}}, 0x6}, 0x90) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000440)={r6, 0x8}, 0x8) 07:18:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)='fS\a', 0x3}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:33 executing program 0 (fault-call:5 fault-nth:27): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:18:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x8, 0x0) [ 613.503210][T17839] FAULT_INJECTION: forcing a failure. [ 613.503210][T17839] name failslab, interval 1, probability 0, space 0, times 0 [ 613.525176][T17839] CPU: 0 PID: 17839 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 613.534765][T17839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 613.546316][T17839] Call Trace: 07:18:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10800, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000100)={0x8, 0x0, {0x3, 0xb0117a8a72b5dfb1, 0x1, 0x1, 0x5}}) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 613.549622][T17839] dump_stack+0x197/0x210 [ 613.553981][T17839] should_fail.cold+0xa/0x15 [ 613.558589][T17839] ? fault_create_debugfs_attr+0x180/0x180 [ 613.564532][T17839] ? ___might_sleep+0x163/0x2c0 [ 613.569407][T17839] __should_failslab+0x121/0x190 [ 613.574366][T17839] should_failslab+0x9/0x14 [ 613.578881][T17839] kmem_cache_alloc_node+0x268/0x740 [ 613.584178][T17839] ? __this_cpu_preempt_check+0x35/0x190 [ 613.589828][T17839] __alloc_skb+0xd5/0x5e0 [ 613.594176][T17839] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 613.599731][T17839] ? fsnotify+0xbb0/0xbb0 [ 613.607975][T17839] ppp_write+0x9f/0x2b0 [ 613.612147][T17839] __vfs_write+0x8a/0x110 [ 613.616479][T17839] ? ppp_start_xmit+0x590/0x590 [ 613.621342][T17839] __kernel_write+0x11b/0x3b0 [ 613.626037][T17839] write_pipe_buf+0x15d/0x1f0 [ 613.630721][T17839] ? do_splice_direct+0x2a0/0x2a0 [ 613.635756][T17839] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 613.642014][T17839] __splice_from_pipe+0x3ee/0x7c0 [ 613.647052][T17839] ? do_splice_direct+0x2a0/0x2a0 [ 613.652096][T17839] ? do_splice_direct+0x2a0/0x2a0 [ 613.657122][T17839] splice_from_pipe+0x108/0x170 [ 613.661986][T17839] ? splice_shrink_spd+0xd0/0xd0 [ 613.667166][T17839] default_file_splice_write+0x3c/0x90 [ 613.672623][T17839] ? generic_splice_sendpage+0x50/0x50 [ 613.678083][T17839] direct_splice_actor+0x123/0x190 [ 613.683196][T17839] splice_direct_to_actor+0x3b4/0xa30 [ 613.688689][T17839] ? generic_pipe_buf_nosteal+0x10/0x10 [ 613.694250][T17839] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 613.700586][T17839] ? do_splice_to+0x180/0x180 [ 613.705365][T17839] ? rw_verify_area+0x126/0x360 [ 613.710216][T17839] do_splice_direct+0x1da/0x2a0 [ 613.715070][T17839] ? splice_direct_to_actor+0xa30/0xa30 [ 613.720625][T17839] ? rw_verify_area+0x126/0x360 [ 613.725581][T17839] do_sendfile+0x597/0xd00 [ 613.730111][T17839] ? do_compat_pwritev64+0x1c0/0x1c0 [ 613.735517][T17839] ? trace_hardirqs_on_caller+0x6a/0x240 [ 613.741270][T17839] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 613.746847][T17839] __x64_sys_sendfile64+0x1dd/0x220 [ 613.752049][T17839] ? __ia32_sys_sendfile+0x230/0x230 [ 613.757353][T17839] do_syscall_64+0xfa/0x790 [ 613.761868][T17839] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 613.767863][T17839] RIP: 0033:0x45a6f9 [ 613.771753][T17839] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 613.791364][T17839] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 613.799774][T17839] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 613.807747][T17839] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 613.815712][T17839] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 613.823685][T17839] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 613.831752][T17839] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc", 0x9}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x4) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000140)) r1 = gettid() ioprio_get$pid(0x0, r1) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000080), &(0x7f0000000100)=0x4) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:18:35 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102003f00) 07:18:35 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102003f00) 07:18:35 executing program 0 (fault-call:5 fault-nth:28): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 615.710588][T17859] FAULT_INJECTION: forcing a failure. [ 615.710588][T17859] name failslab, interval 1, probability 0, space 0, times 0 [ 615.730737][T17859] CPU: 1 PID: 17859 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 615.740326][T17859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 615.750395][T17859] Call Trace: [ 615.753699][T17859] dump_stack+0x197/0x210 [ 615.758040][T17859] should_fail.cold+0xa/0x15 [ 615.762638][T17859] ? fault_create_debugfs_attr+0x180/0x180 [ 615.768442][T17859] ? ___might_sleep+0x163/0x2c0 [ 615.773298][T17859] __should_failslab+0x121/0x190 [ 615.773316][T17859] should_failslab+0x9/0x14 [ 615.773330][T17859] kmem_cache_alloc_node_trace+0x274/0x750 [ 615.773351][T17859] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 615.773367][T17859] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 615.773389][T17859] __kmalloc_node_track_caller+0x3d/0x70 [ 615.806010][T17859] __kmalloc_reserve.isra.0+0x40/0xf0 [ 615.811395][T17859] __alloc_skb+0x10b/0x5e0 [ 615.815821][T17859] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 615.821378][T17859] ? fsnotify+0xbb0/0xbb0 [ 615.821398][T17859] ppp_write+0x9f/0x2b0 [ 615.821415][T17859] __vfs_write+0x8a/0x110 [ 615.821426][T17859] ? ppp_start_xmit+0x590/0x590 [ 615.821441][T17859] __kernel_write+0x11b/0x3b0 [ 615.821459][T17859] write_pipe_buf+0x15d/0x1f0 [ 615.839066][T17859] ? do_splice_direct+0x2a0/0x2a0 [ 615.839088][T17859] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 615.839109][T17859] __splice_from_pipe+0x3ee/0x7c0 [ 615.853824][T17859] ? do_splice_direct+0x2a0/0x2a0 [ 615.853846][T17859] ? do_splice_direct+0x2a0/0x2a0 [ 615.853860][T17859] splice_from_pipe+0x108/0x170 [ 615.853877][T17859] ? splice_shrink_spd+0xd0/0xd0 [ 615.853905][T17859] default_file_splice_write+0x3c/0x90 [ 615.853915][T17859] ? generic_splice_sendpage+0x50/0x50 [ 615.853932][T17859] direct_splice_actor+0x123/0x190 [ 615.865193][T17859] splice_direct_to_actor+0x3b4/0xa30 07:18:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000013c0)=[{&(0x7f0000000000)="9c2827eca7855af49e7a48a0c38dd24f7b9a24e7"}, {&(0x7f0000000100)="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"}, {&(0x7f0000001100)="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"}, {&(0x7f0000001200)="24769fa90b8a2a39a3d5b058e5d38af77815467dc5a350ad5aa4ff173b2dc657f1a3e9b187c855eb39e69ed58ecf04e55e2add7a93ec9e1573574df417e7b28ff8e0d0312c515f769baa191b443c0f62526b42c45baa71fb28bc6e8a4c50c179281b7ae1f2748a581ae68394ea024e967645f7a5abf5da06669650c24992a57918f0f45ce0a477f293597d12560ab2f57d15bded641a649b11bcc56ed2394a3254b296b31a183331e8349f9d6de2e508ff12535af347b3abad98ac78b241312b4cdd05607051a8041cc422b3a9a964ded8e0f207ff2d5b670a607ba7b907a3bb5d2320b45621d6839a61d4dabc0e425941cf1a14ef79"}, {&(0x7f0000001300)="ba1d8a75c060503860fb6ff29b97262151f0032e3f920fb5046bc741830c90266ae3dd3333978e56ab52913d16d5012ee6e72551ede6d63e5fa31c6cf798b032f5f12c0c642d0ec96759db7a008bec0967673f963cd90d68d0ba359a35c4c26b3f1a30067b39fa9e24682372a1ecf8ce565155edd1000d127ed7ffdf6a41e8352eeaaf57b211c78b025e698601d5697fbeb97b71b6f91da7b8cccf208cf51fd99d2b62", 0xfffffffffffffd64}], 0x10000000000001a8, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x1, 0x1, 0xf3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept4$nfc_llcp(r5, &(0x7f0000000040), &(0x7f0000001440)=0x60, 0x80000) socket$bt_bnep(0x1f, 0x3, 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 615.865212][T17859] ? generic_pipe_buf_nosteal+0x10/0x10 [ 615.865233][T17859] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 615.865249][T17859] ? do_splice_to+0x180/0x180 [ 615.875269][T17859] ? rw_verify_area+0x126/0x360 [ 615.875286][T17859] do_splice_direct+0x1da/0x2a0 [ 615.875303][T17859] ? splice_direct_to_actor+0xa30/0xa30 [ 615.875327][T17859] ? rw_verify_area+0x126/0x360 [ 615.875347][T17859] do_sendfile+0x597/0xd00 [ 615.875370][T17859] ? do_compat_pwritev64+0x1c0/0x1c0 [ 615.885118][T17859] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 615.885134][T17859] ? fput+0x1b/0x20 [ 615.885154][T17859] __x64_sys_sendfile64+0x1dd/0x220 [ 615.885171][T17859] ? __ia32_sys_sendfile+0x230/0x230 [ 615.885187][T17859] ? do_syscall_64+0x26/0x790 [ 615.885204][T17859] ? lockdep_hardirqs_on+0x421/0x5e0 [ 615.896105][T17859] ? trace_hardirqs_on+0x67/0x240 [ 615.896127][T17859] do_syscall_64+0xfa/0x790 [ 615.896149][T17859] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 615.896160][T17859] RIP: 0033:0x45a6f9 [ 615.896174][T17859] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 615.896186][T17859] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 615.906621][T17859] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 615.906630][T17859] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 615.906639][T17859] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 615.906648][T17859] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 615.906656][T17859] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x40000004001fe) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x5}, &(0x7f0000000380)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)='bdevmd5sum@selinuxuser\x0e-em0lo{-em0&:%buser', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r5, 0x0, 0x6, &(0x7f0000000240)='lapb0\x00', r6}, 0x30) ptrace$setopts(0x4206, r7, 0x0, 0x80047) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SIOCGIFHWADDR(r10, 0x8927, &(0x7f0000000100)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r11 = getpid() r12 = gettid() kcmp(r11, r12, 0x5b2f22bcffea6722, 0xffffffffffffffff, r1) r13 = syz_open_procfs(r12, &(0x7f0000000000)='net/ptype\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = fcntl$dupfd(r15, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$sock_x25_SIOCADDRT(r16, 0x890b, &(0x7f0000000140)={@remote={[], 0x0}, 0xf, 'lapb0\x00'}) setsockopt$inet_mreqsrc(r13, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @empty, @broadcast}, 0xc) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)='fS\a\x00\x00', 0x5}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom$rose(r5, &(0x7f0000000100)=""/213, 0xd5, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:36 executing program 0 (fault-call:5 fault-nth:29): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:18:36 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102008100) [ 616.560554][T17980] FAULT_INJECTION: forcing a failure. [ 616.560554][T17980] name failslab, interval 1, probability 0, space 0, times 0 [ 616.607623][T17980] CPU: 1 PID: 17980 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 616.617224][T17980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 616.627394][T17980] Call Trace: [ 616.630695][T17980] dump_stack+0x197/0x210 [ 616.635037][T17980] should_fail.cold+0xa/0x15 [ 616.639640][T17980] ? fault_create_debugfs_attr+0x180/0x180 [ 616.645462][T17980] ? ___might_sleep+0x163/0x2c0 [ 616.650335][T17980] __should_failslab+0x121/0x190 [ 616.655286][T17980] should_failslab+0x9/0x14 [ 616.659803][T17980] kmem_cache_alloc_node+0x268/0x740 [ 616.665101][T17980] ? retint_kernel+0x2b/0x2b [ 616.669719][T17980] __alloc_skb+0xd5/0x5e0 [ 616.676834][T17980] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 616.676853][T17980] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 616.676866][T17980] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 616.676879][T17980] ? lockdep_hardirqs_on+0x421/0x5e0 [ 616.676897][T17980] ppp_write+0x9f/0x2b0 [ 616.702758][T17980] __vfs_write+0x8a/0x110 [ 616.707720][T17980] ? ppp_start_xmit+0x590/0x590 [ 616.712578][T17980] __kernel_write+0x11b/0x3b0 [ 616.717254][T17980] write_pipe_buf+0x15d/0x1f0 [ 616.721934][T17980] ? do_splice_direct+0x2a0/0x2a0 [ 616.726975][T17980] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 616.733238][T17980] __splice_from_pipe+0x3ee/0x7c0 [ 616.738270][T17980] ? do_splice_direct+0x2a0/0x2a0 [ 616.743325][T17980] ? do_splice_direct+0x2a0/0x2a0 [ 616.748369][T17980] splice_from_pipe+0x108/0x170 [ 616.753233][T17980] ? splice_shrink_spd+0xd0/0xd0 07:18:36 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000100)={0x7, {{0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x29}, 0x100}}}, 0x88) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000002c0)=0xc) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r6, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x400000, &(0x7f0000000440)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xe1ac}}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0x7}}, {@default_permissions='default_permissions'}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@smackfshat={'smackfshat'}}, {@uid_eq={'uid', 0x3d, r8}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@smackfshat={'smackfshat', 0x3d, '\\#lo*),securityGPL'}}, {@uid_gt={'uid>', r9}}]}}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) write$P9_ROPEN(r13, &(0x7f0000000000)={0x18, 0x71, 0x1, {{0x10, 0x4, 0x2}, 0x6}}, 0x18) r14 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r10, 0x0, 0x0) tkill(r10, 0x3c) ptrace$cont(0x18, r10, 0x0, 0x0) ptrace$setregs(0xd, r10, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r10, 0x0, 0x0) [ 616.758191][T17980] default_file_splice_write+0x3c/0x90 [ 616.763662][T17980] ? generic_splice_sendpage+0x50/0x50 [ 616.769129][T17980] direct_splice_actor+0x123/0x190 [ 616.774252][T17980] splice_direct_to_actor+0x3b4/0xa30 [ 616.779629][T17980] ? generic_pipe_buf_nosteal+0x10/0x10 [ 616.785175][T17980] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 616.785188][T17980] ? do_splice_to+0x180/0x180 [ 616.785206][T17980] ? rw_verify_area+0x126/0x360 [ 616.785226][T17980] do_splice_direct+0x1da/0x2a0 [ 616.805897][T17980] ? splice_direct_to_actor+0xa30/0xa30 [ 616.811481][T17980] do_sendfile+0x597/0xd00 [ 616.815938][T17980] ? do_compat_pwritev64+0x1c0/0x1c0 [ 616.821235][T17980] ? trace_hardirqs_on_caller+0x6a/0x240 [ 616.827054][T17980] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 616.832517][T17980] __x64_sys_sendfile64+0x1dd/0x220 [ 616.837706][T17980] ? __ia32_sys_sendfile+0x230/0x230 [ 616.842987][T17980] do_syscall_64+0xfa/0x790 [ 616.847508][T17980] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 616.847521][T17980] RIP: 0033:0x45a6f9 [ 616.847536][T17980] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 616.847554][T17980] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 616.857315][T17980] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 616.857324][T17980] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 616.857332][T17980] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 616.857341][T17980] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 616.857350][T17980] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc", 0x9}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xe, r0, 0x7, 0x40) 07:18:38 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102008100) 07:18:38 executing program 0 (fault-call:5 fault-nth:30): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:18:38 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x80000000}}, 0x0, 0xfffffffffffffff7, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:18:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() ptrace$cont(0xffffffffffffffff, r3, 0x1, 0x7ffe) [ 618.826132][T18104] FAULT_INJECTION: forcing a failure. [ 618.826132][T18104] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 618.839570][T18104] CPU: 1 PID: 18104 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 618.849193][T18104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 618.849199][T18104] Call Trace: [ 618.849231][T18104] dump_stack+0x197/0x210 [ 618.849251][T18104] should_fail.cold+0xa/0x15 [ 618.849270][T18104] ? fault_create_debugfs_attr+0x180/0x180 [ 618.849285][T18104] ? __kasan_check_read+0x11/0x20 [ 618.849299][T18104] ? __lock_acquire+0x16f2/0x4a00 [ 618.849312][T18104] ? ppp_write+0x9f/0x2b0 [ 618.849333][T18104] should_fail_alloc_page+0x50/0x60 [ 618.849348][T18104] __alloc_pages_nodemask+0x1a1/0x910 [ 618.849363][T18104] ? fs_reclaim_release+0xf/0x30 [ 618.849378][T18104] ? __alloc_pages_slowpath+0x2900/0x2900 [ 618.849393][T18104] ? fs_reclaim_release+0xf/0x30 [ 618.849408][T18104] ? fault_create_debugfs_attr+0x180/0x180 [ 618.849429][T18104] cache_grow_begin+0x90/0xc60 [ 618.928588][T18104] ? __kmalloc_node_track_caller+0x3d/0x70 [ 618.934420][T18104] ? trace_hardirqs_off+0x62/0x240 [ 618.939541][T18104] kmem_cache_alloc_node_trace+0x689/0x750 [ 618.945379][T18104] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 618.951373][T18104] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 618.957214][T18104] __kmalloc_node_track_caller+0x3d/0x70 [ 618.962865][T18104] __kmalloc_reserve.isra.0+0x40/0xf0 [ 618.968250][T18104] __alloc_skb+0x10b/0x5e0 [ 618.972676][T18104] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 618.978237][T18104] ? fsnotify+0xbb0/0xbb0 [ 618.982666][T18104] ppp_write+0x9f/0x2b0 [ 618.986833][T18104] __vfs_write+0x8a/0x110 [ 618.991264][T18104] ? ppp_start_xmit+0x590/0x590 [ 618.996115][T18104] __kernel_write+0x11b/0x3b0 [ 619.000882][T18104] write_pipe_buf+0x15d/0x1f0 [ 619.005610][T18104] ? timestamp_truncate+0x2f0/0x2f0 [ 619.010808][T18104] ? do_splice_direct+0x2a0/0x2a0 [ 619.015837][T18104] ? shmem_file_read_iter+0xa76/0xdc0 [ 619.021221][T18104] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 619.027474][T18104] __splice_from_pipe+0x3ee/0x7c0 [ 619.032505][T18104] ? do_splice_direct+0x2a0/0x2a0 [ 619.037545][T18104] ? do_splice_direct+0x2a0/0x2a0 [ 619.042577][T18104] splice_from_pipe+0x108/0x170 [ 619.047434][T18104] ? splice_shrink_spd+0xd0/0xd0 [ 619.052375][T18104] ? __this_cpu_preempt_check+0x35/0x190 [ 619.058003][T18104] default_file_splice_write+0x3c/0x90 [ 619.063638][T18104] ? generic_splice_sendpage+0x50/0x50 [ 619.069114][T18104] direct_splice_actor+0x123/0x190 [ 619.074267][T18104] splice_direct_to_actor+0x3b4/0xa30 [ 619.079633][T18104] ? generic_pipe_buf_nosteal+0x10/0x10 [ 619.085203][T18104] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 619.091450][T18104] ? do_splice_to+0x180/0x180 [ 619.096179][T18104] ? rw_verify_area+0x126/0x360 [ 619.101013][T18104] do_splice_direct+0x1da/0x2a0 [ 619.105858][T18104] ? splice_direct_to_actor+0xa30/0xa30 [ 619.111421][T18104] ? rw_verify_area+0x126/0x360 [ 619.116270][T18104] do_sendfile+0x597/0xd00 [ 619.120690][T18104] ? do_compat_pwritev64+0x1c0/0x1c0 [ 619.125963][T18104] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 619.132199][T18104] ? fput+0x1b/0x20 [ 619.136008][T18104] __x64_sys_sendfile64+0x1dd/0x220 [ 619.141214][T18104] ? __ia32_sys_sendfile+0x230/0x230 [ 619.146495][T18104] ? do_syscall_64+0x26/0x790 [ 619.151165][T18104] ? lockdep_hardirqs_on+0x421/0x5e0 [ 619.156458][T18104] ? trace_hardirqs_on+0x67/0x240 [ 619.161480][T18104] do_syscall_64+0xfa/0x790 [ 619.165996][T18104] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 619.171877][T18104] RIP: 0033:0x45a6f9 [ 619.175765][T18104] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 619.195353][T18104] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 619.203766][T18104] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 619.211821][T18104] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 619.219785][T18104] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 619.227767][T18104] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 619.235748][T18104] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x1c) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0xda80ef41f9e01cc1) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000080)={0x1, 0x4, 0xe03, 0x8, 0x800}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)='fS\a\x00\x00', 0x5}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x412000, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r5, &(0x7f0000000340)={&(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}, 0x0) r6 = dup(r5) setsockopt$inet6_IPV6_ADDRFORM(r6, 0x29, 0x1, &(0x7f0000000040), 0x4) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r8 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r8, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000140)={r9, 0x1}) ioctl$DRM_IOCTL_LOCK(r7, 0x4008642a, &(0x7f0000000080)={r9, 0x12}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000140)={r9, &(0x7f00000001c0)=""/124}) sendmsg(r3, &(0x7f0000000000)={0x0, 0xef7d, 0x0, 0x0, 0x0, 0xffffff66}, 0x20000010) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:39 executing program 0 (fault-call:5 fault-nth:31): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:18:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)='fS\a\x00\x00', 0x5}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:39 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x10000000404200) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000040)={0x2, 0x4000, 0x2, 0xaf, 0x200, 0xf48, 0x2}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) r4 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r3, r4, 0x0, 0x102002700) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$bt_BT_SECURITY(r7, 0x112, 0x4, &(0x7f0000000000)={0x3, 0x6}, 0x2) prctl$PR_GET_FP_MODE(0x2e) [ 619.778396][T18336] FAULT_INJECTION: forcing a failure. [ 619.778396][T18336] name failslab, interval 1, probability 0, space 0, times 0 [ 619.804325][T18336] CPU: 1 PID: 18336 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 619.814013][T18336] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 619.824076][T18336] Call Trace: [ 619.827385][T18336] dump_stack+0x197/0x210 [ 619.831733][T18336] should_fail.cold+0xa/0x15 [ 619.836343][T18336] ? fault_create_debugfs_attr+0x180/0x180 [ 619.842164][T18336] ? ___might_sleep+0x163/0x2c0 [ 619.847030][T18336] __should_failslab+0x121/0x190 [ 619.851984][T18336] should_failslab+0x9/0x14 [ 619.856495][T18336] kmem_cache_alloc_node_trace+0x274/0x750 [ 619.862305][T18336] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 619.862321][T18336] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 