0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 15:26:27 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x7df], 0x1b}}, r1}}, 0xffffffb0) 15:26:27 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x5], 0x1b}}, r1}}, 0xffffffb0) 15:26:27 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="ac", 0x1}], 0x1) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x42000, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 15:26:27 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) io_setup(0x23, &(0x7f0000c6b000)=0x0) readahead(r0, 0xdf62, 0x55) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x400000, 0x0) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000280)=0x2c, 0x2) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000001c0)={0x3, 0x0, [{0x6, 0x0, 0x0, 0x0, @msi={0xfffffffffffffc00, 0x0, 0x7ff}}, {0x71cd, 0x3, 0x0, 0x0, @irqchip={0x1f, 0xfffffffffffffffa}}, {0xfffffffffffeffff, 0x4, 0x0, 0x0, @msi={0x8, 0x41c, 0xfffffffffffffffe}}]}) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4804) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x400, r0, &(0x7f0000000040)="2e38ff8b3d0fddb29a66bfa7d497590a7de0eb82675551c0d0cb479a363bc1b44eb9596c8dd3e7af5d360e9eb4e0448339aa3d4e48f15f6ac2cab635aa43437c7be4f9a5d1e51cee1ce4426a9cf13377d43c9a652140862d58449755fa13e857125ba527a238dc3bb53b76", 0x0, 0x2f, 0x0, 0x1, r3}]) 15:26:27 executing program 3: read(0xffffffffffffffff, &(0x7f0000000040)=""/140, 0x8c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00', 0x3f, 0xfffffffdffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x81}) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000480)=0x7) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x800, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r1, &(0x7f0000000000)="94e948a375a4329c4fd16f49", &(0x7f0000000200)=""/195}, 0x18) syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x80) 15:26:27 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001680)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = memfd_create(&(0x7f0000000000)='t+]/nodevbdev}GPL){\x00', 0x3) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={r2, 0x5a}, &(0x7f0000001640)=0x8) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r4) syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) write$vnet(r0, &(0x7f0000000340)={0x1, {&(0x7f00000016c0)=""/82, 0x52, &(0x7f0000000180)=""/113, 0x0, 0x2}}, 0xfffffffffffffed6) r5 = add_key$user(&(0x7f0000001800)='user\x00', &(0x7f0000001840)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001880)="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", 0x1000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000002940)={0x5, 0x8001, 0x4, 0xc1, r3}, &(0x7f0000002980)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f00000029c0)=@assoc_value, &(0x7f0000002a00)=0x8) keyctl$describe(0x6, r5, &(0x7f0000002880)=""/129, 0x81) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x0, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r4}) 15:26:27 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x1000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:27 executing program 0 (fault-call:4 fault-nth:37): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) [ 708.420535] FAULT_INJECTION: forcing a failure. [ 708.420535] name failslab, interval 1, probability 0, space 0, times 0 [ 708.431996] CPU: 1 PID: 24510 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 708.439407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 708.448799] Call Trace: [ 708.451417] dump_stack+0x1c9/0x2b4 [ 708.455077] ? dump_stack_print_info.cold.2+0x52/0x52 [ 708.460299] ? copy_process.part.39+0x4fed/0x7250 [ 708.465273] should_fail.cold.4+0xa/0x1a [ 708.469381] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 708.474489] ? graph_lock+0x170/0x170 [ 708.478289] ? lock_downgrade+0x8f0/0x8f0 [ 708.482440] ? find_held_lock+0x36/0x1c0 [ 708.486509] ? __lock_is_held+0xb5/0x140 [ 708.490584] ? check_same_owner+0x340/0x340 [ 708.494904] ? rcu_note_context_switch+0x730/0x730 [ 708.499834] __should_failslab+0x124/0x180 [ 708.504082] should_failslab+0x9/0x14 [ 708.507890] kmem_cache_alloc+0x2af/0x760 [ 708.512048] ? dup_userfaultfd+0x775/0x9a0 [ 708.516288] anon_vma_fork+0x192/0x960 [ 708.520189] ? anon_vma_clone+0x740/0x740 [ 708.524337] ? rcu_read_lock_sched_held+0x108/0x120 [ 708.529357] ? kmem_cache_alloc+0x5fa/0x760 [ 708.533695] copy_process.part.39+0x4fed/0x7250 [ 708.538411] ? __cleanup_sighand+0x70/0x70 [ 708.542650] ? perf_swevent_event+0x2e0/0x2e0 [ 708.547158] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 708.552698] ? perf_tp_event+0x91b/0xc40 [ 708.556769] ? debug_check_no_locks_freed+0x310/0x310 [ 708.561962] ? perf_swevent_event+0x2e0/0x2e0 [ 708.566456] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 708.571564] ? __lock_acquire+0x7fc/0x5020 [ 708.575800] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 708.580907] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 708.586003] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 708.591115] ? perf_tp_event+0xc40/0xc40 [ 708.595171] ? zap_class+0x740/0x740 [ 708.598878] ? perf_trace_lock+0x49d/0x920 [ 708.603110] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 708.608203] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 708.613297] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 708.618405] ? perf_tp_event+0xc40/0xc40 [ 708.622458] ? zap_class+0x740/0x740 [ 708.626169] ? memset+0x31/0x40 [ 708.629444] ? perf_trace_lock+0x49d/0x920 [ 708.633757] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 708.638857] ? zap_class+0x740/0x740 [ 708.642568] ? find_held_lock+0x36/0x1c0 [ 708.646629] ? graph_lock+0x170/0x170 [ 708.650422] ? memset+0x31/0x40 [ 708.653717] ? find_held_lock+0x36/0x1c0 [ 708.657781] ? lock_downgrade+0x8f0/0x8f0 [ 708.661934] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 708.667463] ? proc_fail_nth_write+0x9e/0x210 [ 708.671971] ? find_held_lock+0x36/0x1c0 [ 708.676050] _do_fork+0x291/0x12a0 [ 708.679590] ? fork_idle+0x1a0/0x1a0 [ 708.683326] ? __sb_end_write+0xac/0xe0 [ 708.687569] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 708.693097] ? fput+0x130/0x1a0 [ 708.696369] ? ksys_write+0x1ae/0x260 [ 708.700160] ? __do_page_fault+0x449/0xe50 [ 708.704392] ? __ia32_sys_read+0xb0/0xb0 [ 708.708455] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 708.713467] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 708.718494] do_fast_syscall_32+0x34d/0xfb2 [ 708.722812] ? do_int80_syscall_32+0x890/0x890 [ 708.727391] ? _raw_spin_unlock_irq+0x27/0x70 [ 708.731877] ? finish_task_switch+0x1d3/0x890 [ 708.736376] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 708.741908] ? syscall_return_slowpath+0x31d/0x5e0 [ 708.746833] ? sysret32_from_system_call+0x5/0x46 [ 708.751674] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 708.756514] entry_SYSENTER_compat+0x70/0x7f [ 708.760916] RIP: 0023:0xf7f4ecb9 [ 708.764273] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 708.783689] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 708.791393] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 708.798660] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 708.805920] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 708.813269] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 15:26:28 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x96a, 0x4700) getpeername(0xffffffffffffffff, &(0x7f0000000280)=@hci={0x0, 0x0}, &(0x7f0000000300)=0x80) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0xa}, 0x3e, r3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000a5f000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000010000034d564b1700000001"]) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 15:26:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0xc80, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={r3, @multicast2=0xe0000002, @multicast1=0xe0000001}, 0x34f) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001e80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40], 0x102000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:26:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000600)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000391000)="83", 0x1}]) munlockall() 15:26:28 executing program 7: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x18000, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000040)={0x14, "e78b6af06828779e9e67d2ec6245c4faeaa5ed8e"}) pipe2(&(0x7f00004ae000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x9, &(0x7f0000f6c000)=0x0) io_getevents(r2, 0x2, 0x2, &(0x7f0000f57f20)=[{}, {}], &(0x7f0000bd3000)={0x77359400}) io_submit(r2, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000594fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00005be000)}]) io_submit(r2, 0x1, &(0x7f0000e42fb8)=[&(0x7f000046f000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000520fcb)}]) [ 708.820539] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:26:28 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x8000000000000000, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:28 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4000], 0x1b}}, r1}}, 0xffffffb0) 15:26:28 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0}) nanosleep(&(0x7f0000000180)={r0}, &(0x7f00000002c0)) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000003, 0x8031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f000058a000/0x2000)=nil, 0x2000, 0x0) pipe2(&(0x7f0000000040), 0x0) 15:26:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setregset(0x4205, r1, 0x4, &(0x7f0000000300)={&(0x7f00000002c0)="5761de3b73c63824ccf96de1b69727c9e7fa80efe88d959411d299fb64f99cae5bd363c684e0c8f5525d5c774f5f63c28e40ee", 0x33}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000380)={0x2, 0x28, 0xfa00, {0x0, {0xa}, r2}}, 0x30) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x3ff, 0x4, "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", 0xa3, 0xffffffff00000000, 0xffffffffffffffff, 0xc96, 0x1, 0x3, 0x2, 0x1}, r2}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x200000000000000, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0xffffffffffffffff}, r2}}, 0x48) 15:26:28 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0xc6) listen(r0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000a40)={r2, 0xf2, "4ecbb89c9402f59eefe0824fa1652b2066082386c890c3964832be2107fd0dc0438bc4a922523c8a8ba05cbfbfb338700ca9f240f4ba9a2e37f33fd8e7752a48789feb90125c72607da25fd08f7b4226c69cb936eacb03c8e76e21a30cec801ebdada43cccac1ee6890101e5cc74bc41ccff79769ed6b9a6eb2010282310156782443c87e4685f40d36f3678dd0ac8e269f9e301e061b2ce6e26414577766b3fd7b8f8e37fae7010e002c76346eb73f27b93f34a82a4ef9394f88a13ce497faebb9f5581f3a1300c5afbd9a809ddf4e6cc5720894dedac28a65cbec91e52b797ad1d0693faed6d35721a8223e74058c9f54d"}, &(0x7f0000000b40)=0xfa) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x534, 0x0) r4 = getpgid(0x0) r5 = getuid() sendmsg$nl_generic(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x810, 0x22, 0x400, 0x70bd2a, 0x25dfdbfb, {0x16}, [@generic="1cb8eba5942d6124df60e974459366ca4f4524871de7ca9077b9ba46f5f3eced7e613140fed15f6317e77e27a6eb13bab348e97b40b1bca7ac2df1bb107d87a1af12bb99cb209ba344a44d98fa067437aa2f962e1b66dee1eba5ca166e513b979c2613f3c8406a65708e04b446e2c45632bde255a947ba8ef4a5f9d8e3f38414b64c42e4bb29ad67cc1163079ee3c3e67c1923ab502c6f9a9554fc7eaa2d6edc80861ea0639b9706da715fb99d676164e1a356770293015adc0db03423be67ac3d676673f5ab005f877877195db5156c721a50fd567e3c30", @nested={0x15c, 0x2b, [@typed={0x8, 0x24, @str='\'\x00'}, @generic="4522003c297f7aa19440c777c45fc9112d991939573b57c022ca6dd043b9a91f1d696afc8a00a16fa19ed8fd1f4a580dde30426fb71af19681ab2e636ce7b100eaa58796193f2dcb5c97824cea86a458b61131ab07d0027ccb65c2113d", @generic="cfe0190bebb1cd58275220f227b4af155a64439e13d9f2715a3f7e2485303f55da04aea0d4c3e1b81de4bc76b684411eed67741763ea2213255e4c045324b35a07e17ecbe6442d5da2be62332c5ad425cad8be4239fa7c69c43c95106c7d58cb200275398f23ac920024c812c9919c6ef2421b6d1f8dedf21a5220286b6514c628315e30e834fe6b786cae2a087daf6f31c1c7ae72af5cb8dd8cd970effbda80c26628f81482a84d6fdba1e0119b1ddcf36c4f65420fbf3a9f712862aa5de946d88d9554a093e6736fcf96b288e704ab7b", @typed={0x8, 0xd57, @fd=r0}, @typed={0x4, 0x28}, @typed={0x14, 0xa, @ipv6=@mcast2={0xff, 0x2, [], 0x1}}]}, @nested={0x2bc, 0x5c, [@generic="9b1dab04b105583edfc9291a7dff3105f96cd52613eb8e1d6f384b3ccdfc24f4bb57ce1fe864472cfd85b6713d273968c68853ea87a3319e6fbfa00081cfaa0e214555a63291adfffc160ebd7e7ba385c26f33dd276416f60c62c389f08ba9b9aae70410eabaffd432367f70210c8a68e6c894d7f275c57afacfabe745b5acd00f121865d0e59f67d775ae4ad0efd6982b414b3c9c4e3b532a432c29009ca15c5c026f2e07e54c685af70e9c3e1b596c026a743b46b4d03f828368131f70f4c62c73f2", @generic="061d66c910d0def1d8ed1dcc17ad4329843c08ccd8e55a2ab89256391a2980d3d832f509dcdca441ece92bd631cbb0218932b1898de2efbd5825aa3e99fdfeeb8f94eb969dc9655ca82f1bd7756b267c72288298734937e6692d8ffa0e44c7b1c48b3cba91581afd3f94acd54965a19493aa99e537b75be2aecf8106b61f461e257e89f663f9b792015516f147d2719854be3c70ffe08d5f95af71743c8c057a84091dc112d8e454cf47cd83da756b293924596275d54a26bb2b3da9aa4cf5d7313b317f11cad5ad2ac334fa342c8b2e32a3bafc280852b26ea17f706fa9df5bb06f7f841851f4d95ae395577fd9f2447b5dd5d750dabc41", @generic="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"]}, @typed={0x8, 0x3d, @str='\x00'}, @nested={0x1ac, 0x7c, [@typed={0x8, 0x15, @pid=r4}, @generic="c6cfa87a4b208d67d1600301f370af7ce4b8784e6974359eb853760741308d2377f9776c4e71eac5330bcc44ecad60c6dac92238315bfde1cba28c79bb4f195dd57ae00fc9e85c01115f321af1894ff8497d2bdbc1286a5bb55b41232336377bf8e4bba05c2c4614c66326a59f3f007d8f666a0dab88db6e4c76f830f3ee0a94832fdd7274e82c1c7549f258ccfbaec26349edf3882a8b62013c1fd4aed3c118dd159df560e90144576e5def1ce1", @typed={0x8, 0x86, @uid=r5}, @typed={0x8, 0x2f, @str='#\x00'}, @typed={0x8, 0x8a, @str='bbr\x00'}, @typed={0x4, 0x78}, @generic="93ce167210092a9198a272e61f06dcf3e0ad3d16f7c47ecf13b7766795a92bab5ffca158eccc3f6860347027ebbbca6cc382d083860bc1a3563e9b0da5e84d27e233b04bde910a4964078c73926578262fb0eed5580c846629662b08f291405c17e4d215459926126c2484b561946b82b1e90e77a06dd166143be431e258fb716962a563140893d68661c9b84edbab80a088cc6af246aad5d89c24d3c6a95b77de5f68367972d2ad88752cad2132d10613876ea4c2691a735ce8d1fb34630c0e702f567a2f858abaeb519a986fc38eda374a830f"]}, @typed={0x4, 0x5a}, @generic="71f740c68653e47c384893334934dcd6457ed02a3689076aa7c1f0409db7e5aa8742d87dc5f0fba73683fd2c67ea87e905c182e4bd271628252677b338cb1a574e38e87757194fcf027ff13510e9e48d2b5c21a674c25e986581da3852d7621540a2c694149e40e94365a70d52e21afae144a02603f1900e7ee9048f6ef4281428a28a537211195b019f0712c20a5bb5d4764c5c48", @nested={0x8, 0x6d, [@generic="e7"]}, @generic="1f8c894ea517f6b4c4df69e694a12b0acffecd182a38a0de8c6ccdb917530d849ffad5552ec48b271a6bd9238692d0a7276885f5967e33e36645a15f2d126263f188c492249ebfc16ab15279b16601829fa6f1f7c4b5d7543d5def224f0d28443ddf07c4cbca67170e34c664e64b5a0982c2eead31c04fbe7dcf2f11797fed9ad3f45e30ec7ba39ff3047f35159a96a206989c966dfe70be59e4d921a3491453d36a39ad90278c88e0c056e697b3af7db424a13fd0"]}, 0x810}, 0x1, 0x0, 0x0, 0x40}, 0x80) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000b80)=0x1) close(r0) 15:26:28 executing program 6: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32, @ANYBLOB="4c00000000000000d038000000000000"], &(0x7f0000000040)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r0}, 0x48) 15:26:28 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x40000) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x200800000000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000100)=""/100) sendmsg$nl_netfilter(r1, &(0x7f0000000000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000000937567a7597be59d70da2361419ba"], 0x14}, 0x1}, 0x0) 15:26:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000180)={0x7, 0x6f}) listen(r0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000480)=r2) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000300)=0x20) r3 = accept4$inet(r0, &(0x7f0000000000)={0x0, 0x0, @rand_addr}, &(0x7f0000000080)=0x10, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000580)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000005c0)=0x24) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000600)={r5, 0xc8, "31f53bacfee95d3afc36974960c1b247749369170abace561656bedfebac040817846afb8492f3c35dcab8de119fdfb3bc8fd8e5ae11dfbc5cf13376fcb51aed91043bdd5cf536b6fc37abdccc898f87eace0737060daa5c2000b103ed0a9b642cc8fcd124509e7c417fc8124086a561361933d886859788b6dd01665d191c8a1fa6b397b3778c7c57311f5fa3213fd3842969a8a8b8d6a477335b619e61d01dc433dffb81aed4198b27652e160269cd98d5e91211687e73502cdc4662945f0d906ddf00c2ebb77f"}, &(0x7f0000000700)=0xd0) connect$inet(r4, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f00000004c0)={'mangle\x00'}, &(0x7f0000000540)=0x54) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000001c0)={{0x0, @dev={0xac, 0x14, 0x14, 0x1f}, 0x4e22, 0x0, 'ovf\x00', 0x0, 0x6, 0x68}, {@local={0xac, 0x14, 0x14, 0xaa}, 0x4e24, 0x0, 0x3, 0x6, 0x4}}, 0x44) syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00140600fe8000000000000000000000000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="0000000c00130018"], &(0x7f00000002c0)) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000340)=@dstopts={0x16, 0x25, [], [@jumbo={0xc2, 0x4, 0x4}, @generic={0x6, 0x96, "2619257f932f3556723b38ed10d884d59dbf76635582b43d99ca807a65a1a6583fafbdd98df607963244ff97d228824e83f7aa539d575b52fdbabb4a33d56f48f43d6168f812ff2cd843dd3e27d18a7cefac694fff7e9e4fb49c5a49316e589f75e42bcd6beb2d0890f9b2a1662918a07d5395bb8cee2234427cdd05da8845745044065d87266b64f9aa2d21cedb683ed8f57cbe1b22"}, @generic={0x1000, 0x8e, "56dbeba638c6f97ba1bc251feb6509cd653b2d6accd9d747aa3703db0df43ce25a4d56e37a4ac372111f123ad94290a3ec5974acb4e5260e1652a8cfdf15948454cedb36c4052b7dfa84365156d670f3bd4f4917adedb4e01100bd51d4c6b6ff2ab20dae1500bcfe9d9c87403b7c2f931389f4dddea800815d030fe2298c247043f7101442730a4e0d593c79b3d3"}]}, 0x138) bind$netlink(r0, &(0x7f0000000240)={0x10, 0x0, 0x25dfdbfd, 0x2001}, 0xc) mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, &(0x7f0000000240)) sendto$inet6(r1, &(0x7f0000000740)="8fd18a73db52d40727f21371c0cbb1b9392b0d96e89fd9b256ade1ce410c956904fef07022e3c57427fc4c396ee0c8e983a12594d76e48f41249ac5bdc5356290df8d5c48e51f7f3f7460c66919a593ec50069f4153b3eaabec461b73f", 0x5d, 0x4000004, &(0x7f00000007c0)={0xa, 0x4e24, 0x3e1, @loopback={0x0, 0x1}, 0x25f7e492}, 0x1c) 15:26:28 executing program 2: r0 = socket(0x40000000002, 0x7, 0x39) sendto$unix(r0, &(0x7f0000000000), 0x0, 0xfffffffffffffffc, &(0x7f0000000040)=@abs, 0x6e) recvmsg$kcm(r0, &(0x7f0000000580)={&(0x7f00000005c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x118, &(0x7f00000004c0), 0x4, &(0x7f0000001780)=""/242, 0xf2}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x94040) ioctl$sock_bt(r0, 0x8906, &(0x7f0000000040)) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) ioctl$sock_bt(r0, 0x8907, &(0x7f0000001d80)) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000200)=0x1) chroot(&(0x7f0000000240)='./file0\x00') mq_timedsend(r1, &(0x7f0000000100)="fa4d05a28e185193f097a6041b45145190891ee8f03a40f0923303bdc1a5c774afde5a71bb55c890c76efdbdf39ba5c85fd7da8544ea16e5f77376090c256f3fbe7d77735be92b4d930eb66a50fa5c61a9c2efebd80ba03b11e6de5bbb37c82204639013aeb450761a693a619c0ba68d715da9a196b364f209be889c0cc1aa0b9990183c02059bfee5b5342ee47ac2f0fd2c9ac4", 0x94, 0x1, &(0x7f00000001c0)={0x0, 0x989680}) 15:26:28 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0xfec0], 0x1b}}, r1}}, 0xffffffb0) 15:26:28 executing program 6: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) lseek(r1, 0x0, 0x3) rt_sigprocmask(0x7ffffe, &(0x7f0000039ff8)={0x800}, 0x0, 0xfffffff5) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x8, 0x4, @tid=r2}, &(0x7f0000044000)) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) ioctl$TIOCCBRK(r1, 0x5428) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000008c0), &(0x7f0000000900)=0x4) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000040)={0xa, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) rt_sigtimedwait(&(0x7f00000000c0)={0x27fffffff}, &(0x7f0000000000), &(0x7f0000000100)={0x77359400}, 0x8) ppoll(&(0x7f0000000180)=[{r0, 0x4400}, {r1, 0x4040}, {r0, 0x20}, {r1, 0x8000}, {r0, 0x4}, {r1, 0x40}], 0x6, &(0x7f00000001c0), &(0x7f0000000880)={0x10001}, 0x8) 15:26:28 executing program 0 (fault-call:4 fault-nth:38): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:28 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x200000000000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:28 executing program 6: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt(r0, 0x0, 0x8, &(0x7f0000000180)="8979f27879e9b64b4353ef8525960eca23d0d5f17ae839362ba7d4ae34c99f17404d535875cd3e5ebfcb14ef68091d66f02e727ec46cebe4fdedae30b9758aec637114a46a02c63ebeebfaa43d78bc30fd2f2c993b1c48f4c5782bcdd010409e36f2d32af1722e27c67fff1c9cc9471d886d8932cfcaedd908684c2a52b3ffee9174253c91003cc2e1076c3d68f9b6", 0x8f) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000080)=""/131, &(0x7f0000000140)=0x10) [ 709.311465] FAULT_INJECTION: forcing a failure. [ 709.311465] name failslab, interval 1, probability 0, space 0, times 0 [ 709.322986] CPU: 1 PID: 24579 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 709.330303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 709.339889] Call Trace: [ 709.342535] dump_stack+0x1c9/0x2b4 [ 709.346198] ? dump_stack_print_info.cold.2+0x52/0x52 [ 709.351454] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 709.356350] should_fail.cold.4+0xa/0x1a 15:26:28 executing program 6: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000240)={[], 0x6, 0x5, 0x8, 0xb380, 0x100000000, r1}) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000140), 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0401273, &(0x7f0000000040)={[], 0x0, 0xffff, 0x9}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x5}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000340)={r3, 0x1, 0x8, [0xe5, 0x8, 0x8, 0x6, 0x0, 0x100, 0x3, 0x80000001]}, 0x18) [ 709.360462] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 709.365608] ? kasan_kmalloc+0xc4/0xe0 [ 709.369529] ? kasan_slab_alloc+0x12/0x20 [ 709.373740] ? anon_vma_fork+0x192/0x960 [ 709.377853] ? copy_process.part.39+0x4fed/0x7250 [ 709.382721] ? _do_fork+0x291/0x12a0 [ 709.386441] ? __ia32_compat_sys_x86_clone+0xbc/0x140 [ 709.391733] ? graph_lock+0x170/0x170 [ 709.395564] ? find_held_lock+0x36/0x1c0 [ 709.399643] ? __lock_is_held+0xb5/0x140 [ 709.403725] ? check_same_owner+0x340/0x340 [ 709.408057] ? rcu_note_context_switch+0x730/0x730 [ 709.412997] __should_failslab+0x124/0x180 [ 709.417242] should_failslab+0x9/0x14 [ 709.421046] kmem_cache_alloc+0x2af/0x760 [ 709.425195] ? dup_userfaultfd+0x775/0x9a0 [ 709.429601] ? anon_vma_fork+0x192/0x960 [ 709.433662] anon_vma_fork+0x2dc/0x960 [ 709.437551] ? anon_vma_clone+0x740/0x740 [ 709.441700] ? rcu_read_lock_sched_held+0x108/0x120 [ 709.446717] ? kmem_cache_alloc+0x5fa/0x760 [ 709.451061] copy_process.part.39+0x4fed/0x7250 [ 709.455780] ? __cleanup_sighand+0x70/0x70 [ 709.460051] ? perf_swevent_event+0x2e0/0x2e0 [ 709.464572] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 709.470103] ? perf_tp_event+0x91b/0xc40 [ 709.474170] ? debug_check_no_locks_freed+0x310/0x310 [ 709.479370] ? perf_swevent_event+0x2e0/0x2e0 [ 709.483868] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 709.488987] ? __lock_acquire+0x7fc/0x5020 [ 709.493237] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 709.498338] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 709.503440] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 709.508550] ? perf_tp_event+0xc40/0xc40 [ 709.512615] ? zap_class+0x740/0x740 [ 709.516338] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 709.521454] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 709.526555] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 709.531662] ? perf_tp_event+0xc40/0xc40 [ 709.535824] ? zap_class+0x740/0x740 [ 709.539626] ? memset+0x31/0x40 [ 709.542910] ? perf_trace_lock+0x49d/0x920 [ 709.547144] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 709.552254] ? zap_class+0x740/0x740 [ 709.555979] ? find_held_lock+0x36/0x1c0 [ 709.560048] ? graph_lock+0x170/0x170 [ 709.563846] ? memset+0x31/0x40 [ 709.567143] ? find_held_lock+0x36/0x1c0 [ 709.571305] ? lock_downgrade+0x8f0/0x8f0 [ 709.575631] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 709.581170] ? proc_fail_nth_write+0x9e/0x210 [ 709.585678] ? find_held_lock+0x36/0x1c0 [ 709.589743] _do_fork+0x291/0x12a0 [ 709.593289] ? fork_idle+0x1a0/0x1a0 [ 709.597047] ? __sb_end_write+0xac/0xe0 [ 709.601034] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 709.606579] ? fput+0x130/0x1a0 [ 709.609873] ? ksys_write+0x1ae/0x260 [ 709.613677] ? __do_page_fault+0x449/0xe50 [ 709.617911] ? __ia32_sys_read+0xb0/0xb0 [ 709.621991] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 709.627010] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 709.632053] do_fast_syscall_32+0x34d/0xfb2 [ 709.636467] ? do_int80_syscall_32+0x890/0x890 [ 709.641134] ? _raw_spin_unlock_irq+0x27/0x70 [ 709.645625] ? finish_task_switch+0x1d3/0x890 [ 709.650135] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 709.655667] ? syscall_return_slowpath+0x31d/0x5e0 [ 709.660610] ? sysret32_from_system_call+0x5/0x46 [ 709.665463] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 709.670311] entry_SYSENTER_compat+0x70/0x7f [ 709.674722] RIP: 0023:0xf7f4ecb9 [ 709.678085] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 709.697618] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 709.705337] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 709.712615] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 709.719879] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 709.727151] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 709.734420] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:26:29 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001280)=""/178, 0xb2}], 0x1) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) delete_module(&(0x7f00000000c0)='\x00', 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) pread64(r2, &(0x7f0000000100)=""/34, 0x22, 0x2) 15:26:29 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x80040800000000, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:29 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0xffffffff00000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x8000, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000100000000000000010000000000000000000000ffcfb3f364a2fdde7343df067d898d6cd492e60d8bf04e23f45a69ab4cc3e369dfe9f799a778a7869bc0399826eee0fb025a9074199854126854fa208738"]) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) r5 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x3, 0x200200) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000400)={0x3, 0x0, [{0x7000, 0xa5, &(0x7f0000000240)=""/165}, {0x11d000, 0x4b, &(0x7f0000000300)=""/75}, {0x11000, 0x28, &(0x7f00000003c0)=""/40}]}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)=0x0) syz_open_procfs$namespace(r6, &(0x7f0000000140)='ns/pid_for_children\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10400, 0x0) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x488, 0x0, 0xfdfdffff}]}) 15:26:29 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x9324, 0x20, 0xffffffffffffffff, 0x5}, 0xffffffffffffffb2) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb), 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x101, 0x100) 15:26:29 executing program 7: r0 = inotify_init() ftruncate(r0, 0xffffffffffffffe0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup3(r1, r1, 0x80000) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x7fffffff, @ipv4={[], [0xff, 0xff]}}, 0x1c) getsockopt$packet_buf(r1, 0x107, 0xa, &(0x7f0000000440)=""/223, &(0x7f0000000540)=0xfffffffffffffc9c) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x10001, 0x31}) 15:26:29 executing program 0 (fault-call:4 fault-nth:39): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:29 executing program 1: times(&(0x7f0000000040)) r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @rand_addr=0x4}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x111401, 0x0) listen(r0, 0x0) 15:26:29 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3f000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:30 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x7b, 0x0, [0x40000071]}) [ 710.473278] FAULT_INJECTION: forcing a failure. [ 710.473278] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 710.485306] CPU: 1 PID: 24626 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 710.492612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 710.501988] Call Trace: [ 710.504606] dump_stack+0x1c9/0x2b4 [ 710.508269] ? dump_stack_print_info.cold.2+0x52/0x52 [ 710.513497] ? zap_class+0x740/0x740 [ 710.517249] should_fail.cold.4+0xa/0x1a [ 710.521337] ? perf_tp_event+0x91b/0xc40 [ 710.525427] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 710.530560] ? graph_lock+0x170/0x170 [ 710.534385] ? perf_swevent_event+0x2e0/0x2e0 [ 710.538906] ? find_held_lock+0x36/0x1c0 [ 710.542988] ? __lock_is_held+0xb5/0x140 [ 710.547074] ? check_same_owner+0x340/0x340 [ 710.551402] ? perf_trace_lock+0x49d/0x920 [ 710.555642] ? rcu_note_context_switch+0x730/0x730 [ 710.560595] __alloc_pages_nodemask+0x36e/0xdb0 [ 710.565267] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 710.570400] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 710.575529] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 710.581173] alloc_pages_current+0x10c/0x210 [ 710.585597] pte_alloc_one+0x1b/0x1a0 [ 710.589395] __pte_alloc+0x2a/0x3c0 [ 710.593043] copy_page_range+0x1670/0x24d0 [ 710.597308] ? __pmd_alloc+0x530/0x530 [ 710.601211] ? _do_fork+0x291/0x12a0 [ 710.605024] ? graph_lock+0x170/0x170 [ 710.608854] ? find_held_lock+0x36/0x1c0 [ 710.612923] ? lock_downgrade+0x8f0/0x8f0 [ 710.617075] ? lock_release+0xa30/0xa30 [ 710.621050] ? rcu_note_context_switch+0x730/0x730 [ 710.625983] ? up_write+0x7b/0x220 [ 710.629517] ? up_read+0x110/0x110 [ 710.633051] ? anon_vma_interval_tree_insert+0x26b/0x300 [ 710.638511] ? anon_vma_clone+0x740/0x740 [ 710.642653] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 710.647675] ? __vma_link_rb+0x26d/0x370 [ 710.651747] copy_process.part.39+0x4e69/0x7250 [ 710.656443] ? __cleanup_sighand+0x70/0x70 [ 710.660770] ? perf_swevent_event+0x2e0/0x2e0 [ 710.665885] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 710.671416] ? perf_tp_event+0x91b/0xc40 [ 710.675471] ? debug_check_no_locks_freed+0x310/0x310 [ 710.680664] ? perf_swevent_event+0x2e0/0x2e0 [ 710.685184] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 710.690296] ? __lock_acquire+0x7fc/0x5020 [ 710.694540] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 710.699648] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 710.704743] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 710.709859] ? perf_tp_event+0xc40/0xc40 [ 710.713915] ? zap_class+0x740/0x740 [ 710.717640] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 710.722752] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 710.727853] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 710.732969] ? perf_tp_event+0xc40/0xc40 [ 710.737044] ? zap_class+0x740/0x740 [ 710.740761] ? memset+0x31/0x40 [ 710.744044] ? perf_trace_lock+0x49d/0x920 [ 710.748275] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 710.753387] ? zap_class+0x740/0x740 [ 710.757103] ? find_held_lock+0x36/0x1c0 [ 710.761360] ? graph_lock+0x170/0x170 [ 710.765158] ? memset+0x31/0x40 [ 710.768462] ? find_held_lock+0x36/0x1c0 [ 710.772533] ? lock_downgrade+0x8f0/0x8f0 [ 710.776685] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 710.782235] ? proc_fail_nth_write+0x9e/0x210 [ 710.786735] ? find_held_lock+0x36/0x1c0 [ 710.790806] _do_fork+0x291/0x12a0 [ 710.794350] ? fork_idle+0x1a0/0x1a0 [ 710.798086] ? __sb_end_write+0xac/0xe0 [ 710.802061] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 710.807595] ? fput+0x130/0x1a0 [ 710.810869] ? ksys_write+0x1ae/0x260 [ 710.814665] ? __do_page_fault+0x449/0xe50 [ 710.818895] ? __ia32_sys_read+0xb0/0xb0 [ 710.822966] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 710.827985] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 710.833003] do_fast_syscall_32+0x34d/0xfb2 [ 710.837512] ? do_int80_syscall_32+0x890/0x890 [ 710.842185] ? _raw_spin_unlock_irq+0x27/0x70 [ 710.846674] ? finish_task_switch+0x1d3/0x890 [ 710.851182] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 710.856722] ? syscall_return_slowpath+0x31d/0x5e0 [ 710.861665] ? sysret32_from_system_call+0x5/0x46 [ 710.866507] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 710.871347] entry_SYSENTER_compat+0x70/0x7f [ 710.875749] RIP: 0023:0xf7f4ecb9 [ 710.879107] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 710.898634] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 710.906435] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 710.913794] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 710.921055] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 710.928321] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 710.935581] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:26:30 executing program 7: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400400, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={0x0, 0x2}, &(0x7f00000001c0)=0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e20, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x3}, {0xa, 0x4e22, 0x4, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x2, [0x5a0, 0x8f, 0x9, 0x4, 0x2, 0x7, 0x1, 0x3c26]}, 0x5c) keyctl$join(0x1, &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x0}) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001000)=@filter={'filter\x00', 0xe, 0x1, 0x12c, [0x0, 0x200005c0, 0x2000073c, 0x2000076c], 0x0, &(0x7f0000000fc0), &(0x7f0000001080)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYRES16=r1], @ANYBLOB="a7d94b2ba3f79e18899a223fe612944b1848d4f96f5034338c3c1e460a218f7adb0d5eb6d589a52d32978b76bf700475405f151012722a26b5a3c6b2273ad612f825d99e0bd947a58496663bec5091c153158fc285063aebce3b0c69f3a92101e42516adc022bcd8042b85372d5bbe35ea0ed7d87388eb87ddbb06563575e06b32e1491eab901b16b40b254e79ad40aec741b75b", @ANYRES16=r2, @ANYRES32=r1, @ANYBLOB="70e54298a2fa96a7bc3ff63163b3515ba419889de3608125a3e19ddf546d309b697c6e60cc510390972e75a98b50eb3cf2ef227bb48ad8760003558557fae2dd1a68f019c66aa919331d0cf17d0de35d7c04a33b9559ed243b496fba63a6d5aad1e76f51956bb242248f191a65585dff9ea23bb4ecbd30f0a5152510b29d6887bdef2685a4e76fe2cff3dae4760b"]}, 0x17c) 15:26:30 executing program 2: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x5, @mcast1={0xff, 0x1, [], 0x1}, 0x783}}, [0xcc94, 0x7, 0xdaf, 0x401, 0x100, 0xfff, 0x8001, 0x5, 0x6, 0x2, 0x0, 0x1fd71471, 0x1, 0x10000, 0x3]}, &(0x7f0000000280)=0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000002c0)={r1, 0xf7, "58e4b5fcc4672f8ab539fdbfca4f667147562c80407b4e0ab8951521dc34997790c1a72fd204f57d8602100b69e4be7bbc874d774ea95bfb81c85ff9f648f75afab8ab3b751fe53f2a8dd9e51a8b30bed9ba7992d27917e15d685a38a15d0ed61a49609603add6425bee6da8f1230b4686302ae5c41a2b632cbb81e2bd6ef478802d401250e05f745cff51d1200de71fbc197670bfefb5a3c3c62054aa16c3aab3fd1d2a013a10ae96a244d8ebd3781a7e621611c8875a670deaee415f8992d314391afd8fa940c63cbd9af4368cc88b391d9a12ed07ae63d0d6a5de954dd7b5fb74f2f5da607d9f15c65b5e4940798ca337523a8e9722"}, &(0x7f00000003c0)=0xff) r3 = accept4$unix(r0, &(0x7f0000000600)=@abs, &(0x7f0000000000)=0x6e, 0x800) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80585414, &(0x7f0000000080)=""/235) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000004c0)={r2, @in6={{0xa, 0x4e20, 0x3, @local={0xfe, 0x80, [], 0xaa}, 0x4}}}, 0x84) 15:26:30 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:30 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x20) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x8080, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="04005e3f7375b61df7a01a0200800000000900"], &(0x7f0000000140)=0xc) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x6, 0xb, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000200), &(0x7f00000001c0)=0x30) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x80, 0x0) 15:26:30 executing program 6: r0 = socket$inet6(0xa, 0x803, 0x100000001) connect$inet6(r0, &(0x7f0000000040)={0xa}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@rand_addr, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev={0xfe, 0x80, [], 0x1c}, @in6=@loopback={0x0, 0x1}, 0x4e20, 0x0, 0x4e24, 0x200, 0x2, 0x0, 0x80, 0x7f, r1, r2}, {0x5, 0x6, 0x1, 0xa4, 0xfffffffffffffbff, 0x1f80000, 0x9c29, 0xac59}, {0x3f, 0x6, 0x5, 0x6}, 0x1, 0x6e6bb9, 0x1, 0x1, 0x2, 0x1}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4d5, 0xff}, 0xa, @in6, 0x3501, 0x7, 0x0, 0x9, 0x7, 0x8, 0x26f}}, 0xe8) sendmmsg(r0, &(0x7f0000008340)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000001340)}}, {{0x0, 0x0, &(0x7f0000002800), 0x0, &(0x7f0000003900)=[{0x10, 0x1, 0x3ff}], 0x10}}], 0x2, 0x0) 15:26:30 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x10000000000, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:30 executing program 6: time(&(0x7f0000000040)) time(&(0x7f0000000180)) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00006d6000)='/dev/vcs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000037bff4)) write$fuse(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1200060000000000090000e9ffffff40fdff"], 0x12) 15:26:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x105, 0x44084, &(0x7f0000000180)={0x2, 0x2, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) r1 = dup(r0) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200), &(0x7f0000000240)=0x8) 15:26:30 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0xfffffff5], 0x1b}}, r1}}, 0xffffffb0) 15:26:30 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x9, 0x9, 0x7c3, 0x1, 0xffffffffffffff9c, 0xb41}, 0x2c) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4e23, 0xce, 0x4e20, 0x0, 0xebcd5b313d784306, 0x20, 0x20, 0x0, 0x0, r2}, {0x8, 0x401, 0x200, 0x100000001, 0xa49, 0x5, 0x80, 0x8000}, {0x81, 0x558c, 0x2, 0x6}, 0x6, 0x6e6bb8, 0x2, 0x1, 0x1, 0x3}, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4d5, 0xff}, 0xa, @in=@multicast2=0xe0000002, 0x3505, 0x4, 0x2, 0x0, 0x1f, 0x7, 0x7}}, 0xe8) syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)={0x0, 0x3, [0x1, 0x1, 0x0, 0x774]}) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x200) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000100)) 15:26:30 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8], 0x1b}}, r1}}, 0xffffffb0) 15:26:30 executing program 1: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) munlockall() openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 15:26:30 executing program 6: prctl$intptr(0xfffffffffffffffd, 0x21) 15:26:30 executing program 0 (fault-call:4 fault-nth:40): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:30 executing program 6: r0 = socket$inet6(0xa, 0x2, 0xfffffffffffffffe) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0xdb, &(0x7f00000011c0)=[{&(0x7f00000001c0)="4e8fa5ee70f75eea28b189da6d3644abe3a909602e7c10383eea28d242dabc52e89fe18958a10a4b3e615c9655c239a2fce7205c461f169f9994494e8043d5f19be05af1f8008b0152cd006d0e7a9825560b954ee94e95ee132d2750264297dcd0b9f8e9e5b0ec924056341ac6fb77d0493acda7e7ea42f407b19302f9f08400bf4030a5e606e57a84728e00e05a33d0eccc50b58073f7c7cb5eeeaff98090d7e416d6e65babc34610323321e714c8912f8f5839ce1b031b0ffc24fb11dcb1334f24eff357e14578950ca22ff825765ab548da11545e8fa3c433d54655f788b429e84491e3b545a0a671df1a54874e5c1a1f71f8d30e668c13a79b7bcda389e6261b39e6a1a4e3dff69160207fcc39b1cb0b9207066e10bdd7c8854807405ccffa7031b3da0f97e52b2221a35a3b8e66015aafca6b182bca5ba7c3d8c00a59eaa4addca3a88729a16ac38fd92a18965ae75afe5af1142ff52157a54ffc7b029631c9fc0a88fa8fdc1af74c30803217cfda456a5a5c4ecb56248d73ebae3e8c4b95e8d0cf533e6ff1aba8fa6df8afb3b8cb9daa9e1bf3b0362a5b2a5a78279cd7167f438d30d65b4d9837530ab8c491480b3ac535319d472959693dbcfcc07d7649b672dd8af632191c196ef85b1544e1fc7a16d59f12ddbc108f5304bad886f9f769482fa6bf3f3314a9fc6eae2be1df03fdac18204bb5241821f0cc4b9aba62a0bbd13297379900ed695efc2b40c55c8648843aa1e87d9c395acd271aefca055d551a95a278b37296975110f2eb8308603b4aa8484e5f9d6f84914766d359dc0aa2ade34157aee90e2889cdc9c03d04ae96ebef8ece8d8f82eb1636a37ad8e4e98d496f5150fe57a6aa3112854126e53f3a2a2b869833cdc643ca8f0a3c85ff6fbbcfc3fb679909b78123c8aee8e08833b54416ee6ade0886f4f67bb1cda14f99268ea39ea7f503032ac838d5104df3e3abce2ddbc5c56e7bbf887a4d4fa062020323abe61d3087808e8303b87391c7b0175d59c8cdea39cab01b68e8e01604212c1ffddc848d622e9f90345eeea972c6471fc9a39d860b920358f6ef3e02c6f6dae408c3e391c6574b42d7e1142be9f2f9f49f4e9b52a8fd11656fd9dc731580763bdb1ce76013a8dc89c54c914a7f4d37666ff3311b78a66cdda6087aa0adf0a5cc2e5d8dee060e4f9fe6ceb53073fc7c9b80f2a7e4c191aaa3567053a6641fe77c8d9471ae8421e20b9503dd2ca3ef7c944fde620dd6202bf33953e211215671ed053a1e7e5ff0e7e725ca98a386591e853adb2632f5b17a5ae4d207d385351059ed9d180c48cc15ce2194472789aa978080b7cd9c175aa979c5b4d8a67ebddfb656286aa1e066c7f008ac641f7ba76c5d80f9b1735415f37a324144bf26b081e6b19837be96e2c51d14189c99e1a1ccca3bf18dbab7be59f9085bfbc6bff209d54f9ffeea1e43e50e11ba81860d01bc1015a50b0dea2f94083f985f8a759f64d67f9681b46fc26b09c0851ebd708f964cdbedfaa371a3fce0449ed28a41e895670c2e33653021a3da8cd2ea5aa3aa9cbded7913b20727ff1cea808817d12fcdaf32b78ba8d12bf0a7cf9635af2daca3221e75120de8deee092684cde289f90a1136c892d4a36d713ce524d7ea725ca01936539abbede4822e4df92475ad290702c7928910401d3a4823a40f0c811c20ffe8bb2ba88e33e24b719b6c2b1116f307d2d1b62543c28cbbff07dabee5b9e80b3def5b3868233156fa4531648f36772f58e793bb2bd639bc281b22cdf2dcf497d51b7640448bd840cee1baeb3208306f69e2e790bee18791cf18a8efa96bc036b114646c65decb5f5b615be389102468f632d6938d78b397c1b329273b8dfdbe9f4c80ba7f1fded4f2a09c23de9daf94295f7a5dd1100d33303f3348455189085e0aaab43ff7347a99cacad4b1517e8ea580d00ad909536ad6fdfeac720aca236dfdce0a34a5e2905f81ab0a4b2fa4e77f3f05d626b6c568b456b8ce4d2fc1607905", 0x595}], 0x2000024b, 0x0, 0x290}, 0x8000) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xb1f48d6f1f1459f5) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009f0ffc), 0x4) 15:26:30 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3], 0x1b}}, r1}}, 0xffffffb0) 15:26:31 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000000c0)) dup(r0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) setresgid(r1, 0x0, 0x0) socketpair(0xb, 0x800, 0x1, &(0x7f0000000180)) [ 711.478142] FAULT_INJECTION: forcing a failure. [ 711.478142] name failslab, interval 1, probability 0, space 0, times 0 [ 711.490125] CPU: 1 PID: 24705 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 711.497550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 711.506948] Call Trace: [ 711.509568] dump_stack+0x1c9/0x2b4 [ 711.513213] ? dump_stack_print_info.cold.2+0x52/0x52 [ 711.518404] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 711.523266] should_fail.cold.4+0xa/0x1a [ 711.527350] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 711.532476] ? graph_lock+0x170/0x170 [ 711.536294] ? find_held_lock+0x36/0x1c0 [ 711.540366] ? __lock_is_held+0xb5/0x140 [ 711.544448] ? check_same_owner+0x340/0x340 [ 711.548778] ? rcu_note_context_switch+0x730/0x730 [ 711.553721] __should_failslab+0x124/0x180 [ 711.557964] should_failslab+0x9/0x14 [ 711.561770] kmem_cache_alloc+0x2af/0x760 [ 711.565936] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 711.571578] ptlock_alloc+0x20/0x80 [ 711.575240] pte_alloc_one+0x6b/0x1a0 [ 711.579053] __pte_alloc+0x2a/0x3c0 [ 711.582695] copy_page_range+0x1670/0x24d0 [ 711.586971] ? __pmd_alloc+0x530/0x530 [ 711.590857] ? _do_fork+0x291/0x12a0 [ 711.594568] ? graph_lock+0x170/0x170 [ 711.598382] ? find_held_lock+0x36/0x1c0 [ 711.602459] ? lock_downgrade+0x8f0/0x8f0 [ 711.606612] ? lock_release+0xa30/0xa30 [ 711.610689] ? rcu_note_context_switch+0x730/0x730 [ 711.615643] ? up_write+0x7b/0x220 [ 711.619191] ? up_read+0x110/0x110 [ 711.622740] ? anon_vma_interval_tree_insert+0x26b/0x300 [ 711.628209] ? anon_vma_clone+0x740/0x740 [ 711.632363] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 711.637385] ? __vma_link_rb+0x26d/0x370 [ 711.641458] copy_process.part.39+0x4e69/0x7250 [ 711.646177] ? __cleanup_sighand+0x70/0x70 [ 711.650424] ? perf_swevent_event+0x2e0/0x2e0 [ 711.654940] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 711.660475] ? perf_tp_event+0x91b/0xc40 [ 711.664542] ? debug_check_no_locks_freed+0x310/0x310 [ 711.669755] ? perf_swevent_event+0x2e0/0x2e0 [ 711.674261] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 711.679394] ? __lock_acquire+0x7fc/0x5020 [ 711.683637] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 711.688740] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 711.693855] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 711.698974] ? perf_tp_event+0xc40/0xc40 [ 711.703042] ? zap_class+0x740/0x740 [ 711.706765] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 711.711882] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 711.716984] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 711.722099] ? perf_tp_event+0xc40/0xc40 [ 711.726173] ? zap_class+0x740/0x740 [ 711.729897] ? memset+0x31/0x40 [ 711.733182] ? perf_trace_lock+0x49d/0x920 [ 711.737420] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 711.742531] ? zap_class+0x740/0x740 [ 711.746255] ? find_held_lock+0x36/0x1c0 [ 711.750317] ? graph_lock+0x170/0x170 [ 711.754115] ? memset+0x31/0x40 [ 711.757415] ? find_held_lock+0x36/0x1c0 [ 711.761490] ? lock_downgrade+0x8f0/0x8f0 [ 711.765650] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 711.771196] ? proc_fail_nth_write+0x9e/0x210 [ 711.775714] ? find_held_lock+0x36/0x1c0 [ 711.779779] _do_fork+0x291/0x12a0 [ 711.783325] ? fork_idle+0x1a0/0x1a0 [ 711.787082] ? __sb_end_write+0xac/0xe0 [ 711.791060] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 711.796597] ? fput+0x130/0x1a0 [ 711.799879] ? ksys_write+0x1ae/0x260 [ 711.803676] ? __do_page_fault+0x449/0xe50 [ 711.807911] ? __ia32_sys_read+0xb0/0xb0 [ 711.811985] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 711.817000] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 711.822049] do_fast_syscall_32+0x34d/0xfb2 [ 711.826384] ? do_int80_syscall_32+0x890/0x890 [ 711.830970] ? _raw_spin_unlock_irq+0x27/0x70 [ 711.835515] ? finish_task_switch+0x1d3/0x890 [ 711.840014] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 711.845558] ? syscall_return_slowpath+0x31d/0x5e0 [ 711.850496] ? sysret32_from_system_call+0x5/0x46 [ 711.855344] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 711.860203] entry_SYSENTER_compat+0x70/0x7f [ 711.864617] RIP: 0023:0xf7f4ecb9 [ 711.867983] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 711.888573] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 711.896283] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 711.903635] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 711.910902] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 711.918167] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 15:26:31 executing program 6: r0 = socket$can_raw(0x1d, 0x3, 0x1) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) fcntl$getflags(r0, 0x408) 15:26:31 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x6000000], 0x1b}}, r1}}, 0xffffffb0) [ 711.925434] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:26:31 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f00000001c0)={0x0, 0x4, [0x0]}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x40202, 0x0) dup2(0xffffffffffffffff, r1) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='3', 0x1}]) 15:26:31 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000f15fd0)=[{{}, 0x1, 0x60, 0x2}, {}], 0x30) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0xfffffffffffffffe, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000040)={0x1000, 0x7, 0xea}) 15:26:31 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x1f00, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:31 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x10], 0x1b}}, r1}}, 0xffffffb0) 15:26:31 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10000, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x60) getsockopt(r0, 0x0, 0xd0, &(0x7f00000002c0)=""/203, &(0x7f0000000040)=0xcb) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000180)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b75cf861d1855ad3a8df07a77d56b9304743067aed04eaf3178cc11c6c5508a90a21eb30d0a947bbc0dc310904833e393719022f4d657da4c293080d5252a46730da4a6a1bb1b7839c59536600874ccd5a3c07216a2d01614c989eb4f6fde2f4ea6239e8812c131b3a2cfc96b8c460755577a1f30e84ba392374cb23191a"], 0x58) 15:26:31 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc4543(gcm_base(ctr(aes-aesni),ghash-generic)))\x00'}, 0x58) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x8000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000010}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0xe0, r2, 0x0, 0x70bd2a, 0x25dfdbff, {0x8}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fff}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x26}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80000001}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2=0xe0000002}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7ff}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5e}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x15, 0x9}}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x840}, 0x4000) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000300)={0x3, 0xba1d, 0x0, 0xfffffffffffffffc, 0x4a35, 0x400, 0x2, 0x200, 0xe66, 0x7, 0x8}) ioctl$PPPOEIOCSFWD(r1, 0x4004b100, &(0x7f0000000040)={0x18, 0x0, {0x2, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'erspan0\x00'}}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 15:26:31 executing program 7: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40042406, &(0x7f00000000c0)='*\x00') ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r1}) 15:26:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x4) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$sock_int(r0, 0x1, 0x400000800000029, &(0x7f0000000280)=0x9, 0x2ff) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000180)=""/169, &(0x7f0000000040)=0xa9) socket$inet6(0xa, 0x803, 0x81) sendto$inet6(r0, &(0x7f0000000380)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x7, 0x1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000300)={@hyper}) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) pipe2(&(0x7f0000000240), 0x80000) pipe2(&(0x7f0000000000), 0x800) 15:26:31 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x80fe], 0x1b}}, r1}}, 0xffffffb0) 15:26:31 executing program 0 (fault-call:4 fault-nth:41): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:31 executing program 7: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x81, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0xfffffffffffffffa) 15:26:31 executing program 6: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000140)={{0x5, 0x3, 0x8001, 0x974, 'syz0\x00', 0x73a0}, 0x0, 0x10, 0x6, r1, 0x4, 0x8, 'syz0\x00', &(0x7f0000000100)=['cpusetselinux\'*keyring\x00', '\x00', '[ppp1\x00', "5c5c70707030907b7472757374656463707573657429766d6e65743100"], 0x3b, [], [0x1, 0x4, 0x8001, 0x4]}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x9, 0x2}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={r2, @in6={{0xa, 0x4e23, 0xaf, @remote={0xfe, 0x80, [], 0xbb}, 0x7fffffff}}, 0x7ff, 0xfffffffeffffffff}, 0x88) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000000)) 15:26:31 executing program 2: munmap(&(0x7f0000003000/0x3000)=nil, 0x3000) futex(&(0x7f0000000000), 0x4, 0x1, &(0x7f00000017c0), &(0x7f0000000200), 0x0) 15:26:31 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x200, 0x4) ftruncate(r2, 