619.862342][T18336] __kmalloc_node_track_caller+0x3d/0x70 [ 619.862362][T18336] __kmalloc_reserve.isra.0+0x40/0xf0 [ 619.862380][T18336] __alloc_skb+0x10b/0x5e0 [ 619.862399][T18336] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 619.879781][T18336] ? fsnotify+0xbb0/0xbb0 [ 619.879801][T18336] ppp_write+0x9f/0x2b0 [ 619.879818][T18336] __vfs_write+0x8a/0x110 [ 619.879836][T18336] ? ppp_start_xmit+0x590/0x590 [ 619.899532][T18336] __kernel_write+0x11b/0x3b0 [ 619.899553][T18336] write_pipe_buf+0x15d/0x1f0 [ 619.899567][T18336] ? do_splice_direct+0x2a0/0x2a0 [ 619.899588][T18336] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 619.908044][T18336] __splice_from_pipe+0x3ee/0x7c0 [ 619.908061][T18336] ? do_splice_direct+0x2a0/0x2a0 [ 619.908086][T18336] ? do_splice_direct+0x2a0/0x2a0 [ 619.917585][T18336] splice_from_pipe+0x108/0x170 [ 619.917604][T18336] ? splice_shrink_spd+0xd0/0xd0 [ 619.917638][T18336] default_file_splice_write+0x3c/0x90 [ 619.927296][T18336] ? generic_splice_sendpage+0x50/0x50 [ 619.927312][T18336] direct_splice_actor+0x123/0x190 [ 619.927331][T18336] splice_direct_to_actor+0x3b4/0xa30 [ 619.927349][T18336] ? generic_pipe_buf_nosteal+0x10/0x10 [ 619.938575][T18336] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 619.938589][T18336] ? do_splice_to+0x180/0x180 [ 619.938606][T18336] ? rw_verify_area+0x126/0x360 [ 619.938623][T18336] do_splice_direct+0x1da/0x2a0 [ 619.948630][T18336] ? splice_direct_to_actor+0xa30/0xa30 [ 619.948655][T18336] ? rw_verify_area+0x126/0x360 [ 619.948677][T18336] do_sendfile+0x597/0xd00 [ 619.958438][T18336] ? do_compat_pwritev64+0x1c0/0x1c0 [ 619.958457][T18336] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 619.958475][T18336] ? fput+0x1b/0x20 [ 619.969354][T18336] __x64_sys_sendfile64+0x1dd/0x220 [ 619.969372][T18336] ? __ia32_sys_sendfile+0x230/0x230 [ 619.969389][T18336] ? do_syscall_64+0x26/0x790 [ 619.969401][T18336] ? lockdep_hardirqs_on+0x421/0x5e0 [ 619.969420][T18336] ? trace_hardirqs_on+0x67/0x240 [ 619.979863][T18336] do_syscall_64+0xfa/0x790 [ 619.979885][T18336] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 619.979897][T18336] RIP: 0033:0x45a6f9 [ 619.979910][T18336] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 619.979922][T18336] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 619.991661][T18336] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 619.991669][T18336] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 619.991677][T18336] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 619.991687][T18336] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 619.991695][T18336] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc", 0x9}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:41 executing program 0 (fault-call:5 fault-nth:32): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:18:41 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000180)={{&(0x7f0000000000)=""/65, 0x41}, &(0x7f0000000080), 0x10}, 0x20) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:18:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = getpid() r4 = gettid() kcmp(r3, r4, 0x5b2f22bcffea6722, 0xffffffffffffffff, 0xffffffffffffffff) r5 = getpid() r6 = gettid() kcmp(r5, r6, 0x5b2f22bcffea6722, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xaf, 0x8, 0x6, 0x7, 0x0, 0x1e1, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x57, 0x0, @perf_config_ext={0x1, 0x10001}, 0x340, 0x1, 0x9a, 0x270e5dba8a78792d, 0x1, 0x9, 0x401}, r5, 0x2, r2, 0x8) ptrace$setregs(0xd, r4, 0x8, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:41 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x600000, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="2800000013000100000000000000000007000000", @ANYRES32=r4, @ANYBLOB="0000e7f34a5d00"/16], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00', r4}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x21}}, @gre_common_policy]}}}]}, 0x38}}, 0x0) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000000540)={0x0, @sco={0x1f, {0x40, 0xf7, 0x40, 0x2, 0x1f, 0x20}}, @rc={0x1f, {0x1, 0x7f, 0xe8, 0xff, 0xfa, 0xb}, 0x9}, @xdp={0x2c, 0x4, 0x0, 0x6}, 0x9c, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000500)='rose0\x00', 0x8, 0xd0f1, 0x8001}) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@bridge_setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r10}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000005c0)={@empty, @multicast1, 0x0}, &(0x7f0000000600)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000740)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000800)={@local, 0x0}, &(0x7f0000000840)=0x14) r14 = socket(0x10, 0x803, 0x0) r15 = socket(0x11, 0x800000003, 0x0) bind(r15, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r15, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r14, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@bridge_setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r16}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) r17 = socket(0x10, 0x803, 0x0) r18 = socket(0x11, 0x800000003, 0x0) bind(r18, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r18, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r17, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@bridge_setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r19}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000b00)=@hci={0x1f, 0x0}, &(0x7f0000000b80)=0x80, 0x800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r23 = fcntl$dupfd(r22, 0x0, r21) ioctl$PERF_EVENT_IOC_ENABLE(r23, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r23, 0x29, 0x22, &(0x7f0000002100)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000002200)=0xe8) r25 = socket(0x10, 0x803, 0x0) r26 = socket(0x11, 0x800000003, 0x0) bind(r26, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r26, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r25, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@bridge_setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r27}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) r28 = socket(0x10, 0x803, 0x0) r29 = socket(0x11, 0x800000003, 0x0) bind(r29, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r29, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r28, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@bridge_setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r30}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) r31 = socket(0x10, 0x803, 0x0) r32 = socket(0x11, 0x800000003, 0x0) bind(r32, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r32, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r31, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@bridge_setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r33}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) r34 = socket(0x10, 0x803, 0x0) r35 = socket(0x11, 0x800000003, 0x0) bind(r35, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r35, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r34, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@bridge_setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r36}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) r37 = socket(0x10, 0x803, 0x0) r38 = socket(0x11, 0x800000003, 0x0) bind(r38, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r38, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r40 = socket(0x10, 0x803, 0x0) r41 = socket(0x11, 0x800000003, 0x0) bind(r41, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r41, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r40, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@bridge_setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r42}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000005d80)={'vxcan1\x00', r42}) sendmsg$nl_route(r37, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000005dc0)=@bridge_dellink={0xa8, 0x11, 0x200, 0x70bd2c, 0x25dfdbfe, {0x7, 0x0, 0x0, r43, 0x84, 0xd0094}, [@IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}, @IFLA_TXQLEN={0x8, 0xd, 0x5}, @IFLA_EVENT={0x8, 0x2c, 0x7}, @IFLA_ADDRESS={0xc}, @IFLA_PROTO_DOWN={0x8, 0x27, 0xa4}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x100}, @IFLA_VF_PORTS={0x48, 0x18, [{0x44, 0x1, [@IFLA_PORT_PROFILE={0x8, 0x2, '\x00'}, @IFLA_PORT_PROFILE={0x1c, 0x2, 'hash_to_port_mapping\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "3c5e6505756c975cb18fd7a7e7689132"}, @IFLA_PORT_PROFILE={0x8, 0x2, '\x00'}]}]}]}, 0xa8}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r46 = fcntl$dupfd(r45, 0x0, r44) ioctl$PERF_EVENT_IOC_ENABLE(r46, 0x8912, 0x400200) getpeername$packet(r46, &(0x7f00000080c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000008100)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000008b00)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000008ac0)={&(0x7f0000008140)={0x960, r1, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8, 0x1, r5}, {0x174, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xb6}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x4, 0xe8, 0x7}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6bf7dbb8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r7}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r10}, {0x124, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r13}, {0x144, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x100, 0x7, 0x1f, 0x5}, {0x6500, 0x9, 0x2, 0x3}, {0x1ff, 0x81, 0x40}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xa6}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r16}, {0x240, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x39e}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x2, 0x7f, 0x7, 0x9}, {0x8185, 0xc3, 0x5c, 0xffffffff}, {0x0, 0x6, 0x9, 0x200}, {0x2, 0x7f, 0x7, 0xfffffffd}, {0x9, 0x12, 0x6}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffffafda}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r24}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffe}}}]}}, {{0x8, 0x1, r27}, {0x108, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x5, 0x0, 0x3, 0x800}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r30}}}]}}, {{0x8}, {0x78, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r33}}}]}}, {{0x8, 0x1, r36}, {0xfc, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r39}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r47}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x960}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r50 = fcntl$dupfd(r49, 0x0, r48) r51 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r50, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0000000", @ANYRES16=r51, @ANYBLOB="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"], 0xf0}, 0x1, 0x0, 0x0, 0x40000}, 0x800) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f00000003c0)={0x3, 0x6}) r52 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r52, 0xc004743e, &(0x7f00000002c0)=""/246) r53 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r53, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r52, r53, 0x0, 0x102002700) [ 621.845602][T18349] FAULT_INJECTION: forcing a failure. [ 621.845602][T18349] name failslab, interval 1, probability 0, space 0, times 0 [ 621.875868][T18349] CPU: 1 PID: 18349 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 621.885464][T18349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 07:18:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) io_setup(0x9a, &(0x7f0000000000)=0x0) io_destroy(r3) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 621.885470][T18349] Call Trace: [ 621.885495][T18349] dump_stack+0x197/0x210 [ 621.885517][T18349] should_fail.cold+0xa/0x15 [ 621.885534][T18349] ? fault_create_debugfs_attr+0x180/0x180 [ 621.885554][T18349] ? ___might_sleep+0x163/0x2c0 [ 621.885571][T18349] __should_failslab+0x121/0x190 [ 621.885590][T18349] should_failslab+0x9/0x14 [ 621.885603][T18349] kmem_cache_alloc_node_trace+0x274/0x750 [ 621.885651][T18349] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 621.933725][T18349] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 621.933746][T18349] __kmalloc_node_track_caller+0x3d/0x70 [ 621.933766][T18349] __kmalloc_reserve.isra.0+0x40/0xf0 [ 621.933785][T18349] __alloc_skb+0x10b/0x5e0 [ 621.933801][T18349] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 621.933821][T18349] ? fsnotify+0xbb0/0xbb0 [ 621.945601][T18349] ppp_write+0x9f/0x2b0 [ 621.960988][T18349] __vfs_write+0x8a/0x110 [ 621.961003][T18349] ? ppp_start_xmit+0x590/0x590 [ 621.961020][T18349] __kernel_write+0x11b/0x3b0 [ 621.961042][T18349] write_pipe_buf+0x15d/0x1f0 [ 621.975047][T18349] ? do_splice_direct+0x2a0/0x2a0 [ 621.975070][T18349] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 621.975087][T18349] __splice_from_pipe+0x3ee/0x7c0 [ 621.975104][T18349] ? do_splice_direct+0x2a0/0x2a0 [ 621.984265][T18349] ? do_splice_direct+0x2a0/0x2a0 [ 621.984285][T18349] splice_from_pipe+0x108/0x170 [ 621.984302][T18349] ? splice_shrink_spd+0xd0/0xd0 [ 621.984329][T18349] default_file_splice_write+0x3c/0x90 [ 622.004883][T18349] ? generic_splice_sendpage+0x50/0x50 [ 622.004901][T18349] direct_splice_actor+0x123/0x190 [ 622.004920][T18349] splice_direct_to_actor+0x3b4/0xa30 [ 622.004937][T18349] ? generic_pipe_buf_nosteal+0x10/0x10 [ 622.004959][T18349] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 622.004970][T18349] ? do_splice_to+0x180/0x180 [ 622.004993][T18349] ? rw_verify_area+0x126/0x360 [ 622.015021][T18349] do_splice_direct+0x1da/0x2a0 [ 622.029791][T18349] ? splice_direct_to_actor+0xa30/0xa30 [ 622.029818][T18349] ? rw_verify_area+0x126/0x360 [ 622.029836][T18349] do_sendfile+0x597/0xd00 [ 622.029863][T18349] ? do_compat_pwritev64+0x1c0/0x1c0 [ 622.029887][T18349] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 622.040764][T18349] ? fput+0x1b/0x20 [ 622.040783][T18349] __x64_sys_sendfile64+0x1dd/0x220 [ 622.040806][T18349] ? __ia32_sys_sendfile+0x230/0x230 [ 622.040822][T18349] ? do_syscall_64+0x26/0x790 [ 622.040835][T18349] ? lockdep_hardirqs_on+0x421/0x5e0 [ 622.040859][T18349] ? trace_hardirqs_on+0x67/0x240 [ 622.056843][T18349] do_syscall_64+0xfa/0x790 [ 622.056871][T18349] entry_SYSCALL_64_after_hwframe+0x49/0xbe 07:18:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x2) ioctl$DRM_IOCTL_RES_CTX(r7, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000140)={r8, &(0x7f0000000100)=""/16}) ptrace$setopts(0x4206, r0, 0x0, 0x0) r9 = getpid() r10 = gettid() kcmp(r9, r10, 0x5b2f22bcffea6722, 0xffffffffffffffff, 0xffffffffffffffff) tkill(0x0, 0x0) r11 = msgget$private(0x0, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r13) msgrcv(r11, 0x0, 0x0, 0x0, 0x1800) tkill(r9, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 622.056883][T18349] RIP: 0033:0x45a6f9 [ 622.056897][T18349] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 622.056909][T18349] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 622.113446][T18349] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 622.113454][T18349] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 622.113463][T18349] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 622.113472][T18349] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 622.113481][T18349] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6, 0x2}, 0x18) close(r4) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r4, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x108, r4, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x97c6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x40840}, 0x8c1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x9, 0x400, 0x3, 0xf40}, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socket$bt_rfcomm(0x1f, 0x0, 0x3) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:43 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81005) sendfile(r0, r1, 0x0, 0x102002700) 07:18:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:44 executing program 0 (fault-call:5 fault-nth:33): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:18:44 executing program 4: r0 = msgget(0x2, 0x10) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/56) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) r2 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000040)={0x6, [0x1, 0xffff, 0x400, 0xff, 0x40, 0x101]}, 0x10) sendfile(r1, r2, 0x0, 0x102002700) 07:18:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x8009a8b443eacd5e, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000000000)=0x3) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:44 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000040)=0x3ff) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RSETATTR(r4, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 624.982141][T18514] FAULT_INJECTION: forcing a failure. [ 624.982141][T18514] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 624.995395][T18514] CPU: 0 PID: 18514 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 625.004941][T18514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 625.015019][T18514] Call Trace: [ 625.018322][T18514] dump_stack+0x197/0x210 [ 625.022670][T18514] should_fail.cold+0xa/0x15 [ 625.027272][T18514] ? fault_create_debugfs_attr+0x180/0x180 [ 625.033091][T18514] ? __kasan_check_read+0x11/0x20 [ 625.038123][T18514] ? __lock_acquire+0x16f2/0x4a00 [ 625.043152][T18514] ? ppp_write+0x9f/0x2b0 [ 625.047498][T18514] should_fail_alloc_page+0x50/0x60 [ 625.052717][T18514] __alloc_pages_nodemask+0x1a1/0x910 [ 625.058094][T18514] ? fs_reclaim_release+0xf/0x30 [ 625.063039][T18514] ? __alloc_pages_slowpath+0x2900/0x2900 [ 625.068766][T18514] ? fs_reclaim_release+0xf/0x30 [ 625.073715][T18514] ? fault_create_debugfs_attr+0x180/0x180 [ 625.079538][T18514] cache_grow_begin+0x90/0xc60 [ 625.084567][T18514] ? __kmalloc_node_track_caller+0x3d/0x70 [ 625.090385][T18514] ? trace_hardirqs_off+0x62/0x240 [ 625.095506][T18514] kmem_cache_alloc_node_trace+0x689/0x750 [ 625.101322][T18514] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 625.107309][T18514] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 625.113129][T18514] __kmalloc_node_track_caller+0x3d/0x70 [ 625.118774][T18514] __kmalloc_reserve.isra.0+0x40/0xf0 [ 625.124158][T18514] __alloc_skb+0x10b/0x5e0 [ 625.128587][T18514] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 625.134144][T18514] ? fsnotify+0xbb0/0xbb0 [ 625.138484][T18514] ppp_write+0x9f/0x2b0 [ 625.142653][T18514] __vfs_write+0x8a/0x110 [ 625.147072][T18514] ? ppp_start_xmit+0x590/0x590 [ 625.151935][T18514] __kernel_write+0x11b/0x3b0 [ 625.156628][T18514] write_pipe_buf+0x15d/0x1f0 [ 625.161317][T18514] ? do_splice_direct+0x2a0/0x2a0 [ 625.166391][T18514] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 625.172642][T18514] __splice_from_pipe+0x3ee/0x7c0 [ 625.177678][T18514] ? do_splice_direct+0x2a0/0x2a0 07:18:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x3b2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RNDZAPENTCNT(r5, 0x5204, &(0x7f0000000080)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000100)) pkey_alloc(0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockname$packet(r9, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@ipv6_deladdr={0x84, 0x15, 0x800, 0x70bd2b, 0x25dfdbfb, {0xa, 0x1f, 0x206, 0xfc084fd9e4b3b302, r10}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x0, 0x8, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80, [], 0xd}}, @IFA_CACHEINFO={0x14, 0x6, {0xffff, 0xfffffffc, 0x776b, 0x3}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x84}}, 0x0) fsetxattr$security_evm(r6, &(0x7f0000000180)='security.evm\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0278f88d04061373193613d7ea4555977d211d159ea2a4f00c62946875d96a1d3d1815182415f1963213a866f5975438a2c9b7cfdfbd11bd51072ce03e2acbb4fc175225e3bdb10941b8ceb93945103eeb2d529080d4951915e72312173e26f85eab77103c5ee7f64c9bab74fca0aabc21e85aefb0dbec6dc527287cc327c50d14739c9abec2634fd432bdfc949d6ed53f792b176b48fbcfe6f0c0fb00933d361543a165d267a9de9284489dd1"], 0x7, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r13, 0x84, 0xc, &(0x7f0000000000)=0xffffffff, 0x4) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 625.182808][T18514] ? do_splice_direct+0x2a0/0x2a0 [ 625.187834][T18514] splice_from_pipe+0x108/0x170 [ 625.192690][T18514] ? splice_shrink_spd+0xd0/0xd0 [ 625.197649][T18514] default_file_splice_write+0x3c/0x90 [ 625.203110][T18514] ? generic_splice_sendpage+0x50/0x50 [ 625.208579][T18514] direct_splice_actor+0x123/0x190 [ 625.213699][T18514] splice_direct_to_actor+0x3b4/0xa30 [ 625.219077][T18514] ? generic_pipe_buf_nosteal+0x10/0x10 [ 625.224637][T18514] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 625.230879][T18514] ? do_splice_to+0x180/0x180 [ 625.235553][T18514] ? rw_verify_area+0x126/0x360 [ 625.235568][T18514] do_splice_direct+0x1da/0x2a0 [ 625.235584][T18514] ? splice_direct_to_actor+0xa30/0xa30 [ 625.235605][T18514] ? rw_verify_area+0x126/0x360 [ 625.235623][T18514] do_sendfile+0x597/0xd00 [ 625.235647][T18514] ? do_compat_pwritev64+0x1c0/0x1c0 [ 625.235665][T18514] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 625.235682][T18514] ? fput+0x1b/0x20 [ 625.235700][T18514] __x64_sys_sendfile64+0x1dd/0x220 [ 625.235720][T18514] ? __ia32_sys_sendfile+0x230/0x230 [ 625.286169][T18514] ? do_syscall_64+0x26/0x790 [ 625.290859][T18514] ? lockdep_hardirqs_on+0x421/0x5e0 [ 625.296150][T18514] ? trace_hardirqs_on+0x67/0x240 [ 625.301178][T18514] do_syscall_64+0xfa/0x790 [ 625.305693][T18514] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 625.311590][T18514] RIP: 0033:0x45a6f9 [ 625.315487][T18514] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 625.335276][T18514] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 625.343683][T18514] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 625.351910][T18514] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 625.359899][T18514] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 625.368061][T18514] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 625.376176][T18514] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r2, 0x5760, 0x2d) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:45 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x349082, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000100)={'nr0\x00', 0x7, 0x4}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0xffffffffffffffff) 