0x80003) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000001f00)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003380), 0x0, &(0x7f0000003400)=""/10, 0xa}}], 0x1, 0x2000, &(0x7f0000003500)={0x0, 0x1c9c380}) 15:26:32 executing program 6: add_key(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000002c0)='u', 0x1, 0xfffffffffffffffb) rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x4, 0xffffffff, 0x57e}, 0x2}, 0x20, 0x0, 0x0) sysfs$3(0x3) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) 15:26:32 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x500000000000000], 0x1b}}, r1}}, 0xffffffb0) [ 712.457193] FAULT_INJECTION: forcing a failure. [ 712.457193] name failslab, interval 1, probability 0, space 0, times 0 [ 712.468614] CPU: 1 PID: 24780 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 712.475919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 712.485377] Call Trace: [ 712.488002] dump_stack+0x1c9/0x2b4 [ 712.491776] ? dump_stack_print_info.cold.2+0x52/0x52 [ 712.497006] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 712.501974] should_fail.cold.4+0xa/0x1a [ 712.506049] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 712.511252] ? graph_lock+0x170/0x170 [ 712.515058] ? percpu_counter_add_batch+0xf2/0x150 [ 712.520018] ? find_held_lock+0x36/0x1c0 [ 712.524091] ? __lock_is_held+0xb5/0x140 [ 712.528174] ? check_same_owner+0x340/0x340 [ 712.532499] ? rcu_note_context_switch+0x730/0x730 [ 712.537435] __should_failslab+0x124/0x180 [ 712.541686] should_failslab+0x9/0x14 [ 712.545488] kmem_cache_alloc+0x2af/0x760 [ 712.549665] ? security_vm_enough_memory_mm+0x9d/0xc0 [ 712.554862] copy_process.part.39+0x4581/0x7250 [ 712.559572] ? __cleanup_sighand+0x70/0x70 [ 712.563817] ? perf_swevent_event+0x2e0/0x2e0 [ 712.568344] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 712.573883] ? perf_tp_event+0x91b/0xc40 [ 712.577961] ? debug_check_no_locks_freed+0x310/0x310 [ 712.583175] ? perf_swevent_event+0x2e0/0x2e0 [ 712.587683] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 712.592806] ? __lock_acquire+0x7fc/0x5020 [ 712.597062] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 712.602170] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 712.607289] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 712.612401] ? perf_tp_event+0xc40/0xc40 [ 712.616462] ? zap_class+0x740/0x740 [ 712.620194] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 712.625303] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 712.630408] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 712.635519] ? perf_tp_event+0xc40/0xc40 [ 712.639593] ? zap_class+0x740/0x740 [ 712.643318] ? memset+0x31/0x40 [ 712.646604] ? perf_trace_lock+0x49d/0x920 [ 712.650845] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 712.655957] ? zap_class+0x740/0x740 [ 712.659673] ? find_held_lock+0x36/0x1c0 [ 712.663733] ? graph_lock+0x170/0x170 [ 712.667532] ? memset+0x31/0x40 [ 712.670832] ? find_held_lock+0x36/0x1c0 [ 712.674909] ? lock_downgrade+0x8f0/0x8f0 [ 712.679061] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 712.684684] ? proc_fail_nth_write+0x9e/0x210 [ 712.689205] ? find_held_lock+0x36/0x1c0 [ 712.693286] _do_fork+0x291/0x12a0 [ 712.696833] ? fork_idle+0x1a0/0x1a0 [ 712.700671] ? __sb_end_write+0xac/0xe0 [ 712.704651] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 712.710196] ? fput+0x130/0x1a0 [ 712.713472] ? ksys_write+0x1ae/0x260 [ 712.717280] ? __do_page_fault+0x449/0xe50 [ 712.721607] ? __ia32_sys_read+0xb0/0xb0 [ 712.725680] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 712.730701] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 712.735719] do_fast_syscall_32+0x34d/0xfb2 [ 712.740047] ? do_int80_syscall_32+0x890/0x890 [ 712.744650] ? _raw_spin_unlock_irq+0x27/0x70 [ 712.749150] ? finish_task_switch+0x1d3/0x890 [ 712.753649] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 712.759182] ? syscall_return_slowpath+0x31d/0x5e0 [ 712.764115] ? sysret32_from_system_call+0x5/0x46 [ 712.768977] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 712.773823] entry_SYSENTER_compat+0x70/0x7f [ 712.778313] RIP: 0023:0xf7f4ecb9 [ 712.781667] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 712.801207] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 712.808927] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 712.816190] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 712.823463] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 712.830728] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 712.837998] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:26:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaea3, &(0x7f0000000000)) 15:26:32 executing program 6: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f00009b2000)={0x6}, 0x8) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x10000, 0x0) bind$pptp(r1, &(0x7f00000002c0)={0x18, 0x2, {0x0, @broadcast=0xffffffff}}, 0x1e) clone(0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000280)) 15:26:32 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x98000, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:32 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x3fff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x75) socketpair(0x1b, 0x6, 0x4, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000080)=0x9) 15:26:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) sendmsg$netlink(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbff, 0x800000}, 0xc, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x801}, 0x14) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="71e67a11cdf8311cfc093a52a7d86bd1", 0x10) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000880)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)="2e9b5461cab9d65e59b6ad74950bd17e5908803e52c3aabc5f143ac6ec8bf76660", 0x21}], 0x1, &(0x7f0000000040)=[@op={0x10, 0x117, 0x3}, @assoc={0x10, 0x117, 0x4, 0x3}, @assoc={0x10, 0x117, 0x4, 0x1}, @op={0x10, 0x117, 0x3, 0x1}], 0x40, 0xc000}, {0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001480)="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", 0x1000}, {&(0x7f0000000700)="761c3ef5f002bb149c9434b702451a9926e590d3f0ae8892c9a40a4d11e74ee5a2bc741b9881ea6142c524d690980a023f8f5c69fb2d5b36fe304d88d4", 0x3d}], 0x2, &(0x7f0000000780), 0x0, 0x40000}], 0x2, 0x0) recvmmsg(r2, &(0x7f000000bb40)=[{{&(0x7f0000007a00)=@hci, 0x80, &(0x7f0000007bc0)=[{&(0x7f0000000240)=""/222, 0xde}], 0x1, &(0x7f0000007c00)=""/214, 0xd6}}], 0x1, 0x0, &(0x7f00000001c0)) 15:26:32 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0xfc00], 0x1b}}, r1}}, 0xffffffb0) 15:26:32 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x400000, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000140)='net/rt_acct\x00') mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x20010, r0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) sendfile(r3, r3, &(0x7f0000000080)=0xffffffd, 0x7dfeffff) 15:26:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc)="71e67a15", 0x4) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000001040)=0x2) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001140)='/dev/cuse\x00', 0x620040, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000001180)) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) mmap(&(0x7f0000431000/0x400000)=nil, 0x400000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f00000011c0)=""/4096, &(0x7f00000021c0)=0x1000) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/4096, 0xfea7}], 0x1) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={0xffffffffffffff9c, 0x6, 0x1, 0x3, &(0x7f0000001080)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000001100)={0xf69, 0x1, 0x800, 0x20, 0x7}, 0x14) 15:26:32 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0xa00], 0x1b}}, r1}}, 0xffffffb0) 15:26:32 executing program 0 (fault-call:4 fault-nth:42): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:32 executing program 7: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfff, 0x400000) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'bcsh0\x00', {0x2, 0x4e24, @broadcast=0xffffffff}}) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000100)={0x7, {0x2, 0x4e23, @broadcast=0xffffffff}, {0x2, 0x4e22, @multicast1=0xe0000001}, {0x2, 0x4e23, @multicast1=0xe0000001}, 0x31d, 0x0, 0x3, 0x8, 0x8001, &(0x7f0000000040)='veth0_to_bond\x00', 0x1, 0x8, 0x7853}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2b6, 0x2}, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:26:32 executing program 2: r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x10f, 0x82, &(0x7f0000000040)=""/4, &(0x7f0000000080)=0x4) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xbfb}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r1, 0x3e234222, 0x81, 0x5, 0x6, 0x5}, &(0x7f0000000140)=0x14) 15:26:32 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="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", 0xfc) 15:26:32 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x600], 0x1b}}, r1}}, 0xffffffb0) 15:26:32 executing program 3: mprotect(&(0x7f00000fc000/0x2000)=nil, 0x2000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) recvfrom$packet(r0, &(0x7f0000000080)=""/70, 0x46, 0x2042, &(0x7f0000000140)={0x11, 0xfe, r1, 0x1, 0x9413, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000000), 0x10) 15:26:32 executing program 7: r0 = socket$pppoe(0x18, 0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x10) [ 713.292847] FAULT_INJECTION: forcing a failure. [ 713.292847] name failslab, interval 1, probability 0, space 0, times 0 [ 713.304230] CPU: 1 PID: 24853 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 713.311527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 713.321531] Call Trace: [ 713.324229] dump_stack+0x1c9/0x2b4 [ 713.327934] ? dump_stack_print_info.cold.2+0x52/0x52 [ 713.333265] should_fail.cold.4+0xa/0x1a [ 713.337374] ? fault_create_debugfs_attr+0x1f0/0x1f0 15:26:32 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000480)={0xbd3, 0x6, 0x2fd5, 0x4, 0x1, 0x1}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000540)={0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000003c0)=[{{&(0x7f0000000080)=@ethernet, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)=""/72, 0x48}, {&(0x7f0000000180)=""/120, 0x78}], 0x2, 0x0, 0x0, 0x100000001}}, {{&(0x7f0000000240)=@can, 0x80, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/74, 0x4a}, {&(0x7f0000000340)=""/13, 0xd}], 0x2, &(0x7f0000001700)=""/4096, 0x1000, 0xffffffffffff6f75}, 0x2}], 0x2, 0x101, &(0x7f0000000400)) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) [ 713.342598] ? rcu_is_watching+0x8c/0x150 [ 713.346782] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 713.351226] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 713.355697] ? is_bpf_text_address+0xd7/0x170 [ 713.360236] ? kernel_text_address+0x79/0xf0 [ 713.364689] ? __kernel_text_address+0xd/0x40 [ 713.369218] ? unwind_get_return_address+0x61/0xa0 [ 713.374184] ? __save_stack_trace+0x8d/0xf0 [ 713.378568] ? save_stack+0xa9/0xd0 [ 713.382229] ? save_stack+0x43/0xd0 [ 713.385888] ? kasan_kmalloc+0xc4/0xe0 [ 713.389810] __should_failslab+0x124/0x180 [ 713.394079] should_failslab+0x9/0x14 [ 713.397917] kmem_cache_alloc+0x47/0x760 [ 713.402013] ? lock_downgrade+0x8f0/0x8f0 [ 713.406197] anon_vma_clone+0x140/0x740 [ 713.410233] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 713.414710] ? unlink_anon_vmas+0xa60/0xa60 [ 713.419145] ? dup_userfaultfd+0x775/0x9a0 [ 713.423405] anon_vma_fork+0xf0/0x960 [ 713.427238] ? anon_vma_clone+0x740/0x740 [ 713.431413] ? rcu_read_lock_sched_held+0x108/0x120 [ 713.436461] ? kmem_cache_alloc+0x5fa/0x760 [ 713.440830] copy_process.part.39+0x4fed/0x7250 [ 713.445549] ? __cleanup_sighand+0x70/0x70 [ 713.449806] ? perf_swevent_event+0x2e0/0x2e0 [ 713.454314] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 713.460044] ? perf_tp_event+0x91b/0xc40 [ 713.464159] ? debug_check_no_locks_freed+0x310/0x310 [ 713.469359] ? perf_swevent_event+0x2e0/0x2e0 [ 713.473860] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 713.479001] ? __lock_acquire+0x7fc/0x5020 [ 713.483273] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 713.488390] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 713.493503] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 713.498622] ? perf_tp_event+0xc40/0xc40 [ 713.502796] ? zap_class+0x740/0x740 [ 713.506544] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 713.511657] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 713.516767] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 713.521891] ? perf_tp_event+0xc40/0xc40 [ 713.525982] ? zap_class+0x740/0x740 [ 713.529721] ? memset+0x31/0x40 [ 713.533025] ? perf_trace_lock+0x49d/0x920 [ 713.537284] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 713.542412] ? zap_class+0x740/0x740 [ 713.546147] ? find_held_lock+0x36/0x1c0 [ 713.550209] ? graph_lock+0x170/0x170 [ 713.554016] ? memset+0x31/0x40 [ 713.557350] ? find_held_lock+0x36/0x1c0 [ 713.561429] ? lock_downgrade+0x8f0/0x8f0 [ 713.565586] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 713.571133] ? proc_fail_nth_write+0x9e/0x210 [ 713.575636] ? find_held_lock+0x36/0x1c0 [ 713.579708] _do_fork+0x291/0x12a0 [ 713.583267] ? fork_idle+0x1a0/0x1a0 [ 713.587017] ? __sb_end_write+0xac/0xe0 [ 713.591007] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 713.596639] ? fput+0x130/0x1a0 [ 713.599917] ? ksys_write+0x1ae/0x260 [ 713.603729] ? __do_page_fault+0x449/0xe50 [ 713.607985] ? __ia32_sys_read+0xb0/0xb0 [ 713.612073] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 713.617112] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 713.622146] do_fast_syscall_32+0x34d/0xfb2 [ 713.626484] ? do_int80_syscall_32+0x890/0x890 [ 713.631124] ? _raw_spin_unlock_irq+0x27/0x70 [ 713.635622] ? finish_task_switch+0x1d3/0x890 [ 713.640123] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 713.645676] ? syscall_return_slowpath+0x31d/0x5e0 [ 713.650628] ? sysret32_from_system_call+0x5/0x46 [ 713.655508] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 713.660378] entry_SYSENTER_compat+0x70/0x7f [ 713.664823] RIP: 0023:0xf7f4ecb9 [ 713.668288] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 713.687712] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 713.695448] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 713.702906] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 713.710196] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 713.717481] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 713.724877] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:26:33 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000280)={0x0, 0x96, "0fa0d5ef7b4fcd6b1fbfc6122e746eb5e3f4b49567ca20528f9e72c8c7a8b659b8211f973524d50390e3ea81b393a3e5bb207e68221c78711eadd48204c47679e7a74b4ff0a38af9e784bd72aa14c6784dd5256b7ce0a3a2a1a90768ee1df01a9a27c6a956b4a5905321e8447d584735cb6a206265d617bfab1f92b79085aabbe138d401d48d6c01d970e8089338f59498169c2834d9"}, &(0x7f0000000080)=0x9e) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000000c0)={r3, 0xfffffffffffffff7}, &(0x7f0000000140)=0x8) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000240)="32af5c3d35dd72ca4b27a5561500002359d8136d357d5b809e956f6608e26f0684119e6d273b26cb9cacf2b5ca7fb7f1aa9f", 0x32}, {&(0x7f0000000100)="23924f47e3bd5febecb2492b557e6a66c8ccd1f4b000b2ece2c874dc6a79f07d0aa73dd8e5c249363715d4a1f661f38cd3fa603cef70bfb7a15ba2", 0x3b}], 0x2) 15:26:33 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x1000000000000010, 0x80802, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000002c0)=@nat={'nat\x00', 0x1b, 0x5, 0x6b8, 0x420, 0x0, 0xffffffff, 0x420, 0x110, 0x5ec, 0x5ec, 0xffffffff, 0x5ec, 0x5ec, 0x5, &(0x7f0000000240), {[{{@ipv6={@remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, [0xffffffff, 0xff000000, 0xffffffff], [0xff000000, 0xffffffff, 0xffffffff, 0xff], 'veth0_to_team\x00', 'team_slave_0\x00', {}, {}, 0x6c, 0x0, 0x2, 0x57343dbbe584c533}, 0x0, 0xc8, 0x110}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x8, @ipv4=@rand_addr=0x4, @ipv4=@multicast1=0xe0000001, @icmp_id=0x67, @icmp_id=0x64}}}, {{@ipv6={@remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, [0xffffffff, 0xff000000, 0xffffff00, 0xff000000], [0xffffffff, 0xffffffff, 0xff, 0xff], 'bond_slave_0\x00', 'syz_tun\x00', {0xff}, {0xff}, 0x6, 0xacb0, 0x7}, 0x0, 0xfc, 0x144, 0x0, {}, [@common=@unspec=@statistic={0x34, 'statistic\x00', 0x0, {0x0, 0x1, 0x100000001, 0x0, 0xf8, 0x94}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x18, @ipv6=@dev={0xfe, 0x80, [], 0x21}, @ipv4=@rand_addr=0x6, @gre_key=0x178000000000000, @gre_key}}}, {{@uncond, 0x0, 0x184, 0x1cc, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x4, 0x81, 0x80, 0x4}}, @common=@srh1={0x8c, 'srh\x00', 0x1, {0x5e, 0x1, 0x8, 0x3114ece2, 0x5, @mcast2={0xff, 0x2, [], 0x1}, @empty, @mcast2={0xff, 0x2, [], 0x1}, [0xffffff00, 0xff0000ff, 0xffffffff, 0xffffffff], [0xffffffff, 0xff000000, 0x0, 0xffffff00], [0x0, 0xffffffff, 0xffffffff, 0xff000000], 0x100, 0x40}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x4, @ipv4=@local={0xac, 0x14, 0x14, 0xaa}, @ipv4=@remote={0xac, 0x14, 0x14, 0xbb}, @icmp_id=0x65, @icmp_id=0x3}}}, {{@uncond, 0x0, 0x184, 0x1cc, 0x0, {}, [@common=@srh1={0x8c, 'srh\x00', 0x1, {0x33, 0x8, 0x4, 0x0, 0xfff, @mcast2={0xff, 0x2, [], 0x1}, @empty, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, [0x0, 0xffffffff, 0xff000000, 0xff000000], [0xffffff00, 0xff000000, 0xff000000, 0xff000000], [0xffffffff, 0x0, 0xff000000, 0xffffffff], 0x8, 0x80}}, @common=@frag={0x30, 'frag\x00', 0x0, {0xc3, 0x8, 0x2, 0x15, 0x2}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x11, @ipv4=@local={0xac, 0x14, 0x14, 0xaa}, @ipv4=@multicast2=0xe0000002, @icmp_id=0x64, @port=0x4e24}}}], {{[], 0x0, 0xa8, 0xcc}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x714) r2 = dup(r0) write(r2, &(0x7f0000000000)="2400000058001f02ff07f4f9002304000a04f51108000100020100020800028001000000", 0x24) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @broadcast, @multicast2}, &(0x7f0000000080)=0xc) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000000c0)={@mcast1={0xff, 0x1, [], 0x1}, r3}, 0x14) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x2711, @host=0x2}, 0x10) 15:26:33 executing program 6: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000040)) io_setup(0xe44, &(0x7f0000000080)) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f00000000c0)) io_setup(0x5, &(0x7f0000000140)) io_setup(0x200, &(0x7f0000000200)) io_setup(0x7, &(0x7f0000000280)) ioctl$void(r0, 0xc0045c77) 15:26:33 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0xffffffc3], 0x1b}}, r1}}, 0xffffffb0) 15:26:33 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x4000, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @remote, @local}, &(0x7f0000000080)=0xc) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x2000000000004e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r1, 0x3) getsockopt(r0, 0x5, 0x80000000, &(0x7f00000001c0)=""/113, &(0x7f00000000c0)=0x71) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2}}}, 0x90) 15:26:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x11, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:33 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x9}) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000080)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000440)) 15:26:33 executing program 7: r0 = gettid() tkill(r0, 0x3e) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000001c0)="000000001140177bbbc4e7cba436ebeb8222") exit(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(r2, &(0x7f0000000040)=""/114, 0x72) 15:26:33 executing program 0 (fault-call:4 fault-nth:43): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:33 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x6], 0x1b}}, r1}}, 0xffffffb0) 15:26:33 executing program 6: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = gettid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x40, &(0x7f0000000040)=""/81) setsockopt$inet_mreqsrc(r0, 0x0, 0x2e, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14}, @local={0xac, 0x14, 0x14, 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) 15:26:33 executing program 7: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) sysfs$3(0x3) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000100)={r0, r0}) pwrite64(r0, &(0x7f0000000040)="3eb4027b9edb3d0995dc3c1b81d2c2d79610a7e780d5341df6c2ac26615391e8d5ebc17d2297353dd391ab8a5df6c42e52bb378e9a872f0936a95ea469b4f04ce8bb66fa91b1148f72cb43b7928ce909e41b88a03bb33f01a971", 0x368, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x6, &(0x7f0000002f18)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0x2) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000140)=""/39) 15:26:33 executing program 1: keyctl$join(0x1, &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x1}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x80, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x3) keyctl$join(0x1, &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}) 15:26:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x800, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000140)=0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x4e20, 0x8, 0x4e24, 0x9, 0x28545fbb658de57b, 0x80, 0xa0, 0x32, 0x0, r2}, {0x7, 0x4, 0x7, 0x3ff, 0x0, 0xfffffffffffffffd, 0x2, 0x1}, {0x6, 0xfffffffffffffffa, 0x1, 0x5}, 0x100000000, 0x6e6bc0, 0x2, 0x1, 0x1, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x4d3, 0x6c}, 0x2, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x3506, 0x3, 0x1, 0xebb8, 0x1ff, 0x0, 0xfffffffffffffffe}}, 0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x34}, 0x1}, 0x0) 15:26:33 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0xfffffffffffffffd) r1 = memfd_create(&(0x7f0000000200)='/dev/dsp#\x00', 0x1) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') r2 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x0, 0x240) fcntl$getownex(r1, 0x10, &(0x7f00000002c0)={0x0, 0x0}) fcntl$lock(r0, 0x7, &(0x7f0000000300)={0x0, 0x2, 0x0, 0xf9, r3}) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000180)=ANY=[@ANYBLOB="03000000a9400000006401000012000000ffaf844b45dcca2ccc"]) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000240)={0x16000, 0x1, 0x401, 0x1, 0xe71}) 15:26:33 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x10000000000000], 0x1b}}, r1}}, 0xffffffb0) [ 714.273834] FAULT_INJECTION: forcing a failure. [ 714.273834] name failslab, interval 1, probability 0, space 0, times 0 [ 714.285313] CPU: 0 PID: 24927 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 714.292682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 714.302065] Call Trace: [ 714.304685] dump_stack+0x1c9/0x2b4 [ 714.308348] ? dump_stack_print_info.cold.2+0x52/0x52 [ 714.313590] should_fail.cold.4+0xa/0x1a [ 714.317695] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 714.322830] ? kasan_kmalloc+0xc4/0xe0 [ 714.326749] ? kasan_slab_alloc+0x12/0x20 [ 714.330922] ? kmem_cache_alloc+0x12e/0x760 [ 714.335400] ? anon_vma_clone+0x140/0x740 [ 714.339555] ? anon_vma_fork+0xf0/0x960 [ 714.343623] ? copy_process.part.39+0x4fed/0x7250 [ 714.348496] ? graph_lock+0x170/0x170 [ 714.352305] ? entry_SYSENTER_compat+0x70/0x7f [ 714.356901] ? lock_downgrade+0x8f0/0x8f0 [ 714.361066] ? lock_acquire+0x1e4/0x540 [ 714.365054] ? lock_release+0xa30/0xa30 [ 714.369043] ? rcu_note_context_switch+0x730/0x730 [ 714.373983] __should_failslab+0x124/0x180 [ 714.378224] should_failslab+0x9/0x14 [ 714.382030] kmem_cache_alloc+0x47/0x760 [ 714.386092] ? anon_vma_interval_tree_insert+0x26b/0x300 [ 714.391548] anon_vma_clone+0x140/0x740 [ 714.395536] ? unlink_anon_vmas+0xa60/0xa60 [ 714.399860] ? dup_userfaultfd+0x775/0x9a0 [ 714.404117] anon_vma_fork+0xf0/0x960 [ 714.407927] ? anon_vma_clone+0x740/0x740 [ 714.412075] ? rcu_read_lock_sched_held+0x108/0x120 [ 714.417091] ? kmem_cache_alloc+0x5fa/0x760 [ 714.421431] copy_process.part.39+0x4fed/0x7250 [ 714.426141] ? __cleanup_sighand+0x70/0x70 [ 714.430397] ? perf_swevent_event+0x2e0/0x2e0 [ 714.434925] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 714.440461] ? perf_tp_event+0x91b/0xc40 [ 714.444524] ? debug_check_no_locks_freed+0x310/0x310 [ 714.449726] ? perf_swevent_event+0x2e0/0x2e0 [ 714.454227] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 714.459353] ? __lock_acquire+0x7fc/0x5020 [ 714.463621] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 714.468725] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 714.473834] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 714.478944] ? perf_tp_event+0xc40/0xc40 [ 714.483018] ? zap_class+0x740/0x740 [ 714.486737] ? perf_trace_lock+0x49d/0x920 [ 714.490979] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 714.496093] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 714.501197] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 714.506318] ? perf_tp_event+0xc40/0xc40 [ 714.510380] ? zap_class+0x740/0x740 [ 714.514099] ? memset+0x31/0x40 [ 714.517908] ? perf_trace_lock+0x49d/0x920 [ 714.522156] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 714.527279] ? zap_class+0x740/0x740 [ 714.531024] ? find_held_lock+0x36/0x1c0 [ 714.535089] ? graph_lock+0x170/0x170 [ 714.538894] ? memset+0x31/0x40 [ 714.542209] ? find_held_lock+0x36/0x1c0 [ 714.546285] ? lock_downgrade+0x8f0/0x8f0 [ 714.550431] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 714.555965] ? proc_fail_nth_write+0x9e/0x210 [ 714.560480] ? find_held_lock+0x36/0x1c0 [ 714.564559] _do_fork+0x291/0x12a0 [ 714.568131] ? fork_idle+0x1a0/0x1a0 [ 714.571874] ? __sb_end_write+0xac/0xe0 [ 714.575854] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 714.581398] ? fput+0x130/0x1a0 [ 714.584675] ? ksys_write+0x1ae/0x260 [ 714.588517] ? __do_page_fault+0x449/0xe50 [ 714.592750] ? __ia32_sys_read+0xb0/0xb0 [ 714.596827] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 714.601838] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 714.606857] do_fast_syscall_32+0x34d/0xfb2 [ 714.611182] ? do_int80_syscall_32+0x890/0x890 [ 714.615764] ? syscall_slow_exit_work+0x500/0x500 [ 714.620610] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 714.626147] ? syscall_return_slowpath+0x31d/0x5e0 [ 714.631078] ? sysret32_from_system_call+0x5/0x46 [ 714.635936] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 714.640782] entry_SYSENTER_compat+0x70/0x7f [ 714.645198] RIP: 0023:0xf7f4ecb9 [ 714.648552] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 714.668095] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 714.675804] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 714.683071] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 714.690340] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 714.697602] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 714.704863] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:26:34 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffc, 0x0, 0xa7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee5, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080)) socket$kcm(0x29, 0x0, 0x0) 15:26:34 executing program 2: r0 = socket$inet(0x2, 0x4, 0x9) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x2, 0xa64, [0x0, 0x20000540, 0x20000570, 0x20000f74], 0x0, &(0x7f0000000080), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, 'veth1_to_team\x00', 'bcsh0\x00', 'vlan0\x00', '\x00', @empty, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x8c8, 0x8c8, 0x8f0, [@among={'among\x00', 0x834, {{0x100, 0x0, 0x0, {[], 0x1, [{[], @multicast2=0xe0000002}]}, {[], 0x1, [{[], @local={0xac, 0x14, 0x14, 0xaa}}]}}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x4}}, {{{0x1d9e08801b11463, 0x0, 0x0, 'veth0_to_bond\x00', 'vlan0\x00', 'veth0\x00', 'veth1\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x9c, 0x9c, 0xe4, [@cpu={'cpu\x00', 0x8}]}}, @common=@LED={'LED\x00', 0x24, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0xab4) 15:26:34 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2200, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = userfaultfd(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000140)=0xc) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000001540)=""/202) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000340)=""/4096) close(r1) 15:26:34 executing program 7: openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x24400, 0x112) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x20400000, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000180)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x2c2100, 0x40) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000040)={0x45, 0x4}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x4038ae7a, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x1, r4, 0x3c, 0x0, @ib={0x1b, 0x2, 0x2, {"d4ce71e543d07ec79c91957393db4ff0"}, 0x1b, 0x6da8}}}, 0xa0) 15:26:34 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) chdir(&(0x7f00000000c0)='./file0\x00') r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x50380, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000080)={'veth1_to_team\x00'}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = timerfd_create(0x0, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000280)=""/146, 0x92}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 15:26:34 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0xf0000000000000, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:34 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0xc3ffffff00000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:34 executing program 7: syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, "39e57f", 0x44, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, @loopback={0x0, 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000040)={{0x4001, 0xf000, 0xb, 0x4, 0x9, 0x3f, 0xfffffffffffffffe, 0x7, 0x2, 0x3, 0x0, 0x1000}, {0xf000, 0x2, 0x1c, 0x8001, 0x7fffffff, 0x100000001, 0xdb, 0x1, 0xa2, 0x6, 0x4409, 0x6}, {0x7001, 0x100000, 0xb, 0x4, 0xe59e, 0x0, 0x100000001, 0x7, 0x2, 0x8, 0x7, 0xa8}, {0x5000, 0x1, 0x9, 0x3, 0x100000000, 0x3, 0x21, 0x4, 0x7ff, 0xffff, 0x49, 0x9}, {0xf000, 0xf000, 0x3, 0x100000000, 0x1, 0x7f, 0x2, 0x8001, 0xfbd, 0x3f, 0x40, 0x5}, {0x3000, 0x4000, 0xd, 0x10000, 0x9, 0x5, 0xa6c, 0xfffffffffffffffb, 0x6b97, 0x9, 0x3, 0x9}, {0xd000, 0xf000, 0xd, 0xd5, 0x1f, 0x4, 0xfffffffffffff000, 0x3, 0x2, 0xff, 0x1, 0x8000}, {0x12000, 0x3000, 0xb, 0x1f, 0x9, 0x6684, 0xffffffff, 0x40, 0x100, 0x3ff, 0x93, 0x2}, {0x4001, 0x100000}, {0x17004, 0xf000}, 0x0, 0x0, 0x102000, 0x2000, 0x9, 0x100, 0x6000, [0x7fffffff, 0x1, 0xfffffffffffffff7, 0x66]}) 15:26:34 executing program 0 (fault-call:4 fault-nth:44): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}, 0x1c) r1 = syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0xffffffffffffffff, 0x1) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000003c0), &(0x7f0000000400)=0x4) sendmsg(r0, &(0x7f0000000800)={0x0, 0xffffffffffffff08, &(0x7f0000000440), 0x0, &(0x7f0000000080)}, 0xc100) write$binfmt_aout(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000deb43572b81172437884d8f730bf4d5c31f795f435cd0856872105f66025001d87ec1d84825d46b5afc79b77993e9a4a4735314ee965adbf996dd7fbba4ea7c90cf473b3960259c034158a3bc5d851c2a9b4918fae9736d05383d7fee0d5cd28744150e3dcb0eeb682c6faab71651d643ca614dd664663d45ceb99e0607c4a1ea792fcf27e9cdef95ee8e83fe60fb07f4bee7061295c568da55a4f11f129c967bf64c424e78c103362da8e729577647f5baa764ee18fb1883c4cdcc37d0e52c7b27c70fb8426affca2ccaebc1e367851f97875a8a7ba52ea3b3beee7117609288f5f731cd7d6bcf60c5df39ff499c537a71ab82f5d92311a3744aff21a3bbadb1e350e874d1a9a45a4b5281f38db052ade0492b5e4535e222ba7efde76a1f5f9fb46abd9bfcae118516dab816c994a007a75a14e0eed8dbb0a6d96c6fa4f3f318a42eb3d3bd44ffd2e8854a346239bdf41c16cf0bff3f73e7c55e000e3620f321d7a9aa9e1643091c558a1753ae4a238462ecccb941d6243bf366a8389983dfc62dc2901cdef525a809a7106ce925b33c673fd6455d1aa9135a50426e1f03da2fda58b528ab37fe7d233bbe855e335b8a86a4bdaad030ce3bfe259d8f126321bfd7b2e9dd1d17f79eabd4efb88d34e43d0de16650c0cff67fb9b27fe84d915cf48760ed6708850fb15f0a0b48cb774a22128ed0083cc6055a72e0f509a09a5dc938ef97edd78656c545218006a56474b0b2cfde372d8d1423c242b4568ae673ebcb27db4d6f5e2bbcd8b12353d3458cb3dcf43dbbb11cadd665381d1a95048f1ae633625399f05a78f241de486e2a974a41bb2d52446cc82997bf74fdf40e17a937734240131366fc2544c10bf30be4029b36fd076eabbb7b2cb4f029b3b01292464b24e28dbd2110b5bae03c124e38431932a12667aafebc857952b54755c6727392693e0cafe32b2e7568e3539e9c184d26baa319bbe230ca9f9f84d278a9bb98faab98dca3d0f8b6ec1115995e334a5db65849daf78d2f2f5d5ccd09401eb055d50e3db0e0d345960bdb9d73733c716f655640291dd561e3307e54cd48d9400c23036a1a4c8ff8801870adcdb0e8f01a1b93015950fbc1df9c77b28810a22d5740eebe14a7be1ff61b6315a246f29e01ef6bc7324ac465ce72bb0eb1bb17808d73a5af3756a6f88ef0c679394b76bb93dec3f17371f41bdc7aab3a300f0be8c7137c29a302ae46bbf7f252c187760546217b233c3b2b52aba87d58d2e9a58030c245e4cbc9ce63b7c9fc6b3c13cb597dc7fa221a85301556dc61dd166e6b577dd741cfbdb4ff0549e299429e6865eec0e3386bfc42c0e65d062f137169d1952492b0c206b80605b52d8c6c4e245eddf79c6143c16637a0bed4bea132684358f2575d68b6c42d306b869d3312666ab7c3a025409bcfe4bd75705490b62ebb2afe829114d5775130ec79e52bffad89977bfa4890f93cbfa1a867cb6a7adad8d08ec5f072c9d695dffeed7dee0348d098ad01036e9652490b048d7c508cbacbf24f50e9770ffdb20e97e0f18b16fe811cdb0054aaa8d7e0f4c1c7d06e5710c1dd70d8f0440818e678dc8f3a89615d8c101c896630703de92232772fcda030d591b21ed29e771f70a806789cbb0484064356a60a52ff60de4d8e9e0d5ecec60415d26019c86a88afc76f98878f2f5adb33811586c6bda1c316ae8155db82b18bdceaf6280967ff5eb4f8e83d1c1ae0158d005147a0fbba6828a80b78a14ecbd17ffead47418fd3a47ff3d8176fd79a03321577d0b02e0e19e3b2ef1906698d4f88a22fae31e08efb1322ee63a82f5236f841a925bad0b7b81bd08c0ec7a4a959229217932534da25669dc97d64b8ae252696d70fcb6a4705b53d5baa872e21f9366dbb4eb44f79a7df06e01affd3c92c3b57a5a10294e56fa54f0635ced3e03e8d4fee7a7ef728d0710d3275ae2f4000dbe913ea49a4f3dac605544"], 0x5a1) 15:26:34 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0xc3ffffff], 0x1b}}, r1}}, 0xffffffb0) 15:26:34 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x6, 0x3f, @buffer={0x0, 0x1b, &(0x7f0000000200)=""/27}, &(0x7f0000000440)="ea571ee726b1", &(0x7f00000003c0)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000340)={0x0, 0x0, 0x1, [0x800]}, &(0x7f0000000480)=0xa) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x7fff, 0x5, 0x9}, &(0x7f0000000500)=0x10) sendmsg$inet_sctp(r1, &(0x7f0000000600)={&(0x7f00000000c0)=@in6={0xa, 0x4e21, 0x3, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000100)="68049c532bb9699f9ac0f712252df2d285010cc196e1874889dfb131eb3669fc35636438027157da5607b7ccde6951358246db8305d88d3900d66a578206ce4e952bdba3f565bfe8c36a9c31a8d32db3159bfe6205c303a8cef17f1d1b5e9a9f890a5940763d7348a71dd036b043c1d78a714fd3b0e6dd4699b742d71020a48954e599687fa221afb2fd6da1b0e8ababe62f4b313988c73a31b0c438e616607714b89fde76f5a60522addf58a48191cd3cf73f94a5de8d49376909e159dddc690d", 0xc1}], 0x1, &(0x7f0000000540)=[@sndinfo={0x1c, 0x84, 0x2, {0x86e8, 0x200, 0x0, 0x100000000, r2}}, @dstaddrv6={0x1c, 0x84, 0x8, @mcast2={0xff, 0x2, [], 0x1}}, @authinfo={0x10, 0x84, 0x6, {0x3}}, @authinfo={0x10, 0x84, 0x6, {0x9}}, @dstaddrv4={0x10, 0x84, 0x7, @remote={0xac, 0x14, 0x14, 0xbb}}, @authinfo={0x10, 0x84, 0x6, {0x40}}, @sndrcv={0x2c, 0x84, 0x1, {0x100, 0x1, 0x820f, 0x1f, 0x3, 0x80000001, 0x9, 0x3, r3}}, @dstaddrv6={0x1c, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x80}}], 0xc0, 0x4000000}, 0x8000) socketpair$inet(0x1e, 0x802, 0x0, &(0x7f0000000040)={0x0}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000080)=@known='user.syz\x00') sendmsg$key(r4, &(0x7f0000f22000)={0x0, 0x0, &(0x7f0000f22000)={&(0x7f00001d7000)={0x1e, 0x0, 0x401, 0x0, 0x2, 0x0, 0x0, 0x25dfdbfe}, 0x10}, 0x1}, 0x0) read(r0, &(0x7f0000000380)=""/42, 0xf0) 15:26:34 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x6, 0x3f, @buffer={0x0, 0x1b, &(0x7f0000000200)=""/27}, &(0x7f0000000440)="ea571ee726b1", &(0x7f00000003c0)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRES64, @ANYRES64=r0, @ANYRES16=r0], 0xf0) read(r0, &(0x7f0000000380)=""/42, 0xf0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0xffffffffffffff9c, 0x1, 0x1, 0x3, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) setsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000000100), 0x0) socketpair(0x4, 0x800, 0xe8a, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$KDADDIO(r2, 0x4b34, 0x0) [ 715.122443] FAULT_INJECTION: forcing a failure. [ 715.122443] name failslab, interval 1, probability 0, space 0, times 0 [ 715.133875] CPU: 1 PID: 24989 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 715.141172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 715.150550] Call Trace: [ 715.153173] dump_stack+0x1c9/0x2b4 [ 715.156814] ? dump_stack_print_info.cold.2+0x52/0x52 [ 715.162024] should_fail.cold.4+0xa/0x1a [ 715.166105] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 715.171256] ? kasan_kmalloc+0xc4/0xe0 [ 715.175154] ? kasan_slab_alloc+0x12/0x20 [ 715.179318] ? kmem_cache_alloc+0x12e/0x760 [ 715.183653] ? anon_vma_clone+0x140/0x740 [ 715.187805] ? anon_vma_fork+0xf0/0x960 [ 715.191774] ? copy_process.part.39+0x4fed/0x7250 [ 715.196613] ? _do_fork+0x291/0x12a0 [ 715.200328] ? do_fast_syscall_32+0x34d/0xfb2 [ 715.204848] ? entry_SYSENTER_compat+0x70/0x7f [ 715.209456] ? lock_downgrade+0x8f0/0x8f0 [ 715.213635] ? graph_lock+0x170/0x170 [ 715.217443] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 715.221889] ? __lock_is_held+0xb5/0x140 [ 715.225962] __should_failslab+0x124/0x180 [ 715.230213] should_failslab+0x9/0x14 [ 715.234026] kmem_cache_alloc+0x47/0x760 [ 715.238155] ? anon_vma_interval_tree_insert+0x26b/0x300 [ 715.243613] anon_vma_clone+0x140/0x740 [ 715.247611] ? unlink_anon_vmas+0xa60/0xa60 [ 715.251955] ? dup_userfaultfd+0x775/0x9a0 [ 715.256214] anon_vma_fork+0xf0/0x960 [ 715.260046] ? anon_vma_clone+0x740/0x740 [ 715.264214] ? rcu_read_lock_sched_held+0x108/0x120 [ 715.269260] ? kmem_cache_alloc+0x5fa/0x760 [ 715.273616] copy_process.part.39+0x4fed/0x7250 [ 715.278320] ? __cleanup_sighand+0x70/0x70 [ 715.282570] ? perf_swevent_event+0x2e0/0x2e0 [ 715.287091] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 715.292627] ? perf_tp_event+0x91b/0xc40 [ 715.296687] ? debug_check_no_locks_freed+0x310/0x310 [ 715.301898] ? perf_swevent_event+0x2e0/0x2e0 [ 715.306416] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 715.311556] ? __lock_acquire+0x7fc/0x5020 [ 715.315834] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 715.320962] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 715.326074] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 715.331460] ? perf_tp_event+0xc40/0xc40 [ 715.335543] ? zap_class+0x740/0x740 [ 715.339262] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 715.344362] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 715.349471] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 715.354580] ? perf_tp_event+0xc40/0xc40 [ 715.358643] ? zap_class+0x740/0x740 [ 715.362373] ? memset+0x31/0x40 [ 715.365666] ? perf_trace_lock+0x49d/0x920 [ 715.370000] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 715.375141] ? zap_class+0x740/0x740 [ 715.378877] ? find_held_lock+0x36/0x1c0 [ 715.382946] ? graph_lock+0x170/0x170 [ 715.386762] ? memset+0x31/0x40 [ 715.390089] ? find_held_lock+0x36/0x1c0 [ 715.394190] ? lock_downgrade+0x8f0/0x8f0 [ 715.398378] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 715.403960] ? proc_fail_nth_write+0x9e/0x210 [ 715.408472] ? find_held_lock+0x36/0x1c0 [ 715.412540] _do_fork+0x291/0x12a0 [ 715.416084] ? fork_idle+0x1a0/0x1a0 [ 715.419851] ? __sb_end_write+0xac/0xe0 [ 715.423845] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 715.429388] ? fput+0x130/0x1a0 [ 715.432666] ? ksys_write+0x1ae/0x260 [ 715.436497] ? __do_page_fault+0x449/0xe50 [ 715.440742] ? __ia32_sys_read+0xb0/0xb0 [ 715.444831] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 715.449874] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 715.454920] do_fast_syscall_32+0x34d/0xfb2 [ 715.459241] ? do_int80_syscall_32+0x890/0x890 [ 715.463820] ? _raw_spin_unlock_irq+0x27/0x70 [ 715.468326] ? finish_task_switch+0x1d3/0x890 [ 715.472823] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 715.478374] ? syscall_return_slowpath+0x31d/0x5e0 [ 715.483323] ? sysret32_from_system_call+0x5/0x46 [ 715.488197] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 715.493057] entry_SYSENTER_compat+0x70/0x7f [ 715.497457] RIP: 0023:0xf7f4ecb9 [ 715.500804] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 15:26:35 executing program 2: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x8, 0x40) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x7) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000000000/0x3000)=nil, 0x3000}, &(0x7f0000001080)=0x10) 15:26:35 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x6, 0x3f, @buffer={0x0, 0x1b, &(0x7f0000000200)=""/27}, &(0x7f0000000440)="ea571ee726b1", &(0x7f00000003c0)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000340)={0x0, 0x0, 0x1, [0x800]}, &(0x7f0000000480)=0xa) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x7fff, 0x5, 0x9}, &(0x7f0000000500)=0x10) sendmsg$inet_sctp(r1, &(0x7f0000000600)={&(0x7f00000000c0)=@in6={0xa, 0x4e21, 0x3, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000100)="68049c532bb9699f9ac0f712252df2d285010cc196e1874889dfb131eb3669fc35636438027157da5607b7ccde6951358246db8305d88d3900d66a578206ce4e952bdba3f565bfe8c36a9c31a8d32db3159bfe6205c303a8cef17f1d1b5e9a9f890a5940763d7348a71dd036b043c1d78a714fd3b0e6dd4699b742d71020a48954e599687fa221afb2fd6da1b0e8ababe62f4b313988c73a31b0c438e616607714b89fde76f5a60522addf58a48191cd3cf73f94a5de8d49376909e159dddc690d", 0xc1}], 0x1, &(0x7f0000000540)=[@sndinfo={0x1c, 0x84, 0x2, {0x86e8, 0x200, 0x0, 0x100000000, r2}}, @dstaddrv6={0x1c, 0x84, 0x8, @mcast2={0xff, 0x2, [], 0x1}}, @authinfo={0x10, 0x84, 0x6, {0x3}}, @authinfo={0x10, 0x84, 0x6, {0x9}}, @dstaddrv4={0x10, 0x84, 0x7, @remote={0xac, 0x14, 0x14, 0xbb}}, @authinfo={0x10, 0x84, 0x6, {0x40}}, @sndrcv={0x2c, 0x84, 0x1, {0x100, 0x1, 0x820f, 0x1f, 0x3, 0x80000001, 0x9, 0x3, r3}}, @dstaddrv6={0x1c, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x80}}], 0xc0, 0x4000000}, 0x8000) socketpair$inet(0x1e, 0x802, 0x0, &(0x7f0000000040)={0x0}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000080)=@known='user.syz\x00') sendmsg$key(r4, &(0x7f0000f22000)={0x0, 0x0, &(0x7f0000f22000)={&(0x7f00001d7000)={0x1e, 0x0, 0x401, 0x0, 0x2, 0x0, 0x0, 0x25dfdbfe}, 0x10}, 0x1}, 0x0) read(r0, &(0x7f0000000380)=""/42, 0xf0) 15:26:35 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0xfec00000], 0x1b}}, r1}}, 0xffffffb0) [ 715.520272] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 715.527983] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 715.535265] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 715.542545] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 715.549821] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 715.557090] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:26:35 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xc000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000000c0)={0x7b, 0x0, [0x259, 0x4e, 0x0, 0x4]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000040)={0x4}) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000000)={0x4}) 15:26:35 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0xc0fe], 0x1b}}, r1}}, 0xffffffb0) 15:26:35 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f00000001c0)="108926378970bb431c3f4550b98417d3501f73e1a6926ab0c6265d4e2940a38b6ef40a2f44933ec914129aa2ce4d98541878cc2d1cc3d63ccabb276e53677ef2279812ff59014c227c309e1b4796c493ad16cf3b2bd2cbc089f4c5b98af22a564efb93408acfdcc63b02d6565f90025ccc21562a92f13b799325292a8db83906") waitid(0x0, 0x0, &(0x7f0000000000), 0xa100000c, &(0x7f0000000080)) 15:26:35 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @loopback=0x7f000001, 0x0, 0x0, 'sh\x00', 0x2}, 0x2c) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'bridge_slave_1\x00', {0x2, 0x4e21, @multicast1=0xe0000001}}) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/252, 0xfc}], 0x1, 0x0) 15:26:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) [ 715.770329] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x1b3a/0x1d80 15:26:35 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x80000, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:35 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0xdf07], 0x1b}}, r1}}, 0xffffffb0) 15:26:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x23, &(0x7f0000000000), 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x20002, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000040)={0x444abfa7, {{0xa, 0x4e21, 0x3, @local={0xfe, 0x80, [], 0xaa}, 0x1}}, {{0xa, 0x4e22, 0x8000, @empty, 0xfffffffffffffe6b}}}, 0x104) 15:26:35 executing program 0 (fault-call:4 fault-nth:45): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:35 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, &(0x7f0000000080)=@can, &(0x7f0000000000)=0x80) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100000004006, 0x4) sendto$inet6(r0, &(0x7f0000000140)="0401000000c00011feebdfa15c868898b1daec5c6b8bc76a3441b6811823465809897054c65946f154b71851058541c23dba9d72effd00f7269af8617d7159c6f21a638713c210ebadb1188c7ad2a66ae2e470ecb9de50df0da54d9826374b834f4e24fcd39e870121b071d1b33030cd1e8c60c20a3da86a16e31216222da98874f307b947afa774e15aebe67295", 0x8e, 0x0, &(0x7f0000000100)={0xa, 0x894f, 0x2000000000e}, 0x1c) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000240)={'syzkaller1\x00', @ifru_settings={0x9, 0xf2, @cisco=&(0x7f0000000200)={0x1ff, 0xe6}}}) 15:26:35 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x300000000000000], 0x1b}}, r1}}, 0xffffffb0) [ 716.021619] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x1b3a/0x1d80 [ 716.041982] FAULT_INJECTION: forcing a failure. [ 716.041982] name failslab, interval 1, probability 0, space 0, times 0 [ 716.053521] CPU: 1 PID: 25052 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 716.060813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 716.070195] Call Trace: [ 716.072812] dump_stack+0x1c9/0x2b4 [ 716.076501] ? dump_stack_print_info.cold.2+0x52/0x52 [ 716.082796] should_fail.cold.4+0xa/0x1a [ 716.087974] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 716.093114] ? kasan_kmalloc+0xc4/0xe0 [ 716.097030] ? kasan_slab_alloc+0x12/0x20 [ 716.101197] ? kmem_cache_alloc+0x12e/0x760 [ 716.105728] ? anon_vma_clone+0x140/0x740 [ 716.109890] ? anon_vma_fork+0xf0/0x960 [ 716.113893] ? copy_process.part.39+0x4fed/0x7250 [ 716.118748] ? _do_fork+0x291/0x12a0 [ 716.122484] ? do_fast_syscall_32+0x34d/0xfb2 [ 716.126991] ? entry_SYSENTER_compat+0x70/0x7f [ 716.131612] ? lock_downgrade+0x8f0/0x8f0 [ 716.135789] ? graph_lock+0x170/0x170 [ 716.139693] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 716.144229] ? __lock_is_held+0xb5/0x140 [ 716.148322] __should_failslab+0x124/0x180 [ 716.152578] should_failslab+0x9/0x14 [ 716.156483] kmem_cache_alloc+0x47/0x760 [ 716.160581] ? anon_vma_interval_tree_insert+0x26b/0x300 [ 716.166073] anon_vma_clone+0x140/0x740 [ 716.170083] ? unlink_anon_vmas+0xa60/0xa60 [ 716.174440] ? dup_userfaultfd+0x775/0x9a0 [ 716.178711] anon_vma_fork+0xf0/0x960 [ 716.182546] ? anon_vma_clone+0x740/0x740 [ 716.186732] ? rcu_read_lock_sched_held+0x108/0x120 [ 716.191766] ? kmem_cache_alloc+0x5fa/0x760 [ 716.196107] copy_process.part.39+0x4fed/0x7250 [ 716.200852] ? __cleanup_sighand+0x70/0x70 [ 716.205128] ? perf_swevent_event+0x2e0/0x2e0 [ 716.209656] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 716.215201] ? perf_tp_event+0x91b/0xc40 [ 716.219276] ? debug_check_no_locks_freed+0x310/0x310 [ 716.224482] ? perf_swevent_event+0x2e0/0x2e0 [ 716.228983] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 716.234108] ? __lock_acquire+0x7fc/0x5020 [ 716.238353] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 716.243458] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 716.248557] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 716.253684] ? perf_tp_event+0xc40/0xc40 [ 716.257756] ? zap_class+0x740/0x740 [ 716.261469] ? perf_trace_lock+0x49d/0x920 [ 716.265724] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 716.270822] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 716.275928] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 716.281050] ? perf_tp_event+0xc40/0xc40 [ 716.285135] ? zap_class+0x740/0x740 [ 716.288854] ? memset+0x31/0x40 [ 716.292138] ? perf_trace_lock+0x49d/0x920 [ 716.296379] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 716.301487] ? zap_class+0x740/0x740 [ 716.305205] ? find_held_lock+0x36/0x1c0 [ 716.309266] ? graph_lock+0x170/0x170 [ 716.313062] ? memset+0x31/0x40 [ 716.316360] ? find_held_lock+0x36/0x1c0 [ 716.320448] ? lock_downgrade+0x8f0/0x8f0 [ 716.324598] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 716.330136] ? proc_fail_nth_write+0x9e/0x210 [ 716.334645] ? find_held_lock+0x36/0x1c0 [ 716.338711] _do_fork+0x291/0x12a0 [ 716.342270] ? fork_idle+0x1a0/0x1a0 [ 716.346020] ? __sb_end_write+0xac/0xe0 [ 716.350007] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 716.355551] ? fput+0x130/0x1a0 [ 716.358833] ? ksys_write+0x1ae/0x260 [ 716.362631] ? __do_page_fault+0x449/0xe50 [ 716.366869] ? __ia32_sys_read+0xb0/0xb0 [ 716.370946] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 716.375971] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 716.380994] do_fast_syscall_32+0x34d/0xfb2 [ 716.385339] ? do_int80_syscall_32+0x890/0x890 [ 716.389921] ? _raw_spin_unlock_irq+0x27/0x70 [ 716.394417] ? finish_task_switch+0x1d3/0x890 [ 716.398918] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 716.404455] ? syscall_return_slowpath+0x31d/0x5e0 [ 716.409433] ? sysret32_from_system_call+0x5/0x46 [ 716.414284] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 716.419137] entry_SYSENTER_compat+0x70/0x7f [ 716.423542] RIP: 0023:0xf7f4ecb9 [ 716.426906] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 716.446454] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 716.454169] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 716.461447] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 15:26:36 executing program 7: r0 = socket$packet(0x11, 0x6, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bridge_slave_1\x00', &(0x7f00000019c0)=@ethtool_dump={0x34}}) accept4$packet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x14, 0x80000) [ 716.468712] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 716.476327] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 716.483590] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:26:36 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1ee, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2, 0x9}, [], {@ipx={0x8137, {0xffff, 0x6b, 0xfffffffffffff1ba, 0x14, {@random=0x401, @current, 0xa93b}, {@current, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x1}, "831fc33a0c7066fd6e977b4b78cd6fee30f681884397c87cd97995b621974fc5eb898a010ea6cf1c65f7d004624c70b02bd4213dde99fcc72f6b9f0d55c365e2427e5398c6cf61a6bdbed081ee"}}}}, &(0x7f00000002c0)={0x0, 0x0, [0x3, 0x0, 0x0, 0xfffffffffffffffe]}) 15:26:36 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e21, 0x8781, @empty, 0x7}, {0xa, 0x4e23, 0xe986, @loopback={0x0, 0x1}}, 0x0, [0x2, 0x7, 0x4, 0x8, 0x1, 0x5, 0x1, 0x200]}, 0x5c) r1 = gettid() fcntl$setown(r0, 0x8, r1) r2 = syz_open_pts(0xffffffffffffffff, 0x101000) ioctl$TCSETSW(r2, 0x5403, &(0x7f00000003c0)={0x0, 0x401, 0x200, 0xfffffffffffffff8, 0x200000000, 0xe10a, 0x401, 0x0, 0x4, 0xfffffffffffffffe, 0x96fa, 0xf17c}) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0xff00000000000000, 0x1}, 0x2000000}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000340)={'ah\x00'}, &(0x7f0000000380)=0x1e) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r3, 0x5, 0x10}, &(0x7f0000000140)=0xc) r5 = socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCSIFBR(r5, 0x8941, &(0x7f00000001c0)=@generic={0x40, 