07:18:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x100, 0x0) write$P9_RSTAT(r0, &(0x7f0000000140)={0x3f, 0x7d, 0x1, {0x0, 0x38, 0x3, 0x4, {0x68, 0x3, 0x1}, 0x140000, 0x3, 0x198, 0x0, 0x0, '', 0x3, '-${', 0x1, '$', 0x1, ' '}}, 0x3f) r1 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x55, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_setup(0x37b, &(0x7f00000001c0)={0x0, 0x0, 0xd8427015b8c49f3f, 0x2, 0xd1}) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_BUFS(r6, 0xc0206416, &(0x7f0000000180)={0x68, 0x7, 0x4, 0x9, 0xc, 0x5}) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xf, r1, 0x80000000000000, &(0x7f0000000000)="80716b64903b1b65e532a53a8ca64a2cbe79a5688b964dde09da91c933597d66964a884a49fd8b4718fa7d2f6161d8ce1954") ptrace$cont(0x20, r1, 0x0, 0x0) r7 = semget(0x1, 0x8de2efc513f9258a, 0x14) semop(r7, &(0x7f0000000080)=[{0x4, 0x200, 0x1000}, {0xb, 0x400, 0x800}, {0x3, 0x0, 0x1000}, {0x5, 0xffb8, 0x1400}, {0x3, 0x2, 0x1000}, {0x0, 0x5}], 0x6) 07:18:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40802500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000100)={0x3, 0x8}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000140)=0x6, 0x4) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180), 0x192, 0x6}}, 0x20) tkill(r7, 0x2d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:45 executing program 0 (fault-call:5 fault-nth:34): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 625.820589][T18743] FAULT_INJECTION: forcing a failure. [ 625.820589][T18743] name failslab, interval 1, probability 0, space 0, times 0 [ 625.845234][T18746] IPVS: ftp: loaded support on port[0] = 21 [ 625.880483][T18743] CPU: 0 PID: 18743 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 625.890093][T18743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 625.890100][T18743] Call Trace: [ 625.890125][T18743] dump_stack+0x197/0x210 [ 625.890153][T18743] should_fail.cold+0xa/0x15 [ 625.890171][T18743] ? fault_create_debugfs_attr+0x180/0x180 [ 625.918478][T18743] ? ___might_sleep+0x163/0x2c0 [ 625.923345][T18743] __should_failslab+0x121/0x190 [ 625.928297][T18743] should_failslab+0x9/0x14 [ 625.932811][T18743] kmem_cache_alloc_node+0x268/0x740 [ 625.938106][T18743] ? __alloc_skb+0x388/0x5e0 [ 625.938130][T18743] __alloc_skb+0xd5/0x5e0 [ 625.938146][T18743] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 625.938166][T18743] ? fsnotify+0xbb0/0xbb0 [ 625.947056][T18743] ppp_write+0x9f/0x2b0 [ 625.947076][T18743] __vfs_write+0x8a/0x110 [ 625.947088][T18743] ? ppp_start_xmit+0x590/0x590 [ 625.947107][T18743] __kernel_write+0x11b/0x3b0 [ 625.956948][T18743] write_pipe_buf+0x15d/0x1f0 [ 625.956968][T18743] ? trace_hardirqs_on_caller+0x6a/0x240 [ 625.956982][T18743] ? do_splice_direct+0x2a0/0x2a0 [ 625.957002][T18743] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 625.965455][T18743] __splice_from_pipe+0x3ee/0x7c0 [ 625.965472][T18743] ? do_splice_direct+0x2a0/0x2a0 [ 625.965492][T18743] ? do_splice_direct+0x2a0/0x2a0 [ 625.965508][T18743] splice_from_pipe+0x108/0x170 [ 625.974999][T18743] ? splice_shrink_spd+0xd0/0xd0 [ 625.975026][T18743] default_file_splice_write+0x3c/0x90 [ 625.975038][T18743] ? generic_splice_sendpage+0x50/0x50 [ 625.975054][T18743] direct_splice_actor+0x123/0x190 [ 625.975071][T18743] splice_direct_to_actor+0x3b4/0xa30 [ 625.975092][T18743] ? generic_pipe_buf_nosteal+0x10/0x10 [ 625.985474][T18743] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 625.985488][T18743] ? do_splice_to+0x180/0x180 [ 625.985505][T18743] ? rw_verify_area+0x126/0x360 [ 625.985521][T18743] do_splice_direct+0x1da/0x2a0 [ 625.985535][T18743] ? splice_direct_to_actor+0xa30/0xa30 [ 625.985556][T18743] ? rw_verify_area+0x126/0x360 [ 625.985572][T18743] do_sendfile+0x597/0xd00 [ 625.985595][T18743] ? do_compat_pwritev64+0x1c0/0x1c0 [ 625.999678][T18743] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 625.999695][T18743] ? fput+0x1b/0x20 [ 625.999713][T18743] __x64_sys_sendfile64+0x1dd/0x220 [ 625.999730][T18743] ? __ia32_sys_sendfile+0x230/0x230 [ 625.999746][T18743] ? do_syscall_64+0x26/0x790 [ 625.999759][T18743] ? lockdep_hardirqs_on+0x421/0x5e0 [ 625.999774][T18743] ? trace_hardirqs_on+0x67/0x240 [ 625.999792][T18743] do_syscall_64+0xfa/0x790 [ 625.999817][T18743] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 626.009822][T18743] RIP: 0033:0x45a6f9 [ 626.009838][T18743] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 626.009845][T18743] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 626.009859][T18743] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 626.009867][T18743] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 626.009879][T18743] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 626.019730][T18743] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 626.019739][T18743] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 [ 626.401306][ T376] tipc: TX() has been purged, node left! 07:18:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:47 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffa, 0xffffffff}}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) accept(r8, &(0x7f0000000740)=@alg, &(0x7f0000000180)=0x80) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGID(r7, 0x80084502, &(0x7f00000003c0)=""/233) r9 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r9, 0xc0505510, &(0x7f00000001c0)={0x1, 0x9, 0xff, 0x8d, &(0x7f0000000500)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendfile(r0, r1, 0x0, 0x102002700) 07:18:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() r4 = gettid() kcmp(r3, r4, 0x5b2f22bcffea6722, 0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001100)) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r3, r7, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ptrace$setregs(0xd, r8, 0x400, &(0x7f0000000100)="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") sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000001140)={0x0, 0x0, 0x9, 0x3}) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:47 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x28}, 0x10) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) ioctl$int_out(r1, 0x6, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000040)={0xb9c5e1c840057fe0, 0xa5, &(0x7f0000000180)="7e750179a6d60bd29c8ac5455b40363c6966e33a5f14ae640b563f0dbfddc35733f5045a48f63c110b1295b1e3a0875296124cd881b2400bfd9b14c361dfcb071730b1a43d628e93cb113b23dbe0a1c1e76289bd206dd30f95aa5d3da9b593ea8ac4c4d67d6be3dbd12463f62652d7835efaf7a25f462f809c6b9458e24274c83eabb4c7407acfddbf12cfc0298f70d67ac132333deac07baed7a47752ab491ed89e0a316967075e9e9be472a55c93b664a456273ec64beb2dd81e0956ed9fe420660e1b9c1263c3b9997714631fc5d39733540db78268ec79f10b1cde0570befd9474964058"}) 07:18:47 executing program 0 (fault-call:5 fault-nth:35): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:18:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000100)="9320328f5716ec4c669197c2c09e17cab65c81bb10ea616ad13e45068b436a853fd5bec07d0aa4db005f48afa6b4319d5312ccc1f7525298d778201f4a1042e2314384dbf55192a188be33ea91153a643d9c7aa09e2c090935c90e3c87ee9f2fd267dfab9194e81ed1f41e59deee36f965a444a7836ff177c9f172325a8ca4910c327a1cf0f46e61c910edb0773d043329eb4f3dc08256f970ff3e1097ac4b371cc49e5eef03f43281b70df8fe1061805f2254c4f3b93da269f396793b54010cdbc7dbfb2b3c0753e7bf0996fed8384551e3c342deb76c161235f6e6241015fc0f8efa24a135dc4fe4287582dfbc27f65cf076eff209bce9a5997ae5080789d95f8e48d4d54b62d9cdb329463e34d9f61b6d2643c1d4745c204550c2013e56a1fedba69b1d43cbd1653c841e342f10519f77f9534b47ea06ce8755091f75f942d6dd0b4916ff9d73488cad6d2f3accc81f7875f30a0e95b40ee2708c7e75ddaecac4ad7b05f3e4cddb13a83a24a5357aebfe5a8c1dcbca164eacd6f553cbde11ba8a8a19627b4b307076922d2c11ec0e563728def937677c8f4646b21ef12692fa6d2cfd89b1589e651934504b9a70e146cd74c3b7439e4dc8bb42569a35004379fe307606aa610bf6bd2fb6e711b3e9b0d3f70a9999b1ee61ee1d03db6de7cd3d6dd703e536de659ec5d2a31ae223cb5010a0c46ee960f80ff19eb6b3ee7a439ab940a35dae4ed7ff3dc9a92499c6c00589b301ce987d9f78eaf6827b1ee33aa0b1a7d0009beadc3cecd04fa8429a7f0afa5e6f61dc7c71704236d76416642262072f3df7db1e4759caec25f3d05abf5fb881dda068566985220e9843cd635fe95207cd0af65afc45a6a4312a953f930b4b80bd66675eb60b2119337d8f2a744faabfd897c1a7cb75965b7da984683123874c816bb41423a89096dc3e6ef31e51da131e2f8cd8f03ac230d8c75855632f740eca2992bb8d687456bc3feac9424825780658a0626f42e7142145d02f65e8bea6b4e5f8212afd68ef89438ba3c01c2aefe8fe08fb7bfe4f9f9540e0a010b88daa97863b2f4e64ddd66a5066193f8fef6e8fc7631be1b01de99dc7156eda65ee7d345d9a51b8ca95b604fe26a5a288e184de3ed5eb645e8180f55ab463341e63f485876db1fc1233d2f55fbd3fa90d041f00a43e2b6099e5c415948b0dc112d8f72246b3c4c3e0d4b0f52d7daab94ea78c57280241231daf684ccd1dc37fcd1095c9a17e527b429569a57080373e6eb1e69d013139c3f2903f4d628ee0caec48fe0a2081c87552cb9f7bf2a3c73f0f2fd1628108285daf56fdc6170a371396c6ce1d2cc540e7d2ab4faf4da5071f28dcf014be0e6097a110ae7b617465b540a3b195d123b6b11b18dc67ec24e2e9f072d70930312891a18f961c9a2f9af9f84408e92066848ac14502bd8666729b7ee48b3449ded99568992d2104c0475f0d04b326d365b1e49cf27384d2c759e7d8966484debea64775fa4c9e16b20f567580eb1e78f0c44c537c855b624181a1a2f567d9bc65d250c2e5d7edd883888fbaaec88ee904363b51389c78030fcfa77b527b54d0958ac401aa7dd58ff43eaf4202a85befa6a1ba0e1331e46bb158633174e196658c5b8f6713e511e70aff4139cd2048797ea2a9062867a464c7b043d21b86f5e53ec922403ff1934b4c6226f8910c71cad772ae7fbeee41937a6a21659e94d81487c1868e76dc79448c38126ba89a567c1cc46cb8ba432b0a8ce9b460ff7b495778ee2c47779586eb555606713cf442be4554d121376cd48a8e4debd40b623875f956bf4cf21dca16dccaa2108daeb4c7056c4109be556c0cce029084850a0bc635d4f3ccb114b955012d41a57f4a4a7dffe8a3af65849029b9722b816468ea26736bc29cf211c53c03513a2e4d8ded14ebb4362d984f2753f1c3177e283e90f105e6e6583bd5638d71e93596f987d8ef214d555ab8ae7bfc3496c690c6e0e630da0b003c8e088b98cfe676c725fa680417896dc23a0845ce27b40d4658cdc587a5df3c8fca3efc2f7189c31bca3dcda9aa02a9f6f0351e11f506b0cd85e935730cfb8f5de80abc5e57fa3831fb6835566602031cf71b4cfa7ccba7c451459c88b6e0b7fcf807a5b9eb57d5fd5e0a9bca20ee41f7e7f28829b3946536439e764be6a204271ffe83dfc2a1e4b2a3298ffdb6e0286b9ca16a6f1dfcf27e00a16dc3279c0d51b739b6e171844334351bdc2f7de6f00ba91800de38eb1eb47c897b7ba5918a3345811fc0c4b36b708a4e8951abfd2c089eaf982cae9ed01fba81d7ccee811cd05bb954e79b50d11c314e11f5a3e982d9ccc0a82be659c2cbfb7e65979569c24fa656c42e0c8b0b467ce558d6f5275e7cc1ea6bcc1a70886c2efeb6ced6684b539a28e1c956b66ebc0fe7b7c9bee031742b42410bff190415971e0e62346f035473c6c41350a548b376e0d8dc15c709a38ecd756db7bb2bad1291cec2b2f56a1601090357fabd0475e59abf1a2a5fe6e0649c6b6d692e2af18453f0da93422e81e87b3ed58cd98cf742b5694ebe9422c2166092fe4ae30683467b3d16bf3c6e9f4715e6f7a730679a19571e89889355c895e24443ca26e442af7f73551ea92e67a12f0455343e5d5aa9bf47c0cf76b3c2a01a0cad0eaf8877d3c2c382a86b4a1e2568c574f750ae5dce6f48dc382f8bda25c8c623ea2cd456263d1547ca96b633ed8516a95928fe421645fb6580391927d437807ea0380c70af660ccc41b7c3518e87266e1e559fd5f91b13a2830d96e4a2c17bd28c6e3597faa0d9bcafa5386c4a8fcfb3f534affd9c700e30af8ac9bb02efc2f9a916350f935c11b2e7150398ab196645532d8250a77b95e64b1fb8a41f47d72a0b08045d42ab2165f966efb01e60ccddf62c4af42e52fd9adc3d381fb6068d34db3ca711e07829764a4df10acdd2beeaf8821401ec7cd2a419c25866ba941062c24ff5b8e0b5dfd4693f8f4ecf3b9c309aa023424c4b49934360a0165a2a58b7ea9a74a0f91f0b2d62d49dd2c023face4ef2622ba063c07963d1d6e6c090d7e370e9cfaeff3b32707946814214dca937a72d600a72036d922ebaa25f4cee634e9577dc7bcb91c0a0f60a6d5fa8f3f744310ba897be38b8b8c96ebf620126b4d40cee745a57d0e701239fddf19df7a917225d8b67e50c957ca6327e042df2bbb60cb700aa7c0207a39972d97012c71ece84b55db1f4ec3306da4692c58217e681b6dc9ab04f5e4a6c4e967252cc00102ee17ac41444fa74df452adb1bf2606bccf6fa42e2123db43109e091ace57a19ddd924f01df1b8543e3d53f080d8434075a5232f2793ba3e849a83d95a6fbdeb0a20c7c4db53a0d00a34501ff3eb3ba8065fc491a8963c25ddd571e188929800e4917691b755626dc9c28597b332532144b25576a9a6de797fb5d1701efca6877f14d784e8061dc4ba03cf0e1725591f745d8b6f1089e5588b3b5d21448f5044988df2d2863b12529017aacc0d79b4a005f4b9837c5982ba6023138ce5cbc79bab25bb4c42c9a0ad2031af7902b9631b9343f6b4b1a5fb5360135d666c8a439c14de0afa16f0776788ddb299ada79245be0791260c1801b975be9e97214da88505d656b293cc6200cd79e47b151448d29c9d1711beb41db724847e9726aac2136100a6f8df52206d64bbd39b949ca873c3f40e348479026b3c5441ec9c993e8894a32773d7a229a18aa45228f9a147e8f712242407867505ca7123003e54b8199e32aab8c0fa93d7021b0e91978f20ccdc21388872307ed8b817b48f6486f13d1ac6c7576326788393420e382ab30c084acf0a90659ee5f22efa931ede52c289b91481cebc5bd3789bebdb747b6fe8082e320193cba64740b464b47c8d307383eff856e423df1afb1e32fafa4c76a3aa0c95f46a4b7dfb102767b3f18edf639bc2c1a40027b5128d821ab5bcb25aee92318cbb86c5a8b0175e924a1242a19fd676caaf28e545d1b982e37e009848027d92f34ab00964b364246c57d6180dbe5ff5fa287ef7ca499a5e570382c51866791f18005174e25ac406d69544ad5bba76f87951c02971ad084682e7066eb380bf3e703dd8c235ed95ef2117a5f5f9b176c972d6386901fb554bf44c3ff39ebf841099758ccbfdafc4e1e2adba7612a9fda60011557a2b84bd160b073467a7c667e23df6eeeb1e64fc1d161c69a7e89f16291193e6e4056eef267e1987091afbc8e87ea52a64f981b04d0dcd6406146fcd99a5c4b9e92e13100339fc68afe052b835456e008a02599ab1efa219f6f3fe22bfe419dd706942b614f675cb17e7fed7f94e31b48a0c0d9dc8df3cfa4b039e861f245e42c1d7fa412e095f588cf741a4ca2f4e2c82670032dc966f63cc5fe3ada24d408c79a911d496d3e65a8f7c2951a3ebafda23f21ea9adbbbd6f0d08b57a582a121741ec49e2a2b97043eb40a1797d899f5ed92a2a22c6e41a0854163985959422d1a42536ba0fd49c2dba3dcc4e13e08494ec86b820dac98c72e9b6b12085b69255deec6a137fb57e42571e856df2b53596cf7d97c11257f8a3cea62f5b0a0ab1cd9114bfefa1703f150aefd096284d369a6c5a0b38614a7f57dbc13399fb92376524f7d183cc5b9e64f327e14beed22e37e96807cb27b7c960eea01e6d7efc9cd2260385ecdcc028cdcc02fc48f1ca757f7b565b70b0a814541dd970b8eb7b1ced105d85a889a454b769340bcdb920b729e80818afa6e385ec89ff7a319c2114720b9c631e64d790bcd96f0af04297b78b0a74ba383b49c57439f318ec1248ecd68f3680a0c4637770cafb9ae70713b0d8bff203a875ecccb2e48b1617442db285a4aae3ac0545e5b2505693cc79e0442c3558895a2766aab53b789dc1493c5f7b5f36211777dd4c518b502fd0398608073738b071ea15f92c9d11957ee643755e077c86dd43f95e66574e656ecb48e374027eaaaf10b816340fbc659909ff869f9c68af562dad8972f69b464333701e0262d4bbb2657a1614769d24874c0027a8626e251dd72fec3107b50701ab75eb87f08b00a303f829cfb56b19255a85b05984ea4682efca2f1e6e18a1593691a580e7910ed3b656095bccd801a5737edaa058fc191be8a24c35cddbb8b0760b219e746536140e06f087afd792cad45c7528f54c2bce2fb114dc5c37ca113a44fc76e39cd44980005dc3736982b90b655672b0b93332b1d44458aa262fe147925a34eca4dcc04375a8b1123403361ab96dbdd5472d1f2e0dc13a3164ca41adf817826e7de0ced2354d595a41cb87fa4c9d4af3811b522b5b58e56c3e8b130886a24e88319e4dc25d02b27d91d4fb03ee19889a3839b984ace5d072db0a797a8d9473265588891fba207328a7bccbfac6c5fdeecde83b67e3bc6d33fc0a173c8196f725f92f3774cfd3bad73710120c5c427d9caf7aa113420e33bf8502427390201db39023a7cc6e220be0a2b29cec6df7ca78b814da2f54bbfc82ad24f077a1b5c3095fc841d3b2023bd5ec4937ad13dd48a2fa5113d536d3bd8aab20849549dbf17e50bddb76430532b6cdefb68c57310cd368455dedd4b8c6f77f363cdac38f3e7bc868da1637c1cd582557cc025b0466d14fc34098d33182201c2446cdd145773290806869f382fa2e4a50dd8999cfa6b9ee1da4314aa51855f528d29bab255c3cf72a903ff70e3c708256d041ba0b46f96bdda492a7105308105d4ddb471a4fe1239360202e612049109d53b5d909f3aa476c00676b0cacc35777f65203cdfd") r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_subtree(r3, &(0x7f0000000080)={[{0x40, 'io'}, {0x2b, 'rdma'}, {0x2d, 'memory'}, {0x0, 'io'}, {0x2b, 'cpu'}, {0x2b, 'rdma'}]}, 0x21) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 628.009551][T18859] FAULT_INJECTION: forcing a failure. [ 628.009551][T18859] name failslab, interval 1, probability 0, space 0, times 0 [ 628.060260][T18859] CPU: 1 PID: 18859 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 628.069844][T18859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 628.069852][T18859] Call Trace: [ 628.069878][T18859] dump_stack+0x197/0x210 [ 628.069897][T18859] should_fail.cold+0xa/0x15 [ 628.069917][T18859] ? fault_create_debugfs_attr+0x180/0x180 [ 628.098010][T18859] ? ___might_sleep+0x163/0x2c0 [ 628.102872][T18859] __should_failslab+0x121/0x190 [ 628.102891][T18859] should_failslab+0x9/0x14 [ 628.102905][T18859] kmem_cache_alloc_node_trace+0x274/0x750 [ 628.102923][T18859] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 628.102935][T18859] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 628.102953][T18859] __kmalloc_node_track_caller+0x3d/0x70 [ 628.112371][T18859] __kmalloc_reserve.isra.0+0x40/0xf0 [ 628.112391][T18859] __alloc_skb+0x10b/0x5e0 [ 628.112409][T18859] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 628.112429][T18859] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 628.112442][T18859] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 628.112459][T18859] ppp_write+0x9f/0x2b0 [ 628.124208][T18859] __vfs_write+0x8a/0x110 [ 628.124220][T18859] ? ppp_start_xmit+0x590/0x590 [ 628.124237][T18859] __kernel_write+0x11b/0x3b0 [ 628.124255][T18859] write_pipe_buf+0x15d/0x1f0 [ 628.124270][T18859] ? do_splice_direct+0x2a0/0x2a0 [ 628.124296][T18859] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 628.135708][T18859] __splice_from_pipe+0x3ee/0x7c0 [ 628.135729][T18859] ? do_splice_direct+0x2a0/0x2a0 [ 628.135751][T18859] ? do_splice_direct+0x2a0/0x2a0 [ 628.135764][T18859] splice_from_pipe+0x108/0x170 [ 628.135778][T18859] ? splice_shrink_spd+0xd0/0xd0 [ 628.135798][T18859] ? retint_kernel+0x2b/0x2b [ 628.145554][T18859] default_file_splice_write+0x3c/0x90 [ 628.145569][T18859] ? generic_splice_sendpage+0x50/0x50 [ 628.145585][T18859] direct_splice_actor+0x123/0x190 [ 628.145603][T18859] splice_direct_to_actor+0x3b4/0xa30 [ 628.145619][T18859] ? generic_pipe_buf_nosteal+0x10/0x10 [ 628.145641][T18859] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 628.162078][T18859] ? do_splice_to+0x180/0x180 [ 628.162098][T18859] ? rw_verify_area+0x126/0x360 [ 628.162116][T18859] do_splice_direct+0x1da/0x2a0 [ 628.162131][T18859] ? splice_direct_to_actor+0xa30/0xa30 [ 628.162153][T18859] ? rw_verify_area+0x126/0x360 [ 628.162170][T18859] do_sendfile+0x597/0xd00 [ 628.170633][T18859] ? do_compat_pwritev64+0x1c0/0x1c0 [ 628.170656][T18859] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 628.170670][T18859] ? fput+0x1b/0x20 [ 628.170688][T18859] __x64_sys_sendfile64+0x1dd/0x220 [ 628.180177][T18859] ? __ia32_sys_sendfile+0x230/0x230 [ 628.180194][T18859] ? do_syscall_64+0x26/0x790 [ 628.180210][T18859] ? lockdep_hardirqs_on+0x421/0x5e0 [ 628.180228][T18859] ? trace_hardirqs_on+0x67/0x240 [ 628.180247][T18859] do_syscall_64+0xfa/0x790 [ 628.189914][T18859] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 628.189926][T18859] RIP: 0033:0x45a6f9 07:18:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000000680)={0x1, 0x167, 0x5, 0xffffff8c}) get_robust_list(0xffffffffffffffff, &(0x7f0000000600)=&(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)}, &(0x7f0000000640)=0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) io_setup(0x7ff, &(0x7f0000000180)=0x0) io_cancel(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00920008000100677265001000020008000500e000000104001200"], 0x3c}}, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm-monitor\x00', 0x40000, 0x0) setsockopt$RDS_RECVERR(r5, 0x114, 0x5, &(0x7f0000000540)=0x1, 0x4) r6 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x8aef, 0x400800) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x600000, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) io_submit(r3, 0x5, &(0x7f00000004c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1000, r1, &(0x7f0000000000)="8dba7201ce03b4a7d1ab878232ce677143316dc30317b995ae80c07081d0997b1897", 0x22, 0x5}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5a8944a3c8c96c26, 0x81, r4, &(0x7f0000000100)="35e1b790fb658d66db937394fac034091701d65434ea271459dbe12d52f9c4e7069ab660e0f8880ad9f454200d4405d3b3c852fc078c30dcbd64d46116ac7cafcb852f97df6a50429b1450a73d51d7173f853ce49e268f34d715d86186461b13abf90af3f9fe183e4f7946ab78a3cf518d9d45a82136b756", 0x78, 0xb9d3, 0x0, 0x0, r6}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x5, r7, &(0x7f0000000200)="7599be468f5216d77bc282efa0d0291db2897a62bdc3", 0x16, 0x10000, 0x0, 0x2, r8}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x2, r9, &(0x7f00000002c0)="c4a3a31570b6b0457b09b2da25afa8b51ea105e999426f9730c622c174072e1a3f2a45ac9b14bbfe2a8895c7688da61fa5f94accc2266788393005bf19261e96d39bf142dec0ed6192f185109f2eea5016a937aafd46943deae2786c2e5c291b59d11802868dcfad9473f8c117bdca10f5d309340b1b388d143750a56ab4182fe1348c6b", 0x84, 0x9, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x7, r1, &(0x7f00000003c0)="2bd96a3206c0f7ed644a564148289961ad0b39280e99e9947d2d06b1712e8fed1b7edcdc5b1850eac56f108216edd5a47acbbee393b47bff5ca22b5d4525e801cf50787b10020e4a0e4b7cdbd7bd66879c37931176937f094196a6d525b372b5d5e6d0d455f7fbb8d775494d039f90f95f12498effe781788904a7106cf03d4ac46244517288ec6e0318", 0x8a, 0x100000001, 0x0, 0x1}]) [ 628.189943][T18859] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 628.189950][T18859] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 628.189962][T18859] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 628.189980][T18859] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 628.206206][T18859] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 628.225544][T18859] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 628.225553][T18859] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f00000006c0)=0xe8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r8, 0x80045643, 0x2) r9 = socket(0x10, 0x803, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@bridge_setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r11}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xd0, r4, 0x200, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0xb4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}]}}]}, 0xd0}}, 0xc004) r13 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x47, 0x80000001) 07:18:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x290440) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000080)={{0xe3b2, 0x3}, 0x1}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r3 = getpid() r4 = gettid() kcmp(r3, r4, 0x5b2f22bcffea6722, 0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000000)=0x0) setpgid(r4, r8) 07:18:48 executing program 0 (fault-call:5 fault-nth:36): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 628.946048][T18995] FAULT_INJECTION: forcing a failure. [ 628.946048][T18995] name failslab, interval 1, probability 0, space 0, times 0 [ 628.960343][T18995] CPU: 0 PID: 18995 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 628.969908][T18995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 628.979969][T18995] Call Trace: [ 628.980003][T18995] dump_stack+0x197/0x210 [ 628.980024][T18995] should_fail.cold+0xa/0x15 [ 628.980040][T18995] ? fault_create_debugfs_attr+0x180/0x180 [ 628.980058][T18995] ? ___might_sleep+0x163/0x2c0 [ 628.980079][T18995] __should_failslab+0x121/0x190 [ 629.007920][T18995] should_failslab+0x9/0x14 [ 629.012432][T18995] kmem_cache_alloc_node_trace+0x274/0x750 [ 629.018252][T18995] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 629.024248][T18995] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 629.030072][T18995] __kmalloc_node_track_caller+0x3d/0x70 [ 629.035718][T18995] __kmalloc_reserve.isra.0+0x40/0xf0 [ 629.041091][T18995] __alloc_skb+0x10b/0x5e0 [ 629.045557][T18995] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 629.051089][T18995] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 629.056532][T18995] ppp_write+0x9f/0x2b0 [ 629.060674][T18995] __vfs_write+0x8a/0x110 [ 629.065099][T18995] ? ppp_start_xmit+0x590/0x590 [ 629.069934][T18995] __kernel_write+0x11b/0x3b0 [ 629.074613][T18995] write_pipe_buf+0x15d/0x1f0 [ 629.079288][T18995] ? do_splice_direct+0x2a0/0x2a0 [ 629.084299][T18995] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 629.090620][T18995] __splice_from_pipe+0x3ee/0x7c0 [ 629.099206][T18995] ? do_splice_direct+0x2a0/0x2a0 [ 629.104226][T18995] ? do_splice_direct+0x2a0/0x2a0 [ 629.109244][T18995] splice_from_pipe+0x108/0x170 [ 629.114085][T18995] ? splice_shrink_spd+0xd0/0xd0 [ 629.119013][T18995] default_file_splice_write+0x3c/0x90 [ 629.124452][T18995] ? generic_splice_sendpage+0x50/0x50 [ 629.129892][T18995] direct_splice_actor+0x123/0x190 [ 629.135005][T18995] splice_direct_to_actor+0x3b4/0xa30 [ 629.140362][T18995] ? generic_pipe_buf_nosteal+0x10/0x10 [ 629.145908][T18995] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 629.152154][T18995] ? do_splice_to+0x180/0x180 [ 629.156903][T18995] ? rw_verify_area+0x126/0x360 [ 629.161734][T18995] do_splice_direct+0x1da/0x2a0 [ 629.166581][T18995] ? splice_direct_to_actor+0xa30/0xa30 [ 629.172120][T18995] ? rw_verify_area+0x126/0x360 [ 629.176964][T18995] do_sendfile+0x597/0xd00 [ 629.181370][T18995] ? do_compat_pwritev64+0x1c0/0x1c0 [ 629.186639][T18995] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 629.192868][T18995] ? fput+0x1b/0x20 [ 629.196668][T18995] __x64_sys_sendfile64+0x1dd/0x220 [ 629.201863][T18995] ? __ia32_sys_sendfile+0x230/0x230 [ 629.207146][T18995] ? do_syscall_64+0x26/0x790 [ 629.211803][T18995] ? lockdep_hardirqs_on+0x421/0x5e0 [ 629.217076][T18995] ? trace_hardirqs_on+0x67/0x240 [ 629.222086][T18995] do_syscall_64+0xfa/0x790 [ 629.226575][T18995] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 629.232446][T18995] RIP: 0033:0x45a6f9 [ 629.236320][T18995] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 629.255907][T18995] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 629.264311][T18995] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 629.272342][T18995] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 629.280339][T18995] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 629.288311][T18995] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 629.296264][T18995] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0xffffffffffffffff, 0x8213) r3 = getpid() r4 = gettid() kcmp(r3, r4, 0x5b2f22bcffea6722, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$cont(0x18, r4, 0x480, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:50 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) recvfrom$ax25(0xffffffffffffffff, &(0x7f0000000000)=""/43, 0x2b, 0x0, &(0x7f0000000040)={{0x3, @null, 0x6}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r5, 0x29, 0x41, &(0x7f00000004c0)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) ioctl$TIOCLINUX6(r3, 0x541c, &(0x7f0000000180)={0x6, 0xff}) r6 = memfd_create(&(0x7f0000000240)='wlan1', 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) recvmsg$can_j1939(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/252, 0xfc}], 0x1}, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r6, 0x0, 0x102002700) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000580), 0x362edadf272b4b3a, 0x0) 07:18:50 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a25158aec7455e37b00"}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r5, 0x10000}}, 0x18) sendfile(r0, r1, 0x0, 0x102002700) 07:18:50 executing program 0 (fault-call:5 fault-nth:37): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 631.086866][T19008] FAULT_INJECTION: forcing a failure. [ 631.086866][T19008] name failslab, interval 1, probability 0, space 0, times 0 [ 631.118600][T19008] CPU: 1 PID: 19008 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 631.128288][T19008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 631.138357][T19008] Call Trace: [ 631.141679][T19008] dump_stack+0x197/0x210 [ 631.146037][T19008] should_fail.cold+0xa/0x15 [ 631.150671][T19008] ? fault_create_debugfs_attr+0x180/0x180 [ 631.156501][T19008] ? ___might_sleep+0x163/0x2c0 [ 631.161370][T19008] __should_failslab+0x121/0x190 [ 631.166317][T19008] should_failslab+0x9/0x14 [ 631.171005][T19008] kmem_cache_alloc_node+0x268/0x740 [ 631.176276][T19008] ? __this_cpu_preempt_check+0x35/0x190 [ 631.181909][T19008] ? retint_kernel+0x2b/0x2b [ 631.186511][T19008] __alloc_skb+0xd5/0x5e0 [ 631.190823][T19008] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 631.196364][T19008] ? fsnotify+0xbb0/0xbb0 [ 631.200676][T19008] ppp_write+0x9f/0x2b0 [ 631.204833][T19008] __vfs_write+0x8a/0x110 [ 631.209150][T19008] ? ppp_start_xmit+0x590/0x590 [ 631.213982][T19008] __kernel_write+0x11b/0x3b0 [ 631.218639][T19008] write_pipe_buf+0x15d/0x1f0 [ 631.223294][T19008] ? do_splice_direct+0x2a0/0x2a0 [ 631.228317][T19008] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 631.234544][T19008] __splice_from_pipe+0x3ee/0x7c0 [ 631.239550][T19008] ? do_splice_direct+0x2a0/0x2a0 [ 631.244556][T19008] ? do_splice_direct+0x2a0/0x2a0 [ 631.249570][T19008] splice_from_pipe+0x108/0x170 [ 631.254421][T19008] ? splice_shrink_spd+0xd0/0xd0 [ 631.259353][T19008] ? retint_kernel+0x2b/0x2b [ 631.263960][T19008] default_file_splice_write+0x3c/0x90 [ 631.269424][T19008] ? generic_splice_sendpage+0x50/0x50 [ 631.274876][T19008] direct_splice_actor+0x123/0x190 [ 631.279972][T19008] splice_direct_to_actor+0x3b4/0xa30 [ 631.285347][T19008] ? generic_pipe_buf_nosteal+0x10/0x10 [ 631.290877][T19008] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 631.297095][T19008] ? do_splice_to+0x180/0x180 [ 631.301766][T19008] ? rw_verify_area+0x126/0x360 [ 631.306619][T19008] do_splice_direct+0x1da/0x2a0 [ 631.311467][T19008] ? splice_direct_to_actor+0xa30/0xa30 [ 631.317194][T19008] ? rw_verify_area+0x126/0x360 [ 631.322031][T19008] do_sendfile+0x597/0xd00 [ 631.326436][T19008] ? do_compat_pwritev64+0x1c0/0x1c0 [ 631.331714][T19008] __x64_sys_sendfile64+0x1dd/0x220 [ 631.336907][T19008] ? __ia32_sys_sendfile+0x230/0x230 [ 631.342329][T19008] ? do_syscall_64+0x26/0x790 [ 631.347004][T19008] ? lockdep_hardirqs_on+0x421/0x5e0 [ 631.352281][T19008] ? trace_hardirqs_on+0x67/0x240 [ 631.357360][T19008] do_syscall_64+0xfa/0x790 [ 631.361850][T19008] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 631.367738][T19008] RIP: 0033:0x45a6f9 [ 631.371619][T19008] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 631.391251][T19008] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 631.399841][T19008] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 631.407803][T19008] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 631.415769][T19008] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 631.423743][T19008] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 07:18:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x20000000, &(0x7f0000000080)="6c72793efadabe708f2bf595bd5df24b9963579f2882862f9c6f23e5a9150e1d078458efa4", &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="504111aee37373c2ab305e72330c99f55f5ce80526c1b0c42f2552c0842bf3ea93140fe73b5a1faf115bf1") r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) socketpair(0x3, 0x4, 0x8c, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$nfc_llcp(r3, &(0x7f0000000340), &(0x7f00000003c0)=0x60, 0x80000) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) fcntl$setpipe(r4, 0x407, 0x7) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x210200, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r5, 0xc10c5541, &(0x7f0000000100)={0x70f, 0x6, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x9}) [ 631.431824][T19008] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000180)="6c87d260eeebb0ac1960ac51cdc51aa4b2881d86f0f3c356023d56cbf749825f073c3467bfe82615", 0x28, 0x8b63}, {&(0x7f00000001c0)="c412b6a335217e7aace07fee681382919d16213b106cbb0b08e1a8b54095ab35ab032cd1aceed41fdf7b9c2b98d39a652757279b4a42ae40525f8714ac481c3bf795dcc213c74d3f18b852c99d86c60d24781f4b4b50ce80a24335b3059efd44c52849673395eb9870f1201236490519b657d4fce62d7163ae1b3db61fa708647dea4b0f7c3a8a34f642b37b33198339aa5629a6b0ef9cd1bdf96f95c4f50ef0081628b1edfadca904d01806f21b423603a486478637e33b06fc2e11829d", 0xbe, 0x8}], 0x305f22c, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x80, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x7, 0x7e, 0x5, 0x7, 0x0, 0x80, 0x2815, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1ff, 0x1, @perf_config_ext={0x80000000, 0x1}, 0x10, 0x8, 0x4, 0x5, 0x7, 0x80000001}, r0, 0xffffffffffffffff, r3, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x8014) ptrace$setopts(0x4206, r0, 0x0, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) r4 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100)={r0, r4, r5}, 0xc) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x4) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = socket$rds(0x15, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={r4, 0x100, 0xfffffffa, 0x4}, 0x10) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:51 executing program 0 (fault-call:5 fault-nth:38): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:18:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x400000, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c000080", @ANYRES16=r5, @ANYBLOB="010000000000000000000100000000000000024100000002001369623a627269646765300000"], 0x2c}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r5, 0x0, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xdd}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20041000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r2, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0xffffffffffffff20}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) [ 632.016997][T19230] FAULT_INJECTION: forcing a failure. [ 632.016997][T19230] name failslab, interval 1, probability 0, space 0, times 0 [ 632.050527][T19230] CPU: 0 PID: 19230 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 632.060126][T19230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 632.070196][T19230] Call Trace: [ 632.073504][T19230] dump_stack+0x197/0x210 [ 632.077850][T19230] should_fail.cold+0xa/0x15 [ 632.082456][T19230] ? fault_create_debugfs_attr+0x180/0x180 [ 632.088275][T19230] ? ___might_sleep+0x163/0x2c0 [ 632.093160][T19230] __should_failslab+0x121/0x190 [ 632.098116][T19230] should_failslab+0x9/0x14 [ 632.102718][T19230] kmem_cache_alloc_node_trace+0x274/0x750 [ 632.108537][T19230] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 632.114559][T19230] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 632.120371][T19230] __kmalloc_node_track_caller+0x3d/0x70 [ 632.126017][T19230] __kmalloc_reserve.isra.0+0x40/0xf0 [ 632.131388][T19230] __alloc_skb+0x10b/0x5e0 [ 632.135801][T19230] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 632.141342][T19230] ? fsnotify+0xbb0/0xbb0 [ 632.145685][T19230] ppp_write+0x9f/0x2b0 [ 632.149935][T19230] __vfs_write+0x8a/0x110 [ 632.154267][T19230] ? ppp_start_xmit+0x590/0x590 [ 632.159123][T19230] __kernel_write+0x11b/0x3b0 [ 632.163951][T19230] write_pipe_buf+0x15d/0x1f0 [ 632.168638][T19230] ? do_splice_direct+0x2a0/0x2a0 [ 632.173686][T19230] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 632.179935][T19230] __splice_from_pipe+0x3ee/0x7c0 [ 632.184966][T19230] ? do_splice_direct+0x2a0/0x2a0 [ 632.190001][T19230] ? do_splice_direct+0x2a0/0x2a0 [ 632.195019][T19230] splice_from_pipe+0x108/0x170 [ 632.200160][T19230] ? splice_shrink_spd+0xd0/0xd0 [ 632.205213][T19230] ? retint_kernel+0x2b/0x2b [ 632.209875][T19230] default_file_splice_write+0x3c/0x90 [ 632.215338][T19230] ? generic_splice_sendpage+0x50/0x50 [ 632.220793][T19230] direct_splice_actor+0x123/0x190 [ 632.225887][T19230] splice_direct_to_actor+0x3b4/0xa30 [ 632.231366][T19230] ? generic_pipe_buf_nosteal+0x10/0x10 [ 632.236910][T19230] ? do_splice_to+0x180/0x180 [ 632.241581][T19230] ? generic_pipe_buf_nosteal+0x10/0x10 [ 632.247348][T19230] do_splice_direct+0x1da/0x2a0 [ 632.252210][T19230] ? splice_direct_to_actor+0xa30/0xa30 [ 632.257754][T19230] ? rw_verify_area+0x126/0x360 [ 632.262744][T19230] do_sendfile+0x597/0xd00 [ 632.267152][T19230] ? do_compat_pwritev64+0x1c0/0x1c0 [ 632.272442][T19230] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 632.277916][T19230] __x64_sys_sendfile64+0x1dd/0x220 [ 632.283106][T19230] ? __ia32_sys_sendfile+0x230/0x230 [ 632.288496][T19230] ? do_syscall_64+0xc0/0x790 [ 632.293169][T19230] do_syscall_64+0xfa/0x790 [ 632.297668][T19230] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 632.303546][T19230] RIP: 0033:0x45a6f9 [ 632.307435][T19230] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 632.327032][T19230] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 632.335455][T19230] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 632.343432][T19230] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 632.351396][T19230] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 632.359359][T19230] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 632.367409][T19230] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4$bt_l2cap(r3, 0x0, &(0x7f0000000000), 0x800) vmsplice(r4, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000001c0)={@initdev, @empty, 0x0}, &(0x7f0000001b00)=0xc) sendmsg$nl_route(r7, &(0x7f0000001c40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x310000}, 0xc, &(0x7f0000001c00)={&(0x7f0000001b40)=@ipv6_newroute={0x94, 0x18, 0x300, 0x70bd26, 0x25dfdbff, {0xa, 0x14, 0x80, 0xb, 0x0, 0x1, 0xff, 0x8, 0x3600}, [@RTA_MULTIPATH={0xc, 0x9, {0x9, 0x5, 0x1f, r8}}, @RTA_METRICS={0x64, 0x8, "b38289e31a25cbf864611e065c329b64b6b3274639f985dc2920e7c044d7319683a68700e8a72b013f26ea72f22b34f4d642be826cdcf2ead1e19a0ca9320ae16bd3de364051d4381a33f332568a0c8b0fce7969f4ecbd794f95f4c0198ecf"}, @RTA_OIF={0x8, 0x4, r9}]}, 0x94}, 0x1, 0x0, 0x0, 0x80}, 0x4000800) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:53 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000040)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) r2 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102002700) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000180)={0x3, 0xf97, @name="fb2aa464b758bfa7da111c61244e2d2d433bc783a0c8e7fc5aaa3823855e74d9"}) 07:18:53 executing program 0 (fault-call:5 fault-nth:39): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:18:53 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 634.193343][T19266] FAULT_INJECTION: forcing a failure. [ 634.193343][T19266] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 634.206582][T19266] CPU: 1 PID: 19266 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 634.216131][T19266] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 634.226194][T19266] Call Trace: [ 634.229500][T19266] dump_stack+0x197/0x210 [ 634.233847][T19266] should_fail.cold+0xa/0x15 [ 634.238455][T19266] ? fault_create_debugfs_attr+0x180/0x180 [ 634.244425][T19266] ? __kasan_check_read+0x11/0x20 [ 634.249462][T19266] ? __lock_acquire+0x16f2/0x4a00 [ 634.254494][T19266] ? ppp_write+0x9f/0x2b0 [ 634.258836][T19266] should_fail_alloc_page+0x50/0x60 [ 634.264033][T19266] __alloc_pages_nodemask+0x1a1/0x910 [ 634.264049][T19266] ? fs_reclaim_release+0xf/0x30 [ 634.264062][T19266] ? __alloc_pages_slowpath+0x2900/0x2900 [ 634.264079][T19266] ? fs_reclaim_release+0xf/0x30 [ 634.274378][T19266] ? fault_create_debugfs_attr+0x180/0x180 [ 634.274405][T19266] cache_grow_begin+0x90/0xc60 [ 634.274420][T19266] ? __kmalloc_node_track_caller+0x3d/0x70 [ 634.274439][T19266] ? trace_hardirqs_off+0x62/0x240 [ 634.274461][T19266] kmem_cache_alloc_node_trace+0x689/0x750 [ 634.312479][T19266] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 634.318478][T19266] ? debug_lockdep_rcu_enabled.part.0+0x26/0x60 [ 634.324740][T19266] __kmalloc_node_track_caller+0x3d/0x70 [ 634.330389][T19266] __kmalloc_reserve.isra.0+0x40/0xf0 [ 634.335792][T19266] __alloc_skb+0x10b/0x5e0 [ 634.340225][T19266] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 634.345778][T19266] ? fsnotify+0xbb0/0xbb0 [ 634.350114][T19266] ppp_write+0x9f/0x2b0 [ 634.354279][T19266] __vfs_write+0x8a/0x110 [ 634.358607][T19266] ? ppp_start_xmit+0x590/0x590 [ 634.363470][T19266] __kernel_write+0x11b/0x3b0 [ 634.368154][T19266] write_pipe_buf+0x15d/0x1f0 [ 634.372824][T19266] ? do_splice_direct+0x2a0/0x2a0 [ 634.372845][T19266] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 634.372862][T19266] __splice_from_pipe+0x3ee/0x7c0 [ 634.372877][T19266] ? do_splice_direct+0x2a0/0x2a0 [ 634.372896][T19266] ? do_splice_direct+0x2a0/0x2a0 [ 634.399329][T19266] splice_from_pipe+0x108/0x170 [ 634.404191][T19266] ? splice_shrink_spd+0xd0/0xd0 [ 634.409149][T19266] default_file_splice_write+0x3c/0x90 [ 634.414617][T19266] ? generic_splice_sendpage+0x50/0x50 [ 634.420089][T19266] direct_splice_actor+0x123/0x190 [ 634.425213][T19266] splice_direct_to_actor+0x3b4/0xa30 [ 634.430604][T19266] ? generic_pipe_buf_nosteal+0x10/0x10 [ 634.436167][T19266] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 07:18:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) exit_group(0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0, 0x4301adad600f295}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) write$FUSE_INTERRUPT(r2, &(0x7f0000000000)={0x10, 0xfffffffffffffff5, 0x6}, 0x10) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 634.442410][T19266] ? do_splice_to+0x180/0x180 [ 634.447097][T19266] ? rw_verify_area+0x126/0x360 [ 634.451953][T19266] do_splice_direct+0x1da/0x2a0 [ 634.456809][T19266] ? splice_direct_to_actor+0xa30/0xa30 [ 634.462362][T19266] ? rw_verify_area+0x126/0x360 [ 634.467208][T19266] do_sendfile+0x597/0xd00 [ 634.471637][T19266] ? do_compat_pwritev64+0x1c0/0x1c0 [ 634.476923][T19266] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 634.483171][T19266] ? fput+0x1b/0x20 [ 634.486995][T19266] __x64_sys_sendfile64+0x1dd/0x220 [ 634.492205][T19266] ? __ia32_sys_sendfile+0x230/0x230 [ 634.497505][T19266] ? do_syscall_64+0x26/0x790 [ 634.502188][T19266] ? lockdep_hardirqs_on+0x421/0x5e0 [ 634.507487][T19266] ? trace_hardirqs_on+0x67/0x240 [ 634.512528][T19266] do_syscall_64+0xfa/0x790 [ 634.517052][T19266] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 634.522947][T19266] RIP: 0033:0x45a6f9 [ 634.526849][T19266] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 634.546617][T19266] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 634.555029][T19266] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 634.562988][T19266] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 634.570949][T19266] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 634.578920][T19266] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 634.586879][T19266] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000100)={'mangle\x00', 0x2, [{}, {}]}, 0x48) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) recvmmsg(r8, &(0x7f0000006800)=[{{&(0x7f0000004640)=@rc, 0x80, &(0x7f0000004b80)=[{&(0x7f00000046c0)=""/141, 0x8d}, {&(0x7f0000004780)=""/144, 0x90}, {&(0x7f0000004840)=""/176, 0xb0}, {&(0x7f0000004900)=""/84, 0x54}, {&(0x7f0000004980)=""/60, 0x3c}, {&(0x7f00000049c0)=""/129, 0x81}, {&(0x7f0000004a80)=""/228, 0xe4}], 0x7, &(0x7f0000004c00)=""/243, 0xf3}, 0x200}, {{0x0, 0x0, &(0x7f0000004ec0)=[{&(0x7f0000004d00)=""/50, 0x32}, {&(0x7f0000004d40)=""/187, 0xbb}, {&(0x7f0000004e00)=""/119, 0x77}, {&(0x7f0000004e80)=""/9, 0x9}], 0x4}, 0x200}, {{&(0x7f0000004f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000006340)=[{&(0x7f0000004f80)=""/1, 0x1}, {&(0x7f0000004fc0)=""/28, 0x1c}, {&(0x7f0000005000)=""/247, 0xf7}, {&(0x7f0000005100)=""/4096, 0x1000}, {&(0x7f0000006100)=""/206, 0xce}, {&(0x7f0000006200)=""/49, 0x31}, {&(0x7f0000006240)=""/139, 0x8b}, {&(0x7f0000006300)=""/62, 0x3e}], 0x8}, 0x16c}, {{0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f00000063c0)=""/137, 0x89}, {&(0x7f0000006480)=""/2, 0x2}, {&(0x7f00000064c0)=""/194, 0xc2}, {&(0x7f00000065c0)=""/233, 0xe9}], 0x4, &(0x7f0000006700)=""/207, 0xcf}, 0xfffffffa}], 0x4, 0x20c2, &(0x7f0000006900)={0x0, 0x989680}) setsockopt$inet_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000006940)={0x5}, 0x4) r10 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = open_tree(r10, &(0x7f0000000000)='./file0\x00', 0x8500) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000080)=0x65cbe425) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r12 = getpid() r13 = gettid() kcmp(r12, r13, 0x5b2f22bcffea6722, 0xffffffffffffffff, 0xffffffffffffffff) process_vm_writev(r13, &(0x7f0000001740)=[{&(0x7f00000002c0)=""/229, 0xe5}, {&(0x7f00000003c0)=""/247, 0xf7}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/254, 0xfe}, {&(0x7f00000015c0)=""/222, 0xde}, {&(0x7f00000016c0)=""/86, 0x56}], 0x6, &(0x7f0000002d80)=[{&(0x7f00000017c0)=""/179, 0xb3}, {&(0x7f0000001880)=""/105, 0x69}, {&(0x7f0000001900)=""/199, 0xc7}, {&(0x7f0000001a00)=""/81, 0x51}, {&(0x7f0000001a80)=""/187, 0xbb}, {&(0x7f0000001b40)=""/170, 0xaa}, {&(0x7f0000001c00)=""/86, 0x56}, {&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000002c80)=""/210, 0xd2}], 0x9, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) getsockname$unix(r7, &(0x7f0000000180), &(0x7f0000000200)=0x6e) 07:18:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000000)='./file0\x00', 