0xffffffff, 0xcc}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000400)=@assoc_value={r4, 0x8}, &(0x7f0000000440)=0x8) 15:26:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x4, 0x8, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}, 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000240)=0x6a, 0x4) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x100, 0x70bd2b, 0x25dfdbfd, {0x8}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000280)=""/120, &(0x7f0000000300)=0x78) 15:26:36 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000340)=""/251, 0xfb, 0x100, 0x0, 0x0) get_robust_list(0x0, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f00000001c0), 0x0, &(0x7f0000000240)={&(0x7f0000000200)}}, &(0x7f0000000300)=0xc) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000140)) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x9}, 0xff27) ioctl(r1, 0xc25c4110, &(0x7f0000000080)="9a67dfa30000000000000001a0c72a58c14aec6704b7defc685e0a34b414ca450921898f8c5c53b74555aeb04da3ee4c2dd591200ab2e7e2bd86078aac874ab2c16063f669") ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000100)={0x8, 0x0, 0xfffffffffffffffe}) 15:26:36 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x8001, 0x204000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000480)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x3ff, @remote={0xfe, 0x80, [], 0xbb}, 0x7ff}, r2}}, 0x30) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="e00000001000000000000000000000006372637431306469870000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xe0}, 0x1}, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) r4 = getuid() ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001b00)=0x0) getgroups(0x1, &(0x7f0000001b40)=[0xffffffffffffffff]) r7 = getpgid(0xffffffffffffffff) r8 = getgid() r9 = getpgrp(0xffffffffffffffff) stat(&(0x7f0000002000)='./file0\x00', &(0x7f0000002040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000020c0)=0x0) r12 = getegid() r13 = getpid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000002100)={0x0, 0x0, 0x0}, &(0x7f0000002140)=0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002180)=0x0) fstat(r1, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000004480)={0x0}, &(0x7f00000044c0)=0xc) getresgid(&(0x7f0000004500), &(0x7f0000004540), &(0x7f0000004580)=0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000045c0)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004600)={0x0, 0x0, 0x0}, &(0x7f0000004640)=0xc) r21 = getpgrp(0x0) lstat(&(0x7f0000004680)='./file0\x00', &(0x7f00000046c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r23 = fcntl$getown(r0, 0x9) r24 = getegid() ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000004dc0)=0x0) getgroups(0x6, &(0x7f0000004e00)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]) sendmmsg$unix(r3, &(0x7f0000006700)=[{&(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001a80)=[{&(0x7f0000000640)="9ab9e9c147495e6c3318dfbf6e7cd8aea7402c108a22533cb5d3005e68540bdfc66467223f3aa0b52eb0f404f97e78a81491c08d028f811c113269ef31c67c6cb8457f0dc82361c0fc08717b7d78417ca0324f1ffc79a2a80574ab68db01675ca835d4e61bda84ec2c58ada46d91d0791be8bd823cf879feddf2916ae777a26616ba9b6fca4377f565cb19ecedd8a70a12d57cd437f74dbb3b6afd8dae31e807802fe52ff9c4ca3d8fb62c712d5b5da44082e70a3c2072e88bd4bc024c7d9203354e2a842dbe6bb6e2c146475eb20d0f357bb3c7f974bad20c3693dc3d78f8f549022401e01bbe33d32ea85f", 0xec}, {&(0x7f0000000540)="43b5c573fa0c3303e5976c4a22b94507e8d47f98424df4d554320f2c9af11246c8aca592ddef8332d6ab820e0058755d4d63089184b3b0ac5f93e25ed03f7f71db2c7520032fbd261e6a963b37b8b8c3a2488339f8", 0x55}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)="b419552132a761ef4415ce7110db382e57d5dbb524fd09460f86ad02c26a1f8e83ae479a7cdce31a0be9f8c84dbbced2190074adcb23347ad89a624c870615a8482b87ef36db7dd9773ef32472e9beb43e4ce9602cfe70d429b49ada993521032632e88248b3d1880bc5b3e5b641abb2185fff9295d1b831ef241e05770e3f8264c891120734a3df1b733b3995edda402aecfa68c0dcbcbe5e5f6f73e3542eb5948b2499b7ac87d8c360", 0xaa}, {&(0x7f0000001800)="2ea47afad2e55ab8085f970ed43949564f6a2ff88fbca3b5f5d9cdd0d1519f", 0x1f}, {&(0x7f0000001840)="92a4effd67baacf6428533a35304bf58fd704b88abb2ffa61d12f00108141af1a5e21aa5b7e422c79457a43f71b46b4377", 0x31}, {&(0x7f0000001880)}, {&(0x7f00000018c0)="c01faf5ab987362671ec6e6302fd4033c55b36a14565e1c9e4a01fa809963d85a4603569668c40c2d3ed33fa0d56a373876b4d3ddc78f348df4061f1c7ce2940ecb4bb86feb3f34cd85cfceb151b73260d684c5fd1e83a112f8da260f169f1ea91bbc7c24a2f0e9fa5c5a59f67f87d9918ee664d81667117e98522f1690833ec704b3767cbdece7fe87bd5e00d79f772f9b2aa2ee2c737a0", 0x98}, {&(0x7f0000001980)="d2a956991b1bcc376856bded312a553ecff0b002ba49b4599e43daedbbaf2e477b67a9dbe78e12df56b31089277465e111b2f003fe505fbe7cd4c1bd25a39c79f7ef9efbc8cb0dfee07736546f6255c1fda4cda1728890cddd6419b823c925fbcaa74de511a65f3d29f52c0be6a1c4a6d9a50190bfb5eb5a0f8a392c69c11a46a324c20d61761aa2a94cb5ab1f0a252623c8aa904d60b365192ebe03827f724ee6fb64623c70a801e5c666bca3e98223e97bf2a728314a0c0d3f902a9305451a1efb", 0xc2}], 0x9, &(0x7f0000001b80)=[@rights={0x10, 0x1, 0x1, [r0]}, @rights={0x20, 0x1, 0x1, [r0, r3, r3, r0, r0]}, @cred={0x18, 0x1, 0x2, r5, r4, r6}, @cred={0x18, 0x1, 0x2, r7, r4, r8}, @rights={0x10, 0x1, 0x1, [r3]}], 0x70, 0x40004}, {&(0x7f0000001c00)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001fc0)=[{&(0x7f0000001c80)="e4ffae467addf0503455cb8f6367", 0xe}, {&(0x7f0000001cc0)="b4dd3060dd3267d22fc9e7c234cddb9c3694b4dfd639152c5a622d9722487965", 0x20}, {&(0x7f0000001d00)="18ace9549f44a120ca6b5f679cc103004530f71411089d914d636be033dc5a0a7d08a54cd84713bf741c2310e52e7f58fe23ca7d249313323c005f5a822c1ebf0c969964f3c8160a1a219370953d6ba62e5755c59a8cf4a53fe850fa67c6c7c75105f2b47d20f8d6fdfa257ee155122fdee2a9a3e97171cccee22dd51f1f5d491c89a9d6623d1bd15e2e3082d1a7c25cd52fa9412807bfeec2f55c56c26c1fd5f0518dc85b9706fc7cb3e8ae8f5e10426b36b867d39dfa4f7f77c044bb800839874791aa8ddbe971714c90314b8ed53cfd9cf4b6d6f22e4dafab3258", 0xdc}, {&(0x7f0000001e00)="edb37f97c14fbefeca2cc7c5420d95d5e7eb7e3123b0dbbe6b4be4b4f99c23998a68be091ea62ac62e14abe2f1c08b5453f78b47f364bb492089afdd4bb61bad4a2b75aa1108c6010c9ce1ac21e7b5f59a7fae1a829d3c7743db8a811b03881b83efbb54e5c722f23586bbcdce3dbe9ce442893191630c41ae27b0795f", 0x7d}, {&(0x7f0000001e80)="c2495147f3fe2e6a9c1cb45a2a425f84a0f230886c4b96d8402e594d179dcecb9700323a0308cc6b9302bf2d82484604dd22e0c88fd790d1c79f5842062f164937636646585393bd1bafe71f0d0269955397b3db366cacc3f1613bc6c4f3f75bde730e4bef", 0x65}, {&(0x7f0000001f00)="4262e6391c1f2d7815c4dabef629b0c16fbcc69036a5e05b7bb41b25a6dcd334a7", 0x21}, {&(0x7f0000001f40)="37f649e8a1c3f22166e44b07433a47546fab29f6cf359d2fed1743a4cf423952515061ae2f754e802c34c3f792971e9d62b677dffd2f57390666202b7c8ad50b5b71d085fdc4ffadf972ef870259fb56d82c4414140869d2cbe08b4cea6f6b402b9dbe4ef7a0beb037ce928dfaf37c54621ddd1547", 0x75}], 0x7, &(0x7f0000002240)=[@cred={0x18, 0x1, 0x2, r9, r4, r10}, @rights={0x18, 0x1, 0x1, [r1, r1, r0]}, @rights={0x14, 0x1, 0x1, [r1, r3]}, @rights={0x18, 0x1, 0x1, [r1, r1, r1]}, @cred={0x18, 0x1, 0x2, r11, r4, r12}, @cred={0x18, 0x1, 0x2, r13, r4, r14}, @rights={0x10, 0x1, 0x1, [r1]}, @cred={0x18, 0x1, 0x2, r15, r4, r16}], 0xb4, 0x4040}, {&(0x7f0000002300)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000004440)=[{&(0x7f0000002380)="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", 0x1000}, {&(0x7f0000003380)="a586b8e8e9726341be653fe82fe1e9d87aefc25f13f51630127a7ce0f4a0ba38c42943a24769f02190dd79", 0x2b}, {&(0x7f00000033c0)="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", 0x1000}, {&(0x7f00000043c0)="43013e2b035d37f016a3d46ddf6d023334114ba8e7056a8c65a316ad9f5b111a2408df947e233f4bf62919cbb23a90849fb215124d96e0efc0371ebe48a8aedcdc28fccf9b49ef5c4afc8603bf061d2125bb46bd9262749a", 0x58}], 0x4, &(0x7f0000004740)=[@cred={0x18, 0x1, 0x2, r17, r4, r18}, @rights={0x20, 0x1, 0x1, [r3, r1, r0, r1, r0]}, @cred={0x18, 0x1, 0x2, r19, r4, r20}, @cred={0x18, 0x1, 0x2, r21, r4, r22}, @cred={0x18, 0x1, 0x2, r23, r4, r24}, @rights={0x14, 0x1, 0x1, [r0, r0]}, @rights={0x34, 0x1, 0x1, [r1, r3, r1, r1, r0, r1, r0, r0, r0, r1]}], 0xc8, 0x20000000}, {&(0x7f0000004840)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000004940)=[{&(0x7f00000048c0)="f8c2672e6fa0000d30a1a2eea2fe86d46c6dad3e15499994212fd3afeb83dfc5cc026f628c4689d272c8d12ab81bca0f37459d6caae86d442a337808e63fe392326bd10e6c6289444eb9c2b50e49f572586f", 0x52}], 0x1, &(0x7f0000004980)=[@rights={0x10, 0x1, 0x1, [r0]}, @rights={0x34, 0x1, 0x1, [r1, r1, r0, r1, r1, r1, r1, r0, r1, r3]}], 0x44, 0x4}, {&(0x7f0000004a00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000004d80)=[{&(0x7f0000004a80)="96bfb010d039af8201e0cc774e0955db5b0794f8dbc81901ed52906d61496f9040b74b24f5fe33c12d62e8f39cf82c4d3270d69f96e9b63e55fb1a6183121e02c25b95b18e3741762ce2072c43bf66f10c4075383e470b3d862f56c23c95a02383af7f313317d8c4ea945dd80be40ab11ccc45e50e9255e84abd26609cc1a183c83f43d07a335292e17b42e9d2d03fe127796866bb8bc58494bfc3532916", 0x9e}, {&(0x7f0000004b40)="8de58a8a119dcb2f62a9326ee3a4250b6fde1c7f8fd21b7d7272a486a8df0b2c1f87879224e337e5f459401e8c2421215e793803382a88b66724e12314e251bb0b1e2856f5fbb92c3bbd074fde8d91a0cf7fe94511fac9d9ea296a5b367495856bceac6f9dd57f13bc6abfeac4810010f3d74b999e45be740f4e026939e52ed4e095b0b8bfb3656f9cfc21a03b8bd9323b604ee0ead35104cdac40cdc463e639022f3f407b4a7f7bbfd3a8a625933d9dd6ed89063909f370c969acad27f93fd43124ed316a397aead4c57af99cc3bfddb16842e6a644", 0xd6}, {&(0x7f0000004c40)="ebd6e13a06833ae5794459069439d8368a6181abb82e072df0a395cea8a44140597a65b49a07eb24530dc8a16e1a2802db", 0x31}, {&(0x7f0000004c80)="ad3bce488bde17d19210724987373d9fe513817662d92a63c235770a8ceb5bc49d48100e7bcd2095b733c6d2d9e47b2eac8c3a63376bf70d5a320bd9733a46eaae268445de0294f19a1fc626724805cd3e957bfa3c883dc313798a02af19cdbb9dc7088301e8f413fa28608a8d5db1dd1759ab50f4aa44fa63d4becbf495fb44", 0x80}, {&(0x7f0000004d00)="4c42711f0e8edbd6a3ffc72bef54ab73d43d37f6c52c8b186149e097b3e6233568e96c43083f568fc78d2997b9214c369e31d45d87fe5a40e88bf45196e1fab77cd59bdbc61dc8f9833a673c6433dc430b530094fd8c37e4da053893d4ca7d3233d06c5650e3f0f04b772e32a5c205bed731", 0x72}], 0x5, &(0x7f0000004e40)=[@cred={0x18, 0x1, 0x2, r25, r4, r26}, @rights={0x18, 0x1, 0x1, [r3, r0, r3]}, @rights={0x10, 0x1, 0x1, [r3]}, @rights={0x14, 0x1, 0x1, [r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r3, r0, r1, r1, r0, r0]}], 0x84, 0x20000000}, {&(0x7f0000004f00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000006100)=[{&(0x7f0000004f80)="e348328d5c743319761f5808c3084e8f486583d790cf3b85323f333905740cb6df0b3e85e13b3409020e1d97caee553bf078dd2b0edb4a9456a3e5ce37af24aba8209c9fff5c9b4253ff1ae0e650b6318c7edd7c5ff2d7645d056e671c3e8f61e2de770b36ded3e4d4a18ee119", 0x6d}, {&(0x7f0000005000)="9c96905f3a6fc73601db4be898fb7507b8118c8e2df95be4d7ce0ecda3b4d62b1c52fab04063642c74ac2be78003b9a3357c44f049b31a230bfdcf1c2e0404add78725a5ab2dc2ebb6cbbd748f6616837a4fdf99b42cc6b22dbadbff0868f06e977974cce30efa6af6b3abd6e30d1d38ea961f2f7581722dc5bc608732591c60947e67f2caf020f3d0e75b9c748b4e02c31e27bafdaf392afa154a5ca4a0b239a67b3d7a3d67d0ae7a042446dc4ea10ae280e2844afd0318405270d5af3441fd4979f384c888915401c59fd5251bccd7494e", 0xd2}, {&(0x7f0000005100)="3db69b39fc726efd911e2c5969a50cf55a6bf3f297867a7267235770c4bf6855807c261dc7b8097842a45334548d6df6d854167686cbf7d7f7cb86b0dbdbec1f27c7985ef022278287c9d0d28eb66ccc77b8edac7bb9c9c64a784fb2f13a1bf3347bcba090a7886ef3d4044da0c2b429ca4fecaef7d57a0250ff705bfdbb7815f0225bf59079d07b4bc1309f09cf74e483cf9ae813d463500001605537dd815d463bbd2b9c4170efb2d4d95896339bc818acb68ec2da6729a566ed4b7ea5f0bd7d2b456a058c48ba8608620913b42e124055628e515e16c728bf2a630c05452372cdd504ac1419e9d83620659701821a6f41851f93b4035390369e5ca205ccd919d0fdb412552a1ca95abe5547d085c800833582d7ccdcab795fcd993cb1d89a52cf9f0d68b7de82356f71e7b82a433fe650b7ac5006eb427db7b009135fcbf3d814881f7995e98fa1e520c2a053b8182d02122db59308f5ba37ee7b7baf520ccbd45430007ad4aaad9b2f803e7017975326532ffd9515f08a316365307e39bf5fa922d08299645c1cbcd10cf18d1ab284b7595dd0dc626977c1c8e8b1955ea1dedeb372b722a20604d72d7da7328ec2c0aa6732d8c729f1f36c780ed5db23e47c33cfc18b91f6962daa13c5d3a34a9beb4016fb36c301d8209d8cdd59f24de33e060890482d5d1f30182ec2dd81d128316d38cbb757eafcf7f66f0bfbb631f89be26e4adbf33b36acad9633da0af797ca3ac3ce9b6df29ea8f75c81736e8a827739ae2f972228804b2c9874157a2c1501237e19118dfdbbd0d77a54679aae8e3ce968f8fec0dc9a77bfb5fa8307e4937b69698ae5196b0faa6dbc6a108bf4f6cfc93c0e9f24919a14e691572188a5ad77bfc6ebb77aed3bcd050bf340a6c698147a441ae7070e5894de66b8f29e7412147620a99c7a705b28a36dade8dead417a1d164980f75fe9324793579f1d62d55acb8b2e2b81e9ec7f54891eb7c226c23d8c4bf8da61361dc5f7ba18d08904ee3468e1c797069446959e0511804bb93abe4735a675073e4d99513c95accdd7d1b2d9ee1b64ac7e5d21906e66a05fde1764ef98d40d28479dd0d14f063f977f49a451713024421de19c9af815d8cac875c20fa4c95be42778a70a006f35a281cbd8dac7008daeea503f768fa5795a9d9fe3d7272b2d2a76d6f2f13d1156eab51ecfc109fbad02146cd0161b57ff50e0fd64791e7be00f35146a68c2043a9653f57a044b14da7bd00af9e280ce09f922f77d16cc2ea296fd23aa3fecc41e84e6ace8cb269421d34a8b1045e77a18be914c269d96993f860a114148650e01a0f7db448c4accdd88ed192120c30f07f2292da9aefc8ca9ff2b9688aed4c88ecf5a79e890bb498df051c14f295cea970a49649757396460fb63b00366abf79e9bfd3df217a40582d770b50e613aed2b0b6eb5b0664ba53e07b383354e0d15982f219fc2cb21719c371a3a0949e024e1627cfc7d7413fdc21bd94b8bb05fccb82366b3b5d90bdb8c5cbc481633e759628386bfd1e16b102deace1a696e396d264a83cf0c1ba2df8318266ecd61fd39c887e250003d0ce4efe838c019674af662f6e7aa372848b9e8d2aede0bc7ea3673c519cb2f2833e33603fb1c3691569548350f241afb30ddbba051cefa2594535fcc12229651c42455fd6ec14bc63f6b81fc520db68f287bb2aa95b57ffeb37599f597c6a4819ae9f16f2202ffb278e497ac9fa1ec709ab307963af89b93a2156f54676ef32daba3509c48e69fb5e14f890c1c5ddab701d6dfd1578b54711393d54bdd785b096124fde1c1a3fca1b9d90a8de0c8813b94762727f433d7be6dc4d8bef15e2b0dc3fbd2d254df31c361b1aee651b0655f3caa0356626eea91c1df17725e24faea7f80e2caa9569952c9942739543898c0fcd0bdab48f0aad7d4dacc0562e7bfa5efb007cab6f73f1c683cd148d187a2716e30270dcad55b127c23c12a6baabadcf1a39e104b55e80c3720d9f490f1a6f728c19220533b92c636d0f0e6d4f2fb42275e08327643c03836ea3e14eae2e49f4d712769693fd7661d3ebb61f9b686d40b088ae8be001e4102ed0cedeb11cbf0957565c1791be47f8081deb9a41db8b99e3d4a04b9e5388757c0995500503a1ac2cc779a28592b872ff90d1a5943fb7150405de9e298d4b97f1534cd262104a5d63fadebfbe2c4bfb1c0cb34bb8a777dc73d7652bd7ce2ac87fb943338daefe75651eb2393a4088daef9bbf74be8089ec39da6670766d59588607b15af503c9ff002585380b7b8d43ff5a095ee049ee4663bd7702e7d3fb7ed6d09eda524b2e0168ce72104bf401f404a9f4d444efcb66e304c00585585bade354627de2083c5b77d005b586189d06699a35fb362d3110756ab613bbdaacb345d1b73b6e10e9e21aa762ea043a5bd71ff712065eb20f0833d5a5f2a83a6225d8035a30c31dece8ef4db38c6cac7087875b325b91a39fed4cb7860ddb0ad3a15c8b7eedebe18e8965add9bd3b40accdbb68dac7897a2fe3f18c9e55b731f6bf2b1f65f280fd323ec03eaf29f6196872f190acb94cba39f8fc7aecfedfa953ca4486c6bd6a8fb1131cfd4b04b590f84c1f64ffca12c089a8aa6ed3409325aeadc3705d755269f0975a36efdf25bd7e9285eab588d0a5a9dc3ede41af67d5971ad4a83815e6f40335b8d62cba4063cac7cc62cfa4cd03276dce85e3c013683a2d0ef30f0fea9ad38607287ae6f42e6469af5a7a44cd80b03469948aab1f2b453658dd2f7984c22cfe1c402f452e5957fa600627d5a7586fe4e29742d26e0600ef9424743a8085d8e21ab4a2434859523451eaba14dc70dcf722c04278eafd7fe28516944175f1162bf67eccc9c7076e40a05af8be0d90140469e8d54df93ec41b619cb788e5c36ef706681322533d93daaad13f016afe4de2b77eba9f3bda398753b07f6dc5fbb3814f48828ebd17a15be820210888e61994e7bd38e9683e167455b4b504cdc46ca670141158e35ba89e4ea525e1b5097f049d28d5195c61557fe5d2bd27a92b030dd70d8dffdbb3c0b31797f3f0bd5ed0871d1df204786b2c3a710f965d53cb888c8c80cf1e10ac3319c8ce67bd8064871d607d98f1544d86fa6150b57f58877fb059fedc96269c6f4490523c0fb3730880bb9353172919d83ecafee08a20d569d8a364b79ed6700a05898908b91a5beccbf6daca27ab94073588b4689c2d18dc44d72885d8918803e97ccb01da6ea7119b96bc92789463cab422579656def7722eabdcd2d9785505e40283a3063af4cba2ccac5acb5cb5637bee0512021f47e72d207b0b273bac61c0e2861c011165e90048c5566d8990c90de7570e0cfa177f8f42c16a642a04fbc1ed308c3e7eeda86e230e79c89aea1ac3bda4a7a6eee7384f333c52cb32c4e44710928c09d1d313ff78b40c6da92f8e1539ee455e706e71ed745812a7a570b74baf70c9b91ddd7422fb6fd16243bf5a069a1643ba1780fbd154404ccebec2d01cd526d99624f253be9e9bae446bcda743ecc8681303b6a8b166e84d937af3e194919aa3bd8d4843285e8734caf700ad08f88898e353fdd1f3e471c1be56100da69ff309262cdd4d35e961d394f3d6be5cb69c3496ac9ba52debb601b0d1fc5e2aca4a3d3daf4edc64b5eeaf30ef7934aa1886be338c13d6e6576eefa324bef9b5669819ee72ec4f09fd72e3f624bb8ee6d776d781f23791ef7f158f2d64f7d17968d0151bad0e1bd978180f63a2fe206d6e94b96201ede4aec64630cd063eb4c5a4eca602952cc9ffbdfdcb8e956c5c37f78ff051f5955453480b32b9755a7b66456af6de349a03599aad418ad5bbf51cf05485977d8a73e4470cc8b4cdec5d98bbbff7f8b3969588fa2959a9300442b5ef925e72b128002acc1c9b79f83c70cedbe0b92571d43db5df58ecc5fea72e52a437e7f78915d4cfb92da545773a2a65d760461947db1b42618d6315fbed0a7ef7457251bdac9d9734c5f7fa21531b5ebee2abf809b52c50b13edd3acaaa2b2919aac46e1319178fd96d7d85b0e98ebe33214fd88f68dfddb121968b472be47279df2436f74f312632734b857e28950bb1e951463903c3289c019e23912fabf3d0ff26e4131f3cb7b64af187b8b8e222e1119af456dd80b14b11119d8269aa92cab6eeb55a7c59fa6ac925072b072d3ece139111b7de959d18ae68cc4a4e5852cd5367f0e5a429461b05116b9fd18dd24d7c92f48525e8a6f2c0d5539ed8b00b3d5366d6efebd5c8c55cf48c6e144b63487b9c3045d52788eec87a34998641babd213f3993e3b1a21de2009236b5e2ddd36df105c4fd48c02f8a8ff8f4c140c47c1b1a6daa43bc6f82be5c21e8cbf9efa5d0eb9754115b2c32d30a53b7d8a708171705bfaea27683390ed2482eac3eccc3bd6851a6564176070e3864865de28746cc0493c6615cc44f82dffc9b44c274757305511434752a9806184f5c3c754b97e67ffdd1de31bedeadb2601fff4a664e1e3cd622ef83e2a6658bd100ed530ab9af5527083db3e8203ac4364c7c2f013ad4a551a19986576d5ebf49b2b9ee04a59595834949be14b2a7cbddb42bc7c132d27f050f018d916e2a68b469b03efc7706ee94d269c4aefd239ddb82539e54e7e3560c03b9eb83c690db99f8ba4c42e348cd91c5aa287f842181ff9f14ec9715a3ff73d3a74d5c5f5f7ce64e3bc2e32259057e8038e18fccf83f4de54259fc747413ddf43fdcb688ec578c263b81e971f4439ccf543c2748ce4d0290289772e8d03c7783ec6845ec25c4d0ff5d0ed304aba4e1778b25fa93bc43afaeb0c3c9e78ce55c7ed1a3ce41b2a8cbd9a5c3b9c9e7c4b2fdb1dbb9e08ff03992778b243e43de89a30e3ef2fdabd88d0a4b185411127c5fff4a6f5d5023eb4cba9f9b962bf977d48fe80b7509c6c60b5230fe98d06f1b9c90d2cfc8dab8d42d6257b5afedf6dbde971c625a2640cb5cfd502f98c069c682243bb933ec5fa2116d5be3200e01fb4572632b1fc00ec110452cf6591bc698a0885da4464cfba8069125f91a66745a75606b47411dfceddc4df777a9ea8da4e527fcfd685160cb0cb7dc0e006fc55d8a9478efd450924bde26954d974feb5af3c9ca0892038d68c590719eda551e249961f6ed2aefb302e688d1d344a42809d06b459e8637ecb80b86d22ae24105a179eeb04b457523b54860ef753fd501ea9f902b31367c9dd49197d385698ab58f28c458de0e8ceae3b812498fa24b44038d3c19917801cff3f7394917dc11797412a630b0766b8898719aad16e262308d3e45ecac5af7d9b3615014b5640bd5b03fd115fd57cee2f83069e7935d866df4bdbcd8cb4107d8a0eb4c37c67da6fd4ff971b82e6fa96820a30ec0569ccf53390383264b4b5a84351d9c743e213db1284a4a0eb511950c356ac08f2a9eaffc0793cf2e8ff9e8d9ca920805b8aa8c5982a3e6a58e5b82ca2524bcf6c875074e6a3ff46917dd07ee7dde21c4fa357a95e76eada55ddf32ef17518fecc4822312bffa439a66614c71b2920b6568f8f8a39bed77a8a1edd5a4d3063749b55d3b467431b2c030184db4619a9acadbf9b3e8efeecf7cd1ca12d42a0acd29bd075dde525e8d007026dcd9ed73d0a9bc787287cb8779945f7dadd690e354482c2c87c66aeb9dcc2b4432bf2837225e670e6f479d0c1fe9baee0da0a59d0713de8f5bd098ade1bccfede7cf2c9ab7f51bd1a164e797cbfbdbb8fcd065bb26649bd790235d3f33e1057e8384b4db42aa5682863737b8eb9", 0x1000}], 0x3, &(0x7f0000006140), 0x0, 0x4000}, {&(0x7f0000006180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000006680)=[{&(0x7f0000006200)="939a7b2762f18958bdaaeb02188a63aa436c7f237ae790442ebb6efafe97aab34eb8280a016d6870293dc931f88e7dbd90ec2fb181e060c13466fbc41fbaacadae5a88778f72b067d8810558adb846e2a4df089731f53769d88b3da6500f35e90a19ad2455a151288d118aa92a490ba8992982fe8521bd51edca9a8c80ee5477ba9ba7c6bf402157277b4456a2b6fd9dfb07655b3fe60908c5826dd181a876a55e227c57f2a7d2", 0xa7}, {&(0x7f00000062c0)="0499be911a077e7f79916a79e3c1059d72d275110278bd2324d708c7d6934eaf95cf6cfcb5cc8db773ed437975725a4f213a15d63dd88f0d79f043e40bd511445f36fe46760f71bf64f78598cb8c313757da587e9933ec581efbc040f18f430893edf1a619662b2b9938f55d3a5868a4987777b72808eeb8f830fb8a55576443c5d6f0e0f82e2dbe7ea52e73ce639b0061702e", 0x93}, {&(0x7f0000006380)="37c10e69b4739495bb7245d807e615380a70045a627a217a7271e11474ed584c46e38cc45f6421d9bbcf9417f6968b093cd73c56e81aaca61638cc8c571c26fac7f3857b45d2a1dccb1cc7d7a5f06a741c46edd29a730ee2714c56cbb5ebbdb77d19c71bbebceacf7043c69dfcf7ef5f02c3d6c29717acc65c3966ae309dbf15f64d9728253e29152250038a6aa092b330ba5dd0f672d83db478739766d76e69826b65f57e890b019eee13c6bb7f", 0xae}, {&(0x7f0000006440)="1a429d43be7305ac873bbffe3cf9b389a102f4328adef67ec00501f85675075e743e46288f38a836ae98cee7aebaef859658f4d6198ab37751a6e22057343346f50e4a6b5e7ab904578c373604e647c931797a72a94a979c31d7178e1a5ae436cf40ba835264447d9a504ed7a9a45f12e09e0a7f82c46cabd22f1bcd178c78bcf6894f0be7da4bb21ee98b0212f42d36bc8a906561ea8814163f7595be50aaa4b757e0b52dc7b2019eff83c39cc4aa16", 0xb0}, {&(0x7f0000006500)="a0764a2ae6be4a4ace5c2463a3039921f8d0b3efb1213849ce04434d0725480ddc84e6ecb9feefe94af0575ae7cbbe8f761a26ab60e7660f1b9e17ea8ee72bea560596b6b3fa95dcf4b8ed088d6c077e73ca51be6f1509647080973d2783567864199ab01bd8cf1a4059bcce14ba07217b869c04c1b8845e78d46d68787f1c97621d31570f3b845d2e9e53aa70bc124ecce21a920025d1a0c81c352e720bd603883baf42858e159bec6e354a5d573af0de72f7411623ce682ef1e698f31722285eb5439355d4c1a3e33c", 0xca}, {&(0x7f0000006600)="bec53d0b374374dfffc41476c89344cfb480aaaf817f07722fa31661af61f2f3ed5b637a093593d5b8ebb017a1e6c4a4fee165c6c19429c15c6d74e3d78baab2fdb587262503f06ca4582f2c5f434a7c", 0x50}], 0x6, &(0x7f00000066c0)=[@rights={0x34, 0x1, 0x1, [r0, r1, r3, r1, r1, r3, r3, r1, r3, r1]}], 0x34, 0x8000}], 0x7, 0x4000) getgroups(0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0]) fchown(r0, r4, r27) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f00000002c0)={0x6, 0x2, 0x81, 'queue0\x00', 0xffffffffffffff80}) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000005c0), &(0x7f0000000600)=0x83) writev(r3, &(0x7f00000000c0), 0x10000000000000a4) getgroups(0x6, &(0x7f00000003c0)=[r27, r28, r28, r28, r28, r28]) gettid() 15:26:36 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x900000000000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:36 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'team_slave_0\x00', 0x0}) r2 = add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000100)="106d06320af8e662c9f040468f4d88313007447f21922f1d253df6e7675cc10ea4961a94cfe6c04e63278bb0f07267b895d093267fc95bc299b69c20115d586284e12bce0a3e401b04795489b6161f95dc38d027a0166e0c3009c93e504ea24b5c04d10bae32023af68205e0778ae4d7df23c5084abf2918582ee43958db149b6c37b2452d6e706dcd926f54c9e57b31f3789bfb5f4ee83cb0bc404f41c534ea05d775ed5fef9cd62fd0c6189b0c994b58c0c53c352197d8637012420ab7da319d7dea07bd38b8b8a1c1ca1747d8db846686a8fd5ac558d9", 0xd8, 0xfffffffffffffffa) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000200)='.dead\x00', 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000400)={&(0x7f00000000c0)=@delqdisc={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, r1, {}, {0x0, 0xffff}}}, 0x24}, 0x1}, 0x0) 15:26:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$KIOCSOUND(r1, 0x4b2f, 0x200) ioctl$FIONREAD(r1, 0x80047437, &(0x7f0000000040)) 15:26:36 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x7000000], 0x1b}}, r1}}, 0xffffffb0) [ 716.812216] netlink: 'syz-executor3': attribute type 2 has an invalid length. 15:26:36 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x20ae17, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:36 executing program 6: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x30, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffff2304ffffff037900008137ffff001e000000000000ce4431c873970000ffffffffffffffffffff000056b15426be5d46f3f0d6649196fae44836d630232f9f8dc8cc49f99c0c59d081edec692b1158dbd8b6954b"], &(0x7f0000000180)) 15:26:36 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000004c0)={0x44, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="006340400000000000000000000000000000000000000000000000000000000000000000000000000000e30a089fc61ae40888e9e274ff1ba83a00000000000000000000", @ANYPTR64=&(0x7f0000000240)=ANY=[], @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, &(0x7f00000003c0)}) fanotify_init(0x40, 0x800) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x50) 15:26:36 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r0, r2) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000008404000075a82412617cb332000000000000000000000000"]) 15:26:36 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0xa000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:36 executing program 1: unshare(0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x28c200, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f00000000c0)=0x3) r1 = mq_open(&(0x7f0000000000)='!selinuxselinux\x00', 0x2, 0x80000000, &(0x7f0000000040)={0x0, 0x4, 0x80, 0x0, 0x3, 0x0, 0x1}) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) fremovexattr(r0, &(0x7f0000000100)=@known='security.selinux\x00') preadv(r1, &(0x7f0000000000), 0x2cb, 0x0) 15:26:36 executing program 0 (fault-call:4 fault-nth:46): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:36 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(&(0x7f0000022ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 716.867450] netlink: 'syz-executor3': attribute type 2 has an invalid length. [ 716.961693] FAULT_INJECTION: forcing a failure. [ 716.961693] name failslab, interval 1, probability 0, space 0, times 0 [ 716.973187] CPU: 1 PID: 25122 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 716.980493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 716.989874] Call Trace: [ 716.992505] dump_stack+0x1c9/0x2b4 [ 716.996169] ? dump_stack_print_info.cold.2+0x52/0x52 [ 717.001470] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 717.006383] should_fail.cold.4+0xa/0x1a 15:26:36 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000280)=@known='system.posix_acl_access\x00', &(0x7f00000002c0)=""/210, 0xd2) r1 = socket$key(0xf, 0x3, 0x2) ioctl$sock_ifreq(r1, 0x893d, &(0x7f0000000240)={'ip6gre0\x00', @ifru_addrs=@llc={0x1a, 0xffff, 0x9, 0xd844, 0x9, 0x7ff, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}}) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020302030c0000000002000900020000000000000000000400030006000000000002000000e0000054d8bc94221f02a65989ec127f831458186fe8b90002691d7f051cbc34a900010000"], 0x60}, 0x1}, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x200, 0x7, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}, 0x1}, 0x10) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x10001, 0x2) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000200)={0xaa}) [ 717.010502] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 717.015649] ? kasan_kmalloc+0xc4/0xe0 [ 717.019662] ? kasan_slab_alloc+0x12/0x20 [ 717.023869] ? anon_vma_fork+0x192/0x960 [ 717.027997] ? copy_process.part.39+0x4fed/0x7250 [ 717.032862] ? _do_fork+0x291/0x12a0 [ 717.036623] ? __ia32_compat_sys_x86_clone+0xbc/0x140 [ 717.041847] ? graph_lock+0x170/0x170 [ 717.045709] ? find_held_lock+0x36/0x1c0 [ 717.049813] ? __lock_is_held+0xb5/0x140 [ 717.053934] ? check_same_owner+0x340/0x340 [ 717.058286] ? rcu_note_context_switch+0x730/0x730 [ 717.063244] __should_failslab+0x124/0x180 [ 717.067490] should_failslab+0x9/0x14 [ 717.071290] kmem_cache_alloc+0x2af/0x760 [ 717.075457] ? dup_userfaultfd+0x775/0x9a0 [ 717.079700] ? anon_vma_fork+0x192/0x960 [ 717.083787] anon_vma_fork+0x2dc/0x960 [ 717.087700] ? anon_vma_clone+0x740/0x740 [ 717.091849] ? rcu_read_lock_sched_held+0x108/0x120 [ 717.096871] ? kmem_cache_alloc+0x5fa/0x760 [ 717.101214] copy_process.part.39+0x4fed/0x7250 [ 717.106969] ? __cleanup_sighand+0x70/0x70 [ 717.111238] ? perf_swevent_event+0x2e0/0x2e0 [ 717.115760] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 717.121301] ? perf_tp_event+0x91b/0xc40 [ 717.125382] ? debug_check_no_locks_freed+0x310/0x310 [ 717.130582] ? perf_swevent_event+0x2e0/0x2e0 [ 717.135084] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 717.140228] ? __lock_acquire+0x7fc/0x5020 [ 717.144476] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 717.149580] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 717.154771] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 717.159883] ? perf_tp_event+0xc40/0xc40 [ 717.163944] ? zap_class+0x740/0x740 [ 717.167675] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 717.172791] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 717.177897] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 717.183012] ? perf_tp_event+0xc40/0xc40 [ 717.187098] ? zap_class+0x740/0x740 [ 717.190823] ? memset+0x31/0x40 [ 717.194113] ? perf_trace_lock+0x49d/0x920 [ 717.198345] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 717.203468] ? zap_class+0x740/0x740 [ 717.207188] ? find_held_lock+0x36/0x1c0 [ 717.211248] ? graph_lock+0x170/0x170 [ 717.215050] ? memset+0x31/0x40 [ 717.218801] ? find_held_lock+0x36/0x1c0 [ 717.222880] ? lock_downgrade+0x8f0/0x8f0 [ 717.227132] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 717.232667] ? proc_fail_nth_write+0x9e/0x210 [ 717.237173] ? find_held_lock+0x36/0x1c0 [ 717.241238] _do_fork+0x291/0x12a0 [ 717.244806] ? fork_idle+0x1a0/0x1a0 [ 717.248548] ? __sb_end_write+0xac/0xe0 [ 717.252525] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 717.258058] ? fput+0x130/0x1a0 [ 717.261334] ? ksys_write+0x1ae/0x260 [ 717.265138] ? __do_page_fault+0x449/0xe50 [ 717.269381] ? __ia32_sys_read+0xb0/0xb0 [ 717.273459] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 717.278484] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 717.283504] do_fast_syscall_32+0x34d/0xfb2 [ 717.287858] ? do_int80_syscall_32+0x890/0x890 [ 717.292446] ? _raw_spin_unlock_irq+0x27/0x70 [ 717.296940] ? finish_task_switch+0x1d3/0x890 [ 717.301434] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 717.306965] ? syscall_return_slowpath+0x31d/0x5e0 [ 717.311898] ? sysret32_from_system_call+0x5/0x46 [ 717.316764] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 717.321611] entry_SYSENTER_compat+0x70/0x7f [ 717.326020] RIP: 0023:0xf7f4ecb9 [ 717.329380] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 717.349006] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 15:26:36 executing program 2: syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x43, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDENABIO(r0, 0x4b36) 15:26:36 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000140)=0xe8) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) 15:26:36 executing program 6: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x4000, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000100)=0x1) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = fcntl$getown(r1, 0x9) sched_getaffinity(r3, 0xfffffd8d, &(0x7f0000000040)) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000080)={0x0, r5}) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000000)={0x0, r5}) [ 717.356734] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 717.364008] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 717.371280] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 717.378546] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 717.385807] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:26:37 executing program 7: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() timer_create(0x0, &(0x7f0000000540)={0x0, 0x2c, 0x1, @tid=r1}, &(0x7f0000000100)=0x0) clock_gettime(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f00000003c0)={{r3, r4+30000000}, {0x77359400}}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x42040, 0x0) sched_rr_get_interval(r1, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, r1, 0x0, r0, 0x0) syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x9, 0xa000) r5 = socket$inet(0x2, 0x0, 0xffffffff00000000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000440), &(0x7f0000000480)=0x4) 15:26:37 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0xf5ffffff], 0x1b}}, r1}}, 0xffffffb0) [ 717.420856] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 [ 717.460505] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 15:26:37 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc0045401, &(0x7f0000000000)) 15:26:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2082, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000000c0)=0x20820, 0x4) listen(r0, 0xfffffffffffffffd) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffee4, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) shutdown(r0, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000040)) 15:26:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x17ae2000, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:37 executing program 6: r0 = socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='clear_refs\x00') write$cgroup_pid(r1, &(0x7f0000000040)={[0x34]}, 0x530) listen(r0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) shutdown(r0, 0x2) open_by_handle_at(r0, &(0x7f0000000000)={0x28, 0x3, "76a6d22664cbbc04e1f735c9705121dedc00ef829a5c9b70125b97eac749ec62"}, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x3, &(0x7f0000000600)={0x303, 0x33}, 0x4) 15:26:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x1}]}, &(0x7f0000000200)=0x10) listen(r0, 0x43) r1 = accept4(r0, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000f5effc)=0x10, 0x0) r2 = dup3(r1, r0, 0x80000) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x4000, 0x0) renameat(r2, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000140)='./file0\x00') recvfrom$packet(r1, &(0x7f0000000080)=""/89, 0x59, 0x2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x8119000) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) 15:26:37 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0xf5ffffff00000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) vmsplice(r0, &(0x7f0000000380)=[{&(0x7f0000000000)="328d4574187e78e0704a5559ca371517204766f075daf53ba873800ac905a60c4d0f77082e7ca753f533490e2995bc08eecc259751f9fe7b16fc3bad20e7e9a0040c6cfa4f5f4b23d50beda8e55c2bb59cec81d0ed83fb92309c9953ef97e2236577a36d24c5fcb18d4ec706a1fa031213b6606bf80bcb8d6396ebfefa429f9e51559824a7213fc78c8fb5086e4347024200bd2cb92942ef57b862ea67788995b31313f892eee76cb65f4d9a34ea0f9a1c40ee12b9ddb6db7c9bd9efcb03f8e6d561271eeeb0c50ffb91f4d1a9d4a069867412358949413b77dbd2e0be8f9a1284c28df09e598dbfe9c2", 0xea}, {&(0x7f0000000100)="23a8e7da34b5dbcfb8cbf193ca2ee8ef408672847a1b53c434b8e18f5f7d8902a6f9616a09345fdb5e73d14c5123f143012a09e1cdef0062dfecf5e8e5fc76b2212923976cec3c957350ab66fa7cf34bc2d7bb16e5fd4422cc6d1ee43afee388860bd67fcace", 0x66}, {&(0x7f0000000180)="fca8053e181e4b8d035b857af247b0fe20bd36c8f2f3b83a2e3154c1bf1ce382c11c72f07bd5a6ce2894d37a37576092b68e89bafd37423437a279f6e14190dd051e4b78d6564f84e619f8199d7e100ae50a62a5cfeed4560ce75ccc84", 0x5d}, {&(0x7f0000000200)="1b9a117c76643ee2937efe862b587da95e07bbe4c14aafe5428e0669c67af88029c54739b1217b15b5fd5beb39d2a3f41752467deb574b6efd6d5418af434269b2891e9481206a6fa9096ad93c4867d75e5e3c7009ded9dd186fdc90df521fe6059ebe6c75cf85067e6ca60765a40b277924d19c8dd286c0c6d8cdec965790ec398b4cbddd1abcfe44185e8d04bc711b61665e22ffff76fe5bcb6966c6887cf107b72e96418c73d8d54209f5090d", 0xae}, {&(0x7f00000002c0)="34dc758876896d7715c51872a6c2593825d915f9df3c73fe8140d53ea2d0372512ff68706823c4e3cf64e49dc1475deeb28cb50aa0b638e5621c20437d034d3bdf3d51", 0x43}, {&(0x7f0000000340)="84c3ff34e112ce94051f4efd8de09c92416842c3eeee0bc2442743d2e196c209", 0x20}], 0x6, 0x1) vmsplice(r0, &(0x7f00000007c0)=[{&(0x7f00000003c0)}, {&(0x7f0000000400)="36addf842ea4bb1b131d284b040fc541d78484f8455e2d398fcfae419535d5a3ba35d576f6eaccc2563bfba1708b4ae16e04a3931804f67c3779903b1518eca4b8c9a91c67c265417a3dd4b564cd6706c456af520d0f8dda", 0x58}, {&(0x7f0000000480)="b0c3660c1469a5677f5673df7159e4818b92190ca6a0802221ecff39c2b99740d32d57f2ed2ee7653ee23deee0e1db4126bf99bdf6be16767fcfa474ff3e6ceba1", 0x41}, {&(0x7f0000000500)="c1d99a7ab1793fcef93f96c2bc1711cefededcb2251faa636cab8f0dcd9862aacf6ae51710a6a71ffa83be8c7fbb20aa9a449f9ac06c6ef39f0d4c1fab3887438f5a3fd0510290668cc1dcb51e6ebbc4a98e86f9a370f543afcade27a904ef53873ede6cfb6d1860fc49f1424b9f30f38d46809b6ae482fe2586fdacf02347977de51c905b6a9df05efbab4a99b4b9a33a05c3781042bdd3c36ea27071d50d1de7f088c40182a219445d73269580", 0xae}, {&(0x7f00000005c0)="d7629b89fb57af862e3d5ec2a4021cef15eee21b79540b3e46e130cfce93f741", 0x20}, {&(0x7f0000000600)="5fd7a3d4d46e2223b3c2970baa269b2c100f292b8bc63c812991f69f109d60d0c70c00d41b721d41ffc7e1e0e42b0f8d7bc594e225d609180a65e61073443c94605a418a462c6451d082fb4863ceab199adaf63e7e3867281caa6e33f685aacee0e473db", 0x64}, {&(0x7f0000000680)="e683ffb09337e9b7ec26b87870", 0xd}, {&(0x7f00000006c0)="63fdac1d8f5488ad10b918c8b6e5161a030c4e1a14dbf784b4a3e502847ae34533e58001033aa86d5fbcab02c23b5f51b52144a6e0f5d8543a93447e66fd8704c57c28d4388b2e7489b701a91bc53c7c6b85641afa47279556367b6e063bff30c8950796e643536bd027ac1ccd488f04b3b326165cc8", 0x76}, {&(0x7f0000000740)="95692f994969808553424a507beaf0072bb456c666a0729a696c8071007d0f282d16f51e95ad19cbbe3ae579efbe397b35717c9b15b3bc4490bcb8b8a32132b42889058890b51c3cded85ebb3c9c9644b2931651", 0x54}], 0x9, 0x1) write(r0, &(0x7f0000fa8000)="2700000014000707e30d0002120f0a0011ea0000f5fe0012ff00078a151f750800390005000000", 0x27) 15:26:37 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(serpent-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0), 0x0) sendmmsg(r1, &(0x7f000000c8c0)=[{{&(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000a80)="0eb110b46faa5d379f335fb9c245e676e68792191392766d88395313120546b4bb180d57e1d0b6d62305d9460c67d4c80e72a2c60d9a3c61709d6ac56481a1ac74c563ea36fbb8e49021247d965c386a92b061665650a25586376a3a896bc664", 0x60}], 0x1, &(0x7f0000009d80)}}], 0x1, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000140)={0x2b, "9a9509daa38270a5b81e69f6ddddf3e29d6b444ae3991d062c5c9ce021c311447250004d5bdf4ffecd86b8"}) recvmmsg(r1, &(0x7f0000001fc0)=[{{&(0x7f0000000240)=@rc, 0x80, &(0x7f00000008c0)=[{&(0x7f00000006c0)=""/68, 0x44}, {&(0x7f0000001980)=""/165, 0xa5}], 0x2}}], 0x1, 0x0, &(0x7f0000002040)={0x77359400}) 15:26:37 executing program 0 (fault-call:4 fault-nth:47): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) [ 717.833929] FAULT_INJECTION: forcing a failure. [ 717.833929] name failslab, interval 1, probability 0, space 0, times 0 [ 717.845391] CPU: 1 PID: 25191 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 717.852688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 717.862073] Call Trace: [ 717.864667] dump_stack+0x1c9/0x2b4 [ 717.868304] ? dump_stack_print_info.cold.2+0x52/0x52 [ 717.873492] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 717.878351] should_fail.cold.4+0xa/0x1a [ 717.882436] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 717.887550] ? graph_lock+0x170/0x170 [ 717.891352] ? percpu_counter_add_batch+0xf2/0x150 [ 717.896289] ? find_held_lock+0x36/0x1c0 [ 717.900362] ? __lock_is_held+0xb5/0x140 [ 717.904445] ? check_same_owner+0x340/0x340 [ 717.908769] ? rcu_note_context_switch+0x730/0x730 [ 717.913707] ? anon_vma_fork+0x138/0x960 [ 717.917783] __should_failslab+0x124/0x180 [ 717.922038] should_failslab+0x9/0x14 [ 717.925838] kmem_cache_alloc+0x2af/0x760 [ 717.929996] ? security_vm_enough_memory_mm+0x9d/0xc0 [ 717.935194] copy_process.part.39+0x4581/0x7250 [ 717.939904] ? __cleanup_sighand+0x70/0x70 [ 717.944155] ? perf_swevent_event+0x2e0/0x2e0 [ 717.948674] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 717.954214] ? perf_tp_event+0x91b/0xc40 [ 717.958276] ? debug_check_no_locks_freed+0x310/0x310 [ 717.963478] ? perf_swevent_event+0x2e0/0x2e0 [ 717.967980] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 717.973106] ? __lock_acquire+0x7fc/0x5020 [ 717.977352] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 717.982454] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 717.987557] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 717.992668] ? perf_tp_event+0xc40/0xc40 [ 717.996730] ? zap_class+0x740/0x740 [ 718.000451] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 718.005552] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 718.010653] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 718.015762] ? perf_tp_event+0xc40/0xc40 [ 718.019824] ? zap_class+0x740/0x740 [ 718.023627] ? memset+0x31/0x40 [ 718.026909] ? perf_trace_lock+0x49d/0x920 [ 718.031153] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 718.036268] ? zap_class+0x740/0x740 [ 718.039986] ? find_held_lock+0x36/0x1c0 [ 718.044054] ? graph_lock+0x170/0x170 [ 718.047855] ? memset+0x31/0x40 [ 718.051154] ? find_held_lock+0x36/0x1c0 [ 718.055236] ? lock_downgrade+0x8f0/0x8f0 [ 718.059393] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 718.064929] ? proc_fail_nth_write+0x9e/0x210 [ 718.069439] ? find_held_lock+0x36/0x1c0 [ 718.073507] _do_fork+0x291/0x12a0 [ 718.077226] ? fork_idle+0x1a0/0x1a0 [ 718.080966] ? __sb_end_write+0xac/0xe0 [ 718.086244] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 718.091782] ? fput+0x130/0x1a0 [ 718.095062] ? ksys_write+0x1ae/0x260 [ 718.098855] ? __do_page_fault+0x449/0xe50 [ 718.103175] ? __ia32_sys_read+0xb0/0xb0 [ 718.107247] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 718.112264] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 718.117294] do_fast_syscall_32+0x34d/0xfb2 [ 718.121629] ? do_int80_syscall_32+0x890/0x890 [ 718.126212] ? _raw_spin_unlock_irq+0x27/0x70 [ 718.130724] ? finish_task_switch+0x1d3/0x890 [ 718.135233] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 718.140855] ? syscall_return_slowpath+0x31d/0x5e0 [ 718.145788] ? sysret32_from_system_call+0x5/0x46 [ 718.150664] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 718.155524] entry_SYSENTER_compat+0x70/0x7f [ 718.159936] RIP: 0023:0xf7f4ecb9 [ 718.163294] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 15:26:37 executing program 1: r0 = socket$inet(0x2, 0x6, 0x7) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000002040)}}], 0x2, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x1, 0x800, &(0x7f0000000080)=[0x0, 0x0], 0x2}, 0x20) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10100440}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x94, r2, 0x300, 0x70bd25, 0x25dfdbfd, {0xf}, [@IPVS_CMD_ATTR_SERVICE={0x78, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local={0xac, 0x14, 0x14, 0xaa}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x94}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004000) 15:26:37 executing program 6: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xffffffffffffffff, 0x8000) r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xff, 0x42000) accept4$unix(r0, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e, 0x9b0af9a26d45dd2d) mmap(&(0x7f000036f000/0x3000)=nil, 0x3000, 0x1000000, 0x1010, r0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x2) getsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000040), &(0x7f0000000080)=0x4) madvise(&(0x7f0000a08000/0x1000)=nil, 0x1000, 0x65) [ 718.182836] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 718.190553] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 718.197823] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 718.205087] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 718.212349] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 718.219613] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:26:37 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x80, 0x0) syz_open_pts(r2, 0x454001) r3 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000100)={{0x8, 0x5, 0x3, 0x0, 'syz0\x00'}, 0x4, 0x600, 0x35be6401, r3, 0x2, 0x1, 'syz1\x00', &(0x7f00000000c0)=['\x00', '+&+(\x00'], 0x6, [], [0x7fff, 0x3, 0x0, 0x1ff]}) listen(r0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x401) accept4(r0, &(0x7f00000003c0)=@in={0x0, 0x0, @multicast1}, &(0x7f0000000440)=0x80, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@ipv4, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) recvfrom$packet(r1, &(0x7f0000000240)=""/164, 0xa4, 0x10100, &(0x7f0000000340)={0x11, 0x9, r4, 0x1, 0x5, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) 15:26:37 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x800000000000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:37 executing program 6: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0xa35, 0x4, 0x3, 0x5b, 0x4}, 0x14) setsockopt$inet6_dccp_buf(r0, 0x21, 0xc, &(0x7f0000000080)="47150b073aaab421cef914e74c588d7179f755418ffecf61bf0a9e5d9a6956f919270236bff34c7ee611a3294bc653bd74f29e0bfd5b3a2565f32498fcdd157fdabd9688d2e79919e42a882e6b41f1e77792b415a6f990e01c64dfeb25c9a3053f102d22057ece6d38bcebbc24ebe2ec2f640ffb254fc86d74b27a555c405c4ead9973beaec993ab11165908c196a936fb4263ca62be51120db8db0a114b99151d2106c1bc2f611586dd5a9efef69107bd7eafeb8627b39e6aa787b76c8a7b8fccb0", 0xc2) 15:26:37 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0xfec0000000000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:37 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8a9c47adaae2b578606604bf4afbe4a4c1dd2a9531c552653f4c1d0d499666cf02d9cde853fb79bd67880d64a29227c38d154c7dcc1e8f2462661c72132e91d2c89ee17b3465f5990c8f5b13aed3a35d6675846d705c2ee2475653f50b10a4ed389cc1fa9f58865648b6aed37e6375ba392a856cdecb8dc5112ac98f63326250a1125e4968b23b3db33e3a7308d09f4e259c4ce4c9e6ec8c382ae05c013bbde1ba74a3edb1eb14bd1106efc469608998248e62787f816e698ad6e3314c1ebc4e923315a8201633ec9de8309294df6ade6009363096d91a", 0xd7) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000cadffc)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000391000)="83", 0x1}]) 15:26:37 executing program 1: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000008, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000013ff4)={@dev={0xac, 0x14}, @rand_addr, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) ioctl$sock_inet_SIOCGARP(r1, 0x8955, &(0x7f0000000200)={{0x2}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x0, {0x2, 0x0, @multicast2=0xe0000002}, 'veth0_to_bridge\x00'}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 15:26:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$binder(&(0x7f0000ff2000/0xc000)=nil, 0xc000, 0x9, 0xc0012, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0xb9, "c80513ce8deac5b026a7a90fac5134f2b7220d069efa38839fca262a87f2848539988275ce8f081a5f64e36f1648cc0c46ae592b7e9f4e20385dc62826d444ba7fade43723b121e8eb4666615c2520cbde47a29a7fba714c25ad80f3232600cd03e746939080fe0f43042aa0a8b1e39d022d1c719b429509da3a9d028465fec0c4c53505b28de1f7c98dbd280a2f56f67ba3db21d6b4bf6d12a64436a1a4cfecdf6d14ffb8868245fd274d629b2dde3c6775e8a3ea14fce3ce"}, &(0x7f0000000080)=0xc1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000200)={r3, 0x1434}, &(0x7f0000000240)=0x8) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000002c0)) r4 = socket$inet6(0xa, 0x0, 0x100000001) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000280)={r1, r2}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, @in6={0xa, 0x4e23, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x6}], 0x38) 15:26:38 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x10000200, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:38 executing program 6: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000880)={0x0, 0x4}, &(0x7f00000008c0)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000900)=@assoc_id=r1, 0x4) clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000000000), &(0x7f00000088c0)) r2 = inotify_init1(0x0) r3 = getpid() fcntl$setown(r2, 0x8, 0xffffffffffffffff) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) sendto$unix(r4, &(0x7f00000000c0)="a0abb3e7767dcfe4ba1426ae32a199", 0xf, 0x40000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=[&(0x7f00000002c0)='/dev/dsp#\x00', &(0x7f0000000300)='\\)cgroup)keyring\x00', &(0x7f0000000340)='#{\x00', &(0x7f00000003c0)='/dev/dsp#\x00'], &(0x7f0000000700)=[&(0x7f0000000480)='/dev/dsp#\x00', &(0x7f00000004c0)='/dev/dsp#\x00', &(0x7f0000000500)='\x00', &(0x7f0000000540)='/dev/dsp#\x00', &(0x7f0000000580)='/dev/dsp#\x00', &(0x7f0000000600)='/dev/dsp#\x00', &(0x7f0000000640)='/dev/dsp#\x00', &(0x7f0000000680)='/dev/dsp#\x00', &(0x7f00000006c0)='ppp0\x00']) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=0x0, &(0x7f0000000380)=0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000740)={0x200, 0x5, 0x4}, 0xc) ioctl$TIOCLINUX5(r4, 0x541c, &(0x7f0000000840)={0x5, 0xaed9, 0x4, 0x76, 0x1ff}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000400)={r5, 0x2}, &(0x7f00000005c0)=0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) stat(&(0x7f0000000780)='./file0/file0\x00', &(0x7f00000007c0)) inotify_rm_watch(r2, 0x0) kcmp$KCMP_EPOLL_TFD(r6, r3, 0x4, 0xffffffffffffffff, &(0x7f0000000100)={r4}) ptrace(0xffffffffffffffff, r6) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, r6, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 15:26:38 executing program 3: r0 = socket(0x40000000015, 0x5, 0x200000000000000) setsockopt(r0, 0x400000000114, 0x7, &(0x7f00009ffffc), 0x0) 15:26:38 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/54, 0x36}, {&(0x7f0000000080)=""/95, 0x5f}, {&(0x7f0000000100)=""/185, 0xb9}, {&(0x7f00000001c0)=""/89, 0x59}, {&(0x7f0000000240)=""/118, 0x76}, {&(0x7f00000002c0)=""/203, 0xcb}, {&(0x7f00000003c0)=""/127, 0x7f}], 0x7, 0x0) setsockopt$inet_int(r0, 0x0, 0xd0, &(0x7f0000000000), 0x10) 15:26:38 executing program 7: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x889, @loopback={0x0, 0x1}, 0x6}, 0xffffffffffffff4f) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x34800) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000080)) close(r1) r3 = accept4(r0, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000040)=0xf5b19b4c0b1ce647, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f0000003000)=@abs={0x1}, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={r4}) listen(r5, 0x0) connect(r4, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000680)='net/icmp6\x00') sendfile(r4, r6, &(0x7f00004db000), 0xfe) recvmsg$kcm(r3, &(0x7f0000000180)={&(0x7f0000000100)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000003c0)=""/252, 0xfc}, 0xe5fc02b7a935834f) 15:26:38 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) epoll_create(0x200) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000140)=0x65b, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x26, 0x829, 0x0, 0x0, {0x3}, [@typed={0x14, 0x4, @ipv6=@remote={0xfe, 0x80, [], 0xbb}}]}, 0x28}, 0x1}, 0x0) 15:26:38 executing program 0 (fault-call:4 fault-nth:48): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) poll(&(0x7f0000000000)=[{r0, 0x10}], 0x248, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x4, 0x80000) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x7, 0x3, 0x8, 0x2, 0x6, 0x5, 0x80000000, {0x0, @in={{0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x5, 0xb65f, 0x0, 0x4, 0xd25}}, &(0x7f0000000200)=0xb0) r3 = request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000380)='/dev/admmidi#\x00', 0xfffffffffffffff9) r4 = add_key(&(0x7f0000000400)='cifs.spnego\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000480)="380f66215b92056183f73acda5cd6dcc3aa27d3e5a5c156fe5725678", 0x1c, 0xfffffffffffffffc) keyctl$instantiate(0xc, r3, &(0x7f00000003c0)="a15f69ef1bae23e2ee599c58088bd8625f145e9b3bb738318b5aed022f5de3b94248ac5c3342262f136196ab6fd4a2fb181147051a7d202b", 0x38, r4) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={r2, 0x24}, &(0x7f0000000280)=0x8) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000300)={"0000000000000400000021f300", {0x2, 0x4e20, @loopback=0x7f000001}}) [ 719.406671] netlink: 'syz-executor2': attribute type 4 has an invalid length. [ 719.418247] netlink: 'syz-executor2': attribute type 4 has an invalid length. [ 719.418706] FAULT_INJECTION: forcing a failure. [ 719.418706] name failslab, interval 1, probability 0, space 0, times 0 [ 719.437459] CPU: 1 PID: 25263 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 719.444758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 