0x62) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000080)={'team0\x00'}) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:54 executing program 0 (fault-call:5 fault-nth:40): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 635.015951][T19394] FAULT_INJECTION: forcing a failure. [ 635.015951][T19394] name failslab, interval 1, probability 0, space 0, times 0 [ 635.036482][T19394] CPU: 1 PID: 19394 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 635.046060][T19394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 635.056124][T19394] Call Trace: [ 635.059430][T19394] dump_stack+0x197/0x210 [ 635.063784][T19394] should_fail.cold+0xa/0x15 [ 635.068405][T19394] ? fault_create_debugfs_attr+0x180/0x180 [ 635.074233][T19394] ? ___might_sleep+0x163/0x2c0 [ 635.079116][T19394] __should_failslab+0x121/0x190 [ 635.084071][T19394] should_failslab+0x9/0x14 [ 635.088684][T19394] kmem_cache_alloc_node+0x268/0x740 [ 635.093985][T19394] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 635.099460][T19394] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 635.104926][T19394] __alloc_skb+0xd5/0x5e0 [ 635.104944][T19394] ? __kmalloc_reserve.isra.0+0xf0/0xf0 07:18:54 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_proto_private(r1, 0x89e6, &(0x7f00000003c0)="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") ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r2 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept(r1, &(0x7f0000000000)=@un=@abs, &(0x7f0000000080)=0x80) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000180)) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r2, 0x0, 0x102002700) 07:18:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SIOCGIFMTU(r5, 0x8921, &(0x7f0000000000)) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 635.104962][T19394] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 635.104984][T19394] ppp_write+0x9f/0x2b0 [ 635.105002][T19394] __vfs_write+0x8a/0x110 [ 635.105011][T19394] ? ppp_start_xmit+0x590/0x590 [ 635.105024][T19394] __kernel_write+0x11b/0x3b0 [ 635.105040][T19394] write_pipe_buf+0x15d/0x1f0 [ 635.105057][T19394] ? do_splice_direct+0x2a0/0x2a0 [ 635.114915][T19394] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 635.114935][T19394] __splice_from_pipe+0x3ee/0x7c0 [ 635.114948][T19394] ? do_splice_direct+0x2a0/0x2a0 [ 635.114966][T19394] ? do_splice_direct+0x2a0/0x2a0 [ 635.114984][T19394] splice_from_pipe+0x108/0x170 [ 635.114999][T19394] ? splice_shrink_spd+0xd0/0xd0 [ 635.115018][T19394] ? retint_kernel+0x2b/0x2b [ 635.115040][T19394] default_file_splice_write+0x3c/0x90 [ 635.115052][T19394] ? generic_splice_sendpage+0x50/0x50 [ 635.115065][T19394] direct_splice_actor+0x123/0x190 [ 635.115086][T19394] splice_direct_to_actor+0x3b4/0xa30 [ 635.189220][T19394] ? generic_pipe_buf_nosteal+0x10/0x10 [ 635.199809][T19394] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 635.199828][T19394] ? do_splice_to+0x180/0x180 [ 635.199849][T19394] ? rw_verify_area+0x126/0x360 [ 635.199892][T19394] do_splice_direct+0x1da/0x2a0 [ 635.210815][T19394] ? splice_direct_to_actor+0xa30/0xa30 [ 635.210842][T19394] ? rw_verify_area+0x126/0x360 [ 635.210860][T19394] do_sendfile+0x597/0xd00 [ 635.210888][T19394] ? do_compat_pwritev64+0x1c0/0x1c0 [ 635.221820][T19394] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 635.221843][T19394] ? fput+0x1b/0x20 [ 635.221862][T19394] __x64_sys_sendfile64+0x1dd/0x220 [ 635.221878][T19394] ? __ia32_sys_sendfile+0x230/0x230 [ 635.221894][T19394] ? do_syscall_64+0x26/0x790 [ 635.221909][T19394] ? lockdep_hardirqs_on+0x421/0x5e0 [ 635.221927][T19394] ? trace_hardirqs_on+0x67/0x240 [ 635.221947][T19394] do_syscall_64+0xfa/0x790 [ 635.231632][T19394] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 635.231646][T19394] RIP: 0033:0x45a6f9 [ 635.231662][T19394] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 635.231670][T19394] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 635.231684][T19394] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 635.231690][T19394] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 635.231697][T19394] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 635.231704][T19394] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 635.231712][T19394] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:55 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 07:18:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) rt_sigqueueinfo(0xffffffffffffffff, 0x1a, &(0x7f0000000100)={0x20, 0x4, 0x400}) 07:18:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = fcntl$getown(0xffffffffffffffff, 0x9) wait4(r1, 0x0, 0x2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="0900000000000000460a0000000000009a6b5952000000004e0b000000000000000000000000000081030000000000000700000000000000700b0000000000007a00000000000000da08000000000000060000000000000089040000000000000500000000000000ce090000000000007f00000000000000410a00000000000000800000000000002a080000000000000400000000000000c84c4cbc64078e72898ecd0d76bd5e1b55f90b2f7289736f2ba06623ba09bfbcb31cef44a32ec16f04f2c43496cff2cf4ea4e597d3a41970707f6c0b3fd95382660cc821cb1f24"]) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:55 executing program 0 (fault-call:5 fault-nth:41): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:18:55 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$inet6(r0, &(0x7f0000001340)={&(0x7f0000000000)={0xa, 0x4e21, 0x401, @empty, 0x1000}, 0x1c, &(0x7f0000001100)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000000080)="b5b4a2f4724db963ebc631acb1e8c55269abfca790fff96f132109d4e64d276dc170100aa73f04abd06eecd06e94183ab6fe44", 0x33}], 0x2, &(0x7f0000001140)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x19, 0x2, 0xee6a6a3bcd775d75, 0x40, 0x0, [@dev={0xfe, 0x80, [], 0x13}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x3}}, @rthdr={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0xfd, 0x0, [@mcast2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x83}}, @hopopts={{0xa8, 0x29, 0x36, {0x88, 0x11, [], [@enc_lim={0x4, 0x1, 0x80}, @enc_lim={0x4, 0x1, 0x79}, @generic={0x4, 0x78, "45bfed1b0a0067e6a79b06b2b1f0de02ec1a6f0d16ce814fca110aa05acadce0533cbf9926cde0b0a149b2b985be701214d44bb44ab6bd4ea6e2ec2a8c2fb24625f9c0cad68ffc72e40314ed7b24617fff03fe7f42d22a498ee66302f01b275295e9460f497e1ef7e76723bc7d0ea472db4a4fb5c196dd85"}, @pad1, @jumbo={0xc2, 0x4, 0x3}]}}}, @rthdrdstopts={{0x98, 0x29, 0x37, {0x6, 0xf, [], [@jumbo={0xc2, 0x4, 0x847}, @calipso={0x7, 0x20, {0x9, 0x6, 0x81, 0x8, [0xbf, 0x81, 0xfffffffffffffeff]}}, @calipso={0x7, 0x40, {0x8, 0xe, 0x3f, 0x3, [0x4, 0x0, 0x80, 0x1ff, 0x0, 0x1f, 0x80000000]}}, @enc_lim, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x3ff}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1}}], 0x1e8}, 0x4000000) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(r1, 0x0, 0x4, &(0x7f0000001380)) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 635.772105][T19427] FAULT_INJECTION: forcing a failure. [ 635.772105][T19427] name failslab, interval 1, probability 0, space 0, times 0 [ 635.800388][T19427] CPU: 1 PID: 19427 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 635.810001][T19427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 635.820222][T19427] Call Trace: [ 635.823526][T19427] dump_stack+0x197/0x210 [ 635.827863][T19427] should_fail.cold+0xa/0x15 [ 635.832557][T19427] ? fault_create_debugfs_attr+0x180/0x180 [ 635.838387][T19427] __should_failslab+0x121/0x190 [ 635.843339][T19427] should_failslab+0x9/0x14 [ 635.847858][T19427] kmem_cache_alloc_node+0x268/0x740 [ 635.853153][T19427] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 635.858632][T19427] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 635.864103][T19427] ? lockdep_hardirqs_on+0x421/0x5e0 [ 635.869411][T19427] __alloc_skb+0xd5/0x5e0 [ 635.873756][T19427] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 635.879319][T19427] ? __this_cpu_preempt_check+0x35/0x190 [ 635.885158][T19427] ? retint_kernel+0x2b/0x2b [ 635.889764][T19427] ppp_write+0x9f/0x2b0 [ 635.893937][T19427] __vfs_write+0x8a/0x110 [ 635.898266][T19427] ? ppp_start_xmit+0x590/0x590 [ 635.903120][T19427] __kernel_write+0x11b/0x3b0 [ 635.907801][T19427] write_pipe_buf+0x15d/0x1f0 [ 635.912482][T19427] ? do_splice_direct+0x2a0/0x2a0 [ 635.917507][T19427] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 635.923752][T19427] __splice_from_pipe+0x3ee/0x7c0 [ 635.928960][T19427] ? do_splice_direct+0x2a0/0x2a0 [ 635.933988][T19427] ? do_splice_direct+0x2a0/0x2a0 [ 635.939119][T19427] splice_from_pipe+0x108/0x170 [ 635.944251][T19427] ? splice_shrink_spd+0xd0/0xd0 [ 635.949218][T19427] default_file_splice_write+0x3c/0x90 [ 635.954810][T19427] ? generic_splice_sendpage+0x50/0x50 [ 635.960369][T19427] direct_splice_actor+0x123/0x190 [ 635.965470][T19427] splice_direct_to_actor+0x3b4/0xa30 [ 635.970830][T19427] ? generic_pipe_buf_nosteal+0x10/0x10 [ 635.976478][T19427] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 635.982828][T19427] ? do_splice_to+0x180/0x180 [ 635.987590][T19427] ? rw_verify_area+0x126/0x360 [ 635.992523][T19427] do_splice_direct+0x1da/0x2a0 [ 635.997604][T19427] ? splice_direct_to_actor+0xa30/0xa30 [ 636.003188][T19427] ? rw_verify_area+0x126/0x360 [ 636.008051][T19427] do_sendfile+0x597/0xd00 [ 636.012482][T19427] ? do_compat_pwritev64+0x1c0/0x1c0 [ 636.017774][T19427] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 636.024051][T19427] ? fput+0x1b/0x20 [ 636.027855][T19427] __x64_sys_sendfile64+0x1dd/0x220 [ 636.033055][T19427] ? __ia32_sys_sendfile+0x230/0x230 [ 636.038382][T19427] ? do_syscall_64+0x26/0x790 [ 636.043060][T19427] ? lockdep_hardirqs_on+0x421/0x5e0 [ 636.048346][T19427] ? trace_hardirqs_on+0x67/0x240 [ 636.053362][T19427] do_syscall_64+0xfa/0x790 [ 636.057855][T19427] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 636.063972][T19427] RIP: 0033:0x45a6f9 [ 636.067868][T19427] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 636.087606][T19427] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 636.096017][T19427] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 636.104189][T19427] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 636.112328][T19427] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 636.120295][T19427] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 636.128257][T19427] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r3 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, r3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, r3) ptrace$cont(0x1f, r0, 0x3, 0x10002) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:57 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/\x81\x00\x00\x00bzrfs-control\x00', 0x80000, 0x0) write$fb(r2, &(0x7f00000003c0)="2a0c391c5c01771511a840da65cd2b1f3e12892087890d4aadfa88f5dffb87593f0645df2ecb142606cb8d43ec42efbf65733d4a08fcd281a4c1582b245ff0b8f7d81a482a106376131316937188c17235d63ff7db7f8543d9662b5e1e088f9376198c1a2fa63784b34a0b4b4edb361b5d0fffeda1a649d5fb514b636242be734620318509f27d7a305f1030532ad9cc157d0c97f31f139a53acff8fcda0bc211ed3623ebeb3919ce02df486ca6f9cce2d8dfa6d2229c8a03bfcb0f3e69dd60a65abdaf51d2f6b9db67beb", 0xcb) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) socket$inet_udplite(0x2, 0x2, 0x88) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) sendfile(r0, r1, 0x0, 0x102002700) 07:18:57 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) sendmsg(r1, &(0x7f0000001740)={&(0x7f0000000000)=@ethernet={0x306}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000180)="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", 0xfd}, {&(0x7f00000003c0)="583a67b7b8ae552e921c184cbc6936eebaf0f1a1d84a9f97ba11be8fdfaca64149019c89a28349817ea4f78ba9166114b4597eb2e166b50da6e4ddb2e0dc83ff4f2d1d2ed5407564abbed15abbe6e275ae5f76200d74a0fcf537e9765b060001cfea591e9f35e2654b9ba50c8ad65682c3e3a102d09cec6a34328856f59e2a975302bd2572c67968e8aae888f16b392f", 0x90}, {&(0x7f0000000480)="fba0be7580448081be64d2eb2c5e7adb1615c56dfa8e3d562b046c5c311a50f21b69b0b4483415230fb6ddfb096b05967db97f8f044abff4fc8e50a2d33a863ead16970005c4f336f02c73f96416d2c8059bd1c58f4d5a6fdff28b0dd81cc9ade2020c096700bd88d8cb322acc8a84838c62adb3cf21b08ddf84536ca6db", 0x7e}, {&(0x7f0000000500)="083ddf00ca31d5f4ea66f5d6b5a78f70f1254c40b374faa5e9086061d1f244bbd42b3931dcca3e7a559694bb8945b85bdc0205d8e8e384d37490569fe435fee33d228484fa5869c60781e3ad884ffa6418a1344c516e863e549e", 0x5a}, {&(0x7f0000000080)="e9f5ae2ad8f354286f68d00128dee73da3", 0x11}, {&(0x7f0000000580)="fd679f5d6bfaa6daae544a7dfefd3257f50ded982b89aedd14fcbf335e3a1a5aa47f6415aec74111de964fa8b285c6ca581bff1bd2e4c6677b7b40eb50537530ac0085b271f86ec406285020a8514321708e119122dad8fd2c22dda61bbfca4c3f12ced6c16a86d17f98bf3629b246e6cb9ae41827e157cd6d1f96bf50c2bcb1502722c1c8afd10e2153cae63e91c9d953ca2c0f9761124477f90cbbf32c2f87304d898cf5ce4f9d9c4c0204e18c7a625e909679324c7d92ca3107629547d37ed4845eafb8ee379d8e06664bd975261b74612ab70723", 0xd6}, {&(0x7f0000000280)="20aed94bedb692935117a112a5", 0xd}], 0x7, &(0x7f0000000700)=[{0x20, 0x117, 0x80000000, "fd66ebfae0e6aeae729732745a72f820"}, {0x1010, 0x22, 0x1, "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"}], 0x1030}, 0x4080) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@bridge_setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r7}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000001780)={@mcast1, @rand_addr="8b146aaca21549fd781e6f87db5e1bfb", @loopback, 0x8001, 0x2c4e, 0x385e, 0x100, 0x6, 0x110080, r7}) r8 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r8, 0x0, 0x102002700) 07:18:57 executing program 0 (fault-call:5 fault-nth:42): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:18:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) vmsplice(r2, &(0x7f0000000280), 0x7, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfed0}, 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 638.131895][T19453] FAULT_INJECTION: forcing a failure. [ 638.131895][T19453] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 638.145154][T19453] CPU: 0 PID: 19453 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 638.154699][T19453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 638.164878][T19453] Call Trace: [ 638.168176][T19453] dump_stack+0x197/0x210 [ 638.172639][T19453] should_fail.cold+0xa/0x15 [ 638.177241][T19453] ? fault_create_debugfs_attr+0x180/0x180 [ 638.183114][T19453] ? __kasan_check_read+0x11/0x20 [ 638.188125][T19453] ? __lock_acquire+0x16f2/0x4a00 [ 638.193129][T19453] ? ppp_write+0x9f/0x2b0 [ 638.197466][T19453] should_fail_alloc_page+0x50/0x60 [ 638.202674][T19453] __alloc_pages_nodemask+0x1a1/0x910 [ 638.208056][T19453] ? fs_reclaim_release+0xf/0x30 [ 638.212999][T19453] ? __alloc_pages_slowpath+0x2900/0x2900 [ 638.218712][T19453] ? fs_reclaim_release+0xf/0x30 [ 638.223658][T19453] ? fault_create_debugfs_attr+0x180/0x180 [ 638.229462][T19453] cache_grow_begin+0x90/0xc60 [ 638.234323][T19453] ? __kmalloc_node_track_caller+0x3d/0x70 [ 638.240129][T19453] ? trace_hardirqs_off+0x62/0x240 [ 638.245315][T19453] kmem_cache_alloc_node_trace+0x689/0x750 [ 638.251161][T19453] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 638.257742][T19453] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 638.263547][T19453] __kmalloc_node_track_caller+0x3d/0x70 [ 638.269191][T19453] __kmalloc_reserve.isra.0+0x40/0xf0 [ 638.274716][T19453] __alloc_skb+0x10b/0x5e0 [ 638.279136][T19453] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 638.284683][T19453] ? fsnotify+0xbb0/0xbb0 [ 638.289010][T19453] ppp_write+0x9f/0x2b0 [ 638.293160][T19453] __vfs_write+0x8a/0x110 [ 638.297468][T19453] ? ppp_start_xmit+0x590/0x590 [ 638.302311][T19453] __kernel_write+0x11b/0x3b0 [ 638.306984][T19453] write_pipe_buf+0x15d/0x1f0 [ 638.311642][T19453] ? do_splice_direct+0x2a0/0x2a0 [ 638.316651][T19453] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 638.322888][T19453] __splice_from_pipe+0x3ee/0x7c0 [ 638.327903][T19453] ? do_splice_direct+0x2a0/0x2a0 [ 638.332978][T19453] ? do_splice_direct+0x2a0/0x2a0 [ 638.337997][T19453] splice_from_pipe+0x108/0x170 [ 638.342849][T19453] ? splice_shrink_spd+0xd0/0xd0 [ 638.347776][T19453] ? retint_kernel+0x2b/0x2b [ 638.352376][T19453] default_file_splice_write+0x3c/0x90 [ 638.357821][T19453] ? generic_splice_sendpage+0x50/0x50 [ 638.363273][T19453] direct_splice_actor+0x123/0x190 [ 638.368377][T19453] splice_direct_to_actor+0x3b4/0xa30 [ 638.373730][T19453] ? generic_pipe_buf_nosteal+0x10/0x10 [ 638.379273][T19453] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 638.385506][T19453] ? do_splice_to+0x180/0x180 [ 638.390175][T19453] ? rw_verify_area+0x126/0x360 [ 638.395018][T19453] do_splice_direct+0x1da/0x2a0 [ 638.399853][T19453] ? splice_direct_to_actor+0xa30/0xa30 [ 638.405484][T19453] ? rw_verify_area+0x126/0x360 [ 638.410319][T19453] do_sendfile+0x597/0xd00 [ 638.414728][T19453] ? do_compat_pwritev64+0x1c0/0x1c0 [ 638.420009][T19453] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 638.426247][T19453] ? fput+0x1b/0x20 [ 638.430049][T19453] __x64_sys_sendfile64+0x1dd/0x220 [ 638.435230][T19453] ? __ia32_sys_sendfile+0x230/0x230 [ 638.440498][T19453] ? do_syscall_64+0x26/0x790 [ 638.445159][T19453] ? lockdep_hardirqs_on+0x421/0x5e0 [ 638.450426][T19453] ? trace_hardirqs_on+0x67/0x240 [ 638.455434][T19453] do_syscall_64+0xfa/0x790 [ 638.460376][T19453] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 638.466247][T19453] RIP: 0033:0x45a6f9 [ 638.470128][T19453] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 638.489723][T19453] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 638.498125][T19453] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 638.506110][T19453] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 638.514083][T19453] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 638.522043][T19453] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 07:18:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 638.530004][T19453] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:18:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000a4f000/0x1000)=nil) ioctl$TIOCSBRK(r2, 0x5427) shmctl$IPC_SET(r3, 0x1, &(0x7f00000001c0)={{}, 0x0, 0xffffffffffff0001}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xf9, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r6, 0xc018ae85, &(0x7f0000000000)={0x2, 0x0, 0x2, 0x0, 0x4}) shmctl$SHM_UNLOCK(r3, 0xc) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x1800) fstat(r5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r6, 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r4, r6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_EDID(r7, 0xc0285628, &(0x7f0000000300)={0x0, 0x5, 0x7f, [], &(0x7f00000002c0)}) r8 = getpid() r9 = gettid() kcmp(r8, r9, 0x5b2f22bcffea6722, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r9, 0x0, 0x100000) socket$nl_route(0x10, 0x3, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x100, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000100)={0x1, 0x101, 0x3}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) 07:18:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CAP(r5, 0xc010640c, &(0x7f0000000000)={0x4, 0x8001}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:00 executing program 0 (fault-call:5 fault-nth:43): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:19:00 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ptrace(0x4200, r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07", 0x8}], 0x4, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:19:00 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x10400, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f0000000180)) ioctl$USBDEVFS_FREE_STREAMS(r3, 0x8008551d, &(0x7f0000000000)={0xe6dc, 0x3, [{0xd, 0x1}, {0xc}, {}]}) ioctl$SOUND_MIXER_INFO(r3, 0x805c4d65, &(0x7f0000000040)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r7 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r7, &(0x7f0000f50f90), 0x0, 0x81003) sendfile(r0, r7, 0x0, 0x102002700) 07:19:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) quotactl(0x9, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000180)="9b7f612c00e2f857b354efbd356e07a52f3c754071d009c451623b59a20efadfaf35eb636a401b348562fd3c6c5ca71fb6c7b8a760685cfd1ba6c2421f74e80ae8635557c7817091ec163301b5571cb1b3dc7ec474e709e08341c0d0741edbd37b829055fce048ebd29ae04f11c3edd9891ee23cade1681f91b6ffff597e60c50d3358860ed5ac72c639803ca90e33e0011600a39129569331c91a2e99eee9e03e55755f57641ed1355d8e5987238d5c928c99f48cde52f249a006a95a0f9c5213db6cfd8bd11853845dff31df054125421a3e45fc25caa5b1b8716ec6a8de3bbced81a2d6279697159674d6b31c6b89e7") r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) r3 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r2, r3, 0x0, 0x102002700) [ 640.641706][T19694] FAULT_INJECTION: forcing a failure. [ 640.641706][T19694] name failslab, interval 1, probability 0, space 0, times 0 [ 640.662586][T19694] CPU: 0 PID: 19694 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 640.672163][T19694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 640.682230][T19694] Call Trace: [ 640.685535][T19694] dump_stack+0x197/0x210 [ 640.689882][T19694] should_fail.cold+0xa/0x15 [ 640.694486][T19694] ? fault_create_debugfs_attr+0x180/0x180 [ 640.700452][T19694] ? ___might_sleep+0x163/0x2c0 [ 640.705321][T19694] __should_failslab+0x121/0x190 [ 640.710273][T19694] should_failslab+0x9/0x14 [ 640.714781][T19694] kmem_cache_alloc_node+0x268/0x740 [ 640.714797][T19694] ? __this_cpu_preempt_check+0x35/0x190 [ 640.714817][T19694] ? retint_kernel+0x2b/0x2b [ 640.725707][T19694] __alloc_skb+0xd5/0x5e0 [ 640.725730][T19694] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 640.734622][T19694] ? fsnotify+0xbb0/0xbb0 [ 640.734641][T19694] ppp_write+0x9f/0x2b0 [ 640.744481][T19694] __vfs_write+0x8a/0x110 [ 640.744494][T19694] ? ppp_start_xmit+0x590/0x590 [ 640.744510][T19694] __kernel_write+0x11b/0x3b0 [ 640.744528][T19694] write_pipe_buf+0x15d/0x1f0 [ 640.744543][T19694] ? do_splice_direct+0x2a0/0x2a0 [ 640.744561][T19694] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 640.744576][T19694] __splice_from_pipe+0x3ee/0x7c0 [ 640.744589][T19694] ? do_splice_direct+0x2a0/0x2a0 07:19:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000008c0)=""/138, 0x8a}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x10000002c, 0x2, 0x0, 0x800e0054e) shutdown(r1, 0x0) [ 640.744615][T19694] ? do_splice_direct+0x2a0/0x2a0 [ 640.744628][T19694] splice_from_pipe+0x108/0x170 [ 640.744644][T19694] ? splice_shrink_spd+0xd0/0xd0 [ 640.757949][T19694] ? __this_cpu_preempt_check+0x35/0x190 [ 640.757969][T19694] default_file_splice_write+0x3c/0x90 [ 640.772307][T19694] ? generic_splice_sendpage+0x50/0x50 [ 640.772325][T19694] direct_splice_actor+0x123/0x190 [ 640.772341][T19694] splice_direct_to_actor+0x3b4/0xa30 [ 640.772358][T19694] ? generic_pipe_buf_nosteal+0x10/0x10 [ 640.772377][T19694] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 640.772389][T19694] ? do_splice_to+0x180/0x180 [ 640.772406][T19694] ? rw_verify_area+0x126/0x360 [ 640.772419][T19694] do_splice_direct+0x1da/0x2a0 [ 640.772434][T19694] ? splice_direct_to_actor+0xa30/0xa30 [ 640.772457][T19694] ? rw_verify_area+0x126/0x360 [ 640.772476][T19694] do_sendfile+0x597/0xd00 [ 640.783720][T19694] ? do_compat_pwritev64+0x1c0/0x1c0 [ 640.783740][T19694] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 640.793768][T19694] ? fput+0x1b/0x20 [ 640.793788][T19694] __x64_sys_sendfile64+0x1dd/0x220 [ 640.793803][T19694] ? __ia32_sys_sendfile+0x230/0x230 [ 640.793818][T19694] ? do_syscall_64+0x26/0x790 [ 640.793833][T19694] ? lockdep_hardirqs_on+0x421/0x5e0 [ 640.793848][T19694] ? trace_hardirqs_on+0x67/0x240 [ 640.793864][T19694] do_syscall_64+0xfa/0x790 [ 640.793885][T19694] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 640.803644][T19694] RIP: 0033:0x45a6f9 07:19:00 executing program 5: [ 640.803660][T19694] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 640.803668][T19694] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 640.803681][T19694] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 640.803689][T19694] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 640.803697][T19694] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 640.803705][T19694] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 640.803713][T19694] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:19:00 executing program 5: 07:19:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:01 executing program 5: 07:19:01 executing program 0 (fault-call:5 fault-nth:44): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:19:01 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0xfffffffffffff26b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 641.829599][T19823] FAULT_INJECTION: forcing a failure. [ 641.829599][T19823] name failslab, interval 1, probability 0, space 0, times 0 [ 641.848930][T19823] CPU: 1 PID: 19823 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 641.859051][T19823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 641.859058][T19823] Call Trace: [ 641.859084][T19823] dump_stack+0x197/0x210 [ 641.859106][T19823] should_fail.cold+0xa/0x15 [ 641.872442][T19823] ? lockdep_hardirqs_on+0x421/0x5e0 [ 641.886594][T19823] ? fault_create_debugfs_attr+0x180/0x180 [ 641.892413][T19823] ? ___might_sleep+0x163/0x2c0 [ 641.897279][T19823] __should_failslab+0x121/0x190 [ 641.902224][T19823] should_failslab+0x9/0x14 [ 641.906737][T19823] kmem_cache_alloc_node_trace+0x274/0x750 [ 641.912662][T19823] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 641.918657][T19823] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 641.924452][T19823] __kmalloc_node_track_caller+0x3d/0x70 [ 641.930089][T19823] __kmalloc_reserve.isra.0+0x40/0xf0 [ 641.935454][T19823] __alloc_skb+0x10b/0x5e0 [ 641.939850][T19823] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 641.945525][T19823] ? fsnotify+0xbb0/0xbb0 [ 641.949849][T19823] ppp_write+0x9f/0x2b0 [ 641.953985][T19823] __vfs_write+0x8a/0x110 [ 641.958817][T19823] ? ppp_start_xmit+0x590/0x590 [ 641.963659][T19823] __kernel_write+0x11b/0x3b0 [ 641.968331][T19823] write_pipe_buf+0x15d/0x1f0 [ 641.973102][T19823] ? do_splice_direct+0x2a0/0x2a0 [ 641.978119][T19823] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 641.984425][T19823] __splice_from_pipe+0x3ee/0x7c0 [ 641.989444][T19823] ? do_splice_direct+0x2a0/0x2a0 [ 641.994453][T19823] ? do_splice_direct+0x2a0/0x2a0 [ 641.999465][T19823] splice_from_pipe+0x108/0x170 [ 642.004306][T19823] ? splice_shrink_spd+0xd0/0xd0 [ 642.009222][T19823] ? retint_kernel+0x2b/0x2b [ 642.013801][T19823] ? do_splice_direct+0x2a0/0x2a0 [ 642.018826][T19823] default_file_splice_write+0x3c/0x90 [ 642.024263][T19823] ? generic_splice_sendpage+0x50/0x50 [ 642.029724][T19823] direct_splice_actor+0x123/0x190 [ 642.034818][T19823] splice_direct_to_actor+0x3b4/0xa30 [ 642.040183][T19823] ? generic_pipe_buf_nosteal+0x10/0x10 [ 642.045712][T19823] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 642.051939][T19823] ? do_splice_to+0x180/0x180 [ 642.057051][T19823] ? rw_verify_area+0x126/0x360 [ 642.061903][T19823] do_splice_direct+0x1da/0x2a0 [ 642.066734][T19823] ? splice_direct_to_actor+0xa30/0xa30 [ 642.072263][T19823] ? rw_verify_area+0x126/0x360 [ 642.077092][T19823] do_sendfile+0x597/0xd00 [ 642.081506][T19823] ? do_compat_pwritev64+0x1c0/0x1c0 [ 642.086785][T19823] ? trace_hardirqs_on_caller+0x6a/0x240 [ 642.092420][T19823] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 642.097867][T19823] __x64_sys_sendfile64+0x1dd/0x220 [ 642.103056][T19823] ? __ia32_sys_sendfile+0x230/0x230 [ 642.108324][T19823] do_syscall_64+0xfa/0x790 [ 642.112811][T19823] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 642.118679][T19823] RIP: 0033:0x45a6f9 [ 642.122555][T19823] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 642.142137][T19823] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 642.150549][T19823] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 642.158913][T19823] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 642.166893][T19823] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 642.174848][T19823] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 642.182805][T19823] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:19:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:03 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000000)={0x6, 0x0, 0x9, 0x5, "b1850d779d443d398c79a3280010bceaa4263c863b2d330a66bab04187a0af36"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xd4, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) r2 = socket$inet6(0xa, 0x3, 0x87) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000200)={r7, @in={{0x2, 0x0, @empty}}, 0x6}, 0x90) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={r7, 0x6, 0x7, 0x2}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000040)=0xffffffff, 0x4) 07:19:03 executing program 5: 07:19:03 executing program 0 (fault-call:5 fault-nth:45): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:19:03 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r3 = getpid() r4 = gettid() kcmp(r3, r4, 0x5b2f22bcffea6722, 0xffffffffffffffff, 0xffffffffffffffff) r5 = getpid() r6 = gettid() kcmp(r5, r6, 0x5b2f22bcffea6722, 0xffffffffffffffff, 0xffffffffffffffff) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x400, 0x0) ioctl$SNDCTL_DSP_RESET(r7, 0x5000, 0x0) r8 = clone3(&(0x7f0000000400)={0x1000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), 0x11, 0x0, &(0x7f0000000180)=""/227, 0xe3, &(0x7f0000000280)=""/20, &(0x7f00000003c0)=[0xffffffffffffffff, r3, 0x0, r5, 0xffffffffffffffff], 0x5}, 0x50) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$TIOCGSID(r11, 0x5429, &(0x7f0000000480)=0x0) r13 = syz_open_dev$cec(&(0x7f00000004c0)='/dev/cec#\x00', 0x2, 0x2) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x3, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) r15 = fcntl$dupfd(r14, 0x406, r2) kcmp$KCMP_EPOLL_TFD(r8, r12, 0x7, r13, &(0x7f0000000500)={r15, 0xffffffffffffffff, 0xfffffff8}) sendfile(r0, r1, 0x0, 0x102002700) 07:19:03 executing program 5: 07:19:03 executing program 5: [ 643.856211][T19836] FAULT_INJECTION: forcing a failure. [ 643.856211][T19836] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 643.869479][T19836] CPU: 1 PID: 19836 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 643.879034][T19836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 643.889100][T19836] Call Trace: [ 643.892585][T19836] dump_stack+0x197/0x210 [ 643.896938][T19836] should_fail.cold+0xa/0x15 [ 643.901553][T19836] ? fault_create_debugfs_attr+0x180/0x180 [ 643.907374][T19836] ? __kasan_check_read+0x11/0x20 [ 643.912425][T19836] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 643.912451][T19836] should_fail_alloc_page+0x50/0x60 [ 643.912464][T19836] __alloc_pages_nodemask+0x1a1/0x910 [ 643.912482][T19836] ? __alloc_pages_slowpath+0x2900/0x2900 [ 643.934209][T19836] ? retint_kernel+0x2b/0x2b [ 643.938813][T19836] ? fault_create_debugfs_attr+0x180/0x180 [ 643.944636][T19836] cache_grow_begin+0x90/0xc60 [ 643.949410][T19836] ? __kmalloc_node_track_caller+0x3d/0x70 07:19:03 executing program 5: [ 643.955231][T19836] ? trace_hardirqs_off+0x62/0x240 [ 643.960833][T19836] kmem_cache_alloc_node_trace+0x689/0x750 [ 643.966655][T19836] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 643.972807][T19836] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 643.978630][T19836] __kmalloc_node_track_caller+0x3d/0x70 [ 643.984268][T19836] __kmalloc_reserve.isra.0+0x40/0xf0 [ 643.989637][T19836] __alloc_skb+0x10b/0x5e0 [ 643.994071][T19836] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 643.994093][T19836] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 643.994108][T19836] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 643.994127][T19836] ppp_write+0x9f/0x2b0 [ 644.014721][T19836] __vfs_write+0x8a/0x110 [ 644.019053][T19836] ? ppp_start_xmit+0x590/0x590 [ 644.023916][T19836] __kernel_write+0x11b/0x3b0 [ 644.028596][T19836] write_pipe_buf+0x15d/0x1f0 [ 644.033282][T19836] ? do_splice_direct+0x2a0/0x2a0 [ 644.038314][T19836] ? page_cache_pipe_buf_confirm+0x20a/0x2e0 [ 644.044301][T19836] __splice_from_pipe+0x3ee/0x7c0 [ 644.049371][T19836] ? do_splice_direct+0x2a0/0x2a0 [ 644.054412][T19836] ? do_splice_direct+0x2a0/0x2a0 [ 644.059447][T19836] splice_from_pipe+0x108/0x170 [ 644.064300][T19836] ? splice_shrink_spd+0xd0/0xd0 [ 644.069241][T19836] default_file_splice_write+0x3c/0x90 [ 644.074701][T19836] ? generic_splice_sendpage+0x50/0x50 [ 644.080165][T19836] direct_splice_actor+0x123/0x190 [ 644.085283][T19836] splice_direct_to_actor+0x3b4/0xa30 [ 644.090665][T19836] ? generic_pipe_buf_nosteal+0x10/0x10 [ 644.096224][T19836] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 644.102473][T19836] ? do_splice_to+0x180/0x180 [ 644.107276][T19836] ? rw_verify_area+0x126/0x360 [ 644.112126][T19836] do_splice_direct+0x1da/0x2a0 [ 644.116988][T19836] ? splice_direct_to_actor+0xa30/0xa30 [ 644.122549][T19836] ? rw_verify_area+0x126/0x360 [ 644.127408][T19836] do_sendfile+0x597/0xd00 [ 644.131836][T19836] ? do_compat_pwritev64+0x1c0/0x1c0 [ 644.137131][T19836] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 644.142635][T19836] __x64_sys_sendfile64+0x1dd/0x220 [ 644.148017][T19836] ? __ia32_sys_sendfile+0x230/0x230 [ 644.153306][T19836] ? do_syscall_64+0xc0/0x790 [ 644.157992][T19836] do_syscall_64+0xfa/0x790 [ 644.162510][T19836] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 644.168399][T19836] RIP: 0033:0x45a6f9 [ 644.172294][T19836] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 644.191899][T19836] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 644.200314][T19836] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 644.208286][T19836] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 644.216254][T19836] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 644.224226][T19836] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 644.232200][T19836] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:19:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:04 executing program 5: 07:19:04 executing program 0 (fault-call:5 fault-nth:46): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:19:04 executing program 5: [ 644.950348][T19854] FAULT_INJECTION: forcing a failure. [ 644.950348][T19854] name failslab, interval 1, probability 0, space 0, times 0 [ 644.997337][T19854] CPU: 1 PID: 19854 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 645.006922][T19854] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 645.016981][T19854] Call Trace: [ 645.020284][T19854] dump_stack+0x197/0x210 [ 645.024636][T19854] should_fail.cold+0xa/0x15 [ 645.029236][T19854] ? fault_create_debugfs_attr+0x180/0x180 [ 645.035070][T19854] ? ___might_sleep+0x163/0x2c0 [ 645.040031][T19854] __should_failslab+0x121/0x190 [ 645.044990][T19854] should_failslab+0x9/0x14 [ 645.049509][T19854] kmem_cache_alloc_node+0x268/0x740 [ 645.054806][T19854] ? retint_kernel+0x2b/0x2b [ 645.059411][T19854] __alloc_skb+0xd5/0x5e0 [ 645.063770][T19854] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 645.069325][T19854] ? fsnotify+0xbb0/0xbb0 [ 645.073659][T19854] ppp_write+0x9f/0x2b0 [ 645.077819][T19854] __vfs_write+0x8a/0x110 [ 645.082151][T19854] ? ppp_start_xmit+0x590/0x590 [ 645.087014][T19854] __kernel_write+0x11b/0x3b0 [ 645.091701][T19854] write_pipe_buf+0x15d/0x1f0 [ 645.096383][T19854] ? do_splice_direct+0x2a0/0x2a0 [ 645.101418][T19854] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 645.107666][T19854] __splice_from_pipe+0x3ee/0x7c0 [ 645.112709][T19854] ? do_splice_direct+0x2a0/0x2a0 [ 645.117752][T19854] ? do_splice_direct+0x2a0/0x2a0 [ 645.122780][T19854] splice_from_pipe+0x108/0x170 [ 645.127652][T19854] ? splice_shrink_spd+0xd0/0xd0 [ 645.132602][T19854] ? __this_cpu_preempt_check+0x35/0x190 [ 645.138265][T19854] default_file_splice_write+0x3c/0x90 [ 645.143744][T19854] ? generic_splice_sendpage+0x50/0x50 [ 645.149219][T19854] direct_splice_actor+0x123/0x190 [ 645.154352][T19854] splice_direct_to_actor+0x3b4/0xa30 [ 645.159739][T19854] ? generic_pipe_buf_nosteal+0x10/0x10 [ 645.165299][T19854] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 645.171555][T19854] ? do_splice_to+0x180/0x180 [ 645.176243][T19854] ? rw_verify_area+0x126/0x360 [ 645.181106][T19854] do_splice_direct+0x1da/0x2a0 [ 645.185980][T19854] ? splice_direct_to_actor+0xa30/0xa30 [ 645.191541][T19854] ? rw_verify_area+0x126/0x360 [ 645.196407][T19854] do_sendfile+0x597/0xd00 [ 645.200846][T19854] ? do_compat_pwritev64+0x1c0/0x1c0 [ 645.206141][T19854] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 645.212393][T19854] ? fput+0x1b/0x20 [ 645.216210][T19854] __x64_sys_sendfile64+0x1dd/0x220 [ 645.221424][T19854] ? __ia32_sys_sendfile+0x230/0x230 [ 645.226711][T19854] ? do_syscall_64+0x26/0x790 [ 645.231393][T19854] ? lockdep_hardirqs_on+0x421/0x5e0 [ 645.236685][T19854] ? trace_hardirqs_on+0x67/0x240 [ 645.241724][T19854] do_syscall_64+0xfa/0x790 [ 645.246237][T19854] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 645.252137][T19854] RIP: 0033:0x45a6f9 [ 645.256035][T19854] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 645.275648][T19854] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 645.284080][T19854] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 645.292060][T19854] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 645.300044][T19854] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 645.308027][T19854] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 645.316000][T19854] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:19:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:06 executing program 5: 07:19:06 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mq_timedsend(r1, &(0x7f0000000180)="e652e84364d919404cf575aa217a726684d36e82cd97cb45bc8caaa8df2c3454fb57ccba4819e38d6f2bd4ac6518d25deaef93a9157317b6bfd442999e0ed77ccb7e038fe4b670270fe1c7477f393d7a12b98fc947824da4cceca23c775b5d317913a5d6e957472394a916339a141125e5df0a6e38e2383e736db2427ac5812ef9707270c089d9fc8554633940cc634fc2", 0x91, 0x2, &(0x7f0000000040)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r2 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r2, 0x0, 0x102002700) 07:19:06 executing program 0 (fault-call:5 fault-nth:47): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:19:06 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000180)={0x0, 0x80000, r4}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r7, 0xc00c642d, &(0x7f00000001c0)={r8, 0x80000}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000040)={0x0, 0x70, 0x0, 0x5, 0xfb, 0x20, 0x0, 0x1, 0x800, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x81, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x420, 0x23, 0x80000000, 0x2, 0x800, 0x80000000, 0x800}) 07:19:06 executing program 5: [ 646.882704][T19869] FAULT_INJECTION: forcing a failure. [ 646.882704][T19869] name failslab, interval 1, probability 0, space 0, times 0 [ 646.925899][T19869] CPU: 1 PID: 19869 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 646.935493][T19869] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 646.945664][T19869] Call Trace: [ 646.945692][T19869] dump_stack+0x197/0x210 [ 646.945711][T19869] should_fail.cold+0xa/0x15 [ 646.945730][T19869] ? fault_create_debugfs_attr+0x180/0x180 [ 646.963773][T19869] ? ___might_sleep+0x163/0x2c0 [ 646.968645][T19869] __should_failslab+0x121/0x190 [ 646.973593][T19869] should_failslab+0x9/0x14 [ 646.978103][T19869] kmem_cache_alloc_node+0x268/0x740 [ 646.978136][T19869] __alloc_skb+0xd5/0x5e0 [ 646.987731][T19869] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 646.993287][T19869] ? fsnotify+0xbb0/0xbb0 [ 646.997623][T19869] ppp_write+0x9f/0x2b0 [ 647.001787][T19869] __vfs_write+0x8a/0x110 [ 647.006184][T19869] ? ppp_start_xmit+0x590/0x590 [ 647.011051][T19869] __kernel_write+0x11b/0x3b0 [ 647.015740][T19869] write_pipe_buf+0x15d/0x1f0 [ 647.020422][T19869] ? do_splice_direct+0x2a0/0x2a0 [ 647.025452][T19869] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 647.031853][T19869] __splice_from_pipe+0x3ee/0x7c0 [ 647.036892][T19869] ? do_splice_direct+0x2a0/0x2a0 [ 647.041936][T19869] ? do_splice_direct+0x2a0/0x2a0 [ 647.046971][T19869] splice_from_pipe+0x108/0x170 [ 647.052004][T19869] ? splice_shrink_spd+0xd0/0xd0 [ 647.057463][T19869] default_file_splice_write+0x3c/0x90 [ 647.062928][T19869] ? generic_splice_sendpage+0x50/0x50 [ 647.068384][T19869] direct_splice_actor+0x123/0x190 07:19:06 executing program 5: [ 647.073491][T19869] splice_direct_to_actor+0x3b4/0xa30 [ 647.073507][T19869] ? generic_pipe_buf_nosteal+0x10/0x10 [ 647.073526][T19869] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 647.073541][T19869] ? do_splice_to+0x180/0x180 [ 647.095389][T19869] ? rw_verify_area+0x126/0x360 [ 647.100394][T19869] do_splice_direct+0x1da/0x2a0 [ 647.105263][T19869] ? splice_direct_to_actor+0xa30/0xa30 [ 647.110824][T19869] ? rw_verify_area+0x126/0x360 [ 647.115689][T19869] do_sendfile+0x597/0xd00 [ 647.120122][T19869] ? do_compat_pwritev64+0x1c0/0x1c0 07:19:06 executing program 5: poll(&(0x7f00000002c0)=[{}], 0xa4, 0x0) poll(&(0x7f0000000080), 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x7e, 0x0, 0x0, 0x800e004a1) poll(&(0x7f0000000000)=[{}, {r0, 0x80}], 0x2, 0x7f) shutdown(r0, 0x0) [ 647.125418][T19869] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 647.131673][T19869] ? fput+0x1b/0x20 [ 647.135497][T19869] __x64_sys_sendfile64+0x1dd/0x220 [ 647.140696][T19869] ? __ia32_sys_sendfile+0x230/0x230 [ 647.140710][T19869] ? do_syscall_64+0x26/0x790 [ 647.140728][T19869] ? lockdep_hardirqs_on+0x421/0x5e0 [ 647.155938][T19869] ? trace_hardirqs_on+0x67/0x240 [ 647.155960][T19869] do_syscall_64+0xfa/0x790 [ 647.155986][T19869] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 647.171355][T19869] RIP: 0033:0x45a6f9 [ 647.175257][T19869] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 647.194864][T19869] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 647.203287][T19869] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 647.211443][T19869] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 647.219418][T19869] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 647.227496][T19869] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 647.235473][T19869] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:19:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:07 executing program 5: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x7e, 0x0, 0x0, 0x800e004a1) poll(&(0x7f0000000000)=[{}, {r0, 0x80}], 0x2, 0x7f) shutdown(r0, 0x0) 07:19:07 executing program 0 (fault-call:5 fault-nth:48): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:19:07 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$VIDIOC_S_FBUF(r4, 0x4030560b, &(0x7f0000000040)={0x41, 0x40, &(0x7f00000003c0)="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", {0x34, 0xfffff800, 0x36314d59, 0x6, 0x9, 0x7, 0x1, 0x4}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x0, r4}) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000080)=0x1) sendfile(r0, r1, 0x0, 0x102002700) [ 647.989259][T19997] FAULT_INJECTION: forcing a failure. [ 647.989259][T19997] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 648.002778][T19997] CPU: 0 PID: 19997 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 648.012322][T19997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 648.022382][T19997] Call Trace: [ 648.025684][T19997] dump_stack+0x197/0x210 [ 648.030033][T19997] should_fail.cold+0xa/0x15 [ 648.034636][T19997] ? fault_create_debugfs_attr+0x180/0x180 [ 648.040452][T19997] ? __kasan_check_read+0x11/0x20 [ 648.045489][T19997] ? __lock_acquire+0x16f2/0x4a00 [ 648.050523][T19997] ? ppp_write+0x9f/0x2b0 [ 648.054867][T19997] should_fail_alloc_page+0x50/0x60 [ 648.060147][T19997] __alloc_pages_nodemask+0x1a1/0x910 [ 648.065514][T19997] ? fs_reclaim_release+0xf/0x30 [ 648.070455][T19997] ? __alloc_pages_slowpath+0x2900/0x2900 [ 648.076182][T19997] ? fs_reclaim_release+0xf/0x30 [ 648.081128][T19997] ? fault_create_debugfs_attr+0x180/0x180 [ 648.086953][T19997] cache_grow_begin+0x90/0xc60 [ 648.091853][T19997] ? __kmalloc_node_track_caller+0x3d/0x70 [ 648.097668][T19997] ? trace_hardirqs_off+0x62/0x240 [ 648.102883][T19997] kmem_cache_alloc_node_trace+0x689/0x750 [ 648.108710][T19997] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 648.114698][T19997] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 648.120517][T19997] __kmalloc_node_track_caller+0x3d/0x70 [ 648.126154][T19997] __kmalloc_reserve.isra.0+0x40/0xf0 [ 