719.454141] Call Trace: 15:26:39 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x90400, 0x0) ioctl$TCSETSF(r0, 0x8004510a, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}) [ 719.456767] dump_stack+0x1c9/0x2b4 [ 719.460438] ? dump_stack_print_info.cold.2+0x52/0x52 [ 719.465697] should_fail.cold.4+0xa/0x1a [ 719.469818] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 719.474961] ? rcu_is_watching+0x8c/0x150 [ 719.479143] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 719.483586] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 719.488035] ? is_bpf_text_address+0xd7/0x170 [ 719.492670] ? kernel_text_address+0x79/0xf0 [ 719.497133] ? __kernel_text_address+0xd/0x40 [ 719.501662] ? unwind_get_return_address+0x61/0xa0 15:26:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x47) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r1 = memfd_create(&(0x7f00000001c0)='em1bdev-E\x00', 0x2) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000340)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x18) r4 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000400)="61d2161f3085e83f297eecfa1df623629df22fcb0714440e8400e56205520b6257db36050b3e8bacce0042b9581f35240f1c0bf168f103ea4f8ba58837c7cb7df0258c115d551147e277765966e50068ee2581d681ecba86e7ea28171a8989b1454e4e067341042298bb7e5e10aee0d3d19bf1340ef3cd356a72c9ada757f37aa2de94c37a85f6d975608ae38e94b0285cff46b5f0cbb4db4b0e0fa700", 0x9d}], 0x1, &(0x7f0000000380)}, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000000c0)="0c2058ba906e40b467c10df94901c7cb", 0x6) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000080)={r3}) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000600)=""/220, 0x9c}], 0x1, &(0x7f0000000280)=""/91, 0x5b}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) [ 719.506629] ? __save_stack_trace+0x8d/0xf0 [ 719.511011] ? save_stack+0xa9/0xd0 [ 719.514670] ? save_stack+0x43/0xd0 [ 719.518330] ? kasan_kmalloc+0xc4/0xe0 [ 719.522258] __should_failslab+0x124/0x180 [ 719.526525] should_failslab+0x9/0x14 [ 719.530363] kmem_cache_alloc+0x47/0x760 [ 719.534455] ? lock_downgrade+0x8f0/0x8f0 [ 719.538643] anon_vma_clone+0x140/0x740 [ 719.542654] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 719.547095] ? unlink_anon_vmas+0xa60/0xa60 [ 719.551452] ? dup_userfaultfd+0x775/0x9a0 15:26:39 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$getflags(r0, 0x408) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={r2, 0x4}, 0x8) [ 719.555724] anon_vma_fork+0xf0/0x960 [ 719.559567] ? anon_vma_clone+0x740/0x740 [ 719.563752] ? rcu_read_lock_sched_held+0x108/0x120 [ 719.568803] ? kmem_cache_alloc+0x5fa/0x760 [ 719.573252] copy_process.part.39+0x4fed/0x7250 [ 719.577991] ? __cleanup_sighand+0x70/0x70 [ 719.582365] ? perf_swevent_event+0x2e0/0x2e0 [ 719.587020] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 719.592661] ? perf_tp_event+0x91b/0xc40 [ 719.596752] ? debug_check_no_locks_freed+0x310/0x310 [ 719.602079] ? perf_swevent_event+0x2e0/0x2e0 [ 719.606619] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 719.611782] ? __lock_acquire+0x7fc/0x5020 [ 719.616235] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 719.621371] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 719.626509] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 719.631660] ? perf_tp_event+0xc40/0xc40 [ 719.635758] ? zap_class+0x740/0x740 [ 719.639525] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 719.644657] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 719.649880] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 719.655039] ? perf_tp_event+0xc40/0xc40 [ 719.659141] ? zap_class+0x740/0x740 [ 719.662891] ? memset+0x31/0x40 [ 719.666209] ? perf_trace_lock+0x49d/0x920 [ 719.670483] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 719.675630] ? zap_class+0x740/0x740 [ 719.679383] ? find_held_lock+0x36/0x1c0 [ 719.683474] ? graph_lock+0x170/0x170 [ 719.687300] ? memset+0x31/0x40 [ 719.690639] ? find_held_lock+0x36/0x1c0 [ 719.694737] ? lock_downgrade+0x8f0/0x8f0 [ 719.698894] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 719.704432] ? proc_fail_nth_write+0x9e/0x210 [ 719.708954] ? find_held_lock+0x36/0x1c0 [ 719.713113] _do_fork+0x291/0x12a0 [ 719.716673] ? fork_idle+0x1a0/0x1a0 [ 719.720427] ? __sb_end_write+0xac/0xe0 [ 719.724586] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 719.730126] ? fput+0x130/0x1a0 [ 719.733407] ? ksys_write+0x1ae/0x260 [ 719.737208] ? __do_page_fault+0x449/0xe50 [ 719.741449] ? __ia32_sys_read+0xb0/0xb0 [ 719.745529] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 719.750557] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 719.755587] do_fast_syscall_32+0x34d/0xfb2 [ 719.759915] ? do_int80_syscall_32+0x890/0x890 [ 719.764499] ? _raw_spin_unlock_irq+0x27/0x70 [ 719.769000] ? finish_task_switch+0x1d3/0x890 [ 719.773509] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 719.779145] ? syscall_return_slowpath+0x31d/0x5e0 [ 719.784086] ? sysret32_from_system_call+0x5/0x46 [ 719.788938] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 719.793793] entry_SYSENTER_compat+0x70/0x7f [ 719.798213] RIP: 0023:0xf7f4ecb9 [ 719.801576] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 719.821124] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 719.828856] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 719.836124] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 719.843395] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 719.850662] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 15:26:39 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xc0fe], 0x1b}}, r1}}, 0xffffffb0) 15:26:39 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @multicast2=0xe0000002}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000eed000)={0x2, 0x6e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000de6fd6)=ANY=[@ANYBLOB="016eaa87ab000088ccf5cb78ea32ddb701259f2c00004e2100089078"], 0x0) 15:26:39 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000e8000)='/dev/cuse\x00', 0x2, 0x0) write$fuse(r0, &(0x7f00009eb000)={0x28, 0x3, 0x0, @fuse_notify_store_out}, 0x28) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0x3, 0x9}, 0x1, 0x3, 0x2, {0x3f, 0xffffffffffff0001}, 0x7fff, 0x1ff}) [ 719.857928] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:26:39 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x20000, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000000c0)=0x3a9, &(0x7f0000000100)=0x2) r1 = gettid() rt_sigqueueinfo(r1, 0x0, &(0x7f0000000040)) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 15:26:39 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x521000000000, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:39 executing program 2: r0 = memfd_create(&(0x7f0000000100)="7c6d1759334e3b64bd7944389deb79c9a09d5422173124569bfce0bad8fc9e3ac90aa2bb20752acfd250ee25a595fb71e1ea654e977d6f9e32394f0904254223e81395ff348a8d99a41e0e9f2ca72fb13f544432d4740532708e9b3b9b9c41abcd80f0eb989456796f82a92d2d8ae34b1413ff87afbc2832c2a75d9aaca4be01baa7", 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000001c0)={0x299, 0x7, 0x81, 0x3, 0x6, 0x1000}) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff001}) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff001}) finit_module(r0, &(0x7f0000000040)="7c6d1759334e3b64bd7944389deb79c9a09d5422173124569bfce0bad8fc9e3ac90aa2bb20752acfd250ee25a595fb71e1ea654e977d6f9e32394f0904254223e81395ff348a8d99a41e0e9f2ca72fb13f544432d4740532708e9b3b9b9c41abcd80f0eb989456796f82a92d2d8ae34b1413ff87afbc2832c2a75d9aaca4be01baa7", 0x3) 15:26:39 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) close(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0x80) ioctl$KDSETMODE(r2, 0x4b3a, 0x20) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x80045300, &(0x7f0000000040)) 15:26:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) sched_rr_get_interval(r1, &(0x7f00000000c0)) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}) 15:26:39 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000040)={0x7b}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x40000081}]}) 15:26:39 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1b}}, r1}}, 0xffffffb0) 15:26:39 executing program 6: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x2, 0x10000) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x1000) readv(r1, &(0x7f0000000040)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x2000000000000259) 15:26:39 executing program 0 (fault-call:4 fault-nth:49): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xffffffffffffff82, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000015000102000000000000000002000000", @ANYRES32=0x0, @ANYBLOB="140103006c6f00000000000000f0ffffffff39547810aa29c6c49b38e0"], 0x2c}, 0x1}, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000080)={'gretap0\x00', 0x4}) 15:26:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x3, 0x8}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={r2, 0x100}, 0x8) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2203e, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000040)={0xa, @tick=0x281, 0x4, {0x8001, 0x20}, 0x1e20, 0x3, 0x81}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4002, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bcsh0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0xd, r6, 0x1, 0x7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendfile(r4, r4, &(0x7f00000000c0), 0x400) 15:26:39 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x10000000000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:39 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') io_setup(0x100000000, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f0000000100)={0x0, 0x989680}) 15:26:39 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x208000) write$fuse(r1, &(0x7f0000000080)={0x28, 0x1, 0x1, @fuse_notify_inval_inode_out={0xfcdc, 0x9, 0xffffffffffffff09}}, 0x28) [ 720.263503] Unknown ioctl 1077957454 15:26:39 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x700000000000000], 0x1b}}, r1}}, 0xffffffb0) [ 720.315681] FAULT_INJECTION: forcing a failure. [ 720.315681] name failslab, interval 1, probability 0, space 0, times 0 [ 720.327097] CPU: 1 PID: 25359 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 720.334401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 720.336096] Unknown ioctl 35123 [ 720.343784] Call Trace: [ 720.349780] dump_stack+0x1c9/0x2b4 [ 720.353445] ? dump_stack_print_info.cold.2+0x52/0x52 [ 720.358673] ? perf_trace_lock_acquire+0xeb/0x9a0 15:26:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_vs_stats\x00') ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000080)) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f00000000c0)) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x1}, 0x10) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x800) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x28000) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000810000)={0x0, 0x2}, 0x8) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8100000000004000) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f0000000300)=""/4096) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180), 0x8) [ 720.363562] should_fail.cold.4+0xa/0x1a [ 720.365983] Unknown ioctl 1077957454 [ 720.367647] ? perf_trace_lock+0x920/0x920 [ 720.367677] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 720.367700] ? kasan_kmalloc+0xc4/0xe0 [ 720.367717] ? kasan_slab_alloc+0x12/0x20 [ 720.367734] ? kmem_cache_alloc+0x12e/0x760 [ 720.367749] ? anon_vma_clone+0x140/0x740 [ 720.367767] ? anon_vma_fork+0xf0/0x960 [ 720.386124] Unknown ioctl 35123 [ 720.388852] ? copy_process.part.39+0x4fed/0x7250 [ 720.388876] ? graph_lock+0x170/0x170 [ 720.388893] ? entry_SYSENTER_compat+0x70/0x7f [ 720.388926] ? lock_downgrade+0x8f0/0x8f0 [ 720.388960] ? lock_acquire+0x1e4/0x540 [ 720.388990] ? lock_release+0xa30/0xa30 [ 720.430048] ? rcu_note_context_switch+0x730/0x730 [ 720.435015] __should_failslab+0x124/0x180 [ 720.439283] should_failslab+0x9/0x14 [ 720.443118] kmem_cache_alloc+0x47/0x760 [ 720.447206] ? anon_vma_interval_tree_insert+0x26b/0x300 [ 720.452693] anon_vma_clone+0x140/0x740 [ 720.456729] ? unlink_anon_vmas+0xa60/0xa60 [ 720.461084] ? dup_userfaultfd+0x775/0x9a0 [ 720.465341] anon_vma_fork+0xf0/0x960 [ 720.469233] ? anon_vma_clone+0x740/0x740 [ 720.473382] ? rcu_read_lock_sched_held+0x108/0x120 [ 720.478402] ? kmem_cache_alloc+0x5fa/0x760 [ 720.482741] copy_process.part.39+0x4fed/0x7250 [ 720.487437] ? __cleanup_sighand+0x70/0x70 [ 720.491677] ? perf_swevent_event+0x2e0/0x2e0 [ 720.496187] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 720.501722] ? perf_tp_event+0x91b/0xc40 [ 720.505778] ? debug_check_no_locks_freed+0x310/0x310 [ 720.510972] ? perf_swevent_event+0x2e0/0x2e0 [ 720.515464] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 720.520593] ? __lock_acquire+0x7fc/0x5020 [ 720.524831] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 720.529928] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 720.535033] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 720.540136] ? perf_tp_event+0xc40/0xc40 [ 720.544190] ? zap_class+0x740/0x740 [ 720.547914] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 720.553026] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 720.558127] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 720.563230] ? perf_tp_event+0xc40/0xc40 [ 720.567377] ? zap_class+0x740/0x740 [ 720.571086] ? memset+0x31/0x40 [ 720.574386] ? perf_trace_lock+0x49d/0x920 [ 720.578613] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 720.583722] ? zap_class+0x740/0x740 [ 720.587435] ? find_held_lock+0x36/0x1c0 [ 720.591501] ? graph_lock+0x170/0x170 [ 720.595294] ? memset+0x31/0x40 [ 720.598584] ? find_held_lock+0x36/0x1c0 [ 720.602661] ? lock_downgrade+0x8f0/0x8f0 [ 720.606806] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 720.612347] ? proc_fail_nth_write+0x9e/0x210 [ 720.616846] ? find_held_lock+0x36/0x1c0 [ 720.620908] _do_fork+0x291/0x12a0 [ 720.624451] ? fork_idle+0x1a0/0x1a0 [ 720.628183] ? __sb_end_write+0xac/0xe0 [ 720.632154] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 720.637682] ? fput+0x130/0x1a0 [ 720.640956] ? ksys_write+0x1ae/0x260 [ 720.644760] ? __do_page_fault+0x449/0xe50 [ 720.648992] ? __ia32_sys_read+0xb0/0xb0 [ 720.653060] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 720.658069] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 720.663082] do_fast_syscall_32+0x34d/0xfb2 [ 720.667401] ? do_int80_syscall_32+0x890/0x890 [ 720.671978] ? _raw_spin_unlock_irq+0x27/0x70 [ 720.676469] ? finish_task_switch+0x1d3/0x890 [ 720.680963] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 720.686500] ? syscall_return_slowpath+0x31d/0x5e0 [ 720.691426] ? sysret32_from_system_call+0x5/0x46 [ 720.696266] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 720.701111] entry_SYSENTER_compat+0x70/0x7f [ 720.705518] RIP: 0023:0xf7f4ecb9 [ 720.708868] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 720.728293] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 720.735997] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 720.743272] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 720.750530] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 720.757792] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 15:26:40 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x14) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000280)=0xd0a4) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="fffffeffffff3f00303afffe800000020000000000000000000000000001860090780002040060c1020000235fb1cf281effda0000001803000000000000ff0200000000000000000000000000010000000000000000000000"], 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 720.765052] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:26:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x3f00000000000000, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:40 executing program 6: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x48a080, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 15:26:40 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f00000001c0)={0x14, 0x14, 0x301, 0x0, 0x0, {0x1e}}, 0x14}, 0x1}, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0xa0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000000c0)=0x3) 15:26:40 executing program 7: syz_open_dev$random(&(0x7f0000000040)='/dev/random\x00', 0x0, 0x10000) r0 = socket(0x10, 0x3, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000000)={0x1fe, 0x0, &(0x7f0000bff000/0x400000)=nil}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x100, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000200)={{0xff, @dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x1, 'lc\x00', 0x10, 0x0, 0x41}, {@dev={0xac, 0x14, 0x14, 0x1c}, 0x4e24, 0x4, 0x0, 0xaa, 0xfc}}, 0x44) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002000010100000000000000000202000000000000000000001600010008000b000000000008000b000000000048360b00000000001b289b1c78008de45b25fe1a99b914747415ef5909d030c721380d38113c1b75cea04ff8593a31df391f36fcaf659335bc10a5a2531def15f25ab36562eeace574522d879403daedeb889b350ce63f8b4463b23a153e9bee220ace74683980f186b9c1d97793cb60faece607f2e01c49329dbfa287169f5c35d1ab942a21be5e24ad1531b623601022e276f0acdb05b3af256bed7810190cd575301a74188c002c9b201a3816d987139b802a163dbef3328e02ea9c4b"], 0x38}, 0x1}, 0x0) 15:26:40 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='fdinfo/4\x00') exit(0x8) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000080)=@req={0x20, &(0x7f0000000040)={'veth1_to_team\x00', @ifru_settings={0x68, 0x80000000, @raw_hdlc=&(0x7f0000000000)={0x7fffffff00}}}}) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/202, 0xca}], 0x1, 0x0) 15:26:40 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1ff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000080)=r2) setsockopt(r0, 0x0, 0x5, &(0x7f0000000000), 0x0) [ 720.966155] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 15:26:40 executing program 0 (fault-call:4 fault-nth:50): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:40 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x3, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0x100}}, 0x89c6, 0x9, 0x80000000, 0x0, 0x6}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={r2, 0xa8, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x3acd, @mcast2={0xff, 0x2, [], 0x1}}, @in6={0xa, 0x4e20, 0x3f, @remote={0xfe, 0x80, [], 0xbb}, 0x80000000}, @in6={0xa, 0x4e24, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, @in6={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xd}, 0x20}, @in6={0xa, 0x4e20, 0x5, @loopback={0x0, 0x1}, 0x80000000}, @in6={0xa, 0x4e20, 0x4, @loopback={0x0, 0x1}, 0x1}]}, &(0x7f0000000280)=0xc) 15:26:40 executing program 7: r0 = socket$inet(0x2, 0x6, 0x5) io_setup(0x7, &(0x7f0000000140)=0x0) io_submit(r1, 0x2, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000180)="697ffb65d38b8d81", 0x8}]) 15:26:40 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xa00], 0x1b}}, r1}}, 0xffffffb0) 15:26:40 executing program 6: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001500130a00000000000000000af00000", @ANYRES32=0x0, @ANYBLOB="002e54fba50000000000"], 0x2c}, 0x1}, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x8, 0x80000) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)=0xffffffff, 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r1, 0x6, 0x1}, 0x14) 15:26:40 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x1d71) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) connect$inet6(r0, &(0x7f000090b000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0xb}, 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)=0xffffffff, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd6006f52600081100fe8000000000000000000000000010ffff0200000000000000000000000000010000000200089078f0d83f799926720ee3b9a8205826ef7d065806e6adc71cbf8599b5ca3dda1ea5c48aa51885da37bf4ed5de"], &(0x7f0000000000)) chmod(&(0x7f00000000c0)='./file0\x00', 0x105) [ 721.178810] FAULT_INJECTION: forcing a failure. [ 721.178810] name failslab, interval 1, probability 0, space 0, times 0 [ 721.190301] CPU: 1 PID: 25426 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 721.197611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 721.206990] Call Trace: [ 721.209695] dump_stack+0x1c9/0x2b4 [ 721.213368] ? dump_stack_print_info.cold.2+0x52/0x52 [ 721.218615] should_fail.cold.4+0xa/0x1a [ 721.222721] ? fault_create_debugfs_attr+0x1f0/0x1f0 15:26:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x148) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x0, {0x2, 0x0, @broadcast=0xffffffff}}) [ 721.227863] ? kasan_kmalloc+0xc4/0xe0 [ 721.231788] ? kasan_slab_alloc+0x12/0x20 [ 721.235970] ? kmem_cache_alloc+0x12e/0x760 [ 721.240322] ? anon_vma_clone+0x140/0x740 [ 721.244502] ? anon_vma_fork+0xf0/0x960 [ 721.248508] ? copy_process.part.39+0x4fed/0x7250 [ 721.253404] ? _do_fork+0x291/0x12a0 [ 721.257177] ? do_fast_syscall_32+0x34d/0xfb2 [ 721.261710] ? entry_SYSENTER_compat+0x70/0x7f [ 721.266351] ? lock_downgrade+0x8f0/0x8f0 [ 721.270551] ? graph_lock+0x170/0x170 [ 721.274388] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 721.278866] ? __lock_is_held+0xb5/0x140 [ 721.282964] __should_failslab+0x124/0x180 [ 721.287238] should_failslab+0x9/0x14 [ 721.291069] kmem_cache_alloc+0x47/0x760 [ 721.295170] ? anon_vma_interval_tree_insert+0x26b/0x300 [ 721.300648] anon_vma_clone+0x140/0x740 [ 721.304665] ? unlink_anon_vmas+0xa60/0xa60 [ 721.309024] ? dup_userfaultfd+0x775/0x9a0 [ 721.313271] anon_vma_fork+0xf0/0x960 [ 721.317111] ? anon_vma_clone+0x740/0x740 [ 721.321261] ? rcu_read_lock_sched_held+0x108/0x120 [ 721.326276] ? kmem_cache_alloc+0x5fa/0x760 [ 721.330614] copy_process.part.39+0x4fed/0x7250 [ 721.335324] ? __cleanup_sighand+0x70/0x70 [ 721.339580] ? perf_swevent_event+0x2e0/0x2e0 [ 721.344099] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 721.349642] ? perf_tp_event+0x91b/0xc40 [ 721.353701] ? debug_check_no_locks_freed+0x310/0x310 [ 721.358995] ? perf_swevent_event+0x2e0/0x2e0 [ 721.363512] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 721.368635] ? __lock_acquire+0x7fc/0x5020 [ 721.372891] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 721.377993] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 721.383096] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 721.388207] ? perf_tp_event+0xc40/0xc40 [ 721.392266] ? zap_class+0x740/0x740 [ 721.395991] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 721.401094] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 721.406204] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 721.411321] ? perf_tp_event+0xc40/0xc40 [ 721.415384] ? zap_class+0x740/0x740 [ 721.419104] ? memset+0x31/0x40 [ 721.422407] ? perf_trace_lock+0x49d/0x920 [ 721.426639] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 721.431763] ? zap_class+0x740/0x740 [ 721.435479] ? find_held_lock+0x36/0x1c0 [ 721.439539] ? graph_lock+0x170/0x170 [ 721.443337] ? memset+0x31/0x40 [ 721.446636] ? find_held_lock+0x36/0x1c0 [ 721.450711] ? lock_downgrade+0x8f0/0x8f0 [ 721.454858] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 721.460396] ? proc_fail_nth_write+0x9e/0x210 [ 721.464914] ? find_held_lock+0x36/0x1c0 [ 721.469000] _do_fork+0x291/0x12a0 [ 721.472554] ? fork_idle+0x1a0/0x1a0 [ 721.476296] ? __sb_end_write+0xac/0xe0 [ 721.480272] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 721.485805] ? fput+0x130/0x1a0 [ 721.489079] ? ksys_write+0x1ae/0x260 [ 721.492889] ? __ia32_sys_read+0xb0/0xb0 [ 721.496969] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 721.501980] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 721.506999] do_fast_syscall_32+0x34d/0xfb2 [ 721.511336] ? do_int80_syscall_32+0x890/0x890 [ 721.515917] ? syscall_slow_exit_work+0x500/0x500 [ 721.520759] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 721.526290] ? syscall_return_slowpath+0x31d/0x5e0 [ 721.531219] ? sysret32_from_system_call+0x5/0x46 [ 721.536067] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 721.540916] entry_SYSENTER_compat+0x70/0x7f [ 721.545321] RIP: 0023:0xf7f4ecb9 [ 721.548671] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 721.570556] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 721.578271] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 721.585535] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 721.592797] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 721.600061] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 721.607322] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:26:41 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x300], 0x1b}}, r1}}, 0xffffffb0) 15:26:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6gretap0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bridge_slave_0\x00', r1}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x321, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x160}, @IFA_ADDRESS={0x14, 0x1, @mcast1={0xff, 0x1, [], 0x1}}]}, 0x34}, 0x1}, 0x0) 15:26:41 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80284504, &(0x7f0000000140)=[0x2ff]) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400500, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x88, "f920fffb4f922a2bccb0cc236f67237fa1ac568a64c31b5ab1c0ffa6b95d7cefbcea9c96f69b2aa5d6b6c9f036fae188cfcba4fad0f765d2837efa54e0a4e8242b4f02525cf77646fdf15d1ce91f127162fbec75abe686bace0e6c0e4131116ab3fcd7217a9b5317ce744f1cb2f3a1abf17831912fd8545ab137c80ce7ba5884192a0cee0999250f"}, &(0x7f0000000200)=0xac) 15:26:41 executing program 6: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f00000000c0)=@random={'trusted.', 'setgroups\x00'}, &(0x7f0000000100)=""/67, 0x43) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x1680, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{0x3, 0x9}], 0x1) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000280)=ANY=[@ANYBLOB="040041001100000000002526398d810f171847010053f64a86c424894ad8a373ac5990765f727e8b4c5580e8ffffff00000000001762000000000000092032f30000"]) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000180)={0x1000, 0x80, 0x3, 0x5, 0x1, [{0xffffffff, 0x4, 0x2, 0x0, 0x0, 0x1000}]}) 15:26:41 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0xe09fc300000000, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:41 executing program 2: socket$inet_sctp(0x2, 0x1, 0x84) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100)={0x1, 0x1000, 0x401, 0x7}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'vcan0\x00', 0x1}, 0x341) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000000), 0x1fe, 0xffffffffffffffff) 15:26:41 executing program 1: setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000000c0)=0x3, 0xfffffffffffffe74) r0 = socket$inet(0x2, 0x3, 0x47631541) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x9, 0x4) write(0xffffffffffffffff, &(0x7f00000000c0), 0xfec9) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x800, 0x2}) 15:26:41 executing program 0 (fault-call:4 fault-nth:51): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) [ 722.056205] FAULT_INJECTION: forcing a failure. [ 722.056205] name failslab, interval 1, probability 0, space 0, times 0 [ 722.067543] CPU: 1 PID: 25462 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 722.074838] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 722.085560] Call Trace: [ 722.088183] dump_stack+0x1c9/0x2b4 [ 722.091845] ? dump_stack_print_info.cold.2+0x52/0x52 [ 722.097058] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 722.101931] should_fail.cold.4+0xa/0x1a [ 722.106029] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 722.111232] ? graph_lock+0x170/0x170 [ 722.115204] ? lock_downgrade+0x8f0/0x8f0 [ 722.119362] ? find_held_lock+0x36/0x1c0 [ 722.123428] ? __lock_is_held+0xb5/0x140 [ 722.127524] ? check_same_owner+0x340/0x340 [ 722.131854] ? rcu_note_context_switch+0x730/0x730 [ 722.136794] __should_failslab+0x124/0x180 [ 722.141066] should_failslab+0x9/0x14 [ 722.144872] kmem_cache_alloc+0x2af/0x760 [ 722.149033] ? dup_userfaultfd+0x775/0x9a0 [ 722.153285] anon_vma_fork+0x192/0x960 [ 722.157173] ? anon_vma_clone+0x740/0x740 [ 722.161318] ? rcu_read_lock_sched_held+0x108/0x120 [ 722.166434] ? kmem_cache_alloc+0x5fa/0x760 [ 722.170767] copy_process.part.39+0x4fed/0x7250 [ 722.175473] ? __cleanup_sighand+0x70/0x70 [ 722.179729] ? perf_swevent_event+0x2e0/0x2e0 [ 722.184243] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 722.189783] ? perf_tp_event+0x91b/0xc40 [ 722.193848] ? debug_check_no_locks_freed+0x310/0x310 [ 722.199057] ? perf_swevent_event+0x2e0/0x2e0 [ 722.203561] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 722.208692] ? __lock_acquire+0x7fc/0x5020 [ 722.212935] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 722.218044] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 722.223152] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 722.228260] ? perf_tp_event+0xc40/0xc40 [ 722.232318] ? zap_class+0x740/0x740 [ 722.236051] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 722.241152] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 722.246249] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 722.251384] ? perf_tp_event+0xc40/0xc40 [ 722.255465] ? zap_class+0x740/0x740 [ 722.259273] ? memset+0x31/0x40 [ 722.262557] ? perf_trace_lock+0x49d/0x920 [ 722.266785] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 722.271891] ? zap_class+0x740/0x740 [ 722.275609] ? find_held_lock+0x36/0x1c0 [ 722.279670] ? graph_lock+0x170/0x170 [ 722.283466] ? memset+0x31/0x40 [ 722.286771] ? find_held_lock+0x36/0x1c0 [ 722.290854] ? lock_downgrade+0x8f0/0x8f0 [ 722.295015] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 722.300554] ? proc_fail_nth_write+0x9e/0x210 [ 722.305065] ? find_held_lock+0x36/0x1c0 [ 722.309128] _do_fork+0x291/0x12a0 [ 722.312675] ? fork_idle+0x1a0/0x1a0 [ 722.316413] ? __sb_end_write+0xac/0xe0 [ 722.320388] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 722.325920] ? fput+0x130/0x1a0 [ 722.329200] ? ksys_write+0x1ae/0x260 [ 722.333004] ? __do_page_fault+0x449/0xe50 [ 722.337246] ? __ia32_sys_read+0xb0/0xb0 [ 722.341325] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 722.346353] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 722.351369] do_fast_syscall_32+0x34d/0xfb2 [ 722.355702] ? do_int80_syscall_32+0x890/0x890 [ 722.360279] ? _raw_spin_unlock_irq+0x27/0x70 [ 722.364772] ? finish_task_switch+0x1d3/0x890 [ 722.369445] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 722.374986] ? syscall_return_slowpath+0x31d/0x5e0 [ 722.379921] ? sysret32_from_system_call+0x5/0x46 [ 722.384852] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 722.390915] entry_SYSENTER_compat+0x70/0x7f [ 722.395319] RIP: 0023:0xf7f4ecb9 [ 722.398674] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 722.418213] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 722.425923] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 722.433448] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 722.440721] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 722.447990] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 15:26:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xfffffffffffffffc) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) setsockopt$inet6_dccp_int(r1, 0x21, 0x7, &(0x7f0000000280)=0x4, 0x4) write$cgroup_subtree(r1, &(0x7f00000002c0)={[{0x2d, 'io', 0x20}, {0x2b, 'io', 0x20}, {0x2b, 'io', 0x20}]}, 0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e24, @multicast2=0xe0000002}}, 0x6, 0x9aee}, &(0x7f0000000140)=0x88) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={r2, 0x2, 0xfffffffffffffffd, 0x2e1}, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x2c080, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={r2, 0x3e}, &(0x7f0000000240)=0x8) 15:26:42 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0xfffffffffffffea8) socket$inet6_udplite(0xa, 0x2, 0x88) [ 722.455265] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:26:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000240)=r1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x6bbf20e5) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 15:26:42 executing program 7: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44831, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mlock(&(0x7f000053e000/0x4000)=nil, 0x4000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x1, 0x5, &(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3}, 0x20) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x8, 0xff, 0xffffffff, 0x100000001, 0x1}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r1, 0x60}, &(0x7f0000000140)=0x8) 15:26:42 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x6], 0x1b}}, r1}}, 0xffffffb0) 15:26:42 executing program 2: r0 = socket$inet(0x2, 0x0, 0x1000000001) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000001900)={0x7, 0x0, [{0x0, 0xc7, &(0x7f0000000340)=""/199}, {0x100000, 0xf7, &(0x7f0000000440)=""/247}, {0x2000, 0x97, &(0x7f0000000540)=""/151}, {0x0, 0x1000, &(0x7f0000000600)=""/4096}, {0xf000, 0xed, &(0x7f0000001600)=""/237}, {0x0, 0xfe, &(0x7f0000001700)=""/254}, {0x2, 0xeb, &(0x7f0000001800)=""/235}]}) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000140)={0xfffffffffffffffe, {{0xa, 0x4e21, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x1}}}, 0x84) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000040)=0x1, 0xa2) close(r0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x24ac1, 0x0) accept4$packet(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000280)=0x14, 0x800) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40042406, &(0x7f00000002c0)=':#}md5sumeth1\x00') ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0xffffffffffffffff, 0xfffffffffffffffa]}) 15:26:42 executing program 6: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20100, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000280)=0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffff}, 0x2, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000500)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r3, 0x9e519c1bcf3d91ab}}, 0x18) r4 = syz_open_procfs(r2, &(0x7f0000000200)="6e65742f636f6e6e6563746f7200f3a60fac0d4a8e0932b35601cc625de43903a9bfa694f184c008b9c10f4c78c45ad254c617c6a8db6dbd8c05062b19ecd057cc1489b379ce3a96b5ade9ed27f1b1cc0205c38d5f2c1830d10110d26ce2ab91dc0639597c") ioctl$SCSI_IOCTL_SYNC(r4, 0x4) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000100)={'mangle\x00', 0x77, "1011211fe2c3843ee8c2f48e9dea85cdc6c53b96bf3479fd0ff1bd1b71bb8f3b0150465c57cadaf4a4bf81d060233a66acdcdc538ee3c531f98089c5d01b6232752ac5814ff4221c02c74922de6d6aca03b35ae41c87dc9b147b15b711e73dc72a3a5c82b0ba823a40292615ef8309d2b37f99a89b221d"}, &(0x7f0000000080)=0x9b) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000000)=ANY=[]) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) 15:26:42 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x8, 0xc7e, 0x7ff}, 0xc) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x8010, r0, 0x2) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000000c0)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x2, r1}) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 15:26:42 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bridge_slave_1\x00', &(0x7f00000019c0)=@ethtool_dump={0x27}}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000100)) 15:26:42 executing program 3: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="009c39924ffffbe63f7a2807987832e6", 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3, 0x101000) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000440)={0x7, r2, 0x1}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000003c0)={'gre0\x00', 0x1000}) syz_extract_tcp_res$synack(&(0x7f0000000180)={0x41424344, 0x41424344}, 0x1, 0x0) syz_extract_tcp_res$synack(&(0x7f00000001c0)={0x41424344, 0x41424344}, 0x1, 0x0) write$tun(r1, &(0x7f0000000200)={@void, @void, @ipv4={{0x19, 0x4, 0x8000, 0x7ff, 0x18a, 0x65, 0x3f, 0x80, 0x2e, 0x0, @dev={0xac, 0x14, 0x14, 0xb}, @loopback=0x7f000001, {[@generic={0xd7, 0x11, "0638dd1426721bb693d7f825675ca7"}, @end, @ra={0x94, 0x6, 0x10001}, @ssrr={0x89, 0x17, 0x6, [@multicast1=0xe0000001, @broadcast=0xffffffff, @loopback=0x7f000001, @broadcast=0xffffffff, @local={0xac, 0x14, 0x14, 0xaa}]}, @rr={0x7, 0x1b, 0x1000, [@rand_addr=0x2, @broadcast=0xffffffff, @local={0xac, 0x14, 0x14, 0xaa}, @multicast2=0xe0000002, @rand_addr=0x7fff, @rand_addr=0x7fff]}, @generic={0x1, 0x3, "15"}]}}, @tcp={{0x4e21, 0x4e20, r4, r5, 0x6, 0x0, 0xb, 0x2, 0x101, 0x0, 0x160000000, {[@window={0x3, 0x3, 0x9}, @md5sig={0x13, 0x12, "f09fe49efd34a72d624d9e171912dc57"}, @sack_perm={0x4, 0x2}]}}, {"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"}}}}, 0xfffffffffffffd2d) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x10201, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 15:26:42 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8080aea1, &(0x7f0000000000)) 15:26:42 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x400000000000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:42 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x100000000000000, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:42 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_team\x00', &(0x7f0000000100)=@ethtool_eeprom={0x28}}) rseq(&(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x2, 0x20, 0x6, 0x590b}, 0x6}, 0x20, 0x1, 0x0) 15:26:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0xd90}]}) 15:26:42 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xfc000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:42 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x3) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc1105511, &(0x7f0000000000)=ANY=[@ANYBLOB="0700c15c00000000e7cf463c4fc885b9be1da200446ce197b58bb748c9b0c903c828980674b97580740cd9f07d58bcc3685d9928a1a39f"]) 15:26:42 executing program 0 (fault-call:4 fault-nth:52): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) [ 722.979820] FAULT_INJECTION: forcing a failure. [ 722.979820] name failslab, interval 1, probability 0, space 0, times 0 [ 722.991249] CPU: 0 PID: 25544 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 722.998628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 723.008007] Call Trace: [ 723.010605] dump_stack+0x1c9/0x2b4 [ 723.014232] ? dump_stack_print_info.cold.2+0x52/0x52 [ 723.019420] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 723.024284] should_fail.cold.4+0xa/0x1a [ 723.028346] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 723.033448] ? kasan_kmalloc+0xc4/0xe0 [ 723.037331] ? kasan_slab_alloc+0x12/0x20 [ 723.041479] ? anon_vma_fork+0x192/0x960 [ 723.045537] ? copy_process.part.39+0x4fed/0x7250 [ 723.050380] ? _do_fork+0x291/0x12a0 [ 723.054086] ? __ia32_compat_sys_x86_clone+0xbc/0x140 [ 723.059271] ? graph_lock+0x170/0x170 [ 723.063074] ? find_held_lock+0x36/0x1c0 [ 723.067154] ? __lock_is_held+0xb5/0x140 [ 723.071227] ? check_same_owner+0x340/0x340 [ 723.075565] ? rcu_note_context_switch+0x730/0x730 [ 723.080496] __should_failslab+0x124/0x180 [ 723.084729] should_failslab+0x9/0x14 [ 723.088524] kmem_cache_alloc+0x2af/0x760 [ 723.092666] ? mark_held_locks+0xc9/0x160 [ 723.097517] ? dup_userfaultfd+0x775/0x9a0 [ 723.101743] ? anon_vma_fork+0x192/0x960 [ 723.105813] anon_vma_fork+0x2dc/0x960 [ 723.109712] ? anon_vma_clone+0x740/0x740 [ 723.113859] ? retint_kernel+0x10/0x10 [ 723.117848] copy_process.part.39+0x4fed/0x7250 [ 723.122637] ? __cleanup_sighand+0x70/0x70 [ 723.126892] ? perf_swevent_event+0x2e0/0x2e0 [ 723.131407] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 723.136955] ? perf_tp_event+0x91b/0xc40 [ 723.141015] ? debug_check_no_locks_freed+0x310/0x310 [ 723.146215] ? perf_swevent_event+0x2e0/0x2e0 [ 723.150711] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 723.155824] ? __lock_acquire+0x7fc/0x5020 [ 723.160065] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 723.165161] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 723.170266] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 723.175369] ? perf_tp_event+0xc40/0xc40 [ 723.179430] ? zap_class+0x740/0x740 [ 723.183154] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 723.188249] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 723.193355] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 723.198459] ? perf_tp_event+0xc40/0xc40 [ 723.202516] ? zap_class+0x740/0x740 [ 723.206235] ? memset+0x31/0x40 [ 723.209601] ? perf_trace_lock+0x49d/0x920 [ 723.213845] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 723.218947] ? zap_class+0x740/0x740 [ 723.222660] ? find_held_lock+0x36/0x1c0 [ 723.226716] ? graph_lock+0x170/0x170 [ 723.230513] ? memset+0x31/0x40 [ 723.233803] ? find_held_lock+0x36/0x1c0 [ 723.237881] ? lock_downgrade+0x8f0/0x8f0 [ 723.242034] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 723.247568] ? proc_fail_nth_write+0x9e/0x210 [ 723.252070] ? find_held_lock+0x36/0x1c0 [ 723.256130] _do_fork+0x291/0x12a0 [ 723.259673] ? fork_idle+0x1a0/0x1a0 [ 723.263413] ? __sb_end_write+0xac/0xe0 [ 723.267387] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 723.272917] ? fput+0x130/0x1a0 [ 723.276189] ? ksys_write+0x1ae/0x260 [ 723.279981] ? __do_page_fault+0x449/0xe50 [ 723.284388] ? __ia32_sys_read+0xb0/0xb0 [ 723.288460] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 723.293558] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 723.298580] do_fast_syscall_32+0x34d/0xfb2 [ 723.302898] ? do_int80_syscall_32+0x890/0x890 [ 723.307475] ? _raw_spin_unlock_irq+0x27/0x70 [ 723.311966] ? finish_task_switch+0x1d3/0x890 [ 723.316467] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 723.321999] ? syscall_return_slowpath+0x31d/0x5e0 [ 723.326930] ? sysret32_from_system_call+0x5/0x46 [ 723.331772] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 723.336614] entry_SYSENTER_compat+0x70/0x7f [ 723.341027] RIP: 0023:0xf7f4ecb9 [ 723.344380] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 723.363823] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 723.371536] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 723.378800] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 723.386067] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 723.393767] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 723.401041] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:26:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x1b}]}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x5, 0x0, [{0x6, 0x3, 0x0, 0x0, @adapter={0x4, 0xe53, 0x1, 0x1, 0x2}}, {0xffffffff, 0x0, 0x0, 0x0, @adapter={0x280000000, 0x1f, 0x1000000000000, 0x1, 0x1f}}, {0x0, 0x3, 0x0, 0x0, @irqchip={0x4, 0x4}}, {0x1, 0x6, 0x0, 0x0, @irqchip={0x509d, 0x1}}, {0x0, 0x0, 0x0, 0x0, @adapter={0x9, 0x7, 0x5, 0x0, 0x6}}]}) 15:26:43 executing program 6: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) r1 = syz_open_procfs(r0, &(0x7f00000000c0)="6e65742f736f66746e65745f73746174001a424904e73edf202618cad541329ab0f3462d7a811aef75f353ac9eef03697aa3d9d96aa2ea712ab397891f2952435d9eacd5b67453886aed8193c665ae5c1da8ce640d259fdfafdc9193cc06cd85e00a10fb6dfb255a7bf7f49ddabcecf3cca252d4f2b5f5e696a35333b251e5458d711d50892b225636467f87e797c65ac0d110960228") writev(r1, &(0x7f00000011c0)=[{&(0x7f00000010c0)="11", 0x1}], 0x1) r2 = request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000280)="6e65742f736f66746e65745f73746174001a424904e73edf202618cad541329ab0f3462d7a811aef75f353ac9eef03697aa3d9d96aa2ea712ab397891f2952435d9eacd5b67453886aed8193c665ae5c1da8ce640d259fdfafdc9193cc06cd85e00a10fb6dfb255a7bf7f49ddabcecf3cca252d4f2b5f5e696a35333b251e5458d711d50892b225636467f87e797c65ac0d110960228", 0xfffffffffffffffb) r3 = request_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000003c0)="6e65742f736f66746e65745f73746174001a424904e73edf202618cad541329ab0f3462d7a811aef75f353ac9eef03697aa3d9d96aa2ea712ab397891f2952435d9eacd5b67453886aed8193c665ae5c1da8ce640d259fdfafdc9193cc06cd85e00a10fb6dfb255a7bf7f49ddabcecf3cca252d4f2b5f5e696a35333b251e5458d711d50892b225636467f87e797c65ac0d110960228", 0xfffffffffffffffc) keyctl$reject(0x13, r2, 0xffffffff, 0x3, r3) renameat2(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00', 0x3) 15:26:43 executing program 7: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x10000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x7f) fallocate(r0, 0x0, 0x1, 0x35) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x4e20}}) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/218) r1 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000000)) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() syz_fuseblk_mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x6000, r2, r3, 0x80000001, 0x8, 0x450) 15:26:43 executing program 2: r0 = socket$inet(0x2, 0x40000000003, 0x800000800000001) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x40000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000180)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000200)=0xc) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=0x100, 0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)=0x0) ptrace$getenv(0x4201, r2, 0x1, &(0x7f0000000140)) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0xc) 15:26:43 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7], 0x1b}}, r1}}, 0xffffffb0) 15:26:43 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000700)='fuse\x00', 0x9000, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='.', &(0x7f00000002c0)='mslos\x00', 0x3002480, &(0x7f0000000340)) mkdir(&(0x7f0000000000)='./file0\x00', 0x8) 15:26:43 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x215c0, 0x3) r1 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x4, 0x4000) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000240)={'ah\x00'}, &(0x7f0000000280)=0x1e) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x22002, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e20, @loopback=0x7f000001}, @in={0x2, 0x4e20, @broadcast=0xffffffff}, @in6={0xa, 0x4e20, 0x2, @local={0xfe, 0x80, [], 0xaa}, 0x6}, @in={0x2, 0x4e23, @multicast2=0xe0000002}, @in={0x2, 0x4e21}, @in={0x2, 0x4e21}, @in6={0xa, 0x4e21, 0x4, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, @in={0x2, 0x4e24, @multicast2=0xe0000002}, @in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6}], 0xc4) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc1105511, &(0x7f00000002c0)=ANY=[@ANYBLOB="a16016722400003324921d7591b4afe0a1250ac27f698f3064082a05a7dcf807b764c2eb4ddfb8e86787b269063acf1093ab9bb22b7457f7e069766e1e62e3be4ae892747ab956a5e2c13a3f34b321bcc64e291e54b1a169e93a4f4d430d5085d23b80ef024cebf10e74f04254a6ae4c675730aec6d03420c5e5c937fa40de7e73f8b3ad99e6051ec14d9ab807fe145ae448a9acd7c43946def10400000000000000dbf6a649000000000000"]) 15:26:43 executing program 2: rt_sigprocmask(0x2, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x5) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x20000000, 0x0) readahead(r0, 0x0, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000021ff8)={0xffffffffffffffff}) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) fchdir(r3) setsockopt$inet_dccp_buf(r2, 0x21, 0xe, &(0x7f0000000000)="3f132efb5a4d4bfa8031773012d81f5814da9eda4f4bc5f3d3114ef38f45785d5e598d79808f845b354dc77dfa581a789791739ed15695db6f47d44af2911ed2349770141831726639e0f5569b91212736883b403e3925d8f167bbc98e3e9c", 0x5f) fcntl$setpipe(r3, 0x407, 0x0) writev(r3, &(0x7f000000b000)=[{&(0x7f0000c01f96)="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", 0x1001}], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffff}, 0x0, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) dup2(r1, r2) 15:26:43 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xffffffc3], 0x1b}}, r1}}, 0xffffffb0) 15:26:43 executing program 6: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x111, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r1, r0}}, 0x18) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000380)='./file1\x00', 0x2) faccessat(r0, &(0x7f0000000040)='./file1\x00', 0x1, 0x0) 15:26:43 executing program 0 (fault-call:4 fault-nth:53): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:43 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x5, 0xe, 0x200000) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f0000000380)=""/1, &(0x7f00000000c0)=0x1) 15:26:43 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x20ae1700000000, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:43 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000380)=""/169, 0xfffa) 15:26:43 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000100)={0x2, 0x8, 0x20, 0x0, 0x0, [], [], [], 0xffffffffffff6154, 0x3}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={"73797a5f74756e00000000000000e8ff", 0x0}) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000780)={&(0x7f0000000640)={0x10}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)=@newtclass={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}, 0x1}, 0x0) [ 723.959965] FAULT_INJECTION: forcing a failure. [ 723.959965] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 723.972098] CPU: 1 PID: 25603 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 723.979400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 723.988776] Call Trace: [ 723.991408] dump_stack+0x1c9/0x2b4 [ 723.995071] ? dump_stack_print_info.cold.2+0x52/0x52 [ 724.000427] ? zap_class+0x740/0x740 [ 724.004193] should_fail.cold.4+0xa/0x1a [ 724.008294] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 724.013429] ? graph_lock+0x170/0x170 [ 724.017283] ? find_held_lock+0x36/0x1c0 [ 724.021386] ? __lock_is_held+0xb5/0x140 [ 724.025503] ? check_same_owner+0x340/0x340 [ 724.029857] ? perf_trace_lock+0x49d/0x920 [ 724.034119] ? rcu_note_context_switch+0x730/0x730 [ 724.039109] __alloc_pages_nodemask+0x36e/0xdb0 [ 724.043885] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 724.048938] ? graph_lock+0x170/0x170 [ 724.052855] ? __lock_is_held+0xb5/0x140 [ 724.056926] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 724.062469] alloc_pages_current+0x10c/0x210 [ 724.066885] pte_alloc_one+0x1b/0x1a0 [ 724.070685] __pte_alloc+0x2a/0x3c0 [ 724.074318] copy_page_range+0x1670/0x24d0 [ 724.078606] ? __pmd_alloc+0x530/0x530 [ 724.082502] ? _do_fork+0x291/0x12a0 [ 724.087337] ? graph_lock+0x170/0x170 [ 724.091154] ? find_held_lock+0x36/0x1c0 [ 724.095230] ? lock_downgrade+0x8f0/0x8f0 [ 724.099479] ? lock_release+0xa30/0xa30 [ 724.103458] ? rcu_note_context_switch+0x730/0x730 [ 724.108409] ? up_write+0x7b/0x220 [ 724.111946] ? up_read+0x110/0x110 [ 724.115490] ? anon_vma_interval_tree_insert+0x26b/0x300 [ 724.120956] ? anon_vma_clone+0x740/0x740 [ 724.125108] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 724.130140] ? __vma_link_rb+0x26d/0x370 [ 724.134218] copy_process.part.39+0x4e69/0x7250 [ 724.138930] ? __cleanup_sighand+0x70/0x70 [ 724.143183] ? perf_swevent_event+0x2e0/0x2e0 [ 724.147710] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 724.153245] ? perf_tp_event+0x91b/0xc40 [ 724.157319] ? debug_check_no_locks_freed+0x310/0x310 [ 724.162526] ? perf_swevent_event+0x2e0/0x2e0 [ 724.167068] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 724.172199] ? __lock_acquire+0x7fc/0x5020 [ 724.176443] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 724.181548] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 724.186655] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 724.191767] ? perf_tp_event+0xc40/0xc40 [ 724.195828] ? zap_class+0x740/0x740 [ 724.199557] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 724.204665] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 724.209778] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 724.214893] ? perf_tp_event+0xc40/0xc40 [ 724.218961] ? zap_class+0x740/0x740 [ 724.222699] ? memset+0x31/0x40 [ 724.226019] ? perf_trace_lock+0x49d/0x920 [ 724.230258] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 724.235369] ? zap_class+0x740/0x740 [ 724.239089] ? find_held_lock+0x36/0x1c0 [ 724.243152] ? graph_lock+0x170/0x170 [ 724.246957] ? memset+0x31/0x40 [ 724.250257] ? find_held_lock+0x36/0x1c0 [ 724.254356] ? lock_downgrade+0x8f0/0x8f0 [ 724.258516] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 724.264060] ? proc_fail_nth_write+0x9e/0x210 [ 724.268632] ? find_held_lock+0x36/0x1c0 [ 724.272700] _do_fork+0x291/0x12a0 [ 724.276246] ? fork_idle+0x1a0/0x1a0 [ 724.279991] ? __sb_end_write+0xac/0xe0 [ 724.283973] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 724.289505] ? fput+0x130/0x1a0 [ 724.292786] ? ksys_write+0x1ae/0x260 [ 724.296582] ? __do_page_fault+0x449/0xe50 [ 724.300828] ? __ia32_sys_read+0xb0/0xb0 [ 724.304899] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 724.309916] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 724.314935] do_fast_syscall_32+0x34d/0xfb2 [ 724.319257] ? do_int80_syscall_32+0x890/0x890 [ 724.323840] ? syscall_slow_exit_work+0x500/0x500 [ 724.328688] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 724.334229] ? syscall_return_slowpath+0x31d/0x5e0 [ 724.339168] ? sysret32_from_system_call+0x5/0x46 [ 724.344030] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 724.348877] entry_SYSENTER_compat+0x70/0x7f [ 724.353280] RIP: 0023:0xf7f4ecb9 [ 724.356635] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 724.376344] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 724.384054] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 724.391317] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 724.398579] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 15:26:43 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0x1, 0x100000052) epoll_create1(0x80000) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040)=0x100000000000001, 0x4) connect$rds(r1, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) connect$inet(r1, &(0x7f0000d9dff0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) getsockopt$packet_int(r1, 0x107, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 15:26:43 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x14) getsockopt(r0, 0x0, 0x80, &(0x7f0000000040)=""/3, &(0x7f0000000080)=0x3) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}, {0x306, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x4, {0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 'veth0\x00'}) getpeername$inet(r1, &(0x7f0000000100)={0x0, 0x0, @rand_addr}, &(0x7f0000000140)=0x10) r2 = socket(0x1fffa, 0x80806, 0x7fd) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x21000) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000200), &(0x7f0000000240)=0x4) bind(r2, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0xfdbc) 15:26:43 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80000, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x1) [ 724.405845] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 724.413119] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:26:44 executing program 7: r0 = syz_open_dev$random(&(0x7f0000000000)='/dev/random\x00', 0x0, 0x101003) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x448000, 0x0) r2 = dup2(r0, r1) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0xf, 0x8000, 0x401, 0xdb72, 0x0, 0xffff, 0x400, 0x1, 0x1f, 0xff, 0xffffffffffffffff, 0xc0, 0xffffffff, 0x2, 0x6, 0xff, 0xff, 0x100000000, 0x0, 0x6, 0x2, 0x1f, 0x7fffffff, 0x0, 0x80000000, 0x7fff, 0x3, 0x3ff, 0x10000, 0xf9c, 0x7, 0x4, 0xfffffffffffff9e0, 0x0, 0x1, 0x3, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000080), 0x4}, 0x1010, 0x1, 0xffffffffffffffb4, 0x1, 0xffff, 0x99, 0x10000}, r3, 0x5, r2, 0xa) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x6, 0x7fff, 0x101, 0xf7, 0x0, 0x80000000, 0x21020, 0x4, 0x0, 0x8000, 0x7, 0x4, 0x0, 0xba6, 0x0, 0x3, 0xa7c, 0x8, 0x7fffffff, 0x0, 0xc2, 0x100000001, 0x9d3, 0x1, 0x3, 0x1, 0x2d7, 0x200, 0xfffffffffffff800, 0xfff, 0x1, 0x1, 0x9, 0x1000, 0x8, 0x6, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000240)}, 0x400, 0x1, 0x2, 0x7, 0x3a6, 0x56b8, 0x8}, r3, 0x6, 0xffffffffffffff9c, 0x3) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000300)) syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x2, 0x800) socketpair(0x9, 0x80000, 0x20, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGPHYS(r5, 0x80404507, &(0x7f0000000440)=""/63) signalfd(r4, &(0x7f0000000480)={0xffffffff}, 0x8) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000004c0)=0x8, 0x4) write$cgroup_type(r4, &(0x7f0000000500)='threaded\x00', 0x9) ioctl$RNDADDENTROPY(r5, 0x40085203, &(0x7f0000000540)={0x3ff, 0xfc, "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"}) ioctl$VT_RELDISP(r5, 0x5605) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000680)) ioctl$BLKROSET(r5, 0x125d, &(0x7f00000006c0)=0x2) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r4, 0x40045542, &(0x7f0000000700)) ioctl$SG_GET_RESERVED_SIZE(r4, 0x2272, &(0x7f0000000740)) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000780)={0x2, 0x401, 0x1ff, 0x8, 0x1f, 0x7fffffff, 0xde5, 0x4, 0x1, 0x1, 0x9, 0x9}) ioctl$PPPIOCSMRU(r5, 0x40047452, &(0x7f00000007c0)=0xcccb) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000800)={0x0, 0xff8, 0x2}, &(0x7f0000000840)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000880)={r6, 0x1d4e}, 0x8) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f00000008c0)=0x9) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000900)={r6, @in6={{0xa, 0x4e23, 0x3, @local={0xfe, 0x80, [], 0xaa}, 0x1}}}, &(0x7f00000009c0)=0x84) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000a00)) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000a40)="1d5b10e1ede85e32f34c910c89dbe2d12f79", 0x12) openat$md(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/md0\x00', 0x2ccc03, 0x0) 15:26:44 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x500000000000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:44 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x800, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) 15:26:44 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000001c0)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='net\x00') ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000240)=0xff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x1, 0x0, &(0x7f0000000040)="f0"}) r4 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1000, 0x20200) ioctl$KVM_DEASSIGN_DEV_IRQ(r4, 0x4040ae75, &(0x7f00000000c0)={0xffffffffffff370c, 0x145280000000000, 0x6, 0x300}) write$binfmt_aout(r4, &(0x7f0000000440)={{0x108, 0x5, 0x29, 0x341, 0x181, 0x431e, 0x3e8, 0x401}, "5b6f30ec065e49c1ba4d7cd390022de1a7b278a2d9d3c58139f54db3ce967cec409b2d1c63f71551b0f945e7fcb88917ccbb92c595f54a4a0fbbd5612dc9668d5ee1f5ed35a5dc4b57e8", [[], [], [], [], []]}, 0x56a) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000003c0)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000240)}}}], 0x0, 0x0, &(0x7f0000000480)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 15:26:44 executing program 6: getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7fff}, &(0x7f0000000140)=0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x1, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0xc0205714, &(0x7f0000000100)) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 724.586514] binder: 25633:25634 ERROR: BC_REGISTER_LOOPER called without request [ 724.594389] binder: 25634 RLIMIT_NICE not set [ 724.615294] binder: 25634 RLIMIT_NICE not set [ 724.624404] binder: 25634 RLIMIT_NICE not set [ 724.638219] binder: undelivered TRANSACTION_COMPLETE [ 724.643549] binder: undelivered transaction 174, process died. [ 724.661656] binder_alloc: binder_alloc_mmap_handler: 25633 20001000-20004000 already mapped failed -16 [ 724.679693] binder: BINDER_SET_CONTEXT_MGR already set [ 724.685400] binder: 25633:25634 ioctl 40046207 0 returned -16 [ 724.694219] binder_alloc: 25633: binder_alloc_buf, no vma [ 724.699969] binder: 25633:25634 transaction failed 29189/-3, size 0-0 line 2967 [ 724.713196] binder: 25633:25634 ERROR: BC_REGISTER_LOOPER called without request [ 724.721065] binder: 25634 RLIMIT_NICE not set [ 724.731014] binder: 25633:25646 got reply transaction with no transaction stack [ 724.738634] binder: 25633:25646 transaction failed 29201/-71, size 0-0 line 2759 15:26:44 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff080046003a8696a4e63f52e2f9a86a12e5ca2aac002c00000000002f9038ac1414bbac1414aa9403000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50000003e6780000"], &(0x7f0000000040)) r0 = getpid() getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000001c0)=""/165, &(0x7f0000000100)=0xa5) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) wait4(r0, &(0x7f0000000000), 0x0, &(0x7f0000000080)) 15:26:44 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="02114403000000002bbd7000ffdb33a08264230d4b3c315036dbce709541895d65e1"], 0x10}, 0x1}, 0x24000002) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}]}, 0x60}, 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000180)) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x7, 0x0, 0xfb}, 0x10}, 0x1}, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000024}, 0xc, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="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"], 0x490}, 0x1, 0x0, 0x0, 0x4008040}, 0x40000) 15:26:44 executing program 7: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x9, 0x36080) sendmsg$xdp(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="84b4b2da91d870", 0x7}, {&(0x7f0000000540)="54b32b409bc0c93998d1744e13507bb93cf2b3b5b3832729a9dc607e84dc3a5b3c871ae55e2bb8805b9b670eb3acf7d2b6ae744d1bb55b9cb5c6ae88c8e09fda6e5217b34092b1ee59e94fcf5164548278f5fa6371c7a6c5ec2d0e60a718f40c3913ede2f5966817eb1f99bccff0f9683c5c473afc0c706322e6a14045504fc03db672e7d79cb1bd9ebcfeb081d9518d1c548028b91f", 0x96}], 0x2, 0x0, 0x0, 0x8004}, 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f0000000440)='\x00', 0x1, r3) r5 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r3) keyctl$update(0x2, r5, &(0x7f0000000480)="df02754677212dfc3e2acc26fdc3ffa64813da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa023895113293535d1c0066d20e0f275188b4b4c187e18774fc2227cbb60fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f252510d87bd91d03e7dc2faed85adcd88ca30e75b1e143a72d94defa187e48b89efbbbcc9b9a9a307353df7a21affce4e9149eb122cbc356cb681365afd979e97b57b596e901864a68679f", 0xc0) fdatasync(r1) r6 = getpid() fcntl$lock(r1, 0x7, &(0x7f0000000600)={0x1, 0x0, 0x3ff, 0x100000001, r6}) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400200, 0x0) ioctl$IOC_PR_REGISTER(r7, 0x401870c8, &(0x7f0000000400)={0x4, 0x4}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r7, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) keyctl$get_keyring_id(0x0, r3, 0x2) fchmod(r1, 0x190) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x9) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000640)={0x4, 0x0, 0x8}) r8 = getpgid(r6) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r5, r4}, &(0x7f0000000200)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'sha256\x00'}}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r8, 0x401, &(0x7f0000000680)=""/12) 15:26:44 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xfec00000], 0x1b}}, r1}}, 0xffffffb0) 15:26:44 executing program 0 (fault-call:4 fault-nth:54): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) [ 724.840672] FAULT_INJECTION: forcing a failure. [ 724.840672] name failslab, interval 1, probability 0, space 0, times 0 [ 724.852120] CPU: 1 PID: 25655 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 724.859504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 724.868884] Call Trace: [ 724.871501] dump_stack+0x1c9/0x2b4 [ 724.875168] ? dump_stack_print_info.cold.2+0x52/0x52 [ 724.880656] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 724.885551] should_fail.cold.4+0xa/0x1a [ 724.889646] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 724.894796] ? graph_lock+0x170/0x170 [ 724.898646] ? find_held_lock+0x36/0x1c0 [ 724.902719] ? __lock_is_held+0xb5/0x140 [ 724.906818] ? check_same_owner+0x340/0x340 [ 724.911186] ? rcu_note_context_switch+0x730/0x730 [ 724.916153] __should_failslab+0x124/0x180 [ 724.920597] should_failslab+0x9/0x14 [ 724.924426] kmem_cache_alloc+0x2af/0x760 [ 724.928606] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 724.934188] ptlock_alloc+0x20/0x80 [ 724.934207] binder: undelivered TRANSACTION_ERROR: 29201 [ 724.937825] pte_alloc_one+0x6b/0x1a0 [ 724.937850] __pte_alloc+0x2a/0x3c0 [ 724.937879] copy_page_range+0x1670/0x24d0 [ 724.937952] ? __pmd_alloc+0x530/0x530 [ 724.937969] ? _do_fork+0x291/0x12a0 [ 724.937987] ? graph_lock+0x170/0x170 [ 724.966432] ? find_held_lock+0x36/0x1c0 [ 724.970502] ? lock_downgrade+0x8f0/0x8f0 [ 724.974651] ? lock_release+0xa30/0xa30 [ 724.978626] ? rcu_note_context_switch+0x730/0x730 [ 724.983573] ? up_write+0x7b/0x220 [ 724.987112] ? up_read+0x110/0x110 [ 724.990648] ? anon_vma_interval_tree_insert+0x26b/0x300 [ 724.996112] ? anon_vma_clone+0x740/0x740 [ 725.000267] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 725.005285] ? __vma_link_rb+0x26d/0x370 [ 725.009358] copy_process.part.39+0x4e69/0x7250 [ 725.014077] ? __cleanup_sighand+0x70/0x70 [ 725.018330] ? perf_swevent_event+0x2e0/0x2e0 [ 725.022849] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 725.028381] ? perf_tp_event+0x91b/0xc40 [ 725.032436] ? debug_check_no_locks_freed+0x310/0x310 [ 725.037631] ? perf_swevent_event+0x2e0/0x2e0 [ 725.042123] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 725.047240] ? __lock_acquire+0x7fc/0x5020 [ 725.051479] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 725.056577] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 725.061682] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 725.066785] ? perf_tp_event+0xc40/0xc40 [ 725.070840] ? zap_class+0x740/0x740 [ 725.074544] ? perf_trace_lock+0x49d/0x920 [ 725.078869] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 725.083968] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 725.089063] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 725.094171] ? perf_tp_event+0xc40/0xc40 [ 725.098237] ? zap_class+0x740/0x740 [ 725.101949] ? memset+0x31/0x40 [ 725.105229] ? perf_trace_lock+0x49d/0x920 [ 725.109543] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 725.114657] ? zap_class+0x740/0x740 [ 725.118374] ? find_held_lock+0x36/0x1c0 [ 725.122431] ? graph_lock+0x170/0x170 [ 725.126222] ? memset+0x31/0x40 [ 725.129522] ? find_held_lock+0x36/0x1c0 [ 725.133593] ? lock_downgrade+0x8f0/0x8f0 [ 725.137738] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 725.143266] ? proc_fail_nth_write+0x9e/0x210 [ 725.147771] ? find_held_lock+0x36/0x1c0 [ 725.151832] _do_fork+0x291/0x12a0 [ 725.155375] ? fork_idle+0x1a0/0x1a0 [ 725.159125] ? __sb_end_write+0xac/0xe0 [ 725.163102] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 725.168640] ? fput+0x130/0x1a0 [ 725.171915] ? ksys_write+0x1ae/0x260 [ 725.175706] ? __do_page_fault+0x449/0xe50 [ 725.179934] ? __ia32_sys_read+0xb0/0xb0 [ 725.184010] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 725.189032] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 725.194050] do_fast_syscall_32+0x34d/0xfb2 [ 725.198374] ? do_int80_syscall_32+0x890/0x890 [ 725.202951] ? _raw_spin_unlock_irq+0x27/0x70 [ 725.207440] ? finish_task_switch+0x1d3/0x890 [ 725.211934] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 725.217479] ? syscall_return_slowpath+0x31d/0x5e0 [ 725.222417] ? sysret32_from_system_call+0x5/0x46 [ 725.227260] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 725.232105] entry_SYSENTER_compat+0x70/0x7f [ 725.236599] RIP: 0023:0xf7f4ecb9 [ 725.239949] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 725.259495] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 725.267202] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 725.274472] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 725.281737] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 725.289011] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 725.296277] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 725.310795] binder: undelivered TRANSACTION_ERROR: 29189 [ 725.317761] binder: undelivered TRANSACTION_COMPLETE 15:26:44 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x3f000000, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:45 executing program 3: io_setup(0x8000, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f0000000080)) io_getevents(r0, 0x2, 0x2, &(0x7f0000000100)=[{}, {}], &(0x7f0000000200)) r1 = socket$nl_route(0x10, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000002cc0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1}]) r2 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) r3 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x6, 0x80) ioctl$KVM_SMI(r3, 0xaeb7) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000002c0)={{{@in6, @in6=@local}}, {{@in=@rand_addr}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{}]}) ioctl$SG_GET_TIMEOUT(r3, 0x2202, 0x0) r4 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 15:26:45 executing program 6: syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f00000000c0)={0x8, 0x1, 0xda9, 0x1e2253c6, 0x800, 0x400}) ioctl$int_in(r1, 0x5421, &(0x7f0000000100)=0x9e87) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'irlan0\x00', 0x0}) close(r1) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0x20, 0x70bd25, 0x25dfdbff, {0x0, r2, {0xe, 0x10}, {0x4, 0xf}, {0xfff2}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xffff}, @TCA_RATE={0x8, 0x5, {0x3, 0x4}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0xfff, 0xffffffff, 0x100000000, 0xaae0, 0x401, 0x4, 0xbffd, 0x1, 0x1f, 0x1ff, 0x678, 0xcd}) 15:26:45 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x600, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000040)={0x5, 0x1ff, 0x101, 0x6, 0x1f}) 15:26:45 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x600, 0x70bd29, 0x25dfdbfc, {0x7}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4) setsockopt(r0, 0x65, 0x6, &(0x7f0000000080)="9c1a07009b0f28a8", 0x8) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @multicast2=0xe0000002}}, 0x1, 0x10000000006}, &(0x7f0000000040)=0x88) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000180)={r3, 0x73}, 0x8) 15:26:45 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x6000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:45 executing program 7: clock_nanosleep(0x2, 0x0, &(0x7f0000000600)={0x0, 0x1c9c380}, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00002b5000/0x2000)=nil, 0x2000) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x100, 0x210000) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000080)) remap_file_pages(&(0x7f000021e000/0x4000)=nil, 0xdfde0000, 0x0, 0x0, 0x0) 15:26:45 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000000], 0x1b}}, r1}}, 0xffffffb0) [ 725.601405] Unknown ioctl 21532 [ 725.611588] Unknown ioctl 21532 15:26:45 executing program 6: r0 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x80, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r1, 0x0, 0x4, 0x9, 0x2}) r2 = socket$inet6(0xa, 0x3, 0xff) ustat(0x6c54, &(0x7f00000002c0)) r3 = accept4(r0, &(0x7f0000000140)=@l2, &(0x7f0000000200)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000001480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001440)={&(0x7f00000014c0)=ANY=[@ANYBLOB="6811000028000204280b5620f9dbdf2500000400000000000000bfe6e7ac161293e9b5fa433dc55bcfc3a98a207039091aab720fae5a28040e31346916958e8605f6618da7d465cbe0840952d614daa571795336a4cab26b859fe0c5ada6470e5ac0c3034287c1beaf287b81e06a402629b2783f54bba8b8b923ec387ebc42314696a22fc96eca49ef3900", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0], 0x1168}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet6(r2, &(0x7f0000000100), 0x300, 0x10, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) ioctl$SG_GET_ACCESS_COUNT(r5, 0x2289, &(0x7f0000000040)) 15:26:45 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000e03000)=@generic={0x20000000000001e, "0103000000040000000000003300000000a979f31db30c7bcc790405c7bad62e0a63a632ed4938323273fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f67dcf160e7e592358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x100000001, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x16}}}}, 0x84) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 15:26:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x100000000, @local={0xfe, 0x80, [], 0xaa}, 0x5}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, @in6={0xa, 0x4e22, 0x7, @loopback={0x0, 0x1}, 0x1d6}, @in6={0xa, 0x4e24, 0x8, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x101}, @in6={0xa, 0x4e21, 0x30d, @ipv4={[], [0xff, 0xff]}}, @in={0x2, 0x4e21, @multicast1=0xe0000001}, @in6={0xa, 0x4e23, 0x2, @loopback={0x0, 0x1}, 0x1a4d9a2}, @in={0x2, 0x4e21, @rand_addr=0x1}], 0xbc) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x8, 0x8, 0x1}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={r1, 0x401}, 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0xe, &(0x7f0000000300), &(0x7f00000002c0)=0x2) 15:26:45 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x40000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:45 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x400) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x8001, 0x3ff, 0x40a, &(0x7f0000000080)="4b8fa83bf1c2d9c38d3d9ed1313f5b8e60925f1eaafdfa4402d6e442ae1b08962c75ca76e66350ce7d31197ecc9d803cc185a92d79b85fbf6d942f110bea11a5a4fdf9e2c213"}) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) [ 725.723992] Unknown ioctl 8841 15:26:45 executing program 0 (fault-call:4 fault-nth:55): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) [ 725.758890] Unknown ioctl 8841 15:26:45 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000003000), &(0x7f0000003000)=0x2b) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(r0, 0x4008744b, &(0x7f0000003000)=""/174) [ 725.821353] FAULT_INJECTION: forcing a failure. [ 725.821353] name failslab, interval 1, probability 0, space 0, times 0 [ 725.832761] CPU: 1 PID: 25724 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 725.840161] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 725.849535] Call Trace: [ 725.852143] dump_stack+0x1c9/0x2b4 [ 725.855773] ? dump_stack_print_info.cold.2+0x52/0x52 [ 725.860959] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 725.865817] should_fail.cold.4+0xa/0x1a [ 725.869890] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 725.875102] ? graph_lock+0x170/0x170 [ 725.878915] ? percpu_counter_add_batch+0xf2/0x150 [ 725.883857] ? find_held_lock+0x36/0x1c0 [ 725.887924] ? __lock_is_held+0xb5/0x140 [ 725.892007] ? check_same_owner+0x340/0x340 [ 725.896352] ? rcu_note_context_switch+0x730/0x730 [ 725.901286] __should_failslab+0x124/0x180 [ 725.905522] should_failslab+0x9/0x14 [ 725.909322] kmem_cache_alloc+0x2af/0x760 [ 725.913478] ? security_vm_enough_memory_mm+0x9d/0xc0 [ 725.918696] copy_process.part.39+0x4581/0x7250 [ 725.923406] ? __cleanup_sighand+0x70/0x70 [ 725.927654] ? perf_swevent_event+0x2e0/0x2e0 [ 725.932190] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 725.937725] ? perf_tp_event+0x91b/0xc40 [ 725.941798] ? debug_check_no_locks_freed+0x310/0x310 [ 725.947006] ? perf_swevent_event+0x2e0/0x2e0 [ 725.951519] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 725.956640] ? __lock_acquire+0x7fc/0x5020 [ 725.960882] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 725.965984] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 725.971193] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 725.976300] ? perf_tp_event+0xc40/0xc40 [ 725.980361] ? zap_class+0x740/0x740 [ 725.984184] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 725.989299] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 725.994402] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 725.999525] ? perf_tp_event+0xc40/0xc40 [ 726.003588] ? zap_class+0x740/0x740 [ 726.007308] ? memset+0x31/0x40 [ 726.010591] ? perf_trace_lock+0x49d/0x920 [ 726.014828] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 726.019947] ? zap_class+0x740/0x740 [ 726.023666] ? find_held_lock+0x36/0x1c0 [ 726.027731] ? graph_lock+0x170/0x170 [ 726.031532] ? memset+0x31/0x40 [ 726.034828] ? find_held_lock+0x36/0x1c0 [ 726.038912] ? lock_downgrade+0x8f0/0x8f0 [ 726.043252] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 726.048787] ? proc_fail_nth_write+0x9e/0x210 [ 726.053293] ? find_held_lock+0x36/0x1c0 [ 726.057367] _do_fork+0x291/0x12a0 [ 726.060913] ? fork_idle+0x1a0/0x1a0 [ 726.064657] ? __sb_end_write+0xac/0xe0 [ 726.068631] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 726.074160] ? fput+0x130/0x1a0 [ 726.077439] ? ksys_write+0x1ae/0x260 [ 726.081232] ? __do_page_fault+0x449/0xe50 [ 726.086775] ? __ia32_sys_read+0xb0/0xb0 [ 726.090851] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 726.095885] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 726.100913] do_fast_syscall_32+0x34d/0xfb2 [ 726.105237] ? do_int80_syscall_32+0x890/0x890 [ 726.109822] ? _raw_spin_unlock_irq+0x27/0x70 [ 726.114312] ? finish_task_switch+0x1d3/0x890 [ 726.118808] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 726.124437] ? syscall_return_slowpath+0x31d/0x5e0 [ 726.129383] ? sysret32_from_system_call+0x5/0x46 [ 726.134235] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 726.139091] entry_SYSENTER_compat+0x70/0x7f [ 726.143504] RIP: 0023:0xf7f4ecb9 [ 726.146859] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 15:26:45 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TIOCNXCL(r1, 0x540d) rt_sigqueueinfo(0x0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffc46e}) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) prctl$setptracer(0x59616d61, r0) [ 726.166401] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 726.174198] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 726.181465] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 726.188734] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 726.196022] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 726.203290] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:26:45 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x800900, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:45 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x3}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2c7911b73203fbaf2e83fe15d951859458bbaad43662a88b39b5f25bf0a1850d2ecaaa465e8529943c0e3682a35ddd56093fbcfddccac1914f6b5ed6c5c5336564640dbdfd90b377af36fd10fb2f2ccdd82c8d22be88171684d9e8d1ba052dc5b0f630f1e4bdd6208bba51f9b52bbcc813851757d1954a5274c921fcb484d735edf2a73a5d4832a07fcae6724a94902f", 0x90}], 0x1, &(0x7f0000000140)}, 0xc100) socket(0xb, 0x7, 0x131) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="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", 0x2c7}], 0x1, &(0x7f0000000200)}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2013ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb264eddea60b18e16c31aa5e200000491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ae091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db376e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d59a5dd10c09716b5f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca316f8f11416e5c1bd5499636ddae25fc4970b37209cf5c0bf8e432160c258d14223baa52798e09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243053f7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147eebe8b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff704c3fe35ba862b53e2622d6e8b4a4c815fb2ea90ef63e141209dd29254e5ab5bde9c6857b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0ef84d9d3c42e1ba282847d476cef0228b1422aba08e5f3c1cd279bbd1c5303c2e9c16a0da4f88f770fca118b09e92b51a33970e32ade0c74eee1b31a420d7914c9d75db25855ae32798edc1b47e0f0f88429b2b60ae63", 0x2d5}], 0x1, &(0x7f0000000a80)}, 0xc802) 15:26:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r2, 0x100, 0x70bd26, 0x25dfdbff, {0xc}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x20000001) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000020000000000080000000000"], 0x10}, 0x1}, 0x0) 15:26:45 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x80, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) signalfd4(r0, &(0x7f0000000180)={0x3}, 0x8, 0x800) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), 0x4) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000040)=""/246) ioctl$EVIOCGREP(r1, 0x80047441, &(0x7f00000005c0)=""/174) 15:26:45 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x5000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:45 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={"7465616d30000000005bfbe605266600", 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000013001108000000000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000000000000c000100000000000000000008b95e4873c5491acb0ef529dade3c71ceb298822ec48e440d106cce3bc589aef8a86a2bfe9ecf76ada0757366654d6bffbf269caf046bae3ae8524656623ebc04e51b708f6be244d39784dc48de7b8a5021d0a6b953ed10cec324eddac1eaa0c3fd9399ea145f9240b4d75365cb80f20b13852e3f80db4b2a214be170b69b495eeaa1ae59c8bcc5aeaed3244445fc2926472fba5a9147"], 0x2c}, 0x1}, 0x0) 15:26:46 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="028e78bc08f518b46c5c335cf7180000020000000000000000000000653cc7ad85e82ef18050b85ab300e3ab338a0000000000000000dfffffff000000961136b815b2621d97e5aa736557ad8f4b0916773312d360f0fe099a5eeccacfcb28d0d3be035ba69bfa191d6c03b9adb1e0510b0100000008b69f0e852a55abfb944b0ead3ee4740fcdda7c5744d543"], 0x10}, 0x1}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x20, 0x101001) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 15:26:46 executing program 6: socket$inet(0x2, 0x11, 0xffffffffffff0000) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0x5, {{0xa, 0x4e24, 0x7ff, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x6bd}}}, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x1, 0x2) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000180)) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000140)) 15:26:46 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x900000000000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:46 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000040)=0xa9) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080)=0x6ad6, 0x4) vmsplice(r0, &(0x7f0000000300)=[{&(0x7f00000000c0)}, {&(0x7f0000000100)="e7f1d0b33a6bb95436338526a793d7cec1fbe4e5740d6f738355057149", 0x1d}, {&(0x7f0000000140)="cc65250140280a91b379b9b1eba2b5444ee73999f666a6c5a0c955fc55cbbafd5577e65488ec1bab6d92113aefb84c7bb2123c050a8601c5b90ddc122a1dbbdfe187121f06270baf8191be413289850b27782553b1217312563faac471599354023b4488d09a30e67aa3ea784eaf89878754cfc082950688b369835fead0ee7557dd11", 0x83}, {&(0x7f0000000200)="d2f2b87ddc9366a4b2ef1b364a2bfe304d40c8ce6c5f740485543cf0846075f0153208e76003e6fea2", 0x29}, {&(0x7f0000000240)="c8d2cccc4688e022b740ad3fefc09c1137951ec3272fcf7dcb2571a77c069643846411909d8bb625a50016ceeb74a68aa5c77735283cfef98b9f44261b68bbb816f3beca88b88e46f2a8e3117f6b438660c65effdefe5e25", 0x58}, {&(0x7f00000002c0)="41e0a0fc04a97963813d267752b762baba3d5de22778824cfe31fffb06481389", 0x20}], 0x6, 0x1) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0xa7c, 0x8a57, 0x7fffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000380)={@mcast1={0xff, 0x1, [], 0x1}, 0x3, 0x1, 0x0, 0x1, 0x20, 0x1, 0x6}, 0x20) ioctl$TIOCMSET(r0, 0x5418, &(0x7f00000003c0)=0x8) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) sched_getattr(r1, &(0x7f0000000400), 0x30, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000440)) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000480)=""/29, &(0x7f00000004c0)=0x1d) fadvise64(r0, 0x0, 0x7fff, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0x50, &(0x7f0000000500)}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000005c0)={0x0, 0x88, "b813a7f381fd6b5289da212ffa0df7b2aa44fbeec78088bf7dc3980faff24283cfec5319b4d8ab20999955fe688fa9f9d2f426e66b648549ddbd8b80fa9f1f8f1cdf47eaa265e2b0e1ad108669d54a119ccfa1cd415dac0ae9fe836000fcf5e3a3794181cb1db7eaca65e2015dbca5e42a5dfaf390ad51ade86d0f3f540f9fdc9708716c4fea7d43"}, &(0x7f0000000680)=0x90) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000006c0)={r2, 0x8, 0x1, 0x52910000000000, 0x3, 0x9a}, &(0x7f0000000700)=0x14) r4 = memfd_create(&(0x7f0000000740)='@trustedtrusted\x00', 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000780)={r3, 0x800, 0x5, [0xa0, 0x100000000, 0x400, 0xa55, 0x100]}, 0x12) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000007c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket(0x1, 0x5, 0x80) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000800)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000900)={0x3, 0x1, 0x1, 0x8, 0x41, 0x0, 0x7, 0x2766, r2}, &(0x7f0000000940)=0x20) recvfrom$inet(r4, &(0x7f0000000980)=""/92, 0x5c, 0x0, &(0x7f0000000a00)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sysfs$1(0x1, &(0x7f0000000a40)='\x00') getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000a80), &(0x7f0000000ac0)=0x40) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000b00)=0x5, 0x4) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000b40)={r2, 0x101}, 0x8) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000b80), &(0x7f0000000c00)=0x60) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000d00)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@mcast2}}, &(0x7f0000000e00)=0xe8) sendto(r5, &(0x7f0000000c40)="3871f859c12c4c0c90505e12d6ba57c50b260ae12d06a212a3381440a752c73479fe242460660744f9d4574c9afdaee331daaa6deb70bc1b563bbe26fabefa228aad18440354291be9247d0c8662e3802bf0e6d491032c5e9b6da361d1f79249475465aee293648bc84749c41a08f80b3fe6558ee9fed9908aa6ebc52f5a4767f99eabed040f9d9dbd8361e12aa5df6c1d78c33712163e635e50350188da701e36e6", 0xa2, 0x4000000, &(0x7f0000000e40)=@ll={0x11, 0x19, r7, 0x1, 0x7, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x16}}, 0x80) 15:26:46 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000100)="069f05f335525e9ce73ab58fa990935364524a6b12a1fd33a98b81b8de4263fc6c70666725475f85425406b102303d4c2ec249a296451e629c28df8397b3582e314021441e47491790a876ed", 0x4c) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r2 = fcntl$getown(r0, 0x9) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000180)=r2) setitimer(0x0, &(0x7f0000000040), &(0x7f0000000080)) 15:26:46 executing program 3: prctl$setendian(0x14, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x80100, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000240)=""/43) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)="74fe00000000", 0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00') chroot(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f00000001c0)='./file0\x00') 15:26:46 executing program 0 (fault-call:4 fault-nth:56): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) [ 726.735733] QAT: Invalid ioctl [ 726.749530] QAT: Invalid ioctl [ 726.764616] QAT: Invalid ioctl [ 726.764747] FAULT_INJECTION: forcing a failure. [ 726.764747] name failslab, interval 1, probability 0, space 0, times 0 [ 726.778512] QAT: Invalid ioctl [ 726.779344] CPU: 0 PID: 25781 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 726.789719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 726.799075] Call Trace: [ 726.801666] dump_stack+0x1c9/0x2b4 [ 726.805297] ? dump_stack_print_info.cold.2+0x52/0x52 [ 726.810546] should_fail.cold.4+0xa/0x1a [ 726.814624] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 726.819725] ? rcu_is_watching+0x8c/0x150 [ 726.823871] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 726.828279] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 726.832693] ? is_bpf_text_address+0xd7/0x170 [ 726.837356] ? kernel_text_address+0x79/0xf0 [ 726.841782] ? __kernel_text_address+0xd/0x40 [ 726.846279] ? unwind_get_return_address+0x61/0xa0 [ 726.851208] ? __save_stack_trace+0x8d/0xf0 [ 726.855550] ? save_stack+0xa9/0xd0 [ 726.859177] ? save_stack+0x43/0xd0 [ 726.862813] ? kasan_kmalloc+0xc4/0xe0 [ 726.866710] __should_failslab+0x124/0x180 [ 726.870948] should_failslab+0x9/0x14 [ 726.874842] kmem_cache_alloc+0x47/0x760 [ 726.878903] ? lock_downgrade+0x8f0/0x8f0 [ 726.883060] anon_vma_clone+0x140/0x740 [ 726.887043] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 726.891468] ? unlink_anon_vmas+0xa60/0xa60 [ 726.895790] ? dup_userfaultfd+0x775/0x9a0 [ 726.900042] anon_vma_fork+0xf0/0x960 [ 726.903846] ? anon_vma_clone+0x740/0x740 [ 726.907993] ? rcu_read_lock_sched_held+0x108/0x120 [ 726.913018] ? kmem_cache_alloc+0x5fa/0x760 [ 726.917356] copy_process.part.39+0x4fed/0x7250 [ 726.922080] ? __cleanup_sighand+0x70/0x70 [ 726.926334] ? perf_swevent_event+0x2e0/0x2e0 [ 726.930854] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 726.936389] ? perf_tp_event+0x91b/0xc40 [ 726.940466] ? debug_check_no_locks_freed+0x310/0x310 [ 726.945666] ? perf_swevent_event+0x2e0/0x2e0 [ 726.950167] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 726.955299] ? __lock_acquire+0x7fc/0x5020 [ 726.959543] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 726.964644] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 726.969743] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 726.974854] ? perf_tp_event+0xc40/0xc40 [ 726.978912] ? zap_class+0x740/0x740 [ 726.982639] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 726.987742] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 726.992843] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 726.997952] ? perf_tp_event+0xc40/0xc40 [ 727.002030] ? zap_class+0x740/0x740 [ 727.005747] ? memset+0x31/0x40 [ 727.009133] ? perf_trace_lock+0x49d/0x920 [ 727.013363] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 727.018557] ? zap_class+0x740/0x740 [ 727.022275] ? find_held_lock+0x36/0x1c0 [ 727.026345] ? graph_lock+0x170/0x170 [ 727.030161] ? memset+0x31/0x40 [ 727.033461] ? find_held_lock+0x36/0x1c0 [ 727.037534] ? lock_downgrade+0x8f0/0x8f0 [ 727.041685] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 727.047229] ? proc_fail_nth_write+0x9e/0x210 [ 727.051733] ? find_held_lock+0x36/0x1c0 [ 727.055798] _do_fork+0x291/0x12a0 [ 727.059344] ? fork_idle+0x1a0/0x1a0 [ 727.063101] ? __sb_end_write+0xac/0xe0 [ 727.067076] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 727.072610] ? fput+0x130/0x1a0 [ 727.075886] ? ksys_write+0x1ae/0x260 [ 727.079680] ? __do_page_fault+0x449/0xe50 [ 727.083925] ? __ia32_sys_read+0xb0/0xb0 [ 727.087993] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 727.093012] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 727.098041] do_fast_syscall_32+0x34d/0xfb2 [ 727.102365] ? do_int80_syscall_32+0x890/0x890 [ 727.106940] ? _raw_spin_unlock_irq+0x27/0x70 [ 727.111431] ? finish_task_switch+0x1d3/0x890 [ 727.115928] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 727.121475] ? syscall_return_slowpath+0x31d/0x5e0 [ 727.126580] ? sysret32_from_system_call+0x5/0x46 [ 727.131429] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 727.136280] entry_SYSENTER_compat+0x70/0x7f [ 727.140691] RIP: 0023:0xf7f4ecb9 [ 727.144051] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 727.163566] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 727.171361] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 727.178632] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 15:26:46 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000040)=""/171) 15:26:46 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$void(0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9ad020000632379eb000000000000551f5f0028213ee20607000000000000003f666674a8ffff00c7e5ed5e00000000c8", 0x48}], 0x1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2280101}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xd8, r1, 0x200, 0x70bd2d, 0x25dfdbfc, {0x4}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x15}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x2, [], 0x1}}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x14}}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4}, 0x48000) [ 727.185982] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 727.193249] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 727.200599] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 727.219831] QAT: Invalid ioctl 15:26:46 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x10000000], 0x1b}}, r1}}, 0xffffffb0) [ 727.236966] QAT: Invalid ioctl [ 727.254319] QAT: Invalid ioctl [ 727.258988] QAT: Invalid ioctl [ 727.265399] QAT: Invalid ioctl [ 727.283361] QAT: Invalid ioctl 15:26:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x800408, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:46 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) 15:26:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x400000000000019, &(0x7f0000311ffc)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000200), 0xfffffffffffffd6c, 0x0, &(0x7f00000001c0)={0xa, 0x4e20}, 0x18) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0xffff, 0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) recvmmsg(r0, &(0x7f0000004380)=[{{&(0x7f0000003cc0)=@nfc_llcp, 0x80, &(0x7f0000004280), 0x0, &(0x7f0000004300)=""/79, 0x4f}}], 0x1, 0x40002000, &(0x7f00000044c0)={0x0, 0x1c9c380}) 15:26:46 executing program 6: r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x101800) dup2(r4, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) r5 = memfd_create(&(0x7f00008effff)='\t', 0x0) r6 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r6, r5) write$sndseq(r5, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 15:26:46 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x400, 0x0) setsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000180)="9c4173e14c348fdd46bdd23739b5bdd4a362ed408312e21dd58c", 0x1a) r1 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x1) getsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000040), &(0x7f0000000000)=0x4) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000080)=0x10001) 15:26:46 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4000], 0x1b}}, r1}}, 0xffffffb0) 15:26:46 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000b40)='net/arp\x00') r1 = socket$inet(0x2, 0x2, 0x1) sendfile(r1, r0, &(0x7f0000000000)=0x240, 0x80000003) 15:26:47 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000080)={0x1fd, 0x0, &(0x7f0000ffb000/0x2000)=nil}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) 15:26:47 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x803e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000880)=0x6f240fde, 0x8) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$mice(&(0x7f00000007c0)='/dev/input/mice\x00', 0x0, 0x20000) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000800)=0x4, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffff}, 0x15aaa2123338b25b, 0xb}}, 0x20) r4 = syz_open_dev$vcsa(&(0x7f0000000680)='/dev/vcsa#\x00', 0x2, 0x40000) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f00000006c0)="f0eb99cbcc11349964053d53f73387e6dd97ae1e22dc69ebf43a46a5c0e26a490de9127b84ef0ef1de5f13873b05e6a6d29300ac6f98cae1b4727c5bb19e5e2f9f8cf5ef2ce7e002fa8bfb16f74204f9331c5a55f8b26c572261e54c2f6b4109a7d275e493acb17e1a5d1a86a5e982bea2578aa54fb2f30b17c54474330fe71ac71df674ef64c18d1822919eef0c7f7c390bddc9ff7fe95e9ed6cb99fc22ec6d68ffd1afa592d02550da98fcdad3c99d38570a41cf351184132ef6d39a89ea27c1f4c35f453fa35dd5d2e4b8f93e6a26170b28581d676fb0a8ce3c9281") write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r3, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r5, 0x1}}, 0x18) 15:26:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TTUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f0000000080)=""/189) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = socket$inet(0x10, 0x3, 0x4) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000140)) syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYPTR64], 0x0) socket(0x31f2cfc343a38ee5, 0x4, 0x9) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000000000068354015002c001d0035c41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 15:26:47 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7df], 0x1b}}, r1}}, 0xffffffb0) 15:26:47 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0xa8100, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f00000000c0)={'bpq0\x00', {0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='user.syz\x00', &(0x7f0000000180)='user.syz\x00', 0x251, 0x0) 15:26:47 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x2, 0x5) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000000)={0x0, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e20, 0x2, 'lc\x00', 0x1, 0x3f, 0x7d}, 0x2c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x4, &(0x7f0000000080)={"49444c4554090000000000000000401000"}, &(0x7f0000000040)=0xffffffffffffff76) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) 15:26:47 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/140, 0x8c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000580)={{0x4000000080}, "706f7274300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000", 0x3b, 0xfffffffffffeffff}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000280)={0x2d8cb47d95373def}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x408c5333, &(0x7f0000000400)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x4000000000, 0x0) 15:26:47 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 15:26:47 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xfc00000000000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:47 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0xfffffff4, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:47 executing program 6: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @multicast1}, &(0x7f0000000080)=0x8) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_delrule={0x68, 0x21, 0x11, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @ipv4={[], [0xff, 0xff], @rand_addr}}, @FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14}, @FRA_DST={0x14, 0x1, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, @FRA_SRC={0x14, 0x2, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}]}, 0x68}, 0x1}, 0x0) userfaultfd(0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@multicast2, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000200)={@empty, 0x2, r1}) 15:26:47 executing program 0 (fault-call:4 fault-nth:57): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)="0f", 0x120, 0x0, &(0x7f0000000040)={0x2, 0x3, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) r2 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r1, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r3 = dup(r2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r3, 0x0) r4 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x8, 0x10, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000100)={r4}) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x80000, 0x0) shutdown(r0, 0x1) write$binfmt_aout(r0, &(0x7f00000003c0)={{}, "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"}, 0xc41) 15:26:47 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xf5ffffff], 0x1b}}, r1}}, 0xffffffb0) 15:26:47 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x7, 0x200000) r1 = socket$xdp(0x2c, 0x3, 0x0) accept4(r1, &(0x7f0000000100), &(0x7f0000000080)=0x80, 0x800) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)=0xfffffffffffeffff) [ 728.300141] FAULT_INJECTION: forcing a failure. [ 728.300141] name failslab, interval 1, probability 0, space 0, times 0 [ 728.311576] CPU: 1 PID: 25889 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 728.319000] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 728.328395] Call Trace: [ 728.331083] dump_stack+0x1c9/0x2b4 [ 728.334750] ? dump_stack_print_info.cold.2+0x52/0x52 [ 728.340771] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 728.345683] should_fail.cold.4+0xa/0x1a [ 728.349772] ? perf_trace_lock+0x920/0x920 [ 728.354035] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 728.359147] ? __schedule+0x884/0x1ed0 [ 728.363044] ? entry_SYSENTER_compat+0x70/0x7f [ 728.367630] ? __sched_text_start+0x8/0x8 [ 728.371785] ? lock_downgrade+0x8f0/0x8f0 [ 728.375952] ? lock_acquire+0x1e4/0x540 [ 728.379936] ? lock_release+0xa30/0xa30 [ 728.383919] ? __lock_is_held+0xb5/0x140 [ 728.388001] __should_failslab+0x124/0x180 [ 728.392261] should_failslab+0x9/0x14 [ 728.396087] kmem_cache_alloc+0x47/0x760 [ 728.400151] ? anon_vma_interval_tree_insert+0x26b/0x300 [ 728.405613] anon_vma_clone+0x140/0x740 [ 728.409604] ? unlink_anon_vmas+0xa60/0xa60 [ 728.413931] ? dup_userfaultfd+0x775/0x9a0 [ 728.418190] anon_vma_fork+0xf0/0x960 [ 728.421997] ? anon_vma_clone+0x740/0x740 [ 728.426151] ? rcu_read_lock_sched_held+0x108/0x120 [ 728.431356] ? kmem_cache_alloc+0x5fa/0x760 [ 728.435702] copy_process.part.39+0x4fed/0x7250 [ 728.440417] ? __cleanup_sighand+0x70/0x70 [ 728.444664] ? perf_swevent_event+0x2e0/0x2e0 [ 728.449186] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 728.454718] ? perf_tp_event+0x91b/0xc40 [ 728.458788] ? debug_check_no_locks_freed+0x310/0x310 [ 728.464006] ? perf_swevent_event+0x2e0/0x2e0 [ 728.468514] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 728.473632] ? __lock_acquire+0x7fc/0x5020 [ 728.477970] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 728.483086] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 728.488185] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 728.493296] ? perf_tp_event+0xc40/0xc40 [ 728.497354] ? zap_class+0x740/0x740 [ 728.501078] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 728.506177] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 728.511278] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 728.516397] ? perf_tp_event+0xc40/0xc40 [ 728.520458] ? zap_class+0x740/0x740 [ 728.524186] ? memset+0x31/0x40 [ 728.527480] ? perf_trace_lock+0x49d/0x920 [ 728.531715] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 728.536843] ? zap_class+0x740/0x740 [ 728.540564] ? find_held_lock+0x36/0x1c0 [ 728.544632] ? graph_lock+0x170/0x170 [ 728.548452] ? memset+0x31/0x40 [ 728.551748] ? find_held_lock+0x36/0x1c0 [ 728.555829] ? lock_downgrade+0x8f0/0x8f0 [ 728.559988] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 728.565529] ? proc_fail_nth_write+0x9e/0x210 [ 728.570052] ? find_held_lock+0x36/0x1c0 [ 728.574121] _do_fork+0x291/0x12a0 [ 728.577666] ? fork_idle+0x1a0/0x1a0 [ 728.581407] ? __sb_end_write+0xac/0xe0 [ 728.585383] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 728.590914] ? fput+0x130/0x1a0 [ 728.594193] ? ksys_write+0x1ae/0x260 [ 728.597998] ? __do_page_fault+0x449/0xe50 [ 728.602325] ? __ia32_sys_read+0xb0/0xb0 [ 728.606395] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 728.611494] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 728.616515] do_fast_syscall_32+0x34d/0xfb2 [ 728.620838] ? do_int80_syscall_32+0x890/0x890 [ 728.625426] ? _raw_spin_unlock_irq+0x27/0x70 [ 728.629928] ? finish_task_switch+0x1d3/0x890 [ 728.634436] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 728.639984] ? syscall_return_slowpath+0x31d/0x5e0 [ 728.644919] ? sysret32_from_system_call+0x5/0x46 [ 728.649788] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 728.654654] entry_SYSENTER_compat+0x70/0x7f [ 728.659069] RIP: 0023:0xf7f4ecb9 [ 728.662431] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 728.681967] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 728.689707] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 15:26:48 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') linkat(r0, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00', 0x1400) r2 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x800000000004, 0x4, 0x9}, 