648.131526][T19997] __alloc_skb+0x10b/0x5e0 [ 648.135940][T19997] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 648.141494][T19997] ? fsnotify+0xbb0/0xbb0 [ 648.145834][T19997] ppp_write+0x9f/0x2b0 [ 648.150008][T19997] __vfs_write+0x8a/0x110 [ 648.154342][T19997] ? ppp_start_xmit+0x590/0x590 [ 648.159204][T19997] __kernel_write+0x11b/0x3b0 [ 648.163891][T19997] write_pipe_buf+0x15d/0x1f0 [ 648.168785][T19997] ? do_splice_direct+0x2a0/0x2a0 [ 648.173806][T19997] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 648.180056][T19997] __splice_from_pipe+0x3ee/0x7c0 [ 648.185082][T19997] ? do_splice_direct+0x2a0/0x2a0 [ 648.190223][T19997] ? do_splice_direct+0x2a0/0x2a0 [ 648.195247][T19997] splice_from_pipe+0x108/0x170 [ 648.200097][T19997] ? splice_shrink_spd+0xd0/0xd0 [ 648.205037][T19997] default_file_splice_write+0x3c/0x90 [ 648.210480][T19997] ? generic_splice_sendpage+0x50/0x50 [ 648.215938][T19997] direct_splice_actor+0x123/0x190 [ 648.221148][T19997] splice_direct_to_actor+0x3b4/0xa30 [ 648.226512][T19997] ? generic_pipe_buf_nosteal+0x10/0x10 [ 648.232051][T19997] ? do_splice_to+0x180/0x180 [ 648.236735][T19997] ? rw_verify_area+0x126/0x360 [ 648.241579][T19997] do_splice_direct+0x1da/0x2a0 [ 648.246528][T19997] ? splice_direct_to_actor+0xa30/0xa30 [ 648.252075][T19997] ? rw_verify_area+0x126/0x360 [ 648.256929][T19997] do_sendfile+0x597/0xd00 [ 648.261352][T19997] ? do_compat_pwritev64+0x1c0/0x1c0 [ 648.266654][T19997] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 648.272898][T19997] ? fput+0x1b/0x20 [ 648.276716][T19997] __x64_sys_sendfile64+0x1dd/0x220 [ 648.281987][T19997] ? __ia32_sys_sendfile+0x230/0x230 [ 648.287268][T19997] ? do_syscall_64+0x26/0x790 [ 648.291938][T19997] ? lockdep_hardirqs_on+0x421/0x5e0 [ 648.297224][T19997] ? trace_hardirqs_on+0x67/0x240 [ 648.302246][T19997] do_syscall_64+0xfa/0x790 [ 648.306731][T19997] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 648.312712][T19997] RIP: 0033:0x45a6f9 [ 648.316695][T19997] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 648.336301][T19997] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 648.344721][T19997] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 648.352806][T19997] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 648.360786][T19997] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 648.368802][T19997] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 648.376762][T19997] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:19:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:09 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x1) poll(&(0x7f0000000040)=[{r1, 0x4000}, {r0, 0x3b4}], 0x2, 0x5) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r2 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000080)=0x3e9) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r2, 0x0, 0x102002700) 07:19:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000280)={0x3f}, 0x10) semget$private(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) 07:19:09 executing program 0 (fault-call:5 fault-nth:49): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:19:09 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3f, 0x2000) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r2, 0xc2604110, &(0x7f00000003c0)={0x3, [[0x800, 0xfffffffa, 0x7, 0x6, 0x95ad, 0x4ce, 0x10000, 0xdce], [0x20, 0xbd4, 0x32b, 0x6, 0xffffff3d, 0x5, 0x8], [0x8, 0x619f, 0x6, 0x3c, 0xffffff83, 0x0, 0x7, 0x7]], [], [{0x6, 0x5}, {0x3, 0x948, 0x5}, {0x7, 0x29, 0x396}, {0x480000, 0x0, 0x1}, {0xffff, 0xff, 0x1f}, {0x9, 0x0, 0x5}, {0x2, 0x7, 0xfff}, {0x3, 0x7ff, 0xfff}, {0x5, 0x1}, {0x20, 0x6, 0x5}, {0x40, 0xfffffffe, 0xffff}, {0x1, 0xcee, 0xfff}], [], 0x80}) [ 649.993180][T20110] FAULT_INJECTION: forcing a failure. [ 649.993180][T20110] name failslab, interval 1, probability 0, space 0, times 0 [ 650.018179][T20110] CPU: 0 PID: 20110 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 650.027766][T20110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 650.037825][T20110] Call Trace: [ 650.041129][T20110] dump_stack+0x197/0x210 [ 650.045474][T20110] should_fail.cold+0xa/0x15 [ 650.050073][T20110] ? lockdep_hardirqs_on+0x421/0x5e0 [ 650.055374][T20110] ? fault_create_debugfs_attr+0x180/0x180 [ 650.061187][T20110] ? ___might_sleep+0x163/0x2c0 [ 650.066046][T20110] __should_failslab+0x121/0x190 [ 650.070994][T20110] should_failslab+0x9/0x14 [ 650.075502][T20110] kmem_cache_alloc_node_trace+0x274/0x750 [ 650.081313][T20110] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 650.087301][T20110] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 650.093115][T20110] __kmalloc_node_track_caller+0x3d/0x70 [ 650.098754][T20110] __kmalloc_reserve.isra.0+0x40/0xf0 [ 650.104132][T20110] __alloc_skb+0x10b/0x5e0 [ 650.108558][T20110] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 650.114104][T20110] ? fsnotify+0xbb0/0xbb0 [ 650.118415][T20110] ppp_write+0x9f/0x2b0 [ 650.122565][T20110] __vfs_write+0x8a/0x110 [ 650.126883][T20110] ? ppp_start_xmit+0x590/0x590 [ 650.131724][T20110] __kernel_write+0x11b/0x3b0 [ 650.136393][T20110] write_pipe_buf+0x15d/0x1f0 [ 650.141051][T20110] ? do_splice_direct+0x2a0/0x2a0 [ 650.146060][T20110] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 650.152281][T20110] __splice_from_pipe+0x3ee/0x7c0 [ 650.157286][T20110] ? do_splice_direct+0x2a0/0x2a0 [ 650.162306][T20110] ? do_splice_direct+0x2a0/0x2a0 [ 650.167312][T20110] splice_from_pipe+0x108/0x170 [ 650.172145][T20110] ? splice_shrink_spd+0xd0/0xd0 [ 650.177065][T20110] ? retint_kernel+0x2b/0x2b [ 650.181656][T20110] default_file_splice_write+0x3c/0x90 [ 650.187188][T20110] ? generic_splice_sendpage+0x50/0x50 [ 650.192630][T20110] direct_splice_actor+0x123/0x190 [ 650.197720][T20110] splice_direct_to_actor+0x3b4/0xa30 [ 650.203070][T20110] ? generic_pipe_buf_nosteal+0x10/0x10 [ 650.208597][T20110] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 650.214818][T20110] ? do_splice_to+0x180/0x180 [ 650.219589][T20110] ? rw_verify_area+0x126/0x360 [ 650.224432][T20110] do_splice_direct+0x1da/0x2a0 [ 650.229289][T20110] ? splice_direct_to_actor+0xa30/0xa30 [ 650.234841][T20110] ? rw_verify_area+0x126/0x360 [ 650.239679][T20110] do_sendfile+0x597/0xd00 [ 650.244090][T20110] ? do_compat_pwritev64+0x1c0/0x1c0 [ 650.249389][T20110] __x64_sys_sendfile64+0x1dd/0x220 [ 650.254583][T20110] ? __ia32_sys_sendfile+0x230/0x230 [ 650.259867][T20110] ? do_syscall_64+0x26/0x790 [ 650.264573][T20110] ? lockdep_hardirqs_on+0x421/0x5e0 [ 650.269842][T20110] ? trace_hardirqs_on+0x67/0x240 [ 650.274943][T20110] do_syscall_64+0xfa/0x790 [ 650.279432][T20110] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 650.285310][T20110] RIP: 0033:0x45a6f9 [ 650.289189][T20110] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 650.308785][T20110] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 650.317304][T20110] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 650.325347][T20110] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 650.333406][T20110] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 07:19:10 executing program 5: poll(0x0, 0x0, 0x0) poll(&(0x7f0000000080), 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x7e, 0x0, 0x0, 0x800e004a1) poll(&(0x7f0000000000)=[{}, {r0}], 0x2, 0x7f) shutdown(r0, 0x0) [ 650.341370][T20110] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 650.349335][T20110] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:19:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getown(r0, 0x5) recvfrom$inet(r0, 0x0, 0x513d, 0x0, 0x0, 0x800e006a6) shutdown(r0, 0x0) 07:19:10 executing program 0 (fault-call:5 fault-nth:50): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 650.717544][T20430] FAULT_INJECTION: forcing a failure. [ 650.717544][T20430] name failslab, interval 1, probability 0, space 0, times 0 [ 650.731653][T20430] CPU: 0 PID: 20430 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 650.741328][T20430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 650.751385][T20430] Call Trace: [ 650.754691][T20430] dump_stack+0x197/0x210 [ 650.759162][T20430] should_fail.cold+0xa/0x15 [ 650.763756][T20430] ? fault_create_debugfs_attr+0x180/0x180 [ 650.769560][T20430] ? ___might_sleep+0x163/0x2c0 [ 650.774401][T20430] __should_failslab+0x121/0x190 [ 650.779480][T20430] should_failslab+0x9/0x14 [ 650.783981][T20430] kmem_cache_alloc_node_trace+0x274/0x750 [ 650.789801][T20430] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 650.795766][T20430] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 650.801660][T20430] __kmalloc_node_track_caller+0x3d/0x70 [ 650.807387][T20430] __kmalloc_reserve.isra.0+0x40/0xf0 [ 650.812748][T20430] __alloc_skb+0x10b/0x5e0 [ 650.817147][T20430] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 650.822688][T20430] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 650.828142][T20430] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 650.835429][T20430] ? lockdep_hardirqs_on+0x421/0x5e0 [ 650.840699][T20430] ppp_write+0x9f/0x2b0 [ 650.844852][T20430] __vfs_write+0x8a/0x110 [ 650.849171][T20430] ? ppp_start_xmit+0x590/0x590 [ 650.854006][T20430] __kernel_write+0x11b/0x3b0 [ 650.858665][T20430] write_pipe_buf+0x15d/0x1f0 [ 650.863337][T20430] ? do_splice_direct+0x2a0/0x2a0 [ 650.868358][T20430] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 650.874588][T20430] __splice_from_pipe+0x3ee/0x7c0 [ 650.879623][T20430] ? do_splice_direct+0x2a0/0x2a0 [ 650.884645][T20430] ? do_splice_direct+0x2a0/0x2a0 [ 650.889656][T20430] splice_from_pipe+0x108/0x170 [ 650.894507][T20430] ? splice_shrink_spd+0xd0/0xd0 [ 650.899453][T20430] default_file_splice_write+0x3c/0x90 [ 650.904915][T20430] ? generic_splice_sendpage+0x50/0x50 [ 650.910377][T20430] direct_splice_actor+0x123/0x190 [ 650.915492][T20430] splice_direct_to_actor+0x3b4/0xa30 [ 650.920870][T20430] ? generic_pipe_buf_nosteal+0x10/0x10 [ 650.926425][T20430] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 650.932673][T20430] ? do_splice_to+0x180/0x180 [ 650.937354][T20430] ? rw_verify_area+0x126/0x360 [ 650.942211][T20430] do_splice_direct+0x1da/0x2a0 [ 650.947073][T20430] ? splice_direct_to_actor+0xa30/0xa30 [ 650.952638][T20430] ? rw_verify_area+0x126/0x360 [ 650.957501][T20430] do_sendfile+0x597/0xd00 [ 650.961928][T20430] ? do_compat_pwritev64+0x1c0/0x1c0 [ 650.961946][T20430] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 650.961963][T20430] ? fput+0x1b/0x20 [ 650.961983][T20430] __x64_sys_sendfile64+0x1dd/0x220 [ 650.961999][T20430] ? __ia32_sys_sendfile+0x230/0x230 [ 650.962015][T20430] ? do_syscall_64+0x26/0x790 [ 650.962028][T20430] ? lockdep_hardirqs_on+0x421/0x5e0 [ 650.962048][T20430] ? trace_hardirqs_on+0x67/0x240 [ 650.973558][T20430] do_syscall_64+0xfa/0x790 [ 650.973580][T20430] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 650.973592][T20430] RIP: 0033:0x45a6f9 07:19:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:10 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000040)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) r2 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102002700) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000180)={0x3, 0xf97, @name="fb2aa464b758bfa7da111c61244e2d2d433bc783a0c8e7fc5aaa3823855e74d9"}) [ 650.973606][T20430] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 650.973613][T20430] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 650.973627][T20430] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 650.973635][T20430] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 650.973643][T20430] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 650.973651][T20430] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 650.973664][T20430] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 07:19:11 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100), 0x1}], 0xc9, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:19:11 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81000) sendfile(r0, r1, 0x0, 0x102002700) 07:19:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:12 executing program 0 (fault-call:5 fault-nth:51): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:19:12 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000040)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) r2 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102002700) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000180)={0x3, 0xf97, @name="fb2aa464b758bfa7da111c61244e2d2d433bc783a0c8e7fc5aaa3823855e74d9"}) 07:19:12 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f00000001c0)=0x1f) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r3, 0xc208ae62, &(0x7f0000000440)={0x0, 0x0, @ioapic}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="20000000000000001c001200080001006772650010000200081f000000001200"], 0x3c}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r4, 0x8982, &(0x7f00000003c0)) sendfile(r0, r1, 0x0, 0x102002700) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000080)=0x611) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x800000, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r5, 0xc0045009, &(0x7f0000000040)=0x8000) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0xb0402) 07:19:12 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 653.089200][T20562] FAULT_INJECTION: forcing a failure. [ 653.089200][T20562] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 653.102547][T20562] CPU: 0 PID: 20562 Comm: syz-executor.0 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 653.112094][T20562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 653.122171][T20562] Call Trace: [ 653.125480][T20562] dump_stack+0x197/0x210 [ 653.129830][T20562] should_fail.cold+0xa/0x15 [ 653.134438][T20562] ? fault_create_debugfs_attr+0x180/0x180 [ 653.140257][T20562] ? __kasan_check_read+0x11/0x20 [ 653.145290][T20562] ? __lock_acquire+0x16f2/0x4a00 [ 653.150319][T20562] ? ppp_write+0x9f/0x2b0 [ 653.154663][T20562] should_fail_alloc_page+0x50/0x60 [ 653.159870][T20562] __alloc_pages_nodemask+0x1a1/0x910 [ 653.165250][T20562] ? fs_reclaim_release+0xf/0x30 [ 653.170196][T20562] ? __alloc_pages_slowpath+0x2900/0x2900 [ 653.175925][T20562] ? fs_reclaim_release+0xf/0x30 [ 653.181489][T20562] ? fault_create_debugfs_attr+0x180/0x180 [ 653.187310][T20562] cache_grow_begin+0x90/0xc60 [ 653.192078][T20562] ? __kmalloc_node_track_caller+0x3d/0x70 [ 653.197992][T20562] ? trace_hardirqs_off+0x62/0x240 [ 653.203091][T20562] kmem_cache_alloc_node_trace+0x689/0x750 [ 653.208883][T20562] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 653.214909][T20562] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 653.220730][T20562] __kmalloc_node_track_caller+0x3d/0x70 [ 653.226362][T20562] __kmalloc_reserve.isra.0+0x40/0xf0 [ 653.231761][T20562] __alloc_skb+0x10b/0x5e0 [ 653.236276][T20562] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 653.241967][T20562] ? fsnotify+0xbb0/0xbb0 [ 653.246278][T20562] ppp_write+0x9f/0x2b0 [ 653.250450][T20562] __vfs_write+0x8a/0x110 [ 653.254885][T20562] ? ppp_start_xmit+0x590/0x590 [ 653.259730][T20562] __kernel_write+0x11b/0x3b0 [ 653.264540][T20562] write_pipe_buf+0x15d/0x1f0 [ 653.269213][T20562] ? do_splice_direct+0x2a0/0x2a0 [ 653.274228][T20562] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 653.280481][T20562] __splice_from_pipe+0x3ee/0x7c0 [ 653.285506][T20562] ? do_splice_direct+0x2a0/0x2a0 [ 653.290528][T20562] ? do_splice_direct+0x2a0/0x2a0 [ 653.295568][T20562] splice_from_pipe+0x108/0x170 [ 653.300402][T20562] ? splice_shrink_spd+0xd0/0xd0 [ 653.305381][T20562] default_file_splice_write+0x3c/0x90 [ 653.310834][T20562] ? generic_splice_sendpage+0x50/0x50 [ 653.316286][T20562] direct_splice_actor+0x123/0x190 [ 653.321492][T20562] splice_direct_to_actor+0x3b4/0xa30 [ 653.326851][T20562] ? generic_pipe_buf_nosteal+0x10/0x10 [ 653.332386][T20562] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 653.338617][T20562] ? do_splice_to+0x180/0x180 [ 653.343342][T20562] ? rw_verify_area+0x126/0x360 [ 653.348177][T20562] do_splice_direct+0x1da/0x2a0 [ 653.353099][T20562] ? splice_direct_to_actor+0xa30/0xa30 [ 653.358634][T20562] ? rw_verify_area+0x126/0x360 [ 653.363480][T20562] do_sendfile+0x597/0xd00 [ 653.367899][T20562] ? do_compat_pwritev64+0x1c0/0x1c0 [ 653.373171][T20562] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 653.378710][T20562] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 653.384727][T20562] ? __sched_text_start+0x8/0x8 [ 653.389727][T20562] __x64_sys_sendfile64+0x1dd/0x220 [ 653.394929][T20562] ? __ia32_sys_sendfile+0x230/0x230 [ 653.400205][T20562] ? do_syscall_64+0x26/0x790 [ 653.404884][T20562] ? lockdep_hardirqs_on+0x421/0x5e0 [ 653.410163][T20562] ? trace_hardirqs_on+0x67/0x240 [ 653.415189][T20562] do_syscall_64+0xfa/0x790 [ 653.419691][T20562] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 653.425574][T20562] RIP: 0033:0x45a6f9 [ 653.429460][T20562] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 653.449159][T20562] RSP: 002b:00007f881b661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 653.457554][T20562] RAX: ffffffffffffffda RBX: 00007f881b661c90 RCX: 000000000045a6f9 [ 653.465548][T20562] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 653.473502][T20562] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 653.481531][T20562] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f881b6626d4 [ 653.489486][T20562] R13: 00000000004c8fb9 R14: 00000000004e0b38 R15: 0000000000000006 [ 653.585594][T20558] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 07:19:13 executing program 0 (fault-call:5 fault-nth:52): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:19:13 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000040)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) r2 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102002700) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000180)={0x3, 0xf97, @name="fb2aa464b758bfa7da111c61244e2d2d433bc783a0c8e7fc5aaa3823855e74d9"}) 07:19:13 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) fcntl$getflags(r2, 0x408) socket$netlink(0x10, 0x3, 0x2) 07:19:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 654.105219][T20564] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 07:19:14 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) sendfile(r0, r1, 0x0, 0x102002700) 07:19:14 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81000) sendfile(r0, r1, 0x0, 0x102002700) 07:19:14 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:19:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:15 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = getpid() r2 = gettid() kcmp(r1, r2, 0x5b2f22bcffea6722, 0xffffffffffffffff, 0xffffffffffffffff) get_robust_list(r2, &(0x7f0000000180)=&(0x7f0000000080)={&(0x7f0000000040)={&(0x7f0000000000)}}, &(0x7f00000001c0)=0x18) r3 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r3, 0x0, 0x102002700) 07:19:15 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81000) sendfile(r0, r1, 0x0, 0x102002700) 07:19:15 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002702) 07:19:15 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x80d40, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f00000001c0)={0x100, 0xf60}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) getsockopt$SO_J1939_ERRQUEUE(r3, 0x6b, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) 07:19:16 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81000) sendfile(r0, r1, 0x0, 0x102002700) 07:19:16 executing program 4: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) r0 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x80000000, 0x800400) ioctl$UI_DEV_DESTROY(r1, 0x5502) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(0xffffffffffffffff, r0, 0x0, 0x102002700) 07:19:16 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGNAME(r4, 0x80404506, &(0x7f0000000000)=""/69) sendfile(r0, r1, 0x0, 0x102002700) 07:19:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:16 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002703) 07:19:16 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@ipv4={[], [], @initdev}, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xffffffffffffff32) r3 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_ALM_READ(r6, 0x80247008, &(0x7f00000003c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$cgroup_ro(r9, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) ioctl$BLKDISCARD(r10, 0x1277, &(0x7f0000000080)=0xfffffffffffffffe) sendfile(r0, r3, 0x0, 0x102002700) 07:19:16 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 07:19:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:18 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x100, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000001c0)=0x7, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000200)=0x8) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x10, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x82133163a825a71b, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) r8 = accept$unix(r6, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r8, 0x8983, &(0x7f0000000080)={0x8, 'veth0_to_hsr\x00', {'nlmon0\x00'}, 0x428}) fsync(r1) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:19:18 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 07:19:18 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002704) 07:19:18 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}}) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) r5 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x10400) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r6, &(0x7f0000000340)={&(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}, 0x0) r7 = dup(r6) setsockopt$inet6_IPV6_ADDRFORM(r7, 0x29, 0x1, &(0x7f0000000040), 0x4) r8 = openat$cgroup_ro(r7, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r9 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r9, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000140)={r10, 0x1}) ioctl$DRM_IOCTL_LOCK(r8, 0x4008642a, &(0x7f0000000080)={r10, 0x12}) ioctl$DRM_IOCTL_SWITCH_CTX(r5, 0x40086424, &(0x7f0000000040)={r10, 0x3}) 07:19:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:19 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 07:19:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:20 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81000) sendfile(r0, r1, 0x0, 0x102002700) 07:19:20 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='!