0x2c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="6e2f630055ecad396bbcd8752f73797a30001c49c476c54a68c352ecc0652f76fb2091b63716023961598e426eaf4633dde05dd6e5285cd49fbe7172f83427446f5356c3227b40d7ef2cc548903e71fb1f86e0ff1f6edcc02a65230000000000921bb3644041654ca11af31a960a0cd50439264a0e26c1446380c6360273964704220385de6419845a9582703a006cd56d2179236cbc2f3e6245b47e337684180cfdb60703a2c0cd19352d0fcdfd41701601604dd86c3c2b8299ba08eb2172227341fa75c5bf4e65", 0x200002, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000400), &(0x7f00000000c0)}, 0x20) r4 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x200008000020002) r5 = dup2(r4, r2) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000000)={r2, 0x0, 0x2, 0x3, 0x80}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0x7f}, &(0x7f0000000180)=0x8) chdir(&(0x7f0000000340)='./file0\x00') r7 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000005c0)={@broadcast, @loopback, 0x0}, &(0x7f0000000600)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) getsockname(r5, &(0x7f00000007c0)=@hci={0x0, 0x0}, &(0x7f0000000840)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) getsockname$packet(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000900)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000940)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000a40)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000000cc0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000c80)={&(0x7f0000000a80)={0x1f0, r7, 0x820, 0x70bd26, 0x25dfdbfc, {0x3}, [{{0x8, 0x1, r8}, {0x104, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x87a}}, {0x8, 0x7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x6}}, {0x8, 0x7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x122}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x1}}, {0x8, 0x7}}}]}}, {{0x8, 0x1, r10}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r11}}, {0x8, 0x7}}}]}}, {{0x8, 0x1, r12}, {0x7c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r13}}, {0x8, 0x7}}}]}}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x8000}, 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f00000001c0)={r6, @in={{0x2, 0x4e21, @multicast1=0xe0000001}}}, 0x84) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000fbef74)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000001000)=[{0x0, 0xff, 0x0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @control}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r5, 0x4040534e, &(0x7f0000045000)={0x22}) [ 728.700537] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 728.707807] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 728.715076] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 728.722360] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:26:48 executing program 3: ioctl$EVIOCSFF(0xffffffffffffffff, 0x402c4580, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000200000000000000000010000000000"]) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 15:26:48 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x900], 0x1b}}, r1}}, 0xffffffb0) 15:26:48 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x3, 0x6fed2a20b0fa750e) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000600)={0x0, 0x6, 0x0, 0x100000000, 0x8}, &(0x7f0000000640)=0x18) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000680)={r2, @in={{0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x84) recvmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{&(0x7f0000000040)=@in, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/142, 0x8e}], 0x1, &(0x7f00000003c0)=""/209, 0xd1}}, {{&(0x7f0000000280)=@can, 0x80, &(0x7f0000002040)=[{&(0x7f0000000300)=""/21, 0x15}, {&(0x7f00000004c0)=""/71, 0x47}], 0x2, &(0x7f0000001580)=""/238, 0xee}}, {{&(0x7f0000001680)=@ax25, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001a80)=""/192, 0xc0}], 0x1, &(0x7f0000001b80)=""/122, 0x7a}}], 0x3, 0x0, &(0x7f0000001f00)={0x77359400}) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="e180db4e3b23cdde86a3b7ae4fdb961983a44c4bca5351a6904cf9b053d46ee6", 0x20) r3 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) select(0x40, &(0x7f0000000200)={0x5, 0x3, 0x2, 0xe959, 0x80000001, 0xc7, 0x9, 0x3}, &(0x7f0000000240)={0x2, 0x0, 0xf26, 0x7fffffff, 0x7, 0x6, 0x800, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x2, 0x1, 0x8, 0x9, 0x0, 0x1}, &(0x7f0000000580)) recvmmsg(r3, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 15:26:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f00000002c0)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 15:26:48 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3f00], 0x1b}}, r1}}, 0xffffffb0) 15:26:48 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup3(r0, r0, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffff}, 0x2, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000333f88)={0x2, 0x1, 0x0, 0x0, 0x7, 0x0, 0x800000000000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_ident={0x2, 0xa, 0x7d6, 0x0, 0x2}]}, 0x38}, 0x1}, 0x0) 15:26:48 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000000000000010a000000a600000d00000000000000000000000000000000000000060000000000000000000000000000000000000070a66a22814c9647f9933a07cc9e67677a42416ad5f9c877561f0938558614023605891e41cc5305009e02121a973e2658c687d0e9b0ee1f0a7b252e529a90824d6a4bc35357fa7aed5b8923f041f51dc732861db5354fbd3fe6966493d1032e9929472b02e49b11a4109690d9c0afc763cba5fc9970f65b65e86a302aa17f32b0804c463c32d9254bc34df5436c5afd3963f4d2b535c54a0ccd2c344a2cff1212d572b97be357fba0c621fc8f4f7860a809b4f2903b3f0fb2f549984f62fe35556e9bec9b8223ccfc0538ee0e0000000064fed05fe02a7ee13f59ff37f355b7594d6f16d1ab33853982a74308bae3de674c6658023a6f43c2698f277458d070913eb5ff7cbb62aba756e81b76dfc5e3eb2499fb28706c608df93c08535eaec927486ca7e6993389f52c8fcdbaa21970d32c2bdece8aefadf3f179aac5615dac2d837db19a8fa24607e3c516ec332f237b63df6cea00003b8b1e7c3d0b1409378051d28fa4b6f253ee87f5b7505d046a51d3d45a7fa451c114ab37db356d4d4e639ff1fa9cab18db7648f0e6f466bf67663159284e14b085db0e65fdf9ec46e3710bc1128e498cb78bd220f7990e34c1e0217b9b07a13297474c6ae8743a7cd3522be84581df"]) 15:26:48 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180), 0x8) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) 15:26:48 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x700], 0x1b}}, r1}}, 0xffffffb0) 15:26:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x1f00000000000000, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:48 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000000), &(0x7f0000000240)=""/248, 0xf8, &(0x7f0000000380)={&(0x7f0000000040)={'digest_null-generic\x00'}}) r0 = socket(0x4, 0x8080f, 0x3) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) sendmsg$alg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="21fd2e93197380e490247774d335a2d767b439975c88ff8f9273ec69ead8cd2d2024631d6c298ac5358b9a9eb06a18fe42ac3fd5a98ce32c940d20249df5f88b6e5bc2073b3a90be2c9c3dc6b96a25f1ea78f7bd9888b25250a6194d2572a0b60cdc", 0x62}], 0x1, &(0x7f00000003c0)=[@assoc={0x10, 0x117, 0x4, 0xff}, @op={0x10, 0x117, 0x3, 0x1}, @iv={0x78, 0x117, 0x2, 0x67, "5dfcfd101d204693924df0a4e2dc9da218edf7474b758b4f3d2daa3d4fa96da698aa4fbd7833da6c3ce72ca350e48568458b94e7769db311c730ab4cfe6710072ef79c1369b78ce275d5a296d164538c45ec0aaa2ea43fb9f2413fc67106b0b8ee01453a1917c3"}, @assoc={0x10, 0x117, 0x4, 0x401}, @assoc={0x10, 0x117, 0x4, 0x7f}, @assoc={0x10, 0x117, 0x4, 0x6}, @iv={0x64, 0x117, 0x2, 0x51, "a85395bb2e324c388a5cda36144e37f443bb430ef0c1cf179646ae50a22578f23bd3ecf6d76c5ff0516368e84a5cf584f29674ec47c22aec2b9069c4097b75e287583ab49724062b583d839a4fbe1668ef"}, @iv={0x14, 0x117, 0x2, 0x2, "5f1a"}], 0x140, 0x4000}, 0x40000) 15:26:48 executing program 6: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'veth0_to_bridge\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="3f000000000000000000000000000000c967cf760800e10502785b5de561661a6e132d49bf"]}) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x100000000005, 0x80000) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r1, @in={{0x2, 0x4e24}}}, &(0x7f00000000c0)=0x84) 15:26:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x1) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000340)) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1}, 0x90) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xd0, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x7}, @in={0x2, 0x4e24, @loopback=0x7f000001}, @in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, @in6={0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0x1c}, 0x4}, @in={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e24, 0x800, @mcast1={0xff, 0x1, [], 0x1}, 0x6}, @in6={0xa, 0x4e24, 0x7f, @mcast2={0xff, 0x2, [], 0x1}, 0x47}, @in={0x2, 0x4e21, @multicast1=0xe0000001}, @in6={0xa, 0x4e22, 0x5, @loopback={0x0, 0x1}, 0x731}, @in={0x2, 0x4e20, @rand_addr=0x661}]}, &(0x7f0000000100)=0xc) getsockname$netlink(r1, &(0x7f0000000380), &(0x7f00000003c0)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r2, 0x6}, 0xc) 15:26:48 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x2], 0x1b}}, r1}}, 0xffffffb0) 15:26:48 executing program 3: clock_getres(0xfffffffffffffff3, &(0x7f0000000000)) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8fb, 0x22200) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000100)) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x4e22, @multicast1=0xe0000001}, {0x307, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x0, {0x2, 0x4e23, @broadcast=0xffffffff}, 'bridge_slave_1\x00'}) pipe2(&(0x7f0000000140), 0x4000) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000080)="5b96c22502c0d6542153388f23d109c1271a166bdb1bd01eb952290cd9b121215d08e0eb2b227d578a3315d1daf2377a776ffb1aaa5372fa0d009e19b578c9117027ed459ffbca26c3a395cd21ca8629ec7f3da2a4445c2042a1825208817ea94361311673d9dd2fa440ad1264bc373c79e6175fe0d83ca9af", 0x79) 15:26:48 executing program 7: r0 = getpgrp(0x0) sched_setaffinity(r0, 0xfffffffffffffeed, &(0x7f00009ad000)=0x2) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mkdir(&(0x7f0000000040)='./control/file1\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) uname(&(0x7f0000000080)=""/42) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f0000000100)='./control/file1\x00') mount(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) close(r1) 15:26:48 executing program 0 (fault-call:4 fault-nth:58): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:48 executing program 6: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) prctl$setptracer(0x59616d61, r0) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x85, 0x1a}, 0x1d2) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x143000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7}], {0x95}}, &(0x7f0000000000)="73010080001e000000", 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 15:26:48 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/null\x00', 0x410000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000ec0)={0x0, @in6={{0xa, 0x4e23, 0xb8, @loopback={0x0, 0x1}, 0x100000000}}, 0xfff, 0x7fffffff, 0x4, 0xf8, 0x4}, &(0x7f0000000f80)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000fc0)={0x0, 0x2, 0x4, 0x1f, 0x0, 0x4, 0x3ff, 0x3f, r1}, 0x20) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000001000)={r1, 0x8}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001040)=@assoc_value={r1, 0x2c}, &(0x7f0000001080)=0x8) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000001100)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001200)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x820011}, 0xc, &(0x7f00000011c0)={&(0x7f0000001140)={0x5c, r3, 0x200, 0x70bd2a, 0x25dfdbfe, {0x1}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x6c}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x8}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x5}, 0x40000) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001240)={0x3, 0x0, 0x8000, 0x1, 0x4607, 0x6, 0x180, 0x1, r1}, 0x20) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001280)={r1, 0xfffffffffffff783}, 0x8) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f00000012c0)={"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"}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000016c0)={0x8, [0x9, 0x10000, 0x8000, 0x4, 0x1, 0x100, 0x7ff, 0x9]}, 0x14) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000001700)=0x1, 0x4) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001740)) keyctl$session_to_parent(0x12) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000001780)={r2, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000017c0)={0x1000}, 0x1) r5 = perf_event_open$cgroup(&(0x7f0000001800)={0x1, 0x70, 0x8, 0x10000, 0x0, 0x40, 0x0, 0x9, 0x2400, 0x3, 0x52f, 0x428, 0x80000000, 0x3, 0xdc5, 0x7, 0x10000, 0x94, 0x1, 0x10000, 0x100000000, 0x5641537f, 0x20, 0x2, 0x20, 0xa1d, 0x1ff, 0x5, 0x1, 0x8, 0x6, 0x80000001, 0x80, 0x68, 0x6, 0xe8, 0x0, 0x4, 0x0, 0x1f, 0x18df01d1c8bee4c, @perf_config_ext={0x85, 0x80000001}, 0x800, 0xf598, 0xc12, 0x5, 0xd764, 0x71dd, 0x1}, r0, 0x9, 0xffffffffffffff9c, 0x2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) select(0x40, &(0x7f0000001880)={0x5, 0x3, 0x1, 0x0, 0xa, 0x2, 0x1, 0x72e}, &(0x7f00000018c0)={0x40, 0x1, 0xffffffff, 0x8, 0x0, 0x1, 0xf97, 0x9}, &(0x7f0000001900)={0xffff, 0x100, 0x2, 0xe53b, 0xaf8, 0x9, 0x6, 0x8000}, &(0x7f0000001940)={0x0, 0x2710}) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000001980)={'irlan0\x00', {0x2, 0x4e22, @loopback=0x7f000001}}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000019c0)={0x3, r0}) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000001a00)) setsockopt$RDS_RECVERR(r4, 0x114, 0x5, &(0x7f0000001a40)=0x1, 0x4) ioctl$TIOCNXCL(r0, 0x540d) fadvise64(r5, 0x0, 0x200, 0x5) r6 = getpgid(0x0) sched_getparam(r6, &(0x7f0000001a80)) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000001b00)={0x0, 0x7, 0x1, &(0x7f0000001ac0)=0xfffffffffffffff8}) sched_getparam(r6, &(0x7f0000001b40)) [ 729.361129] FAULT_INJECTION: forcing a failure. [ 729.361129] name failslab, interval 1, probability 0, space 0, times 0 [ 729.372619] CPU: 1 PID: 25979 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 729.379916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 729.389292] Call Trace: [ 729.391989] dump_stack+0x1c9/0x2b4 [ 729.395655] ? dump_stack_print_info.cold.2+0x52/0x52 [ 729.400912] should_fail.cold.4+0xa/0x1a [ 729.405016] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 729.410152] ? kasan_kmalloc+0xc4/0xe0 [ 729.414075] ? kasan_slab_alloc+0x12/0x20 [ 729.418254] ? kmem_cache_alloc+0x12e/0x760 [ 729.422607] ? anon_vma_clone+0x140/0x740 [ 729.426783] ? anon_vma_fork+0xf0/0x960 [ 729.430791] ? copy_process.part.39+0x4fed/0x7250 [ 729.435669] ? _do_fork+0x291/0x12a0 [ 729.439450] ? do_fast_syscall_32+0x34d/0xfb2 [ 729.443976] ? entry_SYSENTER_compat+0x70/0x7f [ 729.448611] ? lock_downgrade+0x8f0/0x8f0 [ 729.452797] ? graph_lock+0x170/0x170 [ 729.456734] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 729.461290] ? __lock_is_held+0xb5/0x140 [ 729.465489] __should_failslab+0x124/0x180 [ 729.469773] should_failslab+0x9/0x14 [ 729.473608] kmem_cache_alloc+0x47/0x760 [ 729.477712] ? anon_vma_interval_tree_insert+0x26b/0x300 [ 729.483211] anon_vma_clone+0x140/0x740 [ 729.487235] ? unlink_anon_vmas+0xa60/0xa60 [ 729.491592] ? dup_userfaultfd+0x775/0x9a0 [ 729.495873] anon_vma_fork+0xf0/0x960 [ 729.499719] ? anon_vma_clone+0x740/0x740 [ 729.503907] ? rcu_read_lock_sched_held+0x108/0x120 [ 729.509051] ? kmem_cache_alloc+0x5fa/0x760 [ 729.513429] copy_process.part.39+0x4fed/0x7250 [ 729.518181] ? __cleanup_sighand+0x70/0x70 [ 729.522461] ? perf_swevent_event+0x2e0/0x2e0 [ 729.527019] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 729.532661] ? perf_tp_event+0x91b/0xc40 [ 729.536745] ? debug_check_no_locks_freed+0x310/0x310 [ 729.542099] ? perf_swevent_event+0x2e0/0x2e0 [ 729.546776] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 729.551931] ? __lock_acquire+0x7fc/0x5020 [ 729.556203] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 729.561336] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 729.566471] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 729.571758] ? perf_tp_event+0xc40/0xc40 [ 729.575870] ? zap_class+0x740/0x740 [ 729.579634] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 729.584777] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 729.589907] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 729.595055] ? perf_tp_event+0xc40/0xc40 [ 729.599150] ? zap_class+0x740/0x740 [ 729.602908] ? memset+0x31/0x40 [ 729.606221] ? perf_trace_lock+0x49d/0x920 15:26:49 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x10c) timerfd_create(0x7, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x600000, 0x0) mq_timedreceive(r2, &(0x7f0000000180)=""/122, 0x7a, 0x8, &(0x7f0000000200)) close(r0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x2000) 15:26:49 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000f8cff8)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xfe25, 0x0) 15:26:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000004c0)={&(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000080)=""/248, 0xf8}, {&(0x7f0000000180)=""/42, 0x2a}, {&(0x7f00000001c0)=""/239, 0xef}, {&(0x7f00000002c0)=""/59, 0x3b}, {&(0x7f0000000300)=""/238, 0xee}, {&(0x7f0000000400)=""/22, 0x16}], 0x6, &(0x7f0000000480)=""/4, 0x4, 0x8}, 0x1) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000500)) fcntl$setstatus(r0, 0x4, 0x2000) 15:26:49 executing program 6: r0 = dup(0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000580)={0x0, 0x0, 0x5, 'queue0\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/140, 0x8c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00', 0x3f, 0xffffffffffffffff}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000200)) accept4$alg(r0, 0x0, 0x0, 0x80800) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x3d8cb47d95373deb}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000380)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) [ 729.610481] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 729.615621] ? zap_class+0x740/0x740 [ 729.619397] ? find_held_lock+0x36/0x1c0 [ 729.623484] ? graph_lock+0x170/0x170 [ 729.627395] ? memset+0x31/0x40 [ 729.630726] ? find_held_lock+0x36/0x1c0 [ 729.634854] ? lock_downgrade+0x8f0/0x8f0 [ 729.639027] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 729.644586] ? proc_fail_nth_write+0x9e/0x210 [ 729.649132] ? find_held_lock+0x36/0x1c0 [ 729.653232] _do_fork+0x291/0x12a0 [ 729.656812] ? fork_idle+0x1a0/0x1a0 [ 729.660676] ? __sb_end_write+0xac/0xe0 [ 729.664684] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 729.670225] ? fput+0x130/0x1a0 [ 729.673527] ? ksys_write+0x1ae/0x260 [ 729.677322] ? __do_page_fault+0x449/0xe50 [ 729.682249] ? __ia32_sys_read+0xb0/0xb0 [ 729.686318] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 729.691332] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 729.696347] do_fast_syscall_32+0x34d/0xfb2 [ 729.700670] ? do_int80_syscall_32+0x890/0x890 [ 729.705251] ? _raw_spin_unlock_irq+0x27/0x70 [ 729.709752] ? finish_task_switch+0x1d3/0x890 [ 729.714250] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 729.719780] ? syscall_return_slowpath+0x31d/0x5e0 [ 729.724799] ? sysret32_from_system_call+0x5/0x46 [ 729.729729] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 729.734575] entry_SYSENTER_compat+0x70/0x7f [ 729.738978] RIP: 0023:0xf7f4ecb9 [ 729.742330] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 15:26:49 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) getsockopt$inet_dccp_buf(r2, 0x21, 0xc0, &(0x7f00000002c0)=""/6, &(0x7f0000000300)=0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@mcast2={0xff, 0x2, [], 0x1}, 0x8, 0x2, 0xff, 0x8, 0xffffffff, 0x1, 0x6}, 0x20) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x1) ioctl$int_in(r3, 0x5452, &(0x7f0000000240)=0x8) r4 = creat(&(0x7f0000000340)='./file0\x00', 0x2) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') getsockname$packet(r4, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000400)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000480)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000580)=0xe8) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f00000005c0)={@local, 0x0}, &(0x7f0000000600)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000640)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000740)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000880)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000008c0)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000a00)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@multicast2}}, &(0x7f0000000b00)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f0000000b40)={@mcast1, 0x0}, &(0x7f0000000cc0)=0x14) getsockname(r4, &(0x7f0000000c00)=@hci={0x0, 0x0}, &(0x7f0000000c80)=0x80) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@multicast2, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000001000)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001040)={0x0, @multicast1, @broadcast}, &(0x7f0000001080)=0xc) getsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000bc0)={@dev, @multicast1, 0x0}, &(0x7f0000000d00)=0xc) getpeername(r1, &(0x7f0000005200)=@can={0x0, 0x0}, &(0x7f0000005280)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000052c0)={{{@in6=@ipv4={[], [], @remote}, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000053c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000005440)={{{@in6=@ipv4={[], [], @multicast1}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000005540)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000005580)={'nr0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000055c0)={'teql0\x00', 0x0}) getsockname$packet(r4, &(0x7f0000005600)={0x0, 0x0, 0x0}, &(0x7f0000005640)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000005c40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8400000}, 0xc, &(0x7f0000005c00)={&(0x7f0000005680)={0x578, r5, 0x8, 0x70bd2b, 0x25dfdbfb, {0x3}, [{{0x8, 0x1, r6}, {0x7c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r8}, {0x170, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r10}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x200}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r13}}, {0x8, 0x7}}}]}}, {{0x8, 0x1, r14}, {0x160, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r15}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r17}}, {0x8, 0x7}}}]}}, {{0x8, 0x1, r18}, {0xc0, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r19}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r20}}, {0x8, 0x7}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r21}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r23}, {0xe8, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xd0}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r24}}}]}}]}, 0x578}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) connect$rds(r4, &(0x7f0000000040)={0x2, 0x4e21, @multicast2=0xe0000002}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000200)={0x19, 0x8204, 0x80000000, 0x2, r25}, 0x10) 15:26:49 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$inet_int(r0, 0x0, 0xd0, &(0x7f0000000000), 0x4) tee(r0, r0, 0x3, 0x1) [ 729.761852] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 729.769560] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 729.776823] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 729.784087] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 729.791357] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 729.798629] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:26:49 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0xf4ffffff, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:49 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x5], 0x1b}}, r1}}, 0xffffffb0) 15:26:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000580), 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x3ff, 0x800) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f00000000c0)=0xfffffffffffffffd) 15:26:49 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x208000, 0x0) openat(r0, &(0x7f0000000440)='./file0\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x2, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000480)={0x8d2b, 0x2, 0x100, 0x3, 0x5}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)=""/171, &(0x7f0000000040)=0xab) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) sendto$inet(r2, &(0x7f0000000080)="90fb50dea992ba200f92bf73ee1a1af69e22d546cc4522187f8185b843a8e500ca85e1dd04c9b65897ff109c2e58942317842043c5f2df251f629363fd7268b62200635a7ca2221bbdac858ab76836ca9599dd3149785a3de42c59539828cf1c426aeeb46a6f4daf0c9885d0d331070e8814bce4", 0x74, 0x4000080, &(0x7f0000000100)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xf0, r3, 0x100, 0x70bd2b, 0x25dfdbfe, {0x7}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x10000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x200}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x57}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x10}, 0x40011) 15:26:49 executing program 6: r0 = socket(0x10, 0x4, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newrule={0x38, 0x20, 0x101, 0x0, 0x0, {0x2, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@FRA_DST={0x8, 0x1, @dev={0xac, 0x14, 0x14}}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8, 0xe}, @FRA_SRC={0x8, 0x2, @broadcast=0xffffffff}]}, 0x38}, 0x1}, 0x0) 15:26:49 executing program 6: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x11, 0x22, &(0x7f0000000040)="99c358d939f36d875739ba5d3da5af5ff4d257c7d7d0e1313227cbfca149fe00703d"}) ioctl$KDDELIO(r0, 0x4b35, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x2) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0xa1) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x1) mkdir(&(0x7f0000000140)='./file0\x00', 0x102) r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x841, 0x80) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) modify_ldt$write2(0x11, &(0x7f00000001c0)={0x58, 0x20000800, 0x0, 0x3f, 0xfffffffffffffff9, 0x7ff, 0x1ff, 0x5, 0x1, 0xfffffffffffffffb}, 0x10) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000200)={0x4, 0x401, 0xc9, 'queue0\x00', 0x100}) modify_ldt$write(0x1, &(0x7f00000002c0)={0x3, 0xffffffff, 0x4000, 0x0, 0x2, 0x9, 0x100000000, 0x5, 0x101, 0x6a}, 0x10) getsockname$packet(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000340)=0x14) sendmsg$can_raw(r1, &(0x7f0000000440)={&(0x7f0000000380)={0x1d, r2}, 0x10, &(0x7f0000000400)={&(0x7f00000003c0)=@can={{0x2, 0x0, 0x3, 0x8}, 0x1, 0x0, 0x0, 0x0, "73b5570582d1a129"}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) kexec_load(0x6, 0x4, &(0x7f0000000780)=[{&(0x7f0000000480)="811b645571a42cfa4c7388d8f225913280b47e8fe505b77eb9503fc490aec6715f5e0975366bb40fbea774849e7fb7ff07435f6f98143cd2831187485c37568510ab3e9a07f1bbdb75c24ebbd1f3eb", 0x4f, 0xf6b8, 0x40}, {&(0x7f0000000500)="ac0488b602be6819964076262acc974008dbcfe03c5fdd3cfda9caa4fca778845aa5a94febf27d33488ef8b9644b95337f035e010001342b4cc28b19b35afa95719497e585f590ce2b80acd33cfb4551b813a855ee8e9f0313b1771818dac8a4b9c4c1e1c4be5b295edf43514308c1072a1a824a64ca9fd1b23ba4228146aa6fe283cd2dfa72225c9937a5a9367cf017fd2b69f5ba012c3a777b7bfe6802a337e0a81223b0e0fe58e8d443ff1062defee59aeb4c3658d6ffdd453e023914d341bd7212b6a8bd", 0xc6, 0x5, 0x5}, {&(0x7f0000000600)="8aca3898fde2bdc3edc91ce51933fe738a57ce1b3051c947649e80b3d0475ca79317131138fc0bc071271b846579e4cb03558448a5841d83ac0fd76bb7d79d740c82e29bde2792f4", 0x48, 0x38d, 0x9}, {&(0x7f0000000680)="e3beebd42d507a9a46db072804e7bed17e7916e3615a513aa08a7bbcee96a905566c3fa82f2f3e9edab4a8e640d44fdd1e0823cdefc114517041427409af0ae4f969f4d3c318cb595126772cb8395a6f1e6364163286a405e62db10e320beb61f2c65701fcf1140c640e850ce3fc7274d0e7dbdf1dbc92eb78eb0c1b4eebfea9ec5e71f64fe4326af67774fb5637a12990865cc5cc941bb89070248811d2273b6333ac1775d9efe2efa3e9b540c2c0c2ffcefcb96ef193c6635260fdd3febb7acee9fd15617f73ea9c059f9d92f1818e3019b6c98763e2576f8dac29af7c6983dc28060de5b0f4778b0b164bb7d3142d", 0xf0, 0xffffffff, 0xa32}], 0x3f0000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000007c0)={0x0, 0x401}, &(0x7f0000000800)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000840)={r3, 0x400}, 0x8) mknod$loop(&(0x7f0000000880)='./file1\x00', 0x20, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f00000008c0)={0x7, 0x1, {0x3, 0x3, 0x433d, 0x2, 0x5}}) fcntl$setpipe(r0, 0x407, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000940)=0x7) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000980)={'veth0_to_bridge\x00', r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000009c0)={0x3, r0}) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000a00)={'veth0_to_team\x00', 0x4}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000a40)=@generic={0xffffffff, 0x8, 0x2}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000a80)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) flock(r0, 0x8) write$cgroup_pid(r1, &(0x7f0000000ac0)={[0x39, 0x33, 0x34]}, 0x3) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000b00)=0x800) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r4) 15:26:49 executing program 7: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0x6121c7e3359b7ee0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[]}, 0x1}, 0x4) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000040)) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r1, 0x21, 0x70bd2c, 0x25dfdbff, {0x6}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9e}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x2}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x51}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2=0xe0000002}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 15:26:49 executing program 1: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000180), 0x0, r1) r3 = geteuid() keyctl$get_persistent(0x16, r3, r2) 15:26:49 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x9000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:49 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001000)=@filter={'filter\x00', 0xe, 0x1, 0x194, [0x0, 0x20000300, 0x20000434, 0x20000464], 0x0, &(0x7f0000000580), &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x80000000000003, 0x0, 0x0, 'team_slave_0\x00', 'ip6gre0\x00', 'tunl0\x00', 'gre0\x00', @empty, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xdc, 0xdc, 0x104, [@limit={'limit\x00', 0x18, {{0x38000000, 0x10000}}}, @realm={'realm\x00', 0xc}]}}, @common=@AUDIT={'AUDIT\x00', 0x4}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x1e4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x286100, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x14) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcs\x00', 0x801, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000040)={[], 0x0, 0x7, 0x3, 0x0, 0x1f, 0x10000, 0x6000, [], 0x6}) sendmmsg$alg(r2, &(0x7f0000004f40)=[{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000200)="7fd183ab7ca72a158f06f88ec17cf0ef10214432e2081fa699cac6ace38e09d5fea03a6c2e5278748c5d0cb29be5c2dbd028ac0a95ef18025b4ed9ff850494daa3c504350d4d60268c7a17d59a4b15396258d5c64249cbb47f23afdfc0eef3a69f70286d011ca04169cf733eaccfce87d2f63ec3343c39c04e33aa", 0x7b}, {&(0x7f0000000280)}, {&(0x7f00000002c0)="a71ac2e9d118c2ad23be512ba6ce4bf6bd28b93236e1d8", 0x17}, {&(0x7f00000004c0)="bf44136a6a69f5e28e1ac03a84f1f202a1fbc2969d766572a51b18ffb05dc3c9deed02cf3c7f50df33e8e94ece1f294004b55bf684193d3715f406f37b253bcad9ac3482084c1e307a9f7631a4b7b09fc4320eabfcd7c87d57248d232aeb43abbaac70ef76c47bef11a297160c92d2f1f56ee0a3e0f5956957a7d790902c9ba2a09a1d434695901d9a4cbe812f31a41b0c38d999176fe6db1fd942ed4833c54a52e5d838f7", 0xa5}, {&(0x7f00000005c0)="dae1f0b91cf04a89efd4f8aff1d3c8875a9ddd1a90dabc63825417e70f", 0x1d}, {&(0x7f0000000600)="d719fae92b067a310af9061f845b4eb7c501ebd70f8cb11708812a1a19918197bb3848085ddc619c51ac9225b4c89cf29764956c6edbe004ae9dbfd7fde1120257e25346cd4cc3f77d40acb9c42d0e33ea5de72d2c1cc675ea80336b9ee15a4150f1bb958c3b6d185acffd791e3b8c737bb063eece2557ecf74dba9c509a02e14f30124adaedb0148071573833a10677095116d607aa91bce0c0563f829a12c4918624608506b489d3b9398e92b89e2c66dd7c9aa422249406172863e027b9dca856c333ad24dc7817a4ed6d62a6a1b41162971282849e089284caba61b2a61af9216a2d", 0xe4}], 0x6, &(0x7f0000005080)=[@op={0x10, 0x117, 0x3, 0x1}, @iv={0xd8, 0x117, 0x2, 0xc8, "aa32572ea5bb2d75e80c8ad069234e28281db944062c2089973805d1f2894ca5a98c6ed4e73b3f1c0e0e9ad8a3c3cccc68ea578cc3a125443dde298c95df37ccb57744728b61f512f2cc799eadfa6b2439cc31cc3a2a9aa27b29402b3a18d6ad982c283bba3b280d0f958eabfc645b99851b02d98ace0f9b2e3866b6534fa7a94bb028c822e7f958c178a7d9a903a84007ada41b96734cbfe6e8040fb69ee6421ee6f99f77e94581bcc581b940b66aa29d0afc59976bd7118b9b83be81bb18d62011773637a13d60"}], 0xe8, 0x4040000}, {0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000840)="ce38ef0c9ac666e872424dd40acc835a6540f613be4bca2729491842f05121f06bf2bfe58b020d44273c4ea856b7d8665d8a6e985145f851cc9900b40c188b933f6ead4740485344817adf7bc5d703f2081eb3229bae04b119c4d4a771", 0x5d}, {&(0x7f00000008c0)="90ec3e1d8b6e34fac14b40b3b6e4dc9d66e4d8d133ac9ce4138c71a374df7ab76fc302941f537b1a11033d556873a6aa5df802548b6917452a7c388cc37f51ffe62b7c034236a3672f88419f87b11ce9b7e73ce003c562dd9b4c4541e8e16d69382be36c60112b45d6ba5eca536bceb770ddf94508b103e1289fea96a2ce8d9cc755203ddbf2beb69144b343c265f97b97b1d0f55a41c598f3d7008504f2ed5afa30616169f2", 0xa6}], 0x2, 0x0, 0x0, 0x8000}, {0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000009c0)="502cc477ea42b39f6f88948b405e399b8ea61c1e5d468f27260925b7d73dca899a2884c2f6e2fc11fb6209b7d6e31c0efe963a7379221bf4bcb2cafe05566dbaee9aaa44326b", 0x46}, {&(0x7f0000000a40)="c3dbec75681680f6a429b82babe5c609e6cf5c288e92db7994dfef4c32a04f802281b77e5f54d237809f3d500cfed1f29dd93f92d095c20f8f844362a11b303ada81f1031e8d0dbf8cc1ced27ab1465bb78aa1dc6382097e4dccf7a8739a50eb7e76c0753e2219434b7ee951a13fc9a3a5eba61b7976d2d6c719391eaf7056f7c2063d38a233fd774dd7f3", 0x8b}, {&(0x7f0000000b00)="0ec57f324ba55d51f47d5bf7171bccc626d25f3f27c09200b3b4aa7f285060c62b3eb7d9539996a6aa582a8451ec25f0f17527684af800000000000000", 0x3d}], 0x3, &(0x7f0000001080)=[@iv={0x1010, 0x117, 0x2, 0x1000, "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"}, @iv={0xc4, 0x117, 0x2, 0xb4, "b07f6473d1c822a1b78e877b0d801655681c08a3a1d5b9698254637fb2f752bed4fc0a26c34703de638bf3a64c7ee8d694f37ed272ec319e90b4b402d61d6bfe942f14d6017f745fc0317156c41335f848a612c4a41ad60c32ffc87609e7c6c738d0be2ff3c1655064ed990308a50ef3fd63b8b94112aa5dd426d6e89dae1ed81d23152d3b0ea1650f54f70bd7944f0e45e8b9e15a6a0c2d272ab99969177def5db890d85c19aec8929b8168a4903390bf306550"}], 0x10d4, 0x4001}, {0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000b80)="3dfb2105d9ac8a046d32719b1a61a8bb9fad3c9f2106680e1468c5e18c8ed51e57ae5d003d09e4c5d5ff8a5357d8eaa28cbcfa9238db3b6e0e6319abefd76abbcee9ce8a12e17483a0d9cb3c33", 0x4d}], 0x1, &(0x7f0000000c40)=[@assoc={0x10, 0x117, 0x4, 0x7fffffff}, @op={0x10, 0x117, 0x3}], 0x20, 0x20004000}, {0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000c80)="29a4db362bdd80823a92626663262bc3cdee09a352272caef28e27e1b624b26e5ad89159d92272dcc9a2592620e15223bbc92d1570aa2dd27ddfab1a4f34269e61b3ea4a0dbe28a90291a181bceb7fc24b4e845cfaa1b6d58f21a16094f4f2a92c5b52a99ab46036322de4a818e0dcb8d9", 0x71}, {&(0x7f0000000d00)="8b99dac38e2005a60a77fdab143b3023e8fbc171882a856d033c91a940909d3aeef0f1a7b8e38c537bf7b6af7b18989effad79f9b3b7", 0x36}, {&(0x7f0000000d40)="bea56f2fa63bf2e367f971121dd5de815ab2e49245d7e3249793fd9ea68e4ca6e26ec2ca9158fdcf991e6b2d7acb2510bcc354baef4313da7df873f5a06626bb47b2e06ab14e63427ccd8d304102b5caefa3a8457abbd861cdb475addd6e38069e5f599bd6f9494cff", 0x69}], 0x3, &(0x7f0000000e00)=[@op={0x10, 0x117, 0x3}, @assoc={0x10, 0x117, 0x4, 0x400}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x8001}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10, 0x117, 0x3, 0x1}], 0x70}, {0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000e80)="8a8fba69568c1fc628abfe651054780eaa53bf567447a4fe7f196083c8eddf7dcb879daa2ec595cc52f1eae730bac583de70e7ed85370b0d3983c0915c6a1eadf5f3ba4ef5c703d1cda488f3fb76ea0358e2114ecc2db055420ba67c905b2006a9acdfd151e0", 0x66}], 0x1, 0x0, 0x0, 0x4040000}, {0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000000f40)="c3484dca501f1e759bd62172ccea59ef02f2d82d90c57f02a02bc5d047e50ff9ebb22849e8d52bb2cd33bf164c8eb54cf7e57903a864eb9df7c50c8e3774f843d4e5435dd968afaf3e284ba3aa71699ce047668024e676357a563a6b44575d4dbd59d8e0de0e22fec27f6526", 0x6c}, {&(0x7f0000000fc0)="16d19badcc19b9551745567f1824d378e57f14e56d364a8d1546d52c9568108225131ee3818b7466187491b8ed553a294ef469d7b434", 0x36}, {&(0x7f0000002180)="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", 0x1000}], 0x3, &(0x7f00000031c0)=[@op={0x10, 0x117, 0x3}, @assoc={0x10, 0x117, 0x4, 0x81}, @iv={0xf0, 0x117, 0x2, 0xe0, "56452c50080cd907e74e69bbfb33c2a0865b30b7ab39ba99391aadcaa1abe16c370e682458260e88d83abacca81b03fb8da917b062e0995b9d69f025b34433831c54eab8f627701081a3934bbcb017f68da264594b52952919f44861e3b1ff8222f8e996e0d2cbf80cc4628ee80187c6d297c8888ca29672eb2d51ba06bbc4bd006cf17c6edd7840ab09ad949faf191241ec2f7a70c3e4f70345e052d2e2e47a0b0dc41bbc2ee212ea10d804891b42dc6ad1a1086afc6646bd45a34d4211e3a415bd9f560e1afd92b1233a7e88b59220fd88a431d2d123693def9bce0184e07d"}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x3}, @assoc={0x10, 0x117, 0x4, 0x7}, @assoc={0x10, 0x117, 0x4, 0x5608}, @op={0x10, 0x117, 0x3, 0x1}], 0x160, 0x40080}, {0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f0000003340)="831fbfa92d094d42caaa0d05f8f1e37495fa0bb875cf608ffa309e4ff650380441d5f7da34c8830713acdac501c63389cdf0e78eed137b70f293e6d847c6ecb3443ed7", 0x43}, {&(0x7f00000033c0)="49209511b0857d4a812988692f85da06374e0374cfe6f3f448795d5cf193b2b2d793672de93887a9c8ccfa83ca251e53111d4def963bdef78014259c9d636b2f51cd890c27acb827b7897e12c6dd724cc9023e29391a9b9dd9d3beb9cc4d23248057df23b5a20840de587e5ea3bfffd0f26155450c800ef06441a8fe4cfcf46608913eda32e77f8355d67738f086e4033a671c07e9ed66f41a682b57869f588788d4dbe2a270e294ff9347d45707d216f931cc478c301e507398c79a69d16e01b7ec6f8f4f17882e", 0xc8}, {&(0x7f00000034c0)="6f043873bf4143c4fe8b8bb4590bfc17c8acc504c9333b1991d3345dcadb1b07fc43e2b6eb6ee5c2ea677ad95536386a6a335e5273c9c29cb6cab95cf9c51e772b822d2ac5f72dcf01ec57dcd686565b316fb79841d63afaef89d0ff9e9e2d031397769f5e535eb8009f3b525ce0cfd654d2bd84f2c66f1518da99adec40d71a6fc2068e891e748450a5611264af4e2899ffb55a282ffce0f8cbcb9d74e6f06ffdd7ad15ae07d580d9021c9f39e813aa508a23054de8d27a2827dcd5089a92fab3932c9eb7fa21cd4e3f472464ee61ce1723419e1b84b253795ef41867d6b8fe5f2f9d66f22b6a6c4ee6f0668b9ec2e1a531e52f0c5c313b", 0xf8}, {&(0x7f00000035c0)="182e39894cd9df85df0c1eb1139a90844cef6e96496a8a212872f248f6d5e5fb142fe62bdd2080069b60d2cbb81b97d250030e62408a", 0x36}, {&(0x7f0000003600)="fcca4c645e1e728b9f59464aeec10e644b4348fc3cff06f8fb883e3ca862fa4a42d758ce456f9aacf95cd5c769cbf02b7a700e1036c9f51f2820f6efd63244e88e50d326d666cbad790153231459a445ba4c720542df07acc071f5b32d8a5eae996956d33f0996012adf5ce5d8d791c9859061607dff55c8b2bf92bc604dcbee6b60c7859b3dadc33aa44801b40d2e1ab041595f051f69bf63bacc88afb79751f797ce08c7abda75ebff4b1c77dfe0dd00", 0xb1}, {&(0x7f00000036c0)="e486f07cb3798fb640a976b82c7dc18a72824a900489f8a76af6404049f1e4fffebe87801bb7261e9dcaf5d72c81d37327425275c26ccc72c46dc0a27aa70d752caf13ddcee87a240093097806a5f3e85b9f94fe394332980df6875e00b9cfe045962b65ffbcbda9b9e3b65b7736ba4500e9ab8e561084b7ab34186733be02189b9343fb25615268d1df3277b53044a4492ac79d297df2fc12f6d375279f7abeb9e9c1cd4586cf378b8e7f8c02972d1535a1f9a9c108ba37142a580d8cd95f6183a341f5eddd0165b34009464962c6669b5a6d8926c8515dc0c073e5418dc9b3253e9bdde915968418d7", 0xea}, {&(0x7f00000037c0)="ec9fa208c8741ef9036d4ffaa4a31f7a9edf81b6428c18503b874fae994411df963829e3e7c57fbc4850ee76a6afa74e66422bc860f35c4caca3c2e0ba1547cb634e3eccd179e6ae5cf0c0c1b1987e8904ca39ce95f59091bce7d0bbd39284e4e418c39128802972d2e74f50dcfff338156d981e53c7ed7beea0cfd05aef9cb9432fc52b1280a4617e2df547f692c23c3b84556b599b7930da457e1b0016be398fa6b04a0f71793f0f54477d45f25f391216020f5d64c29aed2d8b553c9c9f8572f1ebde1dd75c4c6d9ecc19264d9ce4d845e02a5134a8f1a54947f7df7625a2", 0xe0}], 0x7, &(0x7f0000003900)=[@iv={0xb8, 0x117, 0x2, 0xa6, "f33dedef4ab2c8cf7e3135c1ba70d79d644f8db147bf4034f2055c739261f08a8b094957ea69b999727b4e9b3812a84ba77ccbba746202282e01cd13073554f54b23197b1ae4358770d6db6426998961e71a486f08e3aad6f47b95b9c60ab1639ea0208651ecc395c844627ba4a79dd2f0e3a61117bc49706930cf819b99419640cf067dbc32ed33b27262e59803a71818fddcec629e90fa53b820b5d7f80ba19d58f104e747"}, @assoc={0x10, 0x117, 0x4, 0x27e92402}, @assoc={0x10, 0x117, 0x4, 0x6c}], 0xd8, 0x20048050}, {0x0, 0x0, &(0x7f0000003e40)=[{&(0x7f0000003a00)="4388c1b939e19d1cdcf9234e47278a7948114e6a66df06ff5daef163fcdd20c5994cc4fa9f3e41d23075483d5b082a4886fddca9141b938be113fcc3fe022901f32bf7de5860527cccc1eaee624e41b284a802f5e765065eb9026402790ba443d13708682cfbee511ada4b594fcf2621f54818ff7de6c94d474944513dd475ac772c803c8da67369b9f7374111f77c80977690b7203d2b8d34e4ce704110c066a36b4ad9bd23837a2fefff7b89351dd6049b9ea930021dad", 0xb8}, {&(0x7f0000003ac0)="f0eae613611260ec8fe3cfaf0251dbceae91", 0x12}, {&(0x7f0000003b00)="cc6bcb314491099a0e7cea6c98d5462ddad84540a1a11e62e19f58fefee90595c6c702500f679234e8f5003ed0485db0d966fd2c90756fb9f7dd8d723e3dcd236d628bd60da69d51a42e445d2395212f77da5648048680d4772552259b6c519cadf11f88e97d3ecf046ce5b11aaabb88fe723f19bf19e49870fee57c8d2d9d4481440109ea316dff109c8c3d3a29", 0x8e}, {&(0x7f0000003bc0)="96bff776083c08fd6715bc1ec4fef0a697fa806dd78dda1ee6cd6ff23698c6ed9c404842e4fcd7c3c6f39f7cf236f7871b6c8bee52228cf1d7a10fac3524305baa455015a7c679daad022a99345c2188cf019a9670a64d4f857304bbf948d2739fd76f7617ed446914c6f8178ebba45b76633a8fed5df7d7e5564727f1c80c257202f23c0820f62f3498ddd187e0444e1085af3abb375be56c9203f79e1e7056818a5dcb9472e237db86c7f121765a756c22d6665d5ff6", 0xb7}, {&(0x7f0000003c80)="3873cd4245ba89555b953e486f8b36554c475d5aff8183ce08d5a900243c57cc83c6f07e8d7038e4e7b8bbb7ce2767fec8567fb2d9c460d492832a83aed7f490eeac908dc9c944fcc4cdc3c323120b1bed96", 0x52}, {&(0x7f0000003d00)="82518830dfd046e06f1b0efdc5c3ad81c0dc106b3046456877cc1bf11742b72f91a0f136223d25ebf8186b4fa7069c3ff03820880e9783ccab83df6ea463f99a9773720d2eed520b8e2b7f3967058f9cad67c5cba038a3fe9da23ba09f4d50154818f995941f887695d30db65c0f3d69cc8f1907ed90bacc7b036a409e4e7e6802bf89a60a7883f4285d22bd", 0x8c}, {&(0x7f0000003dc0)="ac41c8f005b4b4f0f913785bde5f9c82027227548d2c8626fb74c57400e54b99b7db088abc87cd0f66492c0ff85c2e07225e4dd387f4218cd9d0520a99b23fb8df32a02c5c5c1448774b1f861df72581c4da83223700e737c7224a03105cfe0626c810899ec6d2be149ff368ced21d61ebce5aed37a6889ada696075", 0x7c}], 0x5, &(0x7f0000003e80)=[@op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0xff}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x80000000}, @iv={0x40, 0x117, 0x2, 0x2f, "c2a746d087d6c85c62ea1a9f63753bfd3ed0918869342493c9dd34b9658a1881b53aaa947bfae29e23994f093105a5"}, @iv={0x1010, 0x117, 0x2, 0x1000, "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"}], 0x1090, 0x11}], 0x9, 0x4) [ 730.317983] ebt_limit: overflow, try lower: 939524096/65536 [ 730.326847] ebt_limit: overflow, try lower: 939524096/65536 15:26:50 executing program 6: r0 = gettid() capset(&(0x7f0000000080)={0x19980330, r0}, &(0x7f0000000280)={0xde2, 0x5, 0x8, 0x7fff, 0x6, 0x4}) r1 = socket$inet6(0xa, 0x3, 0x8001000000002c) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000040)={{r2, r3/1000+30000}, {0x77359400}}, &(0x7f0000000240)) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_int(r4, 0x0, 0x3f, &(0x7f00000001c0)=0x80000001, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xba7b}], 0x29a, &(0x7f0000000200)}, 0x0) 15:26:50 executing program 0 (fault-call:4 fault-nth:59): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:50 executing program 2: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x2001) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x1000a00000400, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffeffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 15:26:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000940)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005a185b00000000000000000000000000000000000000000000000000000000000000000000000000000000e90fa6f32aa5c60e0989cc797c1acf8e886e7b2ebf66280241b0402586f0f5e1fde26c4a6d100449a7b41d7da18976f34eec68161b02de84b3ba8f2334bbb4afd62998d66bfb2ff52e258dd6dfc606dff46341c91bf4d76f914b4c713ad301b5db336c5f9b34e08b366be226fb98f03b99f00f80d001455ef833b6ff5938d62f3eb3325c31952accca2ea406c9df9760febf842fc5a984a1e2f54ac4dcf016ee7ef0c20eb9a7abde8f808f2c041b77589d6d05369091972ae40345cf76b85e76d58c6f11314f0b043f7c1d02189037db5fbd4f7285547209075a90915d373f27214a7743314f12726931aadb3c80e4bdc6f698aa2ebc7822cdd77c254176a2497e54a59859522ff21c5f01001841504c030cb57836ea534ba4af5929c69351256ea273"], 0x74) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0xe8) getsockname(r0, &(0x7f0000000500)=@xdp={0x0, 0x0, 0x0}, &(0x7f0000000580)=0x80) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000900)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa0000}, 0xc, &(0x7f00000008c0)={&(0x7f00000005c0)={0x2c8, r1, 0x0, 0x70bd2b, 0x25dfdbfe, {0x1}, [{{0x8, 0x1, r2}, {0x260, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r3}}, {0x8, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x24a98}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x3ff}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x9}}, {0x8, 0x7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0xffffffffffffffff}}, {0x8, 0x7}}}]}}]}, 0x2c8}, 0x1, 0x0, 0x0, 0x20048084}, 0x48000) 15:26:50 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8905, &(0x7f0000000000)) io_setup(0x0, &(0x7f00000000c0)=0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0xfffffffffffffffd, 0x0) io_cancel(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x3, r0, &(0x7f0000000100)="b3ddff2a027696fc8f6e7a6613e705c1c469ffcffdcd6a82eb0000737e402412c12133b4cfd22a24cfaf75de97747791862964a6cd04a588f72328c9911166dc00a038fa73c302870f71", 0x4a, 0x0, 0x0, 0x0, r2}, &(0x7f0000000200)) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x400, 0x400) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80585414, &(0x7f00000002c0)=""/119) r4 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0xc00) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x4) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000280)) 15:26:50 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x8, 0x80b, 0x80) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000200)={0xb7, @loopback=0x7f000001, 0x0, 0x0, 'sh\x00', 0x2}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 730.526795] FAULT_INJECTION: forcing a failure. [ 730.526795] name failslab, interval 1, probability 0, space 0, times 0 [ 730.538237] CPU: 0 PID: 26069 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 730.545537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 730.554922] Call Trace: [ 730.557571] dump_stack+0x1c9/0x2b4 [ 730.561324] ? dump_stack_print_info.cold.2+0x52/0x52 [ 730.566544] ? copy_process.part.39+0x4fed/0x7250 [ 730.571433] should_fail.cold.4+0xa/0x1a [ 730.575555] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 730.580702] ? graph_lock+0x170/0x170 [ 730.584536] ? lock_downgrade+0x8f0/0x8f0 [ 730.588726] ? find_held_lock+0x36/0x1c0 [ 730.592829] ? __lock_is_held+0xb5/0x140 [ 730.596940] ? check_same_owner+0x340/0x340 [ 730.601298] ? rcu_note_context_switch+0x730/0x730 [ 730.606268] __should_failslab+0x124/0x180 [ 730.610538] should_failslab+0x9/0x14 [ 730.614373] kmem_cache_alloc+0x2af/0x760 [ 730.618564] ? dup_userfaultfd+0x775/0x9a0 [ 730.622937] anon_vma_fork+0x192/0x960 [ 730.626879] ? anon_vma_clone+0x740/0x740 [ 730.631072] ? rcu_read_lock_sched_held+0x108/0x120 [ 730.636217] ? kmem_cache_alloc+0x5fa/0x760 [ 730.640597] copy_process.part.39+0x4fed/0x7250 [ 730.645354] ? __cleanup_sighand+0x70/0x70 [ 730.649627] ? perf_swevent_event+0x2e0/0x2e0 [ 730.654185] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 730.659754] ? perf_tp_event+0x91b/0xc40 [ 730.663824] ? debug_check_no_locks_freed+0x310/0x310 [ 730.669042] ? perf_swevent_event+0x2e0/0x2e0 [ 730.673556] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 730.678694] ? __lock_acquire+0x7fc/0x5020 [ 730.682946] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 730.688062] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 730.693177] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 730.698289] ? perf_tp_event+0xc40/0xc40 [ 730.702354] ? zap_class+0x740/0x740 [ 730.706084] ? perf_trace_lock+0x49d/0x920 [ 730.710355] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 730.715463] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 730.720587] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 730.725708] ? perf_tp_event+0xc40/0xc40 [ 730.729775] ? zap_class+0x740/0x740 [ 730.733495] ? memset+0x31/0x40 [ 730.736780] ? perf_trace_lock+0x49d/0x920 [ 730.741035] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 730.746147] ? zap_class+0x740/0x740 [ 730.749889] ? find_held_lock+0x36/0x1c0 [ 730.754076] ? graph_lock+0x170/0x170 [ 730.757882] ? memset+0x31/0x40 [ 730.761175] ? find_held_lock+0x36/0x1c0 [ 730.765245] ? lock_downgrade+0x8f0/0x8f0 [ 730.769404] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 730.774951] ? proc_fail_nth_write+0x9e/0x210 [ 730.779455] ? find_held_lock+0x36/0x1c0 [ 730.783517] _do_fork+0x291/0x12a0 [ 730.787075] ? fork_idle+0x1a0/0x1a0 [ 730.790816] ? __sb_end_write+0xac/0xe0 [ 730.794805] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 730.800356] ? fput+0x130/0x1a0 [ 730.803645] ? ksys_write+0x1ae/0x260 [ 730.807442] ? __do_page_fault+0x449/0xe50 [ 730.811764] ? __ia32_sys_read+0xb0/0xb0 [ 730.815839] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 730.820856] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 730.825879] do_fast_syscall_32+0x34d/0xfb2 [ 730.830216] ? do_int80_syscall_32+0x890/0x890 [ 730.834820] ? _raw_spin_unlock_irq+0x27/0x70 [ 730.839319] ? finish_task_switch+0x1d3/0x890 [ 730.843818] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 730.849534] ? syscall_return_slowpath+0x31d/0x5e0 [ 730.854470] ? sysret32_from_system_call+0x5/0x46 [ 730.859340] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 730.864191] entry_SYSENTER_compat+0x70/0x7f [ 730.868593] RIP: 0023:0xf7f4ecb9 [ 730.871947] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 730.891378] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 730.899093] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 730.906368] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 730.913635] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 730.920898] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 15:26:50 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x5210, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:50 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xc3ffffff], 0x1b}}, r1}}, 0xffffffb0) 15:26:50 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101000, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xc79, 0x20000) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r0, 0x4) memfd_create(&(0x7f0000000000)=')[posix_acl_access/ppp1#^userc]self(]lowlan1\x00', 0x1) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) mlock2(&(0x7f0000a44000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000b40000/0x1000)=nil, 0x1000, 0x10200000008) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='htcp\x00', 0x5) 15:26:50 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xa, 0x800000000030, r2, 0x4) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 15:26:50 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) seccomp(0x0, 0x0, &(0x7f00000000c0)={0x5, &(0x7f0000000040)=[{0x5, 0x1ff, 0x400, 0x8}, {0x4, 0x0, 0x8, 0x10001}, {0xff, 0x739, 0xb6a, 0x4000000000000000}, {0x5c, 0x6e5, 0xf1, 0x1}, {0x1, 0x9, 0x400, 0x20}]}) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0x6d, &(0x7f0000000000), &(0x7f0000000080)=0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @multicast2}, &(0x7f0000000140)=0xc) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000180)=r2) 15:26:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0x4}]}, 0x2e7) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x3c, 0x20000802, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e22, @loopback=0x7f000001}}, 0x9, 0x2, 0xccbd, "2d1b932b829d71e796cbc542c01b710de69f8bb6dd79cc5e2aef2a305dce4eca0c34d70dd5e8d32a80052658ed0c87d072e47b8a6be66f98d689137833019f2fe9af3b7576cd200a6d2fc06703655f92"}, 0xd8) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x9, 0x0, 0x80}) shutdown(r0, 0x1) 15:26:50 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') lseek(r0, 0x7fffffffffd, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/246, 0x3f}], 0x1) getsockname$packet(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000340)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000380)={@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0xa, r1}) [ 730.928168] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:26:50 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x4100, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="c5000000fd73f788b615ee8b4faf94c7f35f4217b90693a18088b10ef89f0a34ee536d8930081386ade48f1446a53cb907dd821878736dffe98ccf973612abc6a886699009434d08b3c14fd8c52771640a4f09c5a8d5b6767b65f8fe3aaaa7f63312abbb3c0b66900734b2516d92a630114f9569fa0179ae0993c74d155533260bdb706cb29311cde48a1a800785a443dd3bbe23fbc661444749a1007ab8b905ea97f1ea83bae2cda2fea603becb6128ac8aaced981d9a0fa0b24c6b85277592d07b0000000000000048377c6483459efb459f6aac410c59a6"], &(0x7f0000000080)=0xcd) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x7ff, 0x101, 0x2, 0x7ff, 0x6, 0x1, 0x7ff, 0x10000, r2}, &(0x7f0000000240)=0x20) 15:26:50 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:50 executing program 1: setitimer(0x2, &(0x7f0000976fe0)={{0x0, 0x7530}, {0x0, 0x7530}}, &(0x7f0000923fe0)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4309(authenc(crct10dif-pclmul,ctr-aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) setitimer(0x2, &(0x7f0000000fe0)={{0x100000000000}, {0x77359400}}, &(0x7f0000018000)) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}}) 15:26:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="71e67a11cdf8311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000002500)="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", 0x1000}, {&(0x7f0000000040)="cf2c2b2185cbcbb2e8a69863246d4214a3b20a2f85123a0bd5e9", 0x1a}, {&(0x7f00000000c0)="66315358f6366e49a208b754ba5f9d79855adb1402ef3bb47ba67f3cc19315cf290b430b2d2ed49fad25ee5d773eb09702f9a2138d363d514ff98179d3ab5a43f89b4976404007c637ce9281eee06b04c762617bb6ec2720f96b716112797b4faf8eca424ad719e492ac27de4239827d5b4ad6341276eddc23f06b848ba14a3a5de96ef5a0f1b512c705ea654fdbb762aa55be6f34d11850", 0x98}, {&(0x7f0000000400)="20169575908410561e9e144e1f93f98068ace54aa94e7f1f592d7d51895c2589d14c89de9358870cc518cb2e79075897f86c7257c5740235ed4d26009f202e85f2fb6dd0f5c0446f38cfa1d3406e24c9a9dd70932a7d3c2c4a469f78e9c698339bc21c23902cd1ad3fd54ce4c32c43bdd6b776380531eb74aa17f8bd318a66ef4765c3014f018c07ec4cd24ee538b0008dc47380459949467162ca7340e492b85c00bccd78cda846e0d51982b04a891f1a36fdd951755b4036534e90d3f04043e09d3a", 0xc3}, {&(0x7f0000000180)="af4f112cb924cc291e5786758b1d4178a7b4943ef596", 0x16}, {&(0x7f00000002c0)="82d23a9807cf120a6cdb15da5a3302b53f1fc9154f323e43b9aa6d81efa176d0ce37e9e49b5a049ccd1189d977f0b249a750c6cdcf71b81b192fce89514d48107bfc3d5f6ff62826dcb4044966aef854145350e56098a427748418f9a32cf26273cf5b2f50a4e1", 0x67}, {&(0x7f0000000500)="910c3f92d4b8042706d560a1f8aa0e1053c39b29e90ab8c130b214ce636e6d7211085f6a826a3d795578c4637b7ccfe3bddaf59cbc109dc44743629448f6dbe4b8171c", 0x43}, {&(0x7f00000042c0)="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", 0x1000}, {&(0x7f0000000580)="05131d3733aa98e738f2a9488750c2f61b9475d0f93c1d2b5a868c91913cd015872815026bd762f1c5e687ca8971c2b52e5554ee614ef2bae124299251bec661fa25f83b80c172df5e2561964461fceb07259986295547b5ddcca4", 0x5b}], 0x9, &(0x7f00000001c0)=[@assoc={0x10, 0x117, 0x4, 0x1}, @op={0x10, 0x117, 0x3, 0x1}], 0x20}, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000004280)="cfb8e609072c4ec3b94ea1e356a2645e4fcca9bd2b9211999c24b865578b2a2efe", 0x21}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000006280)=[{{&(0x7f0000000380)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000740)=[{&(0x7f0000001500)=""/4096, 0x1000}], 0x1, &(0x7f0000000880)=""/154, 0x9a}}], 0x1, 0x0, 0x0) 15:26:50 executing program 0 (fault-call:4 fault-nth:60): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:50 executing program 6: chmod(&(0x7f0000000180)='./file0\x00', 0x4) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r0) r1 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e20, 0x6, @remote={0xfe, 0x80, [], 0xbb}, 0x8}, {0xa, 0x4e24, 0x4, @mcast2={0xff, 0x2, [], 0x1}, 0x81}, 0x8, [0x89b, 0x7, 0xffffffff, 0x3, 0x9, 0xc4, 0x30000000, 0xfffffffffffffffb]}, 0x5c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000200)) sendmsg(r1, &(0x7f0000000380)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000019007f5300fe01b2a4a280930a60000000a8430891000c00060000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d40000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 15:26:50 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000008061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 15:26:50 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x600], 0x1b}}, r1}}, 0xffffffb0) 15:26:50 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x3c}, {0x6}]}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'tunl0\x00', 0xfff}) [ 731.353637] netlink: 'syz-executor7': attribute type 1 has an invalid length. [ 731.361231] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. [ 731.372881] netlink: 49 bytes leftover after parsing attributes in process `syz-executor6'. [ 731.393742] FAULT_INJECTION: forcing a failure. [ 731.393742] name failslab, interval 1, probability 0, space 0, times 0 [ 731.405159] CPU: 0 PID: 26146 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 731.412470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 731.421842] Call Trace: [ 731.424435] dump_stack+0x1c9/0x2b4 [ 731.428104] ? dump_stack_print_info.cold.2+0x52/0x52 [ 731.433293] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 731.438149] should_fail.cold.4+0xa/0x1a [ 731.442215] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 731.447316] ? kasan_kmalloc+0xc4/0xe0 [ 731.451199] ? kasan_slab_alloc+0x12/0x20 [ 731.455428] ? anon_vma_fork+0x192/0x960 [ 731.459486] ? copy_process.part.39+0x4fed/0x7250 [ 731.464335] ? _do_fork+0x291/0x12a0 [ 731.468051] ? __ia32_compat_sys_x86_clone+0xbc/0x140 [ 731.473253] ? graph_lock+0x170/0x170 [ 731.477071] ? find_held_lock+0x36/0x1c0 [ 731.481151] ? __lock_is_held+0xb5/0x140 [ 731.485228] ? check_same_owner+0x340/0x340 [ 731.489554] ? rcu_note_context_switch+0x730/0x730 [ 731.494500] __should_failslab+0x124/0x180 [ 731.498740] should_failslab+0x9/0x14 [ 731.502545] kmem_cache_alloc+0x2af/0x760 [ 731.506707] ? dup_userfaultfd+0x775/0x9a0 [ 731.510938] ? anon_vma_fork+0x192/0x960 [ 731.515005] anon_vma_fork+0x2dc/0x960 [ 731.518908] ? anon_vma_clone+0x740/0x740 [ 731.523061] ? rcu_read_lock_sched_held+0x108/0x120 [ 731.528094] ? kmem_cache_alloc+0x5fa/0x760 [ 731.532519] copy_process.part.39+0x4fed/0x7250 [ 731.537230] ? __cleanup_sighand+0x70/0x70 [ 731.541484] ? perf_swevent_event+0x2e0/0x2e0 [ 731.546000] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 731.551550] ? perf_tp_event+0x91b/0xc40 [ 731.555613] ? debug_check_no_locks_freed+0x310/0x310 [ 731.560901] ? perf_swevent_event+0x2e0/0x2e0 [ 731.565407] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 731.570538] ? __lock_acquire+0x7fc/0x5020 [ 731.575565] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 731.580684] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 731.585782] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 731.590889] ? perf_tp_event+0xc40/0xc40 [ 731.594950] ? zap_class+0x740/0x740 [ 731.598694] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 731.603791] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 731.608906] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 731.614019] ? perf_tp_event+0xc40/0xc40 [ 731.618087] ? zap_class+0x740/0x740 [ 731.621808] ? memset+0x31/0x40 [ 731.625097] ? perf_trace_lock+0x49d/0x920 [ 731.629329] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 731.634445] ? zap_class+0x740/0x740 [ 731.638509] ? find_held_lock+0x36/0x1c0 [ 731.642569] ? graph_lock+0x170/0x170 [ 731.646371] ? memset+0x31/0x40 [ 731.649671] ? find_held_lock+0x36/0x1c0 [ 731.653746] ? lock_downgrade+0x8f0/0x8f0 [ 731.657894] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 731.663431] ? proc_fail_nth_write+0x9e/0x210 [ 731.667946] ? find_held_lock+0x36/0x1c0 [ 731.672031] _do_fork+0x291/0x12a0 [ 731.675577] ? fork_idle+0x1a0/0x1a0 [ 731.679321] ? __sb_end_write+0xac/0xe0 [ 731.683304] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 731.688950] ? fput+0x130/0x1a0 [ 731.692225] ? ksys_write+0x1ae/0x260 [ 731.696030] ? __do_page_fault+0x449/0xe50 [ 731.700266] ? __ia32_sys_read+0xb0/0xb0 [ 731.704523] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 731.709534] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 731.714552] do_fast_syscall_32+0x34d/0xfb2 [ 731.718875] ? do_int80_syscall_32+0x890/0x890 [ 731.723798] ? _raw_spin_unlock_irq+0x27/0x70 [ 731.728293] ? finish_task_switch+0x1d3/0x890 [ 731.732879] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 731.738496] ? syscall_return_slowpath+0x31d/0x5e0 [ 731.743424] ? sysret32_from_system_call+0x5/0x46 [ 731.748269] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 731.753121] entry_SYSENTER_compat+0x70/0x7f [ 731.757525] RIP: 0023:0xf7f4ecb9 [ 731.760878] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 731.780419] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 731.788154] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 731.795417] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 731.802682] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 731.809945] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 731.817218] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 731.830281] netlink: 'syz-executor7': attribute type 1 has an invalid length. [ 731.837722] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 15:26:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x20010, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x4000, 0x1d1) getdents64(r1, &(0x7f00000000c0)=""/199, 0xc7) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0xc, 0x16, [@typed={0x8, 0x0, @fd}]}]}, 0x20}, 0x1}, 0x0) 15:26:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101080, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0xffff, 0x7, 0x200000002000000, 0x9, 0x0, 0x3, 0xffffffffffff0000, 0x1, 0x8, 0x7, 0x40, 0x0, 0x1000, 0x553, 0x6, 0x50], 0x11004, 0x20000}) listen(r0, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 15:26:51 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3], 0x1b}}, r1}}, 0xffffffb0) 15:26:51 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f000056d000/0x4000)=nil, 0x4000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r1, 0x406, r2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000040), 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket(0xa, 0x2, 0x0) ioctl(r5, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) getsockopt$inet_int(r5, 0x0, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x9, 0x8}, 0xc) r7 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x3, 0x34102) openat$cgroup_subtree(r7, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$EVIOCGID(r7, 0x80084502, &(0x7f0000000340)=""/80) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x73, &(0x7f0000000080)={0x0, 0xfffffffffffffffc, 0x10, 0x2, 0x10000}, &(0x7f0000000300)=0x18) setsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f0000000440)=@assoc_id=r8, 0x4) socket$inet6_sctp(0xa, 0x80000000000000, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f00000004c0)={0x0, 0x1}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000540)={r9, 0x4, 0x7}, &(0x7f0000000580)=0x8) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) setfsuid(r10) poll(&(0x7f00000003c0)=[{r3, 0x500}, {r1}, {r7, 0x20}, {r5, 0x80}, {r2, 0x20}, {r6, 0x2000}, {r5, 0x52}, {r5, 0x4e0}, {r3, 0x9042}, {r6, 0x4}], 0xa, 0x33) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r7, 0x111, 0x1, 0xfffffffffffffff7, 0x4) r11 = socket$inet6_udp(0xa, 0x2, 0x0) r12 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r12, &(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, r11, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r12, &(0x7f0000000240)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000e6c000)={&(0x7f0000000040)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3}, 0x6f}, 0x1, 0x0, 0x0, 0x8801}, 0x40000) [ 731.951789] QAT: Invalid ioctl [ 731.983904] QAT: Invalid ioctl 15:26:51 executing program 3: unshare(0x8000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000080)={0x0, r1}) 15:26:51 executing program 7: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6076605100303afffe8000000000000000000000000000ffff020000d00c00000000000000000001860090780014000060c5961e00000000ff0100000003580000000001ff02000000000000000000000000000100000000"], 0x0) 15:26:51 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7df000000000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:51 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000380)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x4e20, @broadcast=0xffffffff}}, 0x9, 0x7, 0xffffffff80000001, "afd873138776677d0d83891be30a82f28f322c1546e40c19bcc6513847c9f62469b27facae4ca35c2afa148699134fa7c58138ec86369a7acbee5917a5aa5dac7473ea7c4ef6d155efd02e924bc88082"}, 0xd8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x800000000004, 0x4, 0x9, 0xc}, 0x2c) open_by_handle_at(r1, &(0x7f0000000040)={0xba, 0x7a7, "70ded6560edbce2551fb29c0a04089a336301bd4fc35dbd28fc2c19948d8105a5f63df60f3a970bfb036dece846d42789b06a6b171aedf9df310765597e7c03e5ac7a2309ce7abab297466f7b4e8817fedd7a1efe3b7b8c6f6c56ab150dba66f28497fc7a866b529ba9929a5d1acb7272899db75e7d5f8c91e0f5445e8f2337eaa2ba3dce8bf1f42b0be8aa4d1322c2f16713a31735ce3cce062b36534effa883a1dd7f3125294bbb97c1beadb693f87ccff"}, 0xc0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x1, @thr={&(0x7f0000000000), &(0x7f00000000c0)}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, &(0x7f0000000140)) timer_getoverrun(0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x7, @thr={&(0x7f0000000500), &(0x7f0000000580)}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x40) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0xee}, &(0x7f00000001c0)=0xc) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000005c0)=0x3, 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000300)={r3, 0xd8, &(0x7f0000000200)=[@in6={0xa, 0x4e22, 0x101, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, @in6={0xa, 0x4e23, 0x8, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x3}, @in={0x2, 0x4e21, @multicast2=0xe0000002}, @in6={0xa, 0x4e20, 0xff, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, @in6={0xa, 0x4e21, 0x1, @remote={0xfe, 0x80, [], 0xbb}, 0x89e8}, @in6={0xa, 0x4e22, 0x80, @mcast1={0xff, 0x1, [], 0x1}, 0x7}, @in={0x2, 0x4e21, @multicast1=0xe0000001}, @in6={0xa, 0x4e24, 0x100000000, @empty, 0x10001}, @in={0x2, 0x4e24, @multicast1=0xe0000001}]}, &(0x7f0000000340)=0xc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="6e2f630055ecad396bbcd8752f73797a30001c49c476c54a68c352ecc0652f76fb2091b63716023961598e426eaf4633dde05dd6e5285cd49fbe7172f83427446f5356c3227b40d7ef2cc548903e71fb1f86e0ff1f6edcc02a65230000000000921bb3644041654ca11af31a960a0cd50439264a0e26c1446380c6360273964704220385de6419845a9582703a006cd56d2179236cbc2f3e6245b47e337684180cfdb60703a2c0cd19352d0fcdfd41701601604dd86c3c2b8299ba08eb2172227341fa75c5bf4e65", 0x200002, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000400), &(0x7f00000000c0)}, 0x20) 15:26:51 executing program 2: exit_group(0x55) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc008ae88, &(0x7f0000000040)={0x14d, 0x0, [{0x80000019, 0x6, 0x1, 0x8}, {0x80000019, 0x7d7, 0x28, 0x2007, 0x4}, {0x0, 0x1, 0x9, 0x2000000000000007, 0x7}, {0xc000000f, 0x5, 0x1000, 0x91, 0x8}, {0x8000000b, 0x100, 0x2, 0x4, 0x80000000}, {0x80000000, 0xff, 0x8295, 0x7f, 0x9}]}) 15:26:51 executing program 0 (fault-call:4 fault-nth:61): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:51 executing program 6: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xa, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_delrule={0x68, 0x21, 0x11, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @ipv4={[], [0xff, 0xff], @rand_addr}}, @FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14}, @FRA_DST={0x14, 0x1, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, @FRA_SRC={0x14, 0x2, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}]}, 0x68}, 0x1}, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @loopback}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xb}, r1}, 0x14) 15:26:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) modify_ldt$read(0x0, &(0x7f0000000180)=""/157, 0x9d) 15:26:51 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001200)='/dev/snapshot\x00', 0x0, 0x0) close(r0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) timerfd_create(0x7, 0x800) 15:26:51 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x400000000000485, &(0x7f0000dcffe8)=""/24, &(0x7f00000002c0)=0x18) flistxattr(r0, &(0x7f0000000000)=""/45, 0x2d) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x11) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000080)='vmnet0user[lokeyring!\x00') openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) 15:26:51 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0xc0000, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40047703, 0x5) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x7) [ 732.264767] FAULT_INJECTION: forcing a failure. [ 732.264767] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 732.277836] CPU: 1 PID: 26198 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 732.285145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 732.294524] Call Trace: [ 732.297145] dump_stack+0x1c9/0x2b4 [ 732.300793] ? dump_stack_print_info.cold.2+0x52/0x52 [ 732.306017] ? zap_class+0x740/0x740 [ 732.309784] should_fail.cold.4+0xa/0x1a [ 732.313875] ? perf_tp_event+0x91b/0xc40 [ 732.317978] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 732.323123] ? graph_lock+0x170/0x170 [ 732.326963] ? perf_swevent_event+0x2e0/0x2e0 [ 732.331519] ? find_held_lock+0x36/0x1c0 [ 732.335628] ? __lock_is_held+0xb5/0x140 [ 732.339754] ? check_same_owner+0x340/0x340 [ 732.344117] ? perf_trace_lock+0x49d/0x920 [ 732.348393] ? rcu_note_context_switch+0x730/0x730 [ 732.353381] __alloc_pages_nodemask+0x36e/0xdb0 [ 732.358095] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 732.363209] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 732.368365] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 732.373948] alloc_pages_current+0x10c/0x210 [ 732.378407] pte_alloc_one+0x1b/0x1a0 [ 732.382335] __pte_alloc+0x2a/0x3c0 [ 732.385999] copy_page_range+0x1670/0x24d0 [ 732.390406] ? __pmd_alloc+0x530/0x530 [ 732.394321] ? _do_fork+0x291/0x12a0 [ 732.398069] ? graph_lock+0x170/0x170 [ 732.401917] ? find_held_lock+0x36/0x1c0 [ 732.406029] ? lock_downgrade+0x8f0/0x8f0 [ 732.410216] ? lock_release+0xa30/0xa30 [ 732.414229] ? rcu_note_context_switch+0x730/0x730 [ 732.419209] ? up_write+0x7b/0x220 [ 732.422953] ? up_read+0x110/0x110 [ 732.426529] ? anon_vma_interval_tree_insert+0x26b/0x300 [ 732.432023] ? anon_vma_fork+0x138/0x960 [ 732.436141] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 732.441266] ? __vma_link_rb+0x26d/0x370 [ 732.445335] copy_process.part.39+0x4e69/0x7250 [ 732.450051] ? __cleanup_sighand+0x70/0x70 [ 732.454301] ? perf_swevent_event+0x2e0/0x2e0 [ 732.458817] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 732.464348] ? perf_tp_event+0x91b/0xc40 [ 732.468405] ? debug_check_no_locks_freed+0x310/0x310 [ 732.473613] ? perf_swevent_event+0x2e0/0x2e0 [ 732.478121] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 732.483358] ? __lock_acquire+0x7fc/0x5020 [ 732.487622] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 732.492795] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 732.497895] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 732.503016] ? perf_tp_event+0xc40/0xc40 [ 732.507084] ? zap_class+0x740/0x740 [ 732.510809] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 732.515921] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 732.521048] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 732.526163] ? perf_tp_event+0xc40/0xc40 [ 732.530239] ? zap_class+0x740/0x740 [ 732.533958] ? memset+0x31/0x40 [ 732.537249] ? perf_trace_lock+0x49d/0x920 [ 732.541485] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 732.546685] ? zap_class+0x740/0x740 [ 732.550493] ? find_held_lock+0x36/0x1c0 [ 732.554556] ? graph_lock+0x170/0x170 [ 732.558365] ? memset+0x31/0x40 [ 732.561667] ? find_held_lock+0x36/0x1c0 [ 732.565742] ? lock_downgrade+0x8f0/0x8f0 [ 732.569895] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 732.575433] ? proc_fail_nth_write+0x9e/0x210 [ 732.579948] ? find_held_lock+0x36/0x1c0 [ 732.584036] _do_fork+0x291/0x12a0 [ 732.587585] ? fork_idle+0x1a0/0x1a0 [ 732.591327] ? __sb_end_write+0xac/0xe0 [ 732.595305] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 732.600849] ? fput+0x130/0x1a0 [ 732.604126] ? ksys_write+0x1ae/0x260 [ 732.607929] ? __ia32_sys_read+0xb0/0xb0 [ 732.612001] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 732.617026] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 732.622052] do_fast_syscall_32+0x34d/0xfb2 [ 732.626391] ? do_int80_syscall_32+0x890/0x890 [ 732.630972] ? syscall_slow_exit_work+0x500/0x500 [ 732.635819] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 732.641364] ? syscall_return_slowpath+0x31d/0x5e0 [ 732.646321] ? sysret32_from_system_call+0x5/0x46 [ 732.651187] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 732.656049] entry_SYSENTER_compat+0x70/0x7f [ 732.660472] RIP: 0023:0xf7f4ecb9 [ 732.663827] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 732.683362] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 732.691077] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 732.698341] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 732.705607] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 732.712956] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 732.720223] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:26:52 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x10520000, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:52 executing program 6: openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x10000, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000340)) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000000c0), 0x3) fcntl$setpipe(r0, 0x407, 0x3) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000100), 0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000001c0)=0x10000) r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000240)=ANY=[@ANYBLOB="23ee285ee3f84fc1e0a6672c017fb5fed088d9033ca58db61130a183ee5d1a6b7b77be5746fbbaaef61166b410edda8c2ef8db2a5167ad4819ccbba64a103974a755385f7f7cbb88cd70b1295ebf6aefe217742c198990e3d517c92ae510316e1fd70426ef7b4b6a33bcfa4b42aa93271c7b03de5364716ac80b7fa5115bd215ed17e7e0b7ba80dc31caa2377b6feacb94c3e14c732bcbbb8d8d887f1e9114af643c80959e78b03d4d5cb75dd8c5766477b06c022309474607000000a0658009b0d1d58f"], 0x8) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000480)=ANY=[@ANYBLOB="26741455af7a440d44647766f11b8d65227eb418e4f8da954f29a7f77a5788eee0fc2d29c822770e27ad8ddfb7f53ec04432303e9d"], 0x8) 15:26:52 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x200000000000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0xfe37, &(0x7f00000000c0)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [{[], {0x8100}}], {@generic={0x88a8}}}, 0x0) 15:26:52 executing program 1: r0 = getpgrp(0xffffffffffffffff) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x140, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x40081, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000200)={r3, r4, 0x9}) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000000c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000580)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r5, 0x2283, &(0x7f0000000000)=0x2e) write$binfmt_elf64(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000140049feffffffffffff0000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x78) 15:26:52 executing program 7: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000000080)=@raw, &(0x7f0000000080)='syzkaller\x00', 0x20000000c7, 0x67, &(0x7f00000000c0)=""/103}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000008568000000169ce004b32df071eaf21d04c90000664eeac78aa2c6c63e9031ae9b0530668f59246aead02424e5d46b47fb3b6a00000000"], &(0x7f000000a000)='syzkaller\x00', 0x1, 0x32e, &(0x7f0000000140)=""/195}, 0x48) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000240)=@ipx, &(0x7f00000002c0)=0x80, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0x8}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000380)={r2, 0x6}, 0x8) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000003c0)={0x8, 0x0, 0x4, 0x100, 0x6}) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000480)='/dev/urandom\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) 15:26:52 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='cpuset.mem_exclusive\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x5) 15:26:52 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000001240)="b6e15c602628fd48f218b309fdce00147b58c14431c06c3b982049d1bad5eeea5bd479942c1d367dd9fc6ad829e08611c147e72f3ac0eaa005e1ebbd1eee7e4c30c29fe13f95642e50186aa213ffbab07bd41c107c84315971c6331e8717066befef3f02f5cd30ccd187bea0bbe8f5a926e39584b3a4c4452dcf78038a94a997da798fe5835c65fcab709b16e4d362350c3346f811a1d0a8f566b3d7ca01e47cac032b98d904c84b93afd40581115a7812ccc63502d79a277de4923d364ce335e5486377b7e47cef8569b1cb0a84362aff6c32b8c8afaf4724dbef7bd5194638dd22f164032b58b85b8821be8b70a51b51b13f01fad15696fe10e305a1a401fd73c7978831acbca67d24b3adb687921b47dd67a41b8f4b8d50a9a7e0508e7e4be0ca13013e7ca4e4b3ad3ce829b9ec21d754387bb1ac8943c491e01c6f9856a2fbb5aa007c5c50b2f57fe2cd65afde4fc57a5e818dc72e20053c69c41cb77bdb5ecdb920e143138daabedfafc04996b399ba3d116f595ad247eb98067ba5bf42bcf07a246d8d32534b89171b9da512bc0a1cc0797f77fffbdeb5f8e76f5a8cd61105aa3534efca30788f9277deae662b2184d4b3cfd34c9eb09a0648fecf98b50894e5f6af84bd6604f5599931bc7f3b9b777c6c6c8380d7d31d4a2fd0d65f484738090fdeebeede894bc64dcad016edc2cc5c67fa3b2ceca0ccfdc127a7702d79781f03252527548f716f19c11d14174f68c1cd87341b8eb48dd20dc0b2242b760b46ac6217e0caa736088b1cf3ec44c183083b3a24cf9472215321f4f977b2ff928a9d3839c19656b000bccdde7ecd272d588d111ca16507d330df2e5094953122da85a98a102138b94666931ccbf7342012ebe14e7fabadf38f9984ae33f288134e6a2fa6d634cfb2c3c2e602b6808aa420b5e4582e3735364736091bf1437fa9fd000ee3a6501348580be7290b07ab2d1526b966493cf6abae198fe419561b6086c98100a01d266e3bc130f478be999e18989a73c9eb357df9e32ddb5459b42a5c00c9d27f2c486f332f02320b6b7b8e311bb1af94e3443d22904eae4cc3f1ed65356bc286bf9b75d17fd3812083f940ad22dbc04ca53921afa566a553f95fb2df78b20323a1f76558dc92f6dc2498a8c40e5b115e05a697b2dea4622cc967b3e70c6793dc2a1d93e0de929914c9633f93856f8ecfc0a639b6a160cfdbf195bfb58939cdc31f8abb81e667c06bdb7298c7f614f51861cbe09997f51168acc24721506785323258e9dbb95371d00b46c18fff16b9ea9bc5afce335b3da4b23635a49d11340b23b61703ade5e86bb7bddd2a8bc83d04ab8d7c0c74c2630569d5644ef76acdf3f3fad55b6f632698b2105972f622dcd3e809bf75b666f03635af13c28626ccc615754d98968940985e7575a3dc77c9cd5ee24056a3898e091d7125c3660b7cdf0c73d7b4003eb5da6e47c5a13409b861375aa1bdcf4e6b372917df365ca79926519a92bae162e5e0ee71dc1e4cfb33dbf7be429429b2f13e245da2b8a2fa49efe8506ce47daebb50ef95c31ae247947f7df71b55078602c78e418343b9aa96e25e32165377bf75e62b5a568d3dbe555c77ac5cc841998cece1e6b845290ef4bfbf97d36bb58be256292fca835c75371aa554ab0ad0b2ca23cf9dd05ec739d84f404cc56b9c11d90bccdf8ec2b6b9b39a12f7e7f732fd797d9cda9862d316d85e3d65d4e39f918e5a3a89e8503046e979a1e78a6edf1e971821c65ec3a29df910a29acc815cb91d71c1dacfc8a6de5404fc4bbc83a2b27b8318077375b2c01e19e0a73a4c3ecd9596b44a874c7dcd54b8d5b822f144e5580bf6cece8e2334a9d687a69563eec3c72ad0c73077d1cf71845cce9476e8bdb63e9518cedde81e7b5f2466f271965cbe5dbab28fbd6a518e2d342572fc332bfb7e41ddfbf986a5cd531bf2c89a2989a685c0cfefa51e7af63c1c80e2bbb91c126f46dd39cf3f40e1f654dc05385b3875b0858aaac7a03a6dfa655649b21018b7abbedd17d6ebef51623839348a9d69c794870f3156ce550898f57a0266cc6bedcba18c9518fc847cd224cd79ce5ef36854f035a18e77c92e39291dff6bd8b1f93a1d81ab39b8b5791cd18ac343c151eea25ee2555ed95b8795d5516900dc9a5dcfa7f67f6dd9dbe978bb134f69688a1d3340f631ff3ef0c4caa75db3ae0fa1d2fe6c19997fb74ac048b2aa1391546a7d0a1c4f41c5b1ff0791df461b4ccadefafdd9e48ab69d9d9686f9a9662aff295514b40bbcaa54b1ecd94164bd95fb2565dbcedf76f6c9e6319aa10bda733be9066ac6067e2f033f0605aebcaf98e995c0cf9d9f054b4cb7a047d7af3bc41e9efd00e023fc85cb721cd9b596702eeb4c779a0e27434dc2ea2a554ad23bc760cc69a74181f8f91e7f6ecf59538f3c109f3156d50a52ea00643867cb0bce7a2641521825f819d2d651e0f37e8096ba67ebe04a3aa87bca9d6b88eed1fd89b5f7ba07226ae80507aeefd01e717d9593f68c75be402f411c97b1abc8e29bbd0512b5a62aaf35b935268c75fb70a30b8266e208ba0dd8590515164f012f7b40533f9dfb0c885569c9c5a1c3622f3c19f2afec839ed17a13e362aa10a92cabc87805e74fbcd7a9ac3094f1a293d2b62d08dd7bad6e1c27816f6a73cbcd807cb1fb6390bc1a26562bf3c31d9e0652c3fc1f5893f5fc389495a163ac158dab43209e5bb0bf9197cd17d61bbd3cfc156b252481d5dd9219ae00e4a446d2403fa708078ba9a9314c9ee5ad9f50175e7bbdcf6ff35c4baa843c7b7e9eebd389c122eeb8c5b725f125c4b07064f6a155e8aec7889638b199f65ec75813b84834d084b8f1f3dd9b65d5e5701b050a66ee451baf9acdae66c50081bff0f700510857a50832fdbe20fccd71850f72a04aa143e4028a71ff8147b6444db5b9a35f99c9e9716a75cf36f8f0ae67d0cf4450791f2ee7180538d8198e338e217f3ebd95edf280db449d8fe18126d9ec3eea40e6fb95aca41263b7f6b35617860c7d695ea6211f9593faaeee644e27bf5f2f3d722a342ac09c368f2833c0d5e33e846551b166545189d69e114c7a5946a06b3ef4d4c790ea7c56ad99752183b574b24435a67c96254dd7ea919dd6585596902014a5fc3d042df1857811c394ae93d0ebb86a55310a59f9c611b1026c7ebea4f1814671bad74e8687c2912a10fc28053e78042472e627933991bcf2e492cb2f91fdcb41b3a33e6b77aa8d183332062f5fb1c181e210663655a847f87add6f66cfab5be6e118d22e14f6061f5c8574ab0816ad115f28ccc418a640cf1723069997de1a5fa3d855551a71a06b79043c58332177a9e3ded30d5b4201933b3d114f5d2e1383867767b95bcf10c243709eeab32281b89bbe5ab88d662b6c8b3e138179d901b2a486779bb4bbc7bd543dd5ae316cee6a886a5e9742177d9d899b8402e6958eca59033d0c756f8c5f5dbcf1b1146aa09c3f95d2cb128543225217a6164516ebd38573a1fa4506b91e45c3c8625da09056f7a095e90baccf3db658cc32d73e7b6674899d4ef6ffa647a4d02bd3329cc5670f16870e171e8fa9012bba640253e32a48f3bb0426533fbdd788d99d6fd0a5d4483e4de79cc44873c6d2821d8eda6e90f1d56db1e1dae5c37618c942f091cd499fa7d0f71f3abab790c17c1500f0c4749af5617d5d0e0407282adb4fce6762d25197b6f1bbef5711867e0fa246783d2643b18d3ad35bc3c183323d6357b4d41bb6833588b5284196d2b610e98bf60784420cbedb0044ab792145e1721b43c2721c1956ae93a46a2e8d23812628519bd5838da336b1d14b0cbf09da4197d3870fa59da1cceef696654c9ca731970fff4c4151f989c2c6db5aa95e951074ec380b69186d4fe9aa54e0dda5f205d488d5bb1793d624123f6ca420f4dc318488a4d0b7fe5f3c604279008d453b69c8066355528c6c35a88c40135e75deff9aa8d0795096cba596c32998136d19f9b115cce2d87630d360ae87dd225aa36ed6f830a09a4ace34c393dc514134bcbac337038720ed2d57bab165cbb4b8c6ba8d0514365bc1899b0e1a01e99af35a6c4c99a815768f022e9b49088a438cae6e5307f91f37aae8e3e21a533d9ef3990c0eb39bb63488b14a7ebc489d1b466118ff380866ad0ed1d6814014c39c28df795136a3664b716f70203410e333ca7bb4489ffa7eb3569afe78b3658649d1583770ab560e860d56fc9cffb9dad6eb865a5418c89b0a9b0a87f0ee326799bce00fea759edc92e1b4220ab068a81db3532472c2f25d25752b193c90dcf640a4f7c2c61252fdd4f50bd5aceda2d7bc7ff650d468a3a2ea24587fbaebaf922b058b2415857b55ecf19111ab50e26e5cdbcf7799426bc4836d5f3b802feb3e35ee8c7aad525fa5293899c53469da80216d08ef57889e129ea8fb44754a5a66f76e1dc90e712f5d2a16c6afee4ed8d8717390c93df26ef154c4779ff2e4bcce5dc6aa3d49c297eaf4a55bc9bdc8deca566836899edcfc3a5d0480d1843973d85e985b6209c3ada25c0e8b2fe586483ced7877ade0b309f4fe01622b6077459661426cc22d85c63e2f40916e5a3c74e8b98634b0ec45c60c91bc950b25dd958b90e6d411515c9d0aa7c9770acb9c6753ad7a2ffc52ade8bbf6e88f47c774dff6cb9fda7b750d9775ebc8abdceb879c9c001ae68e964e21f89a75c1facb4252ee7364b08d60d4b5e4f4e4ae1a45964658f1c11600104e91e46e5a407abc0031bf144fe1a4ff6ffd83575a92717aecd40b3311201003512316a48974f907ad6a68c55dd7d0f6badef09e0adda3d1b55db9dbd56eb771deea7ff3f5bc5c7218e7eb468a6c42de09d546678497d84e7ac1de28013481367a623235c3d91f5d991a20ff1322f9c1a1641d288a5b3a83ea0427912552e9671ef90864e5aa9a49e66fe22f47e4c44789c97f84012ffe746802892310b1bfc926a4fde918237489ae7a13dc5393436387fbfa95420613c86d7bb1d1f2ffd34a5ac34a19799ff84adf5f037c8cf38032f614342c6559af7cd75813c04654221b708c4bcc86c72490500ee56d5851563aed5da805f1725ef9851c29dafabe05a6286fc07ffe6b9f0878fedf14d1d00076af2a23c6227d4b2a24a84f7367735467f1cc23f88374cf0257e314b02ad4e723554ff70bb05e20e6aa8527e7bcadab38995dc915f78a988f804889be67f9833ced34d771850768ad548743c7160206844ace58b4c7c0170839b8f7cdb57ce1d495208b6ace880e88381a3c8d070279825fb402c623cfd085dd50fb96aeee615b967b231f2a9498e822bfe156c01122b6b57b1e43fba022e33037604fce4dfb81611199a345e2e03c6779d07b12dc311f60c258ff15148b4c3c46d9492d540997f7fd1f59a5a8857f931c4c7bf43ad4343ceb12358f90ba27c26eba552c0881a7e1afbc8b5ef422600439c86ca2083d9b00faee649afd983b8f10ad0fae0c106143331789f608363b6fcbab5a44ce23ae5f6a210c556a45c0091b74ee4de3e862ff67b8eba45f5f579ef4e32f96b96b36454dea6ccdaa2a633999f98b98490d7fee7d51adc411d02ed6d8394ad4680ad2cdd1a232b2ffc368de149b92a9bb017582cd25b347393b04dc45eb09edc67f33f7acc415dfc890bcf3a0e09964d8f8346050530da3c7a186e2962bd10465603f46166f19db8707b1cf0e066cc303f02b8cfce3a3dbd4ee9da50f606183508375e394465c7d643f7a568778e49d0c9dd3847eeae35a5097755163", 0x1000, 0x4000000, &(0x7f0000000040)=@llc={0x1a, 0x31c, 0x9, 0x0, 0x3, 0x80000001, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f3, &(0x7f0000000240)="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") getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000140)=""/249, &(0x7f0000000000)=0xf9) 15:26:52 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3f00000000000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x401, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x9) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x11}) 15:26:52 executing program 0 (fault-call:4 fault-nth:62): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:52 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x80000000, 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x8000, {{0xa, 0x4e21, 0x8, @loopback={0x0, 0x1}, 0x7}}}, 0x84) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair(0x8, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f0000000040)=0x1) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000064c0)=0x0) removexattr(&(0x7f0000006440)='./file0\x00', &(0x7f0000006480)=@random={'user.', "296d696d655f7479706523656d30b0707070312b637075736574637075736574f5276c6f00"}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) fstat(r0, &(0x7f0000004500)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpid() r8 = gettid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004880)=0x0) r10 = getpid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000004c80)=0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000004cc0)=0x0) r13 = getpid() getresuid(&(0x7f0000004d00), &(0x7f0000004d40)=0x0, &(0x7f0000004d80)) sendmsg$netlink(r3, &(0x7f0000006400)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbff, 0x40}, 0xc, &(0x7f0000006380)=[{&(0x7f0000000240)={0x68, 0x36, 0x608, 0x70bd25, 0x25dfdbfc, "", [@generic="d6ee2de2a88ccfed75db88661606e52b1d5ddd945650921a51eec0ec2e0f905524dba6e8b5cd7263552c775b1b5ff41dbca0fdf738600e525022fda4c03c9ce57cee43c79ba85108e16ae040c8bb2cc47b63984cb309"]}, 0x68}, {&(0x7f0000000940)={0x2494, 0x1f, 0x1, 0x70bd2a, 0x25dfdbfe, "", [@generic="8f68624608f10fd5a35e65b7b41dabc9b8fab3aae2aaccd9320b8a803063ae7832db383f1be789863d17ade890c166d67582e0b802711cb148cb786ede", @nested={0x1300, 0xb, [@typed={0x14, 0x59, @ipv6=@local={0xfe, 0x80, [], 0xaa}}, @typed={0x10, 0x9, @str='/dev/dsp#\x00'}, @typed={0xc4, 0x96, @binary="59d9a268e9a60f89be5ba93a9f76a6739b96ee9942ce555080e68c9ee48fee34a2f7b84000263bc6de158f197deefd908eedaf7e09d4d89d5df89c8a606d1546ea93e1954e9aa787f0fa9eea61f0943dfe1c088aff7ddbad73ce46b30752b231ef63ef11e0ca8a4b322c4b3334c1884679b7c71fcf313a6d3d44ca57cc962288aba53266a943ea59519a6d5e198cf7dca8fabbaeec62c6d7f5fc3ea2030a7ee3902ca58060c71ab3d48a33a76eda3682f112f5620213f93118026ed52ec5"}, @generic="7eaa180af1d3c8188eee489ad5ec03cc6aaf705fcdc6a464de0da6b62c00e1843e64ecce57c3dd25acd53bf8c264bc56b6c67bec280134b8f4d29812b58950b6f04524e0de69e0cdd1c19f09846f104a260c1edb9e28db316fa4126d329a519527cec3106bee55f9b9033f088f52ed47e7590a4c633388df86ab93d93197e2459957d46f6a2a0470b5d281384cf4c9d083f456bc9d41225b4ce8354726e26a020d461e229901190bd1451369b1ca384d6ad69b25be3d3f7d31ebcfc90e5f15bfe52b1df5bd5f1d15c914b8cca71e889fb28b5e8407207eb0a12d88b0084de40bb88a10d2c809ae8dc36ea1f82f82daffef20c2", @generic="11ec349985f891d7db432daedbdef157c0cdc15376b799a66ae6aeaa6e946e891f7c21a5c179e2f57fbe9e30471a2591158e5864c64aa01027d2c37de8fc3393006d8e0f1c43ead1395fb41b7e3009d3cbecb2a87c7bbd816383c27ac655448de113a90900baf00df54d62d4f5ae9c05fe51b4505d14de4f4b9a609f3da1afdf54953b858b0455c5fad8d07464a6e236916f2971c437e0485d27c94f0fa88320e31d1751c625c10a4da273ebddfdcb27007e048787abee997d01f0a689ec78ea81ff976f", @generic="e56c2f06aad7c160851b550d4b69bec79fed036e6435f2ce5bbd16b2547426e2ee081c8147d9f92b8f11794e8c8f7844454c0013428a8eae757c7cd37675f4aa61723dee00018cc74cf73e3868cd4780d751920b4d7e0c", @typed={0x4, 0x69}, @generic="7ec8dbbae980be4d70bf9e797a4c1da9e0fd8711ccfb67d1c883a0537744deaf16e7678ba1357ef67a6dc34c55171e92293bebcd5a88d742a6db75e12dda85b7290ca67001f1a4d6a7f4da60fcd333c3754069dd5f5a068915c0d38aff4d6d94658d05016b767e4d69111bb09f4b608da817ee8641c18479c130fe4d6cee30ee1264eeb4deb65b4b94d25573af91c67c25a759702316f5ba45402fa4d0b3b7f4dacee33a03d678b9f5452d538810f63bf4e964a100a0249a55a9e4875a42d4a01dd2cb72e8338cc11aabbe8b10d704773b4eea5e6184d4b65baf4759473164248fc7804dc2e7df27bee2aedc148a25bfc907ca29290731dca6959636be29433b6c36755e1950e5c72b62c2049c77995cd3fd787de87130c69a54cb56048b1fe5b28f8a4a7f6df39653a38290743981df7428d49b25272d0fcd55b0f1fb30f510e9e908ac21d13f70e810c1238c9c6ff4414988c715c26a86cb26b3799044ee59548bcfc24125a4a79a3d929708e74aa12866fa931087ba691fa271d0cc1d7c6a617303a12ebe3d41fb24b3c0c83244757bf37797bedf714c598a1fb847a440628124f80dc0802bd40991da90440d5567d32f631ec08fdbcd7eef1efdc8edb6d97186598d13c5d704e2b2d0aed76aeb57c101efe3c4af584ecc674e3177eed4cf9f3bcceee6e92fc24fd9b138ffd01edd0e11c718bcec89370c2a12b486eb4b8644e45cd77492c5f97b9498059bf31b1296294c27b28e76c7b5337e434c7670c4ebe476c70a77ea750ce655de988e19cd5a2f0b5dc1f4619ef8c5e1719076c6492c6b660c04f26eade71fe8bb3e793d0f6f7eefa0c541de19933a21da38e14eedbc1c047248d410db466aa02dc5aeeecf56dc9c9bbda8f76d2b3a900adce69760888ff19cc98e7d34d6e2efc7e7eab0a5a64d415e2a0600e31c7005e19b4eea6d812164788962b5184034ea1c8b7b68b6a3eb015768c7094194dc1bd9deb1a1baf4d930ce953edc44df9aa0bd49297b5ef0600d9b4f973f9935e1003d9c0858fdbbb0b5ce9a1ffbed2021dbfec33e6afa76f8abef04dba375027f7d81ebb7c4f9abf24bcaee35a67f7d397e9ac57d274070a8865d77982d1ba2601bf3476f9439e4629c355b3f4f917374bf8e1a50eeab12d543d84bde2d452554409c10fdb2a995db7ccd45a01b2081a7a1f5fbb6359050f694901436cf15437e55a6e482b5aa45e4dc08f0aa09097b553fbd51d13d21ea359aece3799aab2f11c0a5b8e593a15ee1261c09b03f4a11adcb05435dc50b885d2b16c3f69e4b8a86d3eaf8ddfa9a8faef9622f6977e9f4de94927e0a422bb70ae97a3bf3e9813ff3ad7a607ad5bd4172ad437d0d6ea47e277424c12853c920ee6d40564fa8fce7516a6cdbc593dcd2f4023c598cd93bbde9a2c870e07dd3f1324774ad0b6b547740da22a303a1ec1e6e066b7030afac07dd10c28e401e98280f110c59ca03246f9b3746887c5698c7c9369a234f9d10ce730ef35d33c6553ad44660e4b48e1bf8c2a6367def1f8de7dfc329c17ba17d1ed68c3f6d2fdac1ba5df339baced8284a935b28e1473d7a75adcd0922da2f4ba9dc83f19a00944cd4920c8e976772bf3dfa998b34c296280661fca464cdeea79285f05933d2b3eed0693fe7106a4f3710f21f5c7b0aa7f177ef6a2f0931a4856a7241126435ec69187f4fbfa40e830a2415b8cd73ccf8ff48bb7d314e4bce2febe02173294f492c99dd0e6beb747b99df0f31500a5888dc59128b36cfd3847edfd71851578b6b3a2913532c425a6ff6acc3ca3d165a4efff456abd1d66324ac88615d669e0bba44d820c66f337a71438922b7ee7330fb127258dea64a360ee2bf0f58807003db47f9d465853162e8d2f1ceb0abfbb5308205f0a2e080dfa1af3dd3c06a74e7e9968693cfc80464f0a4fd9c5877f7312886b40628e26e604e5562c92e21a50887ae23fb0b44a150f5d1abc5d0cb602e3978ae70c767cee7f8e533fc89b4db226ea9fe49394782911314fbd2220156e67c48ca4d3784882c8ad0deb2e81b12b19af8e70c7f7e66d846e803c019269419e0324ef488406aad17ff6063d3099eb1eee334e3a860aae9f7fe41ab85da58bcf0a70dc0fa171c2abf8c47aa1474aecf63113985294e2d6d1e0e04b3c1112f5126fbe923768396b94363d44055494859860609ded0e7c4bfe4649f36dcbee073c8fbb78663437ca11eef6afd477816c7fa1b01df9834f6f233f634297c334503e0ad3cfc10be110a9ea5bc9396208c788922b44d6450eceb3418ef18f6636e15d408048dff3ff9b411f7810d5ee6b815ca5095c51282ac7185bdf09910b79efca14e7859962e933e60c445bab82dfe2683744df4d1ac1b5c03f1a8da3306a3fbaf5589c173fbc2240f32eb87118f3031a837a6bd86f1536055d5633adaca62502b0fa5b415a2599524f0c487b1b3262965b4c55a831fa7dc6c54f9f9ef07cb35d9f54530870c2e999089843104b9ad0babc0114da70b826b62cf7e6606907f56c1db00a3b53280d2f2898146c626471bbb3e7a38e31a9119c467798c0dc9164158cec2870f1f3393efd044c1a9050d299f61d9c5f14fb7f73afdfe9b4e51d09fa3532e8c1668077a7113cd4d7bd3bfb03e0ac18f28531881014a6886d1ad7bdb777e78601e3bb31097bc7a4c7e946f285aac29cbfc32b96af89a1a38fbd217b3273ca8736c5db9bb5444cd491980ba79449b23dddec7917b115292f565b4e32ea98964f0d5518bbd0b40c56845a8ed8d9136e8588a7860b3c80ccf43ff09c158b85c3ecea0f552a1b5b89f925b80d3eafe4f0bb0f9b7f24f67cfb5945211e260a214248dc25206a0c2a05182adcb2939ded73f7e780a9e42ad8b5ba6325ba02954750d49d130370c3b4081678219411a4ea8e77f221b0bc7baf6499a6d5b40274e0a3302784dc8a81924cb4d96ac7a04248db16ae7ba092a92307cca9b01c2fed1ad21d3dd0d79768381a71310fd2134b1dcd857da43d5268875c68f5eaa25e5ab272d3712bf0c5ce5d58bbed01a0601e1815c4947e3fb987537f2560b5f07372312328c0e78d3d85a639861b1129911cf291c41a86250ecb2886e497c5f849b278197349bf0d22f21cde62916f22d6d515dd7c940c13dbfd6fb59bbccb3bec19696c3e898842c71ab491a2d2ab71e8ca84d2250504d67d75fa651b049fa7d753876a8a1df8cf55313ac8a6ec2503866d5ef09f639ddaf0a916a7b848851c6d98f6799b2793a2eae7498136d36638d4860fa33943b24918de29f7a5c31e46a6d29f45dfd217bb02fb77f7dfa4e9384a6db1364b6211f2935fd121dba5462e154f969be397616549ab316628184480c6dbee2fac9de5f78db4602e8aea39053e210b1808e895b15c8af0abc8db5a5c6e124255f1052a3d9d0c45e629988e65c5fcfa3086b697a76ea69baf99c5b1888a799fdd824dbc6700ed559ffe6b382b23c65fdb532a9afdcc1ff7fd6e91d3c10c2a5e910c087b471d3798a54b8d691cda5ebc9bef504f4d2d57c5048d7503bdb196ebf62c01a52ee240cc5821500416b45c951c18eae0909bb1c2cef6b310474c1105c538769700807a6a6a2f022a67fe1ef3adfde47c59bbb4b56d3c02d76de581078c0242ad9edf6ba43dc1276f8bb45a59fc8d3898dc647458231d6dc05cf68bc35a556b414cb18ff6d14cf0b31f426ba00a0260928c0ebd64e95cb867e9bc02c38e83643145901260ebd95dd247260e2cc2bcbfa166cb41cc7696ac7e5aaa18af731a2a99522d0bef8a529e8f6cc15eb5727d85d1b4cf2f58fabf84503ea80ec810df02672a4081be684949d1d165954bbd0b531553df38f7c6d10e4d4b663193e5490757fd66537c60f34944322bbead220237f941057a9044924d3dc93ae26471205d8ff8d470c6fa653365873ff2ba04c7038ed2a4988a52733289a533a6ee59269f1fef6bb448a766ccbb69f9b43a890ef773c9f29d48dcfb9e24f13d03fc60320a0858571b6a4129f73eb3875efd46058a8574b9940d57106ca94846493c7ef1820f06525ed97327bd0597a07df65d784e3aa68dec489dbd71f4397ca16c4f6da04b832515652d31d1c4c582b27c6eb627071c2cd9a397bf3f86a6cd35a156166f08ba34f5497239b4f3152d495e8f5531e5ac4da4f3cf2f3bd6d9ca828500e49f887514905134a005a2757e4eaaaba84077a0d581f7d6708ddaa8bd53b4e85af14aa3183f6782a10a037b6c61599ccdeeb8b47866ff354c5da5a2447e149e373c75865d5b60b9dd10a2f3c63522fb37c804feaf701060b026cbfff0cfc03c52737a8fbffa3878cdab6dad6b83824183c19cec0f63b1a7393a9db794485536917a3e91019b42945a64ab0f4fe99fdbc0815725a02c1ff7b63db4f04a63452947aaa977c585ec2eb714735da4db554569e2229ac8151dc026480451b8b6433ec41f4ebb10e846679fe7d9f258704f6a33e9fa0737da829120094fba569a3e7ea163c5e687d11764cf1ebb3b0117223e9ebf3b6d2e8d1866d00a01e9a0f0a3a3fa967e972c347640cfe25b29457a8c9771772b87327989aded07ff6e7841dd3e0fe99607c3366dc13442d4f0a6da2671a7fc5815f4d4b60e2f2f64bd841be463c76730e5b067f151d3cbba76f0f9e0921418f144b5a656203e3d4f5b028e46020d9ee255706dd869aa920821854c7cdb9f77d749c8b7c109770af6c3ef0f68cb48ebbf033f8bc4a4f07d7cb966317a677e9acb440ba1dfd4d1883de5f1b46ac039408a3b967726852b2bb4e4e304780c2cc68d4e104fd86f6130b9b70493348be479d18e5f10bc749cd1a1fe05e34f422647e9415869b54205c4e916f644e081643c324112a21bbc986eccc70953d0440936d87f7a853837d1686701743d9623c09dc59dbbf7f04013e591b267974e1bf2254cfc8374d233b2c41bc7caa1b9ea47ccfa409c9796bb8fb1dd7210f4a083551705c2e176de1d00baf9922658303cd0a0a68d0b3e46efb3224491f6e29b4995bd037e8ab427209daa9574f9860ad521ac9e05d506daf625d0b2cd99ad29fe42854fc7d7683448e7853ab5854a24c7ccea1aef79203a72137a76533538ac36ba0190376a3ec110f2962fb1278adfb193f42118af6c5bbcf5847bf41b14bf92884e4f29abb6d7e6abe71bb5a4b330ca8f97564d4848c8961aceee253a86d4b85d7155d0e200c7f5bf2a9936465b29d0cc64d8eadc9afe1fa6a0c429009620a102cb61d27d2299d1ea4d6f173a5e7d17eea2beadf566b3ef5c54c60bdcd982f005e3388da2d9c8268818375a68aac6123b30e06de4d9dc621b9cb674381a0bfdc431c4322b2f28c6c4cf6c340c5f7351e71b0d9da408eb9d3bcbe5fab94886ceec1c0dd51a139526f9c51be5829a9685e014442fb2f104f702e8c3daff762d7c4c4d23c08f5ea4c80e254f3b0f66eb39e7e88d02fe3539689bcc75e19fabcbdcb414f01fc42f2e699178280a6f29ac739deae7509f5b8094dcbd0d10bb181cf3da9538d6bef59c99fa34df7e725126cd317a93bf8774107278b418a0f2218ec03256d11f0509423f910192dd34a3522d940c74955cb6a5b8632be3ff67c0c2986b87b8e48cac7fdf97d486b5ed6b6659f18cf6f84993b7c4fdaf22521bb25aa9ee7bf0cefdddd62510160bcaaf11656769d76187ae6f5e65082a164d4da7fcfc5a147238c79a1be236f4a3acb9189b703a0682d6d436dbb13581967597ec937c88cf9a7822dc30bd05a2cd6a384f6c476ca1a9c9dd0a53b90c9b87738cd0b68"]}, @nested={0x134, 0x3f, [@generic="69db058261a2479eb97503faffa4040edab7e79cc523a23855eac39cfe8ac7d6aa1fb4e0b1ee19be60a2eed0a63422091696214c67c1e3f7231f6a6b5ed4e90689b0ddd99fbb27abd02792bac5f694271327b27cbcd0807a3699dfb26e95baa5d465a4f3f8b55ba0764d815d0da0c3f3443eec41dc7a84e92ed0b8a3782568c8c905850e869656413c8a1caad0dfea830b6a2af1", @typed={0xc, 0x7a, @u64=0x3}, @generic="7b663f0f40e4b365183c9b2d8bfb8539866551d8f91505ca86788b951230f5ed3c5a9c282fb2db442d9c9ae3b9bd8f0097e18c60e9498c0c41504822f377d9feed6bb9d01cbbeaa33bb4f723a953f5ca3a530ebc143e5e02e52e2f1c99b8af5a170f730546192e8a888a73496fd78b8df70ecdef3e61fa3bfa2f1e16b4e8b4f7755699e06098017f4c08ed4b88b4fbc1"]}, @generic="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", @typed={0x8, 0x12, @u32=0x2}, @typed={0x8, 0x2b, @pid=r4}]}, 0x2494}, {&(0x7f0000002e00)={0x184, 0x14, 0xb20, 0x70bd2a, 0x25dfdbfb, "", [@generic="f6c0202be072ca744a1f134bc77eee", @nested={0xc4, 0x42, [@typed={0xc0, 0x8, @binary="124bcf3d95002b43dd89b2595fe651f96b1fdcf33d0cd168bba0449b18c6bcf9b8922de28b98292397ca2ea495cd8eaedc69f0315191ac101d71a0cbc85a3db665bd97703d2eb8a4916b44ea7022d90cb2b4a748bcb4de2df61fe31cbb0eb225ffa095da829b422fac93eb20bc812e91cb77cd85e1dace97c6b0a1910b7d5463a4bd48f49fdc5d10b21c1e2d2708a138351c565b93a2eff2ab2478305d070619729e41a3a0ecb277562a4b7b596887ef1b4eb4831d425d714ccb22f6"}]}, @generic="129093f076aa1f158028ff814ff1f17f03ac9c007ec4a720fea1d4e2a7062447e7eff9966e61b6b3a3c08f3f17d4e71853efeb34a31ca3f2b3226c27fd452a397e05b061450977cb1809fa2d1e35738b3c85c819f731eff33d61bb9d236e1d1f67879c0d60c7ed6f0506b00541f88c201400b662cbf0b64ef168f001014ff999245fe87352cac768e3844bdf1a3023c6", @typed={0xc, 0x58, @u64=0x3540}, @typed={0x4, 0x2f}]}, 0x184}, {&(0x7f0000002fc0)={0x1524, 0x2b, 0x100, 0x70bd2b, 0x25dfdbfd, "", [@generic="162ad3cb8bc3d3c16cf532d1755595d163d47c1267e86197b3198d1e8066cedbbb0d11ba150c1421e71c270ec115b36c6284424bc74cdf24b3206e1669c128d36d15c237e728b0bcedf13736ab33af9b7a1efb5652c8ec0ee79577cb73a8210dfad2ba88909362a0e0f1b9c9addf187f16a1f9fd3a1671c0053ff70f567e40aaa7d7a321a16b584093e143b1e95167b8b6970d27655ae90fef66aea1e2f753efae1b75dcf90db6efcfc8ff8022647eba51865bcbbffc0218b70087ca2aac", @typed={0x4, 0x80}, @nested={0xe4, 0x6a, [@generic="ede44e8ebc74b40a447134eaed9946e220e8bc0605829d841d5db0cafc61c537e770ee153f66d17bc6dc47081928f43e63360d5ca0cf349c7396541e1078d2b3ca41b3844e76f440c1fcd70b3aa365cd34663d1aac09b22cf5d7d11ac646e6bcbde843b0f69c0e182e6b84ce0eb67f973c9b4b9cf66b33c563c8f2a5051f91af802b4a0f0cac2c3b1a847ad18e461cb2ce26064a11ffa6f633b9ee9a68ba538ffa6c4dcccbf66ccc4479947ff9b0218eab9373c19d1bf4a3c518ad99e9532374332794707d39df968f77574b69129b02ae20a69e73ee50f05883ff31fed6"]}, @typed={0xc, 0x79, @u64=0x9}, @nested={0x2d4, 0x89, [@generic="5401a9981e37d10ab90f89e1ea31eab8d86642187e65a2f7e5153d82f9d66fa867e0520a5421e2f080afa9760b894e895f553dea11617b9ab361a46330cfc17dc82b40a13d88dcb2b501d5c48353807b8dc778e4a3967a6b58d3e45acf080c15c59878e6fde6594c2e9b57fd90e274c5f81739276b01741e3afe86e9a73345ca69f6fee5e328835407900ab2213eff51279cb412fa52", @generic="c01b73e1293fa302e61184a7d43b3334f5e2061e10610c3fcd0f8285e261500f20ba2e5039b8939159b833191f37f86dbb472eb2de2b8bedc86a86da8b5a1f66d730ea9b3436e957646533fe8a66765642b39945a9d981ebe6a012ef90886f75080230d3580f50b15455e95a63b6423aaef1f8b55b452402ad423c7962e8bb5b20c84079f8594f12c275317f2c0784ef3805ec9d6fb268b51dcf21d354a20554ff69fbfd66540d85616df4eb992ca6479f66a679a0267dfc27cc72c3e6fbe2c3cbd3fdb40e0db14a1a0958be82845eb9e78f590fd94d", @generic="85112ddf07420935a0da9b1400d276c3139beda3e9e50d4f3decba23f92211720f27d9228bba626330d9e7bdb295a646ac2ce4ad1ca4d85a0e916822eb3c7b0d20b4e97508a1704ea2ebb84b0538dd5a935669419f4a94bf17573d686724175f676eb2b15cd34309b2b2627842f47e93cd8918890b856a76e4dd17d64eba6329f2ac50b1588d7ca153b2403cdc926f864f5a657e8bf5bd41d3f99d9f9c89e4314d060ae80e49b5fb4b0dec59215ed1", @generic="60ee950f4fcc9e01201088d0a75e2b88cc82da272b8dabf33c8ec73667e61ca6e196ea91896e31c80d130137a2687cd89bd6559aed977c1fcbfb377b7ea5bfebaa94f0b5f14dadbe2f9ec6e5188c3388bd60796974f769892f7e81b55e9bbada3310cf87f1b2abab63e99d6027b4ad24fd693d9c47b1b36ebb7ca1c14d52144db0b6d441bb3828b42d67393f5d1e2b50c25e197477", @typed={0x4, 0x32}, @typed={0x4, 0x14}, @generic="82ff57de60d9491aa9be8a8332d11a16454a9736056363"]}, @nested={0x1080, 0x7b, [@generic="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", @generic="4a8c4bb488f14b1feceebd30c6cedd45889df09d72ea2cf3ae75c3ea4d0e708ec4f771796d06d5cab0994b6a81850c1cc1dd22f1ea22c463a877c1c19614c53552d35217d7788659f6bf266fb596aac0b4b07159132f2b0571a993983fe44f799584", @generic="a724c4512530a07cdee747e1496bf71ba9957478123c65"]}, @nested={0xc, 0x46, [@typed={0x4, 0x3f}, @typed={0x4, 0x1c}]}]}, 0x1524}, {&(0x7f0000004580)={0x2d0, 0x10, 0x20, 0x70bd26, 0x25dfdbfd, "", [@typed={0x2c, 0x73, @str="296d696d655f7479706523656d30b0707070312b637075736574637075736574f5276c6f00"}, @nested={0x15c, 0x87, [@typed={0x8, 0x9, @uid=r5}, @typed={0x8, 0x6d, @ipv4=@loopback=0x7f000001}, @generic="85d1f3547f27583fe1baae7e8c18477b54ca62703205468ff06bc58110abd3a7fed1af1c152068e6ea70253f7b05ada42cc048143c4a35b120f7e57a382a05bd749f69af183f722bb07610e3010a211972154882efeadf584d2ae5c83a08d9a17ef973d1c44dd3382f9d3ad666cb0e0623004f10d14d732bb9ff7bbaa44e4e9b5db13b17f496579fa78d80dada48aa6877e20bdf3edae8378c62b27f57b83afbf95fce10b7a308d158f44be56feb814c35", @typed={0x10, 0x87, @str='/dev/dsp#\x00'}, @generic="a713c132a3e7751a34a68e500aea369f6fccb7d96f8195db5eafaa35ed67eb391c2c5bcfeccabb2395675a7a62102d8eedcca164ea5e3eb949972f903b21cf07ba6dde2180a24af7b330eb38d38646ae7b18ce93a1e3b14eebce59c1c821a6995c5ad9e98c24b4022c7503e31d422bd54ad1dea1360bea2ec6d09eebd035b84168f7317774"]}, @typed={0x8, 0x48, @uid=r6}, @typed={0x8, 0x5d, @pid=r7}, @generic="b58ff19994674d47249a7fa0ea5df489b07baff15ed0eb2c0061d97517268957a66aebe06f30514f0f034bcf0b4e46209bc8493a25c0bf2ac23fede8102286639e3a5dbd022e5e3fff1c446556e9b94d1780e3955a4503fe2e7a39b8e62f11d70264097f3c23bc2eed58b19fd0f8cdabd38ecb4be4d494f878bf92da9a6c44859981584383ae6b6121140196633a5bc935d6f77e7e33d35188c0f4fcb4d291e90fd0118b939107fd0f28a62b52340e63458bb79ce34ede7bd50f47d82fcba834afbb79fab6", @typed={0x8, 