`ppp\x00', 0x400002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xe, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETCARRIER(r4, 0x400454e2, &(0x7f0000000000)) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:19:20 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010003b0300"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00120008000008000704e000001104001200"], 0x3c}}, 0x800) readv(r2, &(0x7f0000000640)=[{&(0x7f0000000000)=""/192, 0xc0}, {&(0x7f0000000180)=""/215, 0xd7}, {&(0x7f0000000280)=""/60, 0x3c}, {&(0x7f00000003c0)=""/214, 0xd6}, {&(0x7f00000004c0)=""/20, 0x14}, {&(0x7f0000000500)=""/112, 0x70}, {&(0x7f0000000580)=""/158, 0x9e}], 0x7) 07:19:20 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002705) 07:19:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:20 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/255) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x40}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000180)=r5, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$USBDEVFS_DISCARDURB(r8, 0x550b, &(0x7f0000000000)=0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 660.415872][T21008] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 660.468199][T21012] cgroup: fork rejected by pids controller in /syz3 07:19:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:20 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81000) sendfile(r0, r1, 0x0, 0x102002700) [ 660.849769][T21011] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 07:19:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:23 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81000) sendfile(r0, r1, 0x0, 0x102002700) 07:19:23 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002706) 07:19:23 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:19:23 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_x25_SIOCDELRT(r4, 0x890c, &(0x7f0000000180)={@remote={[], 0x1}, 0x7, 'teql0\x00'}) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:19:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:23 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81000) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 07:19:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:26 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x3) 07:19:26 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002707) 07:19:26 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81000) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 07:19:26 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:19:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:26 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x4}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x33b, 0x8) sendfile(r0, r1, 0x0, 0x102002700) gettid() 07:19:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:26 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81000) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 07:19:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:29 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000a4f000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000001c0)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x800, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x320) inotify_rm_watch(r1, r2) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/192) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) r4 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002d00120008000100677265081000020008000700e00000010400120018e16914742127fe72f2fcaef8715730e9aac28480eabc087a8386ffe4544ca67aa5b0d17ae9df2d685af2ede2cb2f49d7362cefa544311854205e2b9173a7dfd8e0848487968b4c07713021510a33d4d60303fe9f3c447e1441836973143f8e31e6c74725e1f9c613acb0e1d993fce08cbadf53e8a6912a0780ac11367d11507fe4afd54b6a37dd3d47cdd0b3435dbf345cb4c13e8727d733e32c00653da6a00adabefa65a3a4c1c400b7ea017ddbad79a26e65f693718eb89238d6ff1f0564597ddd5cef"], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) sendfile(r6, r5, 0x0, 0x102002700) 07:19:29 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81000) sendfile(r0, r1, 0x0, 0x102002700) 07:19:29 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002708) 07:19:29 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000000)={0x7}, 0x2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) r4 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) pipe2(&(0x7f0000000040), 0x80c00) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x2400, 0x1) setsockopt$IP_VS_SO_SET_EDITDEST(r5, 0x0, 0x489, &(0x7f0000000180)={{0x87, @dev={0xac, 0x14, 0x14, 0xd}, 0x4e24, 0x3, 'wlc\x00', 0x2, 0x1000, 0x7b}, {@multicast2, 0x4e22, 0x10000, 0x7f, 0x6, 0x6}}, 0x44) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r3, r4, 0x0, 0x102002700) 07:19:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 669.605889][T21230] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 07:19:29 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81000) sendfile(r0, r1, 0x0, 0x102002700) [ 669.647967][T21242] IPVS: set_ctl: invalid protocol: 135 172.20.20.13:20004 07:19:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:29 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81000) sendfile(r0, r1, 0x0, 0x102002700) 07:19:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:29 executing program 5: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) r0 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81000) sendfile(0xffffffffffffffff, r0, 0x0, 0x102002700) [ 670.050964][T21264] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 670.092742][T21234] IPVS: set_ctl: invalid protocol: 135 172.20.20.13:20004 07:19:32 executing program 5: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) r0 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81000) sendfile(0xffffffffffffffff, r0, 0x0, 0x102002700) 07:19:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:32 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@bridge_setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@bridge_setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r8}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xfffffffffffffec6, &(0x7f0000000180)={&(0x7f00000001c0)=@bridge_newneigh={0x1da, 0x1c, 0x273f1f2b2477cc4, 0x8001, 0x25dfdbfb, {0x1c, 0x0, 0x0, r8, 0x80, 0xa, 0x8}, [@NDA_CACHEINFO={0xfffffffffffffda1, 0x3, {0x40000004, 0x5f15, 0x0, 0x2}}, @NDA_CACHEINFO={0xfffffffffffffd7a, 0x3, {0x100, 0x80000001, 0xf8d, 0x3}}]}, 0x44}}, 0x0) sendfile(r2, r1, 0x0, 0x102002700) 07:19:32 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c000000107e003b0e000000f4c8000000000000000000bd60bd46af61bbe9cd05d60c4b68ec178a160e738039001ec42560ab7bfc712838040bf4076a2917da3e305304de1c0bd6c68065f284e69796877d150fdb17527bf173edacb90beb6cf25f588d4c3feb48ba57", @ANYRES32=0x0, @ANYBLOB="00000000000000001c000100677265e86a000200080012000000000000000000"], 0x3c}}, 0x0) flistxattr(r5, &(0x7f0000000000)=""/15, 0xf) sendfile(r0, r4, 0x0, 0x102002700) 07:19:32 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002709) 07:19:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:32 executing program 5: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) r0 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81000) sendfile(0xffffffffffffffff, r0, 0x0, 0x102002700) 07:19:32 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81000) sendfile(r0, r1, 0x0, 0x102002700) 07:19:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:32 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81000) sendfile(r0, r1, 0x0, 0x102002700) 07:19:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:33 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81000) sendfile(r0, r1, 0x0, 0x102002700) 07:19:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 07:19:33 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01120000000000000000090000003c00030014000600ff0900000020000000000000000000010800030000000000140002007663616e3000000000000000000000000800010002000000"], 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x68, r3, 0x200, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x100}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x3b75ce2aa832c6e4) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 673.724168][T21327] IPVS: Error joining to the multicast group [ 674.050463][T21328] IPVS: Error joining to the multicast group 07:19:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 07:19:35 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81000) sendfile(r0, r1, 0x0, 0x102002700) 07:19:35 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x10200270a) 07:19:35 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f0000000000)={0x9d, 0x4, 0x4, 0xfffffffc, "30c62fb3378a4c6b4d0e357d3c35f812c443709ec7b98fe17e8159f1d6e1bea7"}) sendfile(r0, r1, 0x0, 0x102002700) 07:19:35 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000080)=0x10) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x3) 07:19:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 07:19:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 07:19:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 07:19:35 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81000) sendfile(r0, r1, 0x0, 0x102002700) 07:19:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c07bc33", 0xa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 07:19:35 executing program 3: poll(&(0x7f00000002c0)=[{}], 0xa4, 0x0) poll(&(0x7f0000000080), 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x7e, 0x0, 0x0, 0x800e004a1) poll(&(0x7f0000000000)=[{}, {r0}], 0x2, 0x7f) shutdown(r0, 0x0) 07:19:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x301, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) 07:19:38 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:19:38 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81000) sendfile(r0, r1, 0x0, 0x102002700) 07:19:38 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x10200270b) 07:19:38 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U+', 0xfffffffffffffffa}, 0x28, 0x0) sendfile(r0, r1, 0x0, 0x102002700) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x47, 0x1}, 0x7) 07:19:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x7530}, 0x10) listen(r1, 0x0) accept$inet(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)) 07:19:38 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81000) sendfile(r0, r1, 0x0, 0x102002700) 07:19:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88201, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'bpq0\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000140)={@void, @val, @mpls={[], @ipv4={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast}, @icmp=@source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x3a) 07:19:39 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81000) sendfile(r0, r1, 0x0, 0x102002700) 07:19:39 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20216}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:19:39 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81000) sendfile(r0, r1, 0x0, 0x102002700) 07:19:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:41 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81000) sendfile(r0, r1, 0x0, 0x102002700) 07:19:41 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x63361a34b202b6c8, 0x70bd25, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x4000011) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r4 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r4, 0x0, 0x102002700) 07:19:41 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x10200270c) 07:19:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000800fe40b00002708fe68000000"], 0x3c) 07:19:41 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x18) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:19:41 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81000) sendfile(r0, r1, 0x0, 0x102002700) 07:19:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:42 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, r1+30000000}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 07:19:42 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81000) sendfile(r0, r1, 0x0, 0x102002700) 07:19:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 682.231104][T21742] cgroup: fork rejected by pids controller in /syz1 07:19:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x7, &(0x7f0000000000), 0x4) 07:19:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:42 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81000) sendfile(r0, r1, 0x0, 0x102002700) 07:19:42 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x0, 0x1, 0x53, 0x7}, {0x73, 0x8, 0x4, 0xfffff800}, {0x61d, 0xff, 0x1, 0x7}, {0x1, 0x2, 0x7, 0x2}]}) 07:19:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:42 executing program 3: 07:19:42 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 07:19:42 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x10200270d) 07:19:42 executing program 3: 07:19:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665307000005", 0x6}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:19:42 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81000) sendfile(r0, r1, 0x0, 0x102002700) [ 682.922898][T21984] ================================================================== [ 682.931422][T21984] BUG: KASAN: slab-out-of-bounds in bpf_prog_create+0xe9/0x250 [ 682.938972][T21984] Read of size 256 at addr ffff888095663dc0 by task syz-executor.4/21984 [ 682.947380][T21984] [ 682.949717][T21984] CPU: 0 PID: 21984 Comm: syz-executor.4 Not tainted 5.4.0-next-20191206-syzkaller #0 [ 682.959258][T21984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 682.969326][T21984] Call Trace: [ 682.972634][T21984] dump_stack+0x197/0x210 [ 682.976976][T21984] ? bpf_prog_create+0xe9/0x250 [ 682.981840][T21984] print_address_description.constprop.0.cold+0xd4/0x30b [ 682.988872][T21984] ? bpf_prog_create+0xe9/0x250 [ 682.993732][T21984] ? bpf_prog_create+0xe9/0x250 [ 682.998587][T21984] __kasan_report.cold+0x1b/0x41 [ 683.003531][T21984] ? find_next_bit+0x10/0x130 [ 683.008211][T21984] ? bpf_prog_create+0xe9/0x250 [ 683.013072][T21984] kasan_report+0x12/0x20 [ 683.017411][T21984] check_memory_region+0x134/0x1a0 [ 683.022532][T21984] memcpy+0x24/0x50 [ 683.026346][T21984] bpf_prog_create+0xe9/0x250 [ 683.031107][T21984] get_filter.isra.0+0x108/0x1a0 [ 683.036058][T21984] ? ppp_push+0x1290/0x1290 [ 683.040575][T21984] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 683.046816][T21984] ? _copy_from_user+0x12c/0x1a0 [ 683.051759][T21984] ppp_ioctl+0x12f7/0x2750 [ 683.056188][T21984] ? ppp_nl_newlink+0x2a0/0x2a0 [ 683.061055][T21984] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 683.066519][T21984] ? ppp_nl_newlink+0x2a0/0x2a0 07:19:42 executing program 3: [ 683.071376][T21984] do_vfs_ioctl+0x977/0x14e0 [ 683.075973][T21984] ? compat_ioctl_preallocate+0x220/0x220 [ 683.081704][T21984] ? __this_cpu_preempt_check+0x35/0x190 [ 683.087343][T21984] ? retint_kernel+0x2b/0x2b [ 683.092040][T21984] ? tomoyo_path_number_perm+0x25e/0x520 [ 683.097740][T21984] ? security_file_ioctl+0x79/0xc0 [ 683.102860][T21984] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 683.109099][T21984] ? security_file_ioctl+0x8d/0xc0 [ 683.114222][T21984] ksys_ioctl+0xab/0xd0 [ 683.118389][T21984] __x64_sys_ioctl+0x73/0xb0 [ 683.122993][T21984] do_syscall_64+0xfa/0x790 [ 683.127516][T21984] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 683.133410][T21984] RIP: 0033:0x45a6f9 [ 683.137306][T21984] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 683.157026][T21984] RSP: 002b:00007f7c57881c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 683.165441][T21984] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a6f9 07:19:43 executing program 3: [ 683.173419][T21984] RDX: 0000000020000040 RSI: 0000000040107446 RDI: 0000000000000003 [ 683.181393][T21984] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 683.189368][T21984] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7c578826d4 [ 683.197343][T21984] R13: 00000000004c478d R14: 00000000004d9f20 R15: 00000000ffffffff [ 683.205328][T21984] [ 683.207659][T21984] Allocated by task 21984: [ 683.212080][T21984] save_stack+0x23/0x90 [ 683.216239][T21984] __kasan_kmalloc.constprop.0+0xcf/0xe0 07:19:43 executing program 3: [ 683.221872][T21984] kasan_kmalloc+0x9/0x10 [ 683.226202][T21984] __kmalloc_track_caller+0x15f/0x760 [ 683.231576][T21984] memdup_user+0x26/0xd0 [ 683.235832][T21984] get_filter.isra.0+0xd7/0x1a0 [ 683.240686][T21984] ppp_ioctl+0x12f7/0x2750 [ 683.245363][T21984] do_vfs_ioctl+0x977/0x14e0 [ 683.249948][T21984] ksys_ioctl+0xab/0xd0 [ 683.254106][T21984] __x64_sys_ioctl+0x73/0xb0 [ 683.258701][T21984] do_syscall_64+0xfa/0x790 [ 683.263384][T21984] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 683.269267][T21984] 07:19:43 executing program 3: [ 683.271595][T21984] Freed by task 15143: [ 683.275666][T21984] save_stack+0x23/0x90 [ 683.279821][T21984] __kasan_slab_free+0x102/0x150 [ 683.284758][T21984] kasan_slab_free+0xe/0x10 [ 683.289267][T21984] kfree+0x10a/0x2c0 [ 683.293166][T21984] kzfree+0x29/0x30 [ 683.296979][T21984] sock_kzfree_s+0x29/0x70 [ 683.301465][T21984] hash_recvmsg+0x43c/0xa90 [ 683.306008][T21984] sock_recvmsg_nosec+0x89/0xb0 [ 683.310862][T21984] ____sys_recvmsg+0x236/0x550 [ 683.315627][T21984] ___sys_recvmsg+0xe4/0x150 [ 683.320212][T21984] do_recvmmsg+0x27e/0x7a0 [ 683.320239][T21984] __sys_recvmmsg+0x259/0x270 [ 683.320251][T21984] __x64_sys_recvmmsg+0xe6/0x140 [ 683.320266][T21984] do_syscall_64+0xfa/0x790 [ 683.320285][T21984] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 683.344882][T21984] [ 683.344895][T21984] The buggy address belongs to the object at ffff888095663dc0 [ 683.344895][T21984] which belongs to the cache kmalloc-32 of size 32 [ 683.344934][T21984] The buggy address is located 0 bytes inside of [ 683.344934][T21984] 32-byte region [ffff888095663dc0, ffff888095663de0) [ 683.344940][T21984] The buggy address belongs to the page: [ 683.344954][T21984] page:ffffea00025598c0 refcount:1 mapcount:0 mapping:ffff8880aa4001c0 index:0xffff888095663fc1 [ 683.344978][T21984] raw: 00fffe0000000200 ffffea000267e088 ffffea00025c9908 ffff8880aa4001c0 [ 683.344999][T21984] raw: ffff888095663fc1 ffff888095663000 000000010000003f 0000000000000000 [ 683.345004][T21984] page dumped because: kasan: bad access detected [ 683.345008][T21984] [ 683.345015][T21984] Memory state around the buggy address: [ 683.345026][T21984] ffff888095663c80: 00 00 03 fc fc fc fc fc fb fb fb fb fc fc fc fc [ 683.345036][T21984] ffff888095663d00: 05 fc fc fc fc fc fc fc 05 fc fc fc fc fc fc fc [ 683.345051][T21984] >ffff888095663d80: 05 fc fc fc fc fc fc fc 00 00 00 00 fc fc fc fc [ 683.345057][T21984] ^ [ 683.345068][T21984] ffff888095663e00: 07 fc fc fc fc fc fc fc fb fb fb fb fc fc fc fc [ 683.345077][T21984] ffff888095663e80: fb fb fb fb fc fc fc fc 00 00 00 fc fc fc fc fc [ 683.345081][T21984] ================================================================== [ 683.345086][T21984] Disabling lock debugging due to kernel taint [ 683.347252][T21984] Kernel panic - not syncing: panic_on_warn set ... [ 683.408534][ T4092] kobject: 'loop3' (00000000ff3d155a): kobject_uevent_env [ 683.413850][T21984] CPU: 0 PID: 21984 Comm: syz-executor.4 Tainted: G B 5.4.0-next-20191206-syzkaller #0 [ 683.413858][T21984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 683.413862][T21984] Call Trace: [ 683.413884][T21984] dump_stack+0x197/0x210 [ 683.413955][T21984] panic+0x2e3/0x75c [ 683.413972][T21984] ? add_taint.cold+0x16/0x16 [ 683.418618][ T4092] kobject: 'loop3' (00000000ff3d155a): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 683.421907][T21984] ? bpf_prog_create+0xe9/0x250 [ 683.421922][T21984] ? preempt_schedule+0x4b/0x60 [ 683.421937][T21984] ? ___preempt_schedule+0x16/0x18 [ 683.421952][T21984] ? trace_hardirqs_on+0x5e/0x240 [ 683.421967][T21984] ? bpf_prog_create+0xe9/0x250 [ 683.421979][T21984] end_report+0x47/0x4f [ 683.421997][T21984] ? bpf_prog_create+0xe9/0x250 [ 683.578253][T21984] __kasan_report.cold+0xe/0x41 [ 683.583165][T21984] ? find_next_bit+0x10/0x130 [ 683.587845][T21984] ? bpf_prog_create+0xe9/0x250 [ 683.592685][T21984] kasan_report+0x12/0x20 [ 683.597004][T21984] check_memory_region+0x134/0x1a0 [ 683.602094][T21984] memcpy+0x24/0x50 [ 683.605884][T21984] bpf_prog_create+0xe9/0x250 [ 683.610555][T21984] get_filter.isra.0+0x108/0x1a0 [ 683.615521][T21984] ? ppp_push+0x1290/0x1290 [ 683.620006][T21984] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 683.626231][T21984] ? _copy_from_user+0x12c/0x1a0 [ 683.631155][T21984] ppp_ioctl+0x12f7/0x2750 [ 683.635563][T21984] ? ppp_nl_newlink+0x2a0/0x2a0 [ 683.640396][T21984] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 683.645844][T21984] ? ppp_nl_newlink+0x2a0/0x2a0 [ 683.650673][T21984] do_vfs_ioctl+0x977/0x14e0 [ 683.655258][T21984] ? compat_ioctl_preallocate+0x220/0x220 [ 683.660970][T21984] ? __this_cpu_preempt_check+0x35/0x190 [ 683.666584][T21984] ? retint_kernel+0x2b/0x2b [ 683.671163][T21984] ? tomoyo_path_number_perm+0x25e/0x520 [ 683.676809][T21984] ? security_file_ioctl+0x79/0xc0 [ 683.681901][T21984] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 683.688137][T21984] ? security_file_ioctl+0x8d/0xc0 [ 683.693229][T21984] ksys_ioctl+0xab/0xd0 [ 683.697365][T21984] __x64_sys_ioctl+0x73/0xb0 [ 683.701948][T21984] do_syscall_64+0xfa/0x790 [ 683.706439][T21984] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 683.712313][T21984] RIP: 0033:0x45a6f9 [ 683.716204][T21984] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 683.735794][T21984] RSP: 002b:00007f7c57881c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 683.744194][T21984] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a6f9 [ 683.752151][T21984] RDX: 0000000020000040 RSI: 0000000040107446 RDI: 0000000000000003 [ 683.760108][T21984] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 683.768073][T21984] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7c578826d4 [ 683.776031][T21984] R13: 00000000004c478d R14: 00000000004d9f20 R15: 00000000ffffffff [ 683.785867][T21984] Kernel Offset: disabled [ 683.790187][T21984] Rebooting in 86400 seconds..