0x6d, @pid=r8}, @nested={0x58, 0x54, [@generic="296d144fc3795236a9c86bd61442a0d19ac729f7e65c01c7f55e4e", @generic="f38314", @typed={0x10, 0x18, @str='/dev/dsp#\x00'}, @typed={0x24, 0x81, @binary="ee236b2ebd007e5c709aecd430d9d698d12c2222895471bf08c761d15aa85a56"}]}]}, 0x2d0}, {&(0x7f00000048c0)={0x200, 0x42, 0xc08, 0x70bd2c, 0x25dfdbfe, "", [@nested={0x1f0, 0x37, [@typed={0x8, 0x63, @u32=0x9e}, @generic="0bc94b0aecb6c58e254a7a1b4b25bf1d3f61f0a19dbad9462dbd25e30ac3db66a55c1b74d0a71add639b8ecb4263ed1e559ebd6ec70bf6eeac6abad56dba3317ae11d05a4a12c74f4209d3dcc1861aee4d478de8b659c4a607e35af16761a22a4a4893b94871e401925ed1f77ed0b67cff", @generic="f56e46ca020d4bb9a9361ecb33bf14ca480d200bf6d1bcd29ab03e94d7199689ff326a0beec1ddd6a3709886d294c6d63d9708c3e844588818fa457a5df2cdc4a23aa82f442c0f86bd0ae91a3e8f02a497f390dcdce1a8a5897da4becae367e7e0901968c1daecbfa0b7109a63c75418e3edf3c4c3", @typed={0x8, 0x57, @u32=0x2}, @typed={0xc, 0x3d, @u64=0x4d}, @typed={0x8, 0x31, @pid=r9}, @typed={0x8, 0x9, @fd=r1}, @generic="b1c0403ce5671ae3e639211b66c1a080caba6067f5e37e23268867ec4ccfd87654f71dcef111733a119077610407c2702b42e07222d0d41fc0961b12660dd96783239e4940883c9e7515cc034c5f4a2a1c82ccae3769555076b2a40704bf933329c8ff30dad31fd64d3a3d1cdb5b66401d7d1c8350828858b6e88eba69e7606eb8cada9ebbaa3bd78c949eb5bfbdf06eff1b94ff3a65611811050c180f6efdddcdb2f31e4b6e9a23d580833c51e7586d7bab3630ad76a8d19c6fd9a585c041b6a09d940cecd5b53bb18d2d4b885078c76ca5a9c21a68f064a0"]}]}, 0x200}, {&(0x7f0000004ac0)={0x54, 0x42, 0x8, 0x70bd2c, 0x25dfdbfb, "", [@typed={0x8, 0x2f, @fd=r0}, @nested={0x34, 0x8d, [@typed={0x8, 0x3b, @ipv4=@multicast1=0xe0000001}, @typed={0x14, 0xe, @ipv6=@local={0xfe, 0x80, [], 0xaa}}, @typed={0x14, 0x58, @ipv6}]}, @typed={0x4, 0x7c}, @generic="832a"]}, 0x54}, {&(0x7f0000004b40)={0x130, 0x41, 0x10, 0x70bd2c, 0x25dfdbfb, "", [@generic="726067d31ad137602f49c53498b463d0f9a6c22e5a3f20b6ac9b94a88c918052ec2eabb6b053e4cc5e8d245e49dfd0d7dc01f6d017c87c71e182169ba3382fbfe9fe537638dfe41d275d0b5de0e9c7820bb646e3f34c137cf52c9627435af44cb6fc66b2a07b9bb62c016a494382db03b1bf1b4a40e80ba982cec9ab", @generic="14ffdf4f27b55e7468920772f1085fe6191be74144dfca8530d9b52409b2135370047ec1e22df5e1c2fdf3bf8fda3d9c3adac4a5ec935ab4a38a911f35cda4e4033a8d812cb872377691", @generic="c4093ca9cc2b5d05d86ee38bdaf621757c8ce4d6aaeecf65db11921a9791c14b4aadff2383923f6b29ea24d8fbf451522d2b2a6993d9c2306038629a503321495181836ce33400e89ed5329e5613c8e95a211b4f1dc97e"]}, 0x130}, {&(0x7f0000004dc0)={0x1594, 0x3a, 0x0, 0x70bd2b, 0x25dfdbfb, "", [@generic="e23ee9db5e543b67c6b169bfb411b805320b48487e93bbab925590b35bd3928dcf86cb497a0dbb4c4457c84b6c757d9711271262a6cf1e971f07af89c3ff2c10956d991f8a020bc2a9652c0aa038ee4a00d4bcd0bd27d1f273a3f8698b030e6bfe298ae41e1192bda47b474f48df33968fc1ecd62f5dd82b1170749c912c491642bf9b065b8d31eec08f60475ae75bd12f8b8b0548985d1bfa90fa8b0af763c7311d4b68eee2d9026ba15ceb2adfd252d396e884d1b5c233a43281e38243c6bde1618744080663b3db0b72223e259702f096a7ad47741106099221ff80b275f1dd69c80c599f85c61f8b9314657742bb9640bb13e0798ec6fec2", @generic="43ad1f8b0ba706a043d3c43a158c1b81889f93555695985380b1a632cd17d4061662357892731c634fca1cdbdb1bc44b0f3763877549f9a4b92e72f8dfeb70d8fef5cf8340d3c912f9b4eaf6ac2b0dd3a2cf03ec97646937537f7da42c7bc8add968ad33fe2833099c0bef1ad1ae554975ca9077b46f6dd76b250fb2d0116f92a2d47f4d8b289e77aaf98f5813dbbddf13084dc801dbe5474398da708f580ca0063270d10fdbb3bba60dc6ad0103ec9469dd7ce2185e9047b86709dc20c5669d3d3242565157cbb2c696843197f111bdbfe00197a60674d862ba063e6c2aa8efe2099b3c7d17d465b9ac8798a53878c389ee1fbe08c7cde4c78310a015ac0990f15c1966841020eff20ba95e9084a17eb443d1a21e4b122f8a67acc02f66df49adb209262e18c6f88be34bf666ef6126879ace18ac935cbb38826873eea4041f6d2b868050f4827cf6151e1ab7eebb2af506d6267731efab052d0cd9250e6e2db39db241d672c3be73ba462f0deb30d966df9ab97c46a6c6c5479d45aa840a29dc029a1742feea7a93b76a667a1c7ee4103ae6a760edce6e95421896079d9ebc0c239dbb612166e85206423f9d99f8458f5032448edf98da8d998169a56b8eefa2d5dba56dfd7da2d9750b85236f0d46d0d3c104422887298bf1a8f5a533823d07d622c133ac610109507b959fb4858f4bb33927c8835f6cc3d5a6189331436f2650203c0a70b5b0bdcaeeb1fd01d7e8634330af4e09e1d6b125afdbe07306e5457125322a625318923e42b73251a404e0afa39fcddc603b0a92eddd17656f139b797738e1b8edfc40ffa2f40602097b6228c2c73c63d5fb0bbd14e071ebf6fed71492e2ce7dd2327fc96821654090f6cc46f308d76ec6436f19ed1447e2f2473b9b572d2d98aaf690e12379606ed01a60408a0f603ca2a3a905b04952ebf47cdae0bd267a2900c8227f38c5c11570418c1010351fcb58b968cfaa6ebb6546d2ad3d84316cc1e834e57db35218fbb503ba324c9015dad5e9c7e827dc979301b01a50214d2ce1a032221a4abbd062139645559e239c18f3a59ae3c10aeeab548bc2bb8448027b3f067a8983a81b7fc5ad4da333389b9ab86d17c7a60e77649e141ba69a82071abca76d365647cdf131c5c54609cb399f3ab6d3997dafe1da41860e7cec21b7a1421ae7922b92169028f902ba377fffaf9db57f50a0b8a10f93fbd87b8e47d85d53c707b51ba5651269aa42a8b7b02ee0ac5d992b8a978744893ea9d56c21219d675227ba0f5303a80879e10ab304c18953e378f955111d648e3d46e7c1da04e2b999b9c72067380d15e983b107355869d405f52f595dd4304224df3e52e6a8e289cc73aefeb85aeb3fadb148f600781388ad7c83c25dd72224910654498e8eff5568a0324ea2f8157812ea00f7813bfb5035743bb052596e1f20bae3100044030046acdc235ea4e6f1e4dcf50013279a56cca0fcf22913aa6f67822948a035193c92e2234cca7d85aa6fe8dcaaddaa8e434799162bfc7a502f399ce7073c789aa043074e2f1c63676a8c3a48a3b5a4170e05ef8daabec359ff4f4922f742f0b45f5a7f6d029eb978f7f63f082bdd50b93404edb690fb196bf7af1c67dbe21381f93f9cdce3bce82c496aed4c753afe81d971e4159827b873bba4f3594395bdae8593e21aed5b1327e0f06608aefd3edadec557cea791522e0bedfe1694d5b32a9b53cf5e50be9e64270f6ad24729546e26f9e560c2459a4c327b48087524982209188f9ffc22cca73c85d29064aacb31a2fe6e507ba18dec9252f2a82771ab3bc373b5ad007267cab0ab30ca1830cc9dbc6915564bdfc4ebb89e2160266dd410cf3b49534f0a24c8ae299aceba5d7a0a02047a0a00e35d7f35c5c00a2ad7bf4bc16661e3d2fb5f8ee6758f3a0aa4546b403b27c8591dc8b8f22d48bf90a530e31d898e7336c63e89074df27c5a93dca8227622267c7a03578c129cda8a32f70d61a23a43fd5eed4b31bdf5253214814e38ccd9198cc59729b358e7da6d2cdc409bc0030fa7afb7e06cbd5e2ad942445a6304e483d28f6aa723b96cf44f865b91a1e57a72730da4bcd84e96b6c7c2b56087357f59f5d80328a2d0e5d7f468c7bbc04eb3f5b3c6eea2c51486fc0d37adec058112e4b01a875ae5836c936b688c84ca5cc58eb8b3aea3d61604f9dd7fdb7f41b9a20e0bd4a2aaee8fea83b0c01356693017140ea5ca03986ae618609f805cbe4bbf0bb1262d495ab47de35d485dd073a336c9adf8f9d6911fc6b78b65d20f8136a112352b6a7eaea058a03b4fa755b1ec174b27fd04b99dce2249d2b84086b0bd86819c4a70adf189773b1d90ac193a059a6ff0f9ffadc775ef47b735c13b54fab8664078ae1c84cda4fd61aaaf22923f1b0836ef2c02b6eda08a8f1243ea468a4eaece6b09b730b6df566dc9f7a3b5e372e7218b07629d63c197d2a0408f968e9b0b6e8d789c6bf5b57198da44afa023126216de044d93901d5a11f2e9a02da5634c1c6b3aa946b86dc991cae53280e89c0040c442674b4b8b1b91aa436a4a212a6d200ae2ba90d52d98ce91a976d31117f3cda939caba586131ac052f3a4f4f90da5aa8f1fd7fe0735c3cf9c189754eeabb2e7ece6ace2c45e28e287affcee1f3b26a3ae58c2984c7ed2936a0958337e3a2859df51a2ade6b71d007ec64bfc742632aece8bd57be2f49b6a6c90fc2f911d58cc0131ed78b573199989baf1eb50f9b534e793473877f191f768183a1b6de8a629f0694921308afa1b616ef5dba077426fea81e2fffac3130c0f56174d4fd84740cf5100423333ae94972191ad709ee6124e394753a3d4ccac9ada131d1d299695cd8aa59601ae88619297c7c793d9e28ae08b7a67a6b8b87ed33846131b50bfbd34ca766a5e3470bd5254937646b6e8fab6b6521b740dba1ec3ce44fc4949e7ac4c6bb08268bf45a84f131ac536b0dcbd1d1dc9a9f30559a74c1ef88034444a1484bb71205dc8093eae6c70b87339bd6b6d9b3ed3ac0b14b1aad455c9470ab6619ddbba32d7da56c04b6e24f2546ee772848e3aa15611c32e45d5694d6dc5108f5f080273ed790e83603885a8105c3fcb90a6dd3546fb57af6680e52557fbc934c240b54393e0b7ff18602b943c913b5cc1eb435ebb343fe490cc8db75052f712ab845ed52487ee97047a51ffa569acee5bae6997b5e50ca9663ad1fb546f9e861d2aa096582f4828c05029bea37131217795d78fe5e7c93363bbbbb9782738e54b0bea54604fb9dcbd8790fafdf8377058a7d5d46fb50110378da2ca94c8cfa960d09c8e34f127be27cd273ebd0032bf36132b0be9824cf9e349154beb681ebd01e646db8fa42478315ee94ec4f60b0dbf2916f80ce6e4b791d66afa7887360181d24ff7855515b8e85f766860290b648d36d91d0c54c36167b8af366181398b1f2023c0b470e21611eaca525b137faf9f36f619a9b138aaac079d6453d3441ca23d89a1936fddef4f537f04607eaf778d94e901b276841208709399de54fb1abe74993a05c844beaaecb901ed82f1b59e710041d9bfe25b37f099f31cfe25ae2039172f1adf7e9654582632e50994861964531897fa16b030fa7b87a7499b218ac0b7080adff33aa259975c30ca8723672dfbe517734bb932d4c4e0d3454906c158fa09080e59a841d92b23697aeb1dd2b8344062f1adc2983aea34685395f049eba93cba61f3df81bb00b915cde2ff388c4ded843822f7b0876204af74b33fc82583753c7da4370c354cb1b15171ecc7e3fdc3f54f73d9772d5bcfb257c557d03dc941cc520d1284727dd5f73e4e5698d8da26c60e183e351a6b0e969527f45b005743e1b2ffd7071cb0109e114ea1b7e10135aca82188c3952cc60f16e03d4347c7b0ec0946cf802d62f7f8c5d77f98e915ef5bc8f68a84142a26c70e1240bda0f4edbad8435283bda8ba5f5cc9c644fd7e6e1a627ed517497d7e2ebe3e66d6dea7f7094fe93f206c9ea828d2a66d1cde1f624c4ab494072010e7af37dd32a7c603206cf61a502394c46a4a703394a52ae0bfee14a7bfe313c48f82f7f0f838734e8c6fab2a7e12b1f98db599851d86116b8f1473a5579b4d6488e05eb32e0b22d0be3d3e14d08f4182600cd6e50be7ae09f33a4d9debc4bf0fe18a70fae2cd547222c51cfdaba6ae6c18cff5170b6afb49a2d4094be05b99ce693e05fb404cefb469caea86599d2e592004a192d71d7208643ac66a81bd72172897d412d083f7d8969ab25109d84a0d9cef0a8b7d742c54d415af7abe882f63d4893240e6afbcb9da504ddf08655e66753a36ada187a3ba9eaef382ef5a1111fc8d93797c03deaf01ddf851ce38964dddfcde35cbfbbfd06a7d8d61e1bfc3f67d0d13ed54e1a608153a90f96f70c0320e7aa0ed7bb3a817ecd05f414240cd97d168702e53ddcc4a0b8f6cab0c180946b989278e1a5c9b9be686866b6b788e4990d740cb0fde4d19666f17be47b12299a54377722a5bf717e83188f747a5542255a545edb664d1a711f183e5dfb4ffd2695c659edd9af1a4d52462df95d680d2c47c65f550e71437f404c7e8ddab6c52e437110533cc9add3891fde236d10f22f8a4b7e16b0ca0e744d1ef0d76c6fa33c87a09b0dab471cbddd61e9bd8273409cfe4b4625bab3d7e212612c1ff2105f55b12d798e9bf79e38fe8688c1412d06d0d1a523b08b1def79c419eda9a0c0a21b01ddc35215d15045ba9ff711553555c4cf4dd1b8913c370bc73c45ce21f22bbff32d483864df79563de211b8d73aae6f90c8cf19b2ca895c2b523a1d4ffe977e73e224673514c2a646e0e31c25585777577b78e54e8f49295266fb58bc8072662738dadd7ededaf65b113bbc567c21a48dd20aa19e06f1774ee5bd91aec79ce7cc5d8ea92d145919526a943c8e3797f65515d5dc740e98e14804ed0e247d01e985df1737b6252a34c77ba2f741b0ff53332ea4f0066ad490a76b6ce7188536f2fdf89c3c90906a421826fcad225c6dbbe4974fc8e3f369480ead3ba4276934cd9b4fbbfcd56f4d0523a72032d98ff6f33610e17d5d963d3be6a6eb219327c0061aead39587aca333262bc20881c2322b98420acc92935abaf1e0af9595f60e23b57804a8fa57897866bee72d50172f7453183bb333307d1e5a1bd3980ebea20213fba3e794ed74734b64812fbe611e6057aa7ae4a41f04df85cbfcc7a5893636453ad838a04c95f10128851755fce74337660e28f8df602e9f6aa732c8599d094e9ba9c5db1f84bf7c42f9e19e8745b36fcf42cb85f2b4110f1d1b55bc23a22f89cef67aa62dcc0049afbba49708170e5d9290141c88bc9026425f1d0a6a4b538aaa5049b077e858a936e0e73c5bab90475cd3028aaa02895b5784f7fc208203813d842877fe41bb8e3ca6990c35957c93faa4ca6e19ee8e52a134fae89ebd396546631e460a6ac75ac5ca593185574a519801835f9620f15116022e7724febacc3450b613ae50381bdb9d3208d5920d6efb9ebf5cd2399cda92ddd93db06de0a1cca6d7aad1687ba5e2dc15c5148e73a837ab2f048467398c390d21ef617c1f3d1bfc8fb5f565be7e7ddd52fdfa4e068416f26975d8575d2d46f7a60980bcdb70809e720871359e11b1237f6d77c92ed11db55c90657cb012b76049e03506b896933677df4799fbf2f33a40ae149bfaab01b3450af0571e67450878250a6f3e47386f0ef3f77e17a161feb69a2c0fd825954cef4fa2ee373d66c88eaed94378eed5050117e4c455f4", @nested={0x150, 0x8a, [@typed={0x8, 0x5a, @pid=r10}, @typed={0xa0, 0x3d, @binary="75abe7f2f068093769881b9b1232c7ade3df67785543eed59114c9d839184ec3258ae5e0e3521bfd34a97df65fe5567fc59b3da22e5d2af8732eaad75c43fbc4b66934a3a3f18349036ee80c4f229104703d861aa95e7bcc33dba8b78d644e418ee4228d156248e88e2310af569e2d1272480b1e047e88bfedc0ff51be1b147447be39f50ff3ac33d2a3869090b9e449313d0f79dd2975044a"}, @typed={0x8, 0x91, @pid=r11}, @typed={0x8, 0x17, @ipv4=@loopback=0x7f000001}, @generic, @generic="a0e15947ec5c5d750c4da7a5556168ee54251e824994c71037365d74cf5b280fd4626b7a37486616f38cb24730a18af4ccf5d37210455036d2c4a0a60fd1c027031128397b20e2d42d1d7cadecbf4ee3ab2874f96911a3e0f73b7d9bb853e7e17174444812aee93e8af8bfb117f1603b165333909c46c0460de96120d6447432ea38859b8cef8cfb30b9352902f4668c1d"]}, @nested={0xf8, 0x3b, [@generic="54a1900ed9af6714edea36f694d06c425ffe2bc9fc9a09a4677db9b3e2dc5a4ab3fefb3c7448cb313c5f1b47db198d001c471bbffa9b2b50f9eeb2f82c1996dc9a83dea40b01357396fa0f46cb832214d5a409ceb13e650121b5d680281fd4795ea02ed0fca2a59ca441b8da18ebcef626edaf2ce9fd0e9f3e9366de31e8bd2843c86ad923f236cfa5c9013eda65087b2a2cec8d8b847422da81299c1cac22467da881d18ec8e8c7ac50f364d2cc6fa25a55dcb17e22786e41f445ec436c64b41dfab34562c2cad5f81facd0f0cf6112e8a7a38acfa8b1ab11a15dc28102e695b6190844006b482323af", @typed={0x8, 0x78, @pid=r12}]}, @typed={0x8, 0x60, @str='}\x00'}, @typed={0xe8, 0x82, @binary="2ec1d0ca9d6eea135b17f013f5a236b257688d079f93c62f7547e7a77933d42e21b001fb58ea0a76b7f89076c59757df2715b057e69ccf0a1a269df2c7b05a24c6770737956075e19de00880b2853fa3b342b099f90d3d811c62ecc33e7f5341d3ae178ac3f91c6a57b514aeaf7da718221486519fd341db695c156bf06ab4ac1b19d60611b8b78f7d807575f16653980809f82c28327a0e32be584065f8ad90d6828c1ad8afb201f3ddaee77c92d76965ca9e695239eb11b91685e8076b80441469bf2fe3064e44316e10b677ec3b22e9f377b7504e344a1736400dd53ad4de5868"}, @generic="19fd8c128afbf77e963aad7522c92b33b796f901a0aa4090274eccab303bcf99d0c5b38f650a9f9c20ed34f5dcab0f54962e9b2a4c782c2949d6c64f9d29d31588f5e605babc1a92", @nested={0x1c, 0x20, [@typed={0x4, 0x79}, @typed={0x14, 0x50, @ipv6}]}, @nested={0xec, 0x6f, [@generic="4c8ee30a30fb637cd66788341a5d2938874b847d33c95f65dd861c869ed1d3a84ba9f81210c67e7db86a1d75ed3ab976f29f274216281cd294dacb64228a43272fcb55b9bee079544807f46dd2ec293d079e4934183a6732c47da928e18ddbd07aa077a8f8307d9a3af6135481805f0cf9a24feadd6bfe09490ec96f5d", @generic="fb615efd6b1d14d4fd717bc8c0b7129b9d229b8aa95cd8b814899fe66766ad76a10fa8ee6968b56fa01c4b16fc53f0a252f224c4cbdc0bbf6931d89b3708946f45d2", @typed={0x8, 0x73, @fd=r3}, @typed={0x8, 0x3e, @pid=r13}, @typed={0x10, 0x5b, @str='/dev/dsp#\x00'}, @typed={0x8, 0x3a, @uid=r14}]}]}, 0x1594}], 0x9, 0x0, 0x0, 0x10}, 0x800) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendto$inet6(r1, &(0x7f0000000380)="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", 0x599, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 15:26:52 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc\x00', 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/159, 0x9f}, {&(0x7f00000002c0)=""/192, 0xc0}, {&(0x7f0000000100)=""/95, 0x5f}], 0x3, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f00000001c0)) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f0000000040)=""/18, 0x12}, {&(0x7f0000000180)=""/30, 0x1e}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/57, 0x7}, {&(0x7f0000001440)=""/147, 0x93}], 0x6) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001580)) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000080)) 15:26:52 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, &(0x7f000000a000)) r0 = inotify_init1(0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xee, 0x42000) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0x800}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000280)={r2, 0xfff}, &(0x7f00000002c0)=0x8) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x20000000) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0xa01, 0x0) bind$netlink(r3, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfd, 0x2000090}, 0xc) syz_open_procfs(0x0, &(0x7f0000000200)='net/rt_cache\x00') 15:26:52 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4], 0x1b}}, r1}}, 0xffffffb0) 15:26:52 executing program 7: perf_event_open(&(0x7f0000000180)={0x2000000000000002, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000b8615d90847aa5b2d4d14a147f86897fa96b6cbef1aa") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) r2 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x4000) bind$can_raw(r2, &(0x7f00000002c0)={0x1d}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f"], 0x1) [ 733.152716] FAULT_INJECTION: forcing a failure. [ 733.152716] name failslab, interval 1, probability 0, space 0, times 0 [ 733.164213] CPU: 0 PID: 26277 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 733.171519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 733.180910] Call Trace: [ 733.183505] dump_stack+0x1c9/0x2b4 [ 733.187134] ? dump_stack_print_info.cold.2+0x52/0x52 [ 733.192319] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 733.197175] should_fail.cold.4+0xa/0x1a [ 733.201242] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 733.206357] ? graph_lock+0x170/0x170 [ 733.210185] ? find_held_lock+0x36/0x1c0 [ 733.214258] ? __lock_is_held+0xb5/0x140 [ 733.218336] ? check_same_owner+0x340/0x340 [ 733.222671] ? rcu_note_context_switch+0x730/0x730 [ 733.227623] __should_failslab+0x124/0x180 [ 733.231873] should_failslab+0x9/0x14 [ 733.235675] kmem_cache_alloc+0x2af/0x760 [ 733.239842] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 733.245409] ptlock_alloc+0x20/0x80 [ 733.249046] pte_alloc_one+0x6b/0x1a0 [ 733.252852] __pte_alloc+0x2a/0x3c0 [ 733.256496] copy_page_range+0x1670/0x24d0 [ 733.260772] ? __pmd_alloc+0x530/0x530 [ 733.264655] ? _do_fork+0x291/0x12a0 [ 733.268384] ? graph_lock+0x170/0x170 [ 733.272199] ? find_held_lock+0x36/0x1c0 [ 733.276447] ? lock_downgrade+0x8f0/0x8f0 [ 733.280612] ? lock_release+0xa30/0xa30 [ 733.284601] ? rcu_note_context_switch+0x730/0x730 [ 733.289546] ? up_write+0x7b/0x220 [ 733.293091] ? up_read+0x110/0x110 [ 733.296632] ? anon_vma_interval_tree_insert+0x26b/0x300 [ 733.302099] ? anon_vma_fork+0x138/0x960 [ 733.306173] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 733.311193] ? __vma_link_rb+0x26d/0x370 [ 733.315354] copy_process.part.39+0x4e69/0x7250 [ 733.320068] ? __cleanup_sighand+0x70/0x70 [ 733.324327] ? perf_swevent_event+0x2e0/0x2e0 [ 733.328844] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 733.334462] ? perf_tp_event+0x91b/0xc40 [ 733.338526] ? debug_check_no_locks_freed+0x310/0x310 [ 733.343725] ? perf_swevent_event+0x2e0/0x2e0 [ 733.348231] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 733.353349] ? __lock_acquire+0x7fc/0x5020 [ 733.357599] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 733.362701] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 733.367803] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 733.372926] ? perf_tp_event+0xc40/0xc40 [ 733.377005] ? zap_class+0x740/0x740 [ 733.380748] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 733.385857] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 733.390968] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 733.396089] ? perf_tp_event+0xc40/0xc40 [ 733.400161] ? zap_class+0x740/0x740 [ 733.403893] ? memset+0x31/0x40 [ 733.407180] ? perf_trace_lock+0x49d/0x920 [ 733.411414] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 733.416522] ? zap_class+0x740/0x740 [ 733.420237] ? find_held_lock+0x36/0x1c0 [ 733.424301] ? graph_lock+0x170/0x170 [ 733.428100] ? memset+0x31/0x40 [ 733.431407] ? find_held_lock+0x36/0x1c0 [ 733.435485] ? lock_downgrade+0x8f0/0x8f0 [ 733.439636] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 733.445184] ? proc_fail_nth_write+0x9e/0x210 [ 733.449693] ? find_held_lock+0x36/0x1c0 [ 733.453759] _do_fork+0x291/0x12a0 [ 733.457316] ? fork_idle+0x1a0/0x1a0 [ 733.461069] ? __sb_end_write+0xac/0xe0 [ 733.465059] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 733.470606] ? fput+0x130/0x1a0 [ 733.473976] ? ksys_write+0x1ae/0x260 [ 733.477785] ? __do_page_fault+0x449/0xe50 [ 733.482032] ? __ia32_sys_read+0xb0/0xb0 [ 733.486109] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 733.491125] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 733.496142] do_fast_syscall_32+0x34d/0xfb2 [ 733.500478] ? do_int80_syscall_32+0x890/0x890 [ 733.505058] ? _raw_spin_unlock_irq+0x27/0x70 [ 733.509561] ? finish_task_switch+0x1d3/0x890 [ 733.514060] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 733.519596] ? syscall_return_slowpath+0x31d/0x5e0 [ 733.524531] ? sysret32_from_system_call+0x5/0x46 [ 733.529392] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 733.534243] entry_SYSENTER_compat+0x70/0x7f [ 733.538645] RIP: 0023:0xf7f4ecb9 [ 733.542000] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 733.561526] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 733.569239] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 733.576511] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 733.583783] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 733.591051] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 733.598317] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:26:53 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x1000000, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:53 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xfe80000000000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:53 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x2230bc8b, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x993}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000340)={0x9, 0x10001, 0x200, 0x0, 0x8001, 0x200, 0x5, 0xda, r1}, 0x20) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x400, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) getdents64(r2, &(0x7f00000001c0)=""/149, 0x95) fsync(r2) prctl$seccomp(0x16, 0x3, &(0x7f0000000180)={0x4, &(0x7f0000000140)=[{0x4, 0x8001, 0x5, 0x80}, {0xffff, 0x2, 0x3, 0x2}, {0xfffffffffffffffb, 0x6, 0x10000, 0x8000}, {0x54, 0x467, 0xc1f, 0x4}]}) ioctl$sock_netdev_private(r0, 0x89f5, &(0x7f0000000380)="3e4b8fad7128a1391621864734ed0f271659281348bb1de7be838343eb4e22") 15:26:53 executing program 1: r0 = memfd_create(&(0x7f000088f000)='b\n\x00\x00\x00', 0x4) dup3(r0, r0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) ftruncate(r0, 0x400000) 15:26:53 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) getpeername(0xffffffffffffff9c, &(0x7f00000000c0)=@can={0x0, 0x0}, &(0x7f00000001c0)=0x80) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'\x00', r2}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00') r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000140)={0x2, 0x0, [{0x0, 0x1}, {0x0, 0x1, 0x0, 0x0, @sint}]}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) 15:26:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc2c45513, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 'syz1\x00'}) 15:26:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x3, &(0x7f00000000c0)={0x7}, 0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x0, 0x4) epoll_create1(0x80000) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000340)=ANY=[@ANYRES32=r2, @ANYBLOB="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"]) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) 15:26:53 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) write$evdev(r0, &(0x7f0000000080)=[{{0x77359400}, 0x3, 0x0, 0xfffffffffffffffa}, {{}, 0x180000000, 0x6, 0x8}, {{0x77359400}, 0x1d4, 0x4, 0x100}, {{0x77359400}, 0x10001, 0x7, 0x7}], 0x40) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x403c5404, &(0x7f00000000c0)={{0x0, 0x2, 0x7, 0x3, 0x6}, 0x3, 0x6}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null-generic)\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)='s[', 0x2}], 0x1, &(0x7f00000001c0)}, 0x0) recvmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000588fa9)=""/87, 0x3c5}], 0x1, &(0x7f0000142000)=""/60, 0x3c}, 0x0) 15:26:53 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x10], 0x1b}}, r1}}, 0xffffffb0) 15:26:53 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2e180, 0x0) inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x0) r1 = inotify_init1(0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000200)='./file0\x00', 0x20080000005) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r3) [ 733.837593] QAT: Invalid ioctl [ 733.908688] QAT: Invalid ioctl 15:26:53 executing program 0 (fault-call:4 fault-nth:63): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x2) creat(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000000100)='./file0\x00', 0xffffffffe) 15:26:53 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="81ad2b513c75059bec615ac5848b8a3c76ce340beec19891e45fc275dda3271858ab4582477d6ffe929057"], 0x1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 15:26:53 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/235, 0xeb}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/111, 0x6f}], 0x3, 0x0, 0x0, 0xbb1}, 0x2) fcntl$notify(r0, 0x402, 0x18) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x9, 0x7, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8ad9, 0x0, 0x0, 0x0, 0x10001}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x7}, @map={0x18, 0x7, 0x1, 0x0, 0xffffffffffffff9c}], {0x95}}, &(0x7f0000000340)='GPL\x00', 0x40c5, 0xe3, &(0x7f0000000380)=""/227, 0x41100, 0x1, [], 0x0, 0x5}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r2, 0x50, &(0x7f0000000500)}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @rand_addr}, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f00000006c0)=0xe8) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1fffffffffff}) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x6, 0x1a, &(0x7f0000000040), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 15:26:53 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xffffffff00000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:53 executing program 7: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000280)={{0xa, 0x4e23, 0x400, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xc}}, 0x3}, {0xa, 0x4e21, 0x392d, @local={0xfe, 0x80, [], 0xaa}, 0x7}, 0x80, [0x3, 0x2, 0x66, 0x7, 0x99, 0x2, 0x8000, 0x7]}, 0x5c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cipher_null)\x00'}, 0x6b) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) r2 = accept4(r1, 0x0, &(0x7f0000000380)=0xffffffffffffff84, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x0, &(0x7f0000000340), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@can, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/250, 0xfa}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x100, 0x4) [ 734.018619] FAULT_INJECTION: forcing a failure. [ 734.018619] name failslab, interval 1, probability 0, space 0, times 0 [ 734.030080] CPU: 1 PID: 26333 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 734.037379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 734.046774] Call Trace: [ 734.049407] dump_stack+0x1c9/0x2b4 [ 734.053073] ? dump_stack_print_info.cold.2+0x52/0x52 [ 734.058299] ? graph_lock+0x170/0x170 [ 734.062149] should_fail.cold.4+0xa/0x1a [ 734.066244] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 734.071399] ? graph_lock+0x170/0x170 [ 734.075248] ? percpu_counter_add_batch+0xf2/0x150 [ 734.080237] ? find_held_lock+0x36/0x1c0 [ 734.085584] ? __lock_is_held+0xb5/0x140 [ 734.089701] ? check_same_owner+0x340/0x340 [ 734.094067] ? rcu_note_context_switch+0x730/0x730 [ 734.099029] ? anon_vma_fork+0x138/0x960 [ 734.103142] __should_failslab+0x124/0x180 [ 734.107427] should_failslab+0x9/0x14 [ 734.111266] kmem_cache_alloc+0x2af/0x760 [ 734.115463] ? security_vm_enough_memory_mm+0x9d/0xc0 [ 734.120703] copy_process.part.39+0x4581/0x7250 [ 734.125453] ? __cleanup_sighand+0x70/0x70 [ 734.129741] ? perf_swevent_event+0x2e0/0x2e0 [ 734.134294] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 734.139867] ? perf_tp_event+0x91b/0xc40 [ 734.143959] ? debug_check_no_locks_freed+0x310/0x310 [ 734.149196] ? perf_swevent_event+0x2e0/0x2e0 [ 734.153730] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 734.158896] ? __lock_acquire+0x7fc/0x5020 [ 734.163185] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 734.168340] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 734.173479] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 734.178613] ? perf_tp_event+0xc40/0xc40 [ 734.182724] ? zap_class+0x740/0x740 [ 734.186464] ? perf_trace_lock+0x49d/0x920 [ 734.190746] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 734.195878] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 734.201016] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 734.206412] ? perf_tp_event+0xc40/0xc40 [ 734.210485] ? zap_class+0x740/0x740 [ 734.214211] ? memset+0x31/0x40 [ 734.217506] ? perf_trace_lock+0x49d/0x920 [ 734.221749] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 734.226880] ? zap_class+0x740/0x740 [ 734.230632] ? find_held_lock+0x36/0x1c0 [ 734.234696] ? graph_lock+0x170/0x170 [ 734.238493] ? memset+0x31/0x40 [ 734.241798] ? find_held_lock+0x36/0x1c0 [ 734.245883] ? lock_downgrade+0x8f0/0x8f0 [ 734.250038] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 734.255594] ? proc_fail_nth_write+0x9e/0x210 [ 734.260102] ? find_held_lock+0x36/0x1c0 [ 734.264166] _do_fork+0x291/0x12a0 [ 734.267721] ? fork_idle+0x1a0/0x1a0 [ 734.271546] ? __sb_end_write+0xac/0xe0 [ 734.275528] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 734.281151] ? fput+0x130/0x1a0 [ 734.284429] ? ksys_write+0x1ae/0x260 [ 734.288231] ? __do_page_fault+0x449/0xe50 [ 734.292568] ? __ia32_sys_read+0xb0/0xb0 [ 734.296638] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 734.301655] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 734.306671] do_fast_syscall_32+0x34d/0xfb2 [ 734.310993] ? do_int80_syscall_32+0x890/0x890 [ 734.315661] ? _raw_spin_unlock_irq+0x27/0x70 [ 734.320323] ? finish_task_switch+0x1d3/0x890 [ 734.324827] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 734.330366] ? syscall_return_slowpath+0x31d/0x5e0 [ 734.335309] ? sysret32_from_system_call+0x5/0x46 [ 734.340167] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 734.345017] entry_SYSENTER_compat+0x70/0x7f [ 734.349461] RIP: 0023:0xf7f4ecb9 [ 734.352817] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 734.372352] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 734.380060] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 734.387322] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 734.394584] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 734.401845] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 734.409112] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:26:54 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000040)}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0xfffffffffffffe88, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0063404000000000000000000000000000000000000000501ef7d600000000000000000000000000000000000000000000000000", @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR64, @ANYRES32=r1, @ANYRES64=r1, @ANYPTR, @ANYPTR, @ANYRES64=r1, @ANYPTR], @ANYBLOB="c60f4b715bbef0197193d27a8b55cfb136f512ba1557f4bf09859f4a0355830992605c83305c01c3089d815925095084dd0c80f97db3ab45e36fbc318fe0a6fcd8311269ee33e60849caf45a3739", @ANYBLOB="e2c9a8c233f08cc9d14ed168af82a6ca0e54aef3c1e2d84044840d6bb99c587446c41a67e008512ac2e895ccffabe1574d21eb4efb657c4f2141e714499d06004cd6c10be03653af40c06476515414f656d8dfbdc22e175f1bfc0ef501335ca78c35c351302000881d7081395ed9251274a1e8d67a3b72a6fd3e1ef1eb709a49ab2bff178454d2e59956b04e56", @ANYBLOB="e335c14b59bb33c4b2dc4fa28a25cdcb0a9676a38e7efd174398948895a8b62e9be48f6c218086ca52225cf62a8d661eb25d73bacbab7e68b40b47a1d593f45cc8572413944eedc51cc3fe547374e1e95813ca273bc9f7a977a3d93b21fba582508e65f300b7b666bb8d7bd2d91021dee2973913c0566e378a35490ddd26bc1329e05d67fad160ae973f547132f3d88fd9b1def3c86fce8438cda802947310d1df3f7c059ab6caaa15a6daba482d7437337e0648997e8edbafc529b117d50ce445b02457ff7c8003488ba23244b5ae48c72a5b7607550173cb4d9e8ac82e4433b2cdfe737a469a2d", @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRES64=r1, @ANYPTR, @ANYBLOB="6f2e0a1018cb28e2aca043228842a1e846486b88b18371b0d936b46b492f7b952f4f3363e933a8d869065d7fa08afeb1a257944a588238c23525dd30fe2316b1bc7c7f0cd48bcead071beeb46d3614f3dcc129d5da4dde53f3c96262785306d76b729414a08f3dec9b3c0dd28caaf5819c971203f055141e8ee7aea1", @ANYPTR, @ANYRES64, @ANYRES64=r0], @ANYRES32=r0, @ANYBLOB="2a53f3f803dac7010905c09fdd8f5db125e4f6b45bb9dae64ee243a9f43c8638ec5de13af48c786c0592f3b25319501c51"], @ANYPTR64=&(0x7f0000000280)=ANY=[]], 0x1c, 0x0, &(0x7f0000000000)="082f2481cc89c67b37b2d4fe860939ab5111f1614d4f83b77f220700"}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f0000000240)={r2, r3+30000000}, &(0x7f0000000280)) 15:26:54 executing program 3: r0 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00"}) r2 = socket$inet6(0xa, 0x3000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8923, &(0x7f0000000240)={'team0\x00'}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r3) 15:26:54 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"7400020000000000000007000000005d", 0x106}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'lo\x00'}) 15:26:54 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x3f00, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:54 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x48000, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000d06d1f8e629dcc92816db9205d81a64a21ee678e28b8e713dd943d78e0188a71c868c67c3ce7600c3f2ace3e3eaa5d4a8ee3d04aa19fc6c0aca8337f46c539782527734146236f9ae17353017b884fdb46715ec08eeb2427d08b76"]) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x338, 0x138, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x26c, 0xffffffff, 0xffffffff, 0x26c, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0x110, 0x138, 0x0, {}, [@inet=@rpfilter={0x24, 'rpfilter\x00', 0x0, {0x1}}, @inet=@rpfilter={0x24, 'rpfilter\x00', 0x0, {0x1}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x8, 0x8}}}, {{@ipv6={@local={0xfe, 0x80, [], 0xaa}, @dev={0xfe, 0x80, [], 0x11}, [0xff000000, 0xffffffff, 0x0, 0xff000000], [0xff000000, 0x0, 0xff0000ff, 0xffffff00], 'veth1_to_team\x00', 'tunl0\x00', {0xff}, {0xff}, 0xff, 0xb83, 0x1, 0x1}, 0x0, 0x110, 0x134, 0x0, {}, [@common=@eui64={0x24, 'eui64\x00'}, @inet=@rpfilter={0x24, 'rpfilter\x00', 0x0, {0x9}}]}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00', 0x0, {0x5}}}], {{[], 0x0, 0xa8, 0xcc}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x394) 15:26:54 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7df0000], 0x1b}}, r1}}, 0xffffffb0) 15:26:54 executing program 7: r0 = socket$inet_sctp(0x2, 0x402000000000005, 0x84) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000021349403519e4e95690000000000000000fce20bb6b3e7d45abd0000000400000062e10a09"], &(0x7f0000000000)=0x1) 15:26:54 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bridge_slave_0\x00', &(0x7f0000000080)=@ethtool_regs={0x15}}) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x9, &(0x7f0000000000)=[{0x8, 0xc85, 0x5, 0x7}, {0xfff, 0x3, 0x8, 0x9}, {0x401, 0x5, 0x401, 0x8}, {0x4, 0x287, 0x0, 0x10000}, {0x0, 0x4, 0x81, 0x1f}, {0x0, 0x61, 0x4, 0x6}, {0x3, 0x0, 0x2, 0xf3}, {0x100000001, 0x81, 0x9, 0x5}, {0x6c, 0x5, 0x5d5, 0x3}]}, 0x8) 15:26:54 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x1000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="af86de5dc1637c0000e6b5f1e2"], 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:54 executing program 0 (fault-call:4 fault-nth:64): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:54 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000001740)=@can, 0x80, &(0x7f0000001680)=[{&(0x7f0000000000)=""/255}, {&(0x7f0000000500)=""/4096}, {&(0x7f0000000100)=""/5}, {&(0x7f0000000240)=""/56}, {&(0x7f0000000180)=""/22}, {&(0x7f0000000300)=""/230}, {&(0x7f00000017c0)=""/137}, {&(0x7f0000000400)=""/86}, {&(0x7f00000001c0)=""/13}], 0x0, &(0x7f0000000480)=""/2, 0xfffffffffffffe68}, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x8) 15:26:54 executing program 6: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000040)={0x2, 0x2}) r1 = socket$rds(0x15, 0x5, 0x0) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1c00000000000, 0x400000) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2) bind(r1, &(0x7f00000001c0)=@rc={0x1f}, 0x1) 15:26:54 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x500], 0x1b}}, r1}}, 0xffffffb0) 15:26:54 executing program 1: r0 = socket$inet6(0xa, 0x40000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x2000000067, &(0x7f0000000300)=0x7, 0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000180)={{0x519, 0x100000000, 0x1, 0x1f, 0xffffffff, 0x200}, 0xff, 0x1, 0x5, 0x101, 0xb66, "2b5d2a06af878092ad86b3c56ded7de53b10d746a51bcc71a810c394ec567c4e9c7cfe65d2b66c6a293439e3fc512739bafed586e89db46e6af5309c2930eb3b6d43c1387839a50442e4844c1844549c5ee84218e1e374388bc60553751c9fa9e690ed38e63df483619a7a679f67d5b2366de5bfa6a963cdc97c48043b018d55"}) sendto$inet6(r0, &(0x7f0000000080), 0x1e8, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) close(r1) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xbb}, 0x4, 0x3, 0x3, 0x4, 0x10001, 0x1f, 0x1142}, &(0x7f0000000240)=0x20) 15:26:54 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8], 0x1b}}, r1}}, 0xffffffb0) [ 734.933877] FAULT_INJECTION: forcing a failure. [ 734.933877] name failslab, interval 1, probability 0, space 0, times 0 [ 734.945371] CPU: 1 PID: 26409 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 734.952678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 734.962140] Call Trace: [ 734.964739] dump_stack+0x1c9/0x2b4 [ 734.968382] ? dump_stack_print_info.cold.2+0x52/0x52 [ 734.973617] should_fail.cold.4+0xa/0x1a [ 734.977720] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 734.982834] ? rcu_is_watching+0x8c/0x150 [ 734.986980] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 734.991407] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 734.995829] ? is_bpf_text_address+0xd7/0x170 [ 735.000325] ? kernel_text_address+0x79/0xf0 [ 735.004736] ? __kernel_text_address+0xd/0x40 [ 735.009250] ? unwind_get_return_address+0x61/0xa0 [ 735.014183] ? __save_stack_trace+0x8d/0xf0 [ 735.018526] ? save_stack+0xa9/0xd0 [ 735.022152] ? save_stack+0x43/0xd0 [ 735.025946] ? kasan_kmalloc+0xc4/0xe0 [ 735.029836] __should_failslab+0x124/0x180 [ 735.034083] should_failslab+0x9/0x14 [ 735.037885] kmem_cache_alloc+0x47/0x760 [ 735.041950] ? lock_downgrade+0x8f0/0x8f0 [ 735.046103] anon_vma_clone+0x140/0x740 [ 735.050082] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 735.054503] ? unlink_anon_vmas+0xa60/0xa60 [ 735.058832] ? dup_userfaultfd+0x775/0x9a0 [ 735.063073] anon_vma_fork+0xf0/0x960 [ 735.066971] ? anon_vma_clone+0x740/0x740 [ 735.071121] ? rcu_read_lock_sched_held+0x108/0x120 [ 735.076145] ? kmem_cache_alloc+0x5fa/0x760 [ 735.080482] copy_process.part.39+0x4fed/0x7250 [ 735.085190] ? __cleanup_sighand+0x70/0x70 [ 735.089438] ? perf_swevent_event+0x2e0/0x2e0 [ 735.094056] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 735.099606] ? perf_tp_event+0x91b/0xc40 [ 735.103667] ? debug_check_no_locks_freed+0x310/0x310 [ 735.108868] ? perf_swevent_event+0x2e0/0x2e0 [ 735.113378] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 735.118503] ? __lock_acquire+0x7fc/0x5020 [ 735.122751] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 735.127854] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 735.132964] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 735.138071] ? perf_tp_event+0xc40/0xc40 [ 735.142231] ? zap_class+0x740/0x740 [ 735.145949] ? perf_trace_lock+0x49d/0x920 [ 735.150190] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 735.155291] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 735.160479] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 735.165588] ? perf_tp_event+0xc40/0xc40 [ 735.169651] ? zap_class+0x740/0x740 [ 735.173368] ? memset+0x31/0x40 [ 735.176662] ? perf_trace_lock+0x49d/0x920 [ 735.180894] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 735.186004] ? zap_class+0x740/0x740 [ 735.189726] ? find_held_lock+0x36/0x1c0 [ 735.193790] ? graph_lock+0x170/0x170 [ 735.197585] ? memset+0x31/0x40 [ 735.200884] ? find_held_lock+0x36/0x1c0 [ 735.204958] ? lock_downgrade+0x8f0/0x8f0 [ 735.209106] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 735.214640] ? proc_fail_nth_write+0x9e/0x210 [ 735.219151] ? find_held_lock+0x36/0x1c0 [ 735.223217] _do_fork+0x291/0x12a0 [ 735.226762] ? fork_idle+0x1a0/0x1a0 [ 735.230500] ? __sb_end_write+0xac/0xe0 [ 735.234479] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 735.240098] ? fput+0x130/0x1a0 [ 735.243374] ? ksys_write+0x1ae/0x260 [ 735.247186] ? __do_page_fault+0x449/0xe50 [ 735.251429] ? __ia32_sys_read+0xb0/0xb0 [ 735.255496] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 735.260517] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 735.265539] do_fast_syscall_32+0x34d/0xfb2 [ 735.269860] ? do_int80_syscall_32+0x890/0x890 [ 735.274435] ? _raw_spin_unlock_irq+0x27/0x70 [ 735.278934] ? finish_task_switch+0x1d3/0x890 [ 735.283436] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 735.288968] ? syscall_return_slowpath+0x31d/0x5e0 [ 735.293897] ? sysret32_from_system_call+0x5/0x46 [ 735.298744] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 735.303587] entry_SYSENTER_compat+0x70/0x7f [ 735.308075] RIP: 0023:0xf7f4ecb9 [ 735.311435] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 735.330951] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 735.338671] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 735.345940] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 735.353213] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 735.360477] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 735.367743] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:26:55 executing program 7: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$KDADDIO(r0, 0x4b34, 0x4) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xfffffffffffffffc, 0x20000) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000100)=""/12) r2 = socket$netlink(0x10, 0x3, 0xf) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000001000e944000000000000000000000000", @ANYBLOB="0000000000000000140003000000000000000000003732912ba4b50c0f700000000000000024000e000000000000000000000000000000000000000000000000000000000000000000"], 0x2}, 0x1}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000000301ff07008fbda33d88c000001018dd5d9c82177d209ff151bfbdd06c9c327d13bb12b740cbc31126dcef0a78767276188402e90340000000000000c9495f94107024539047d9d54d3086bb205114163d2c7cdac59eec3587cdf803c05ea11ba8dd8227ba3ede2e28a7550a913a8e0ebe85431907e510707d7d9a27219bccee70fabd0546aa4b2067a678ee771111cdd9f14ba772b240ef4ae8313fa30c2b987ed4584ca79c39d10d3267130f181b23b6579e364c40ff5b505bc679194004d477fca02bd8c056be32bb62d788a36a490c4d2ed03457148bf1586ab4283cb8b0ff0e14048cd676b99b43526cf1e16083a18412aded40c35236c44721fab167ce5835c063d6343642f3fd6db9f9810b"], 0x113}, 0x1}, 0x0) recvmmsg(r3, &(0x7f00000013c0), 0x2ca3bfc89d2264d, 0x2, &(0x7f0000000c40)={0x0, 0x989680}) 15:26:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200080005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) 15:26:55 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x60000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x2, 0x4, 0x3}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"69000200000f002dc830ee000000005d", 0x103}) ioctl$TTUNGETFILTER(r0, 0x801054db, &(0x7f0000000140)=""/185) 15:26:55 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x401, 0x420080) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x2}, 0xfffffffffffffe7a) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r1, 0x3ff) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x0, @multicast1=0xe0000001}]}, &(0x7f0000000200)=0xc) 15:26:55 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x100000], 0x1b}}, r1}}, 0xffffffb0) 15:26:55 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) signalfd4(r0, &(0x7f0000000000)={0xfff}, 0x8, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r1, &(0x7f0000000400)=""/100, 0x64) 15:26:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001040)=@nat={'nat\x00', 0x19, 0x2, 0x288, [0x200010c0, 0x0, 0x0, 0x200011e8, 0x20001218], 0x0, &(0x7f0000000080), &(0x7f00000010c0)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x13, 0x0, 0x0, 'erspan0\x00', 'gre0\x00', 'dummy0\x00', 'ipddp0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xd0, 0xd0, 0xf8, [@connlabel={'connlabel\x00', 0x4}, @statistic={'statistic\x00', 0x14}]}}, @common=@redirect={'redirect\x00', 0x4}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x15, 0x0, 0x0, 'gretap0\x00', 'ip6_vti0\x00', 'teql0\x00', 'veth1_to_bridge\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xa8, 0xd0, 0x100, [@owner={'owner\x00', 0x14}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x4}]}, @arpreply={'arpreply\x00', 0xc, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}]}, 0x2d8) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40c080, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x6}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r2, 0x4, 0x30}, 0xc) 15:26:55 executing program 0 (fault-call:4 fault-nth:65): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:55 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={r0}) recvmsg$kcm(r1, &(0x7f00000017c0)={&(0x7f0000000300)=@ipx, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000380)=""/239, 0xef}, {&(0x7f0000000480)=""/214, 0xd6}, {&(0x7f0000001640)=""/126, 0x7e}, {&(0x7f0000000580)}], 0x5, &(0x7f0000001700)=""/141, 0x8d, 0x9}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001880)=@broute={"62726f757465029000", 0x20, 0x2, 0x278, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000000), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6tnl0\x00', 'lo\x00', 'yam0\x00', 'bcsh0\x00', @empty, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x70, 0x70, 0x98}}, @common=@redirect={'redirect\x00', 0x4}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'veth0_to_bond\x00', 'b/nd_slave_1\x00', 'eql\x00', 'team_slave_0\x00', @link_local={0x1, 0x80, 0xc2}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xe0, 0xe0, 0x150, [@ip6={'ip6\x00', 0x4c, {{@mcast1={0xff, 0x1, [], 0x1}, @ipv4={[], [0xff, 0xff], @rand_addr}}}}]}}, @common=@NFLOG={'NFLOG\x00', 0x4c, {{0x0, 0x0, 0x0, 0x0, 0x0, "65df204637935621933eed1ec39d54ea6a1285a4d1ff2180f14623f2ab17e7c4c2491492f032d233f9b86e503a31a4e8b62191dfd4e85c4a85b7e6c43a8a5c1f"}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x2c8) [ 736.077536] FAULT_INJECTION: forcing a failure. [ 736.077536] name failslab, interval 1, probability 0, space 0, times 0 [ 736.089012] CPU: 0 PID: 26453 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 736.096313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 736.105704] Call Trace: [ 736.108313] dump_stack+0x1c9/0x2b4 [ 736.111951] ? dump_stack_print_info.cold.2+0x52/0x52 [ 736.117136] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 736.121992] should_fail.cold.4+0xa/0x1a [ 736.126062] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 736.131172] ? graph_lock+0x170/0x170 [ 736.134968] ? lock_downgrade+0x8f0/0x8f0 [ 736.139122] ? find_held_lock+0x36/0x1c0 [ 736.143187] ? __lock_is_held+0xb5/0x140 [ 736.147267] ? check_same_owner+0x340/0x340 [ 736.151684] ? rcu_note_context_switch+0x730/0x730 [ 736.156622] __should_failslab+0x124/0x180 [ 736.160865] should_failslab+0x9/0x14 [ 736.164664] kmem_cache_alloc+0x2af/0x760 [ 736.168814] ? dup_userfaultfd+0x775/0x9a0 [ 736.173070] anon_vma_fork+0x192/0x960 [ 736.176963] ? anon_vma_clone+0x740/0x740 [ 736.181129] ? rcu_read_lock_sched_held+0x108/0x120 [ 736.186142] ? kmem_cache_alloc+0x5fa/0x760 [ 736.190484] copy_process.part.39+0x4fed/0x7250 [ 736.195283] ? __cleanup_sighand+0x70/0x70 [ 736.199530] ? perf_swevent_event+0x2e0/0x2e0 [ 736.204058] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 736.209592] ? perf_tp_event+0x91b/0xc40 [ 736.213657] ? debug_check_no_locks_freed+0x310/0x310 [ 736.218863] ? perf_swevent_event+0x2e0/0x2e0 [ 736.223363] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 736.229003] ? __lock_acquire+0x7fc/0x5020 [ 736.233251] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 736.238356] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 736.243464] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 736.248571] ? perf_tp_event+0xc40/0xc40 [ 736.253723] ? zap_class+0x740/0x740 [ 736.257458] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 736.262556] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 736.267658] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 736.272764] ? perf_tp_event+0xc40/0xc40 [ 736.276824] ? zap_class+0x740/0x740 [ 736.280538] ? memset+0x31/0x40 [ 736.283818] ? perf_trace_lock+0x49d/0x920 [ 736.288052] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 736.293171] ? zap_class+0x740/0x740 [ 736.296887] ? find_held_lock+0x36/0x1c0 [ 736.300958] ? graph_lock+0x170/0x170 [ 736.304755] ? memset+0x31/0x40 [ 736.308061] ? find_held_lock+0x36/0x1c0 [ 736.312135] ? lock_downgrade+0x8f0/0x8f0 [ 736.316284] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 736.321819] ? proc_fail_nth_write+0x9e/0x210 [ 736.326344] ? find_held_lock+0x36/0x1c0 [ 736.330414] _do_fork+0x291/0x12a0 [ 736.333964] ? fork_idle+0x1a0/0x1a0 [ 736.337715] ? __sb_end_write+0xac/0xe0 [ 736.341689] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 736.347227] ? fput+0x130/0x1a0 [ 736.350506] ? ksys_write+0x1ae/0x260 [ 736.354306] ? __do_page_fault+0x449/0xe50 [ 736.358540] ? __ia32_sys_read+0xb0/0xb0 [ 736.362609] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 736.367629] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 736.372674] do_fast_syscall_32+0x34d/0xfb2 [ 736.377000] ? do_int80_syscall_32+0x890/0x890 [ 736.381585] ? _raw_spin_unlock_irq+0x27/0x70 [ 736.386078] ? finish_task_switch+0x1d3/0x890 [ 736.390577] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 736.396117] ? syscall_return_slowpath+0x31d/0x5e0 [ 736.401054] ? sysret32_from_system_call+0x5/0x46 [ 736.405912] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 736.410760] entry_SYSENTER_compat+0x70/0x7f [ 736.415180] RIP: 0023:0xf7f4ecb9 [ 736.418543] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 736.438082] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 736.445792] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 736.453062] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 736.460324] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 736.467588] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 15:26:56 executing program 6: pipe(&(0x7f0000000040)) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x200, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000003200010300000000000080f3e7e13f7f011b2c0000000000000000000c0002000000000000000000"], 0x2c}, 0x1}, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000280)=""/130) ioctl$LOOP_CTL_REMOVE(r1, 0x40045564, 0x0) 15:26:56 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES32=r0, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES16=r0, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="470d9ec1b491ea309e11d92aadb22024fefe05fddb848f9bb7cb35c257031d722e739f7bc59457b4db0b3266b84dc785fe253459e2ac36ce987aaf48652e1aa5f0518d20185aadd1b8bc6449efbe9b643dfd12b0065921db408fc06f4cc252bcbccc426eb2d921b84136c6a31998e48fa61d68e51461", @ANYRES16=r0], @ANYRES32=r0, @ANYRES32, @ANYBLOB="38d980ba8b95a543f845a226655026b3c2819d4fa43e3e53dccf29e17709e9762f4b7772bcaf0667f6e089e611cc20b885703cf3f50afc24ea620520ed9b7a77dfe2339b0b555df03efaa3fe3e2b1e14784bbaa77f3350a633ec71de3ee1a86ddbbb9308c033fdc4897cb146af0beca9068d51a21338690471fe361de4e057e8ac9475ee0f757d98027830a8bfb49d2d50871f09103429ebc43f018c1c0aedf2c34fe502875239de7bb9836425d69852f3c30e4363c092f035dde7345bc60c05c6acb06b60bf692657add3095d32f624d9bedff335c6d62ed0d01d15a6a8", @ANYRES64=r0, @ANYRES32], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES64=r0], @ANYRES32=r0, @ANYRES16=0x0], 0x12}, 0x1}, 0x4) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xffffffffffffff81, 0x400) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffff}, 0x2, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000300)={0x4, 0x8, 0xfa00, {r2, 0x8}}, 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40000, 0x0) 15:26:56 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) syz_open_pts(r1, 0x4000) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f00000000c0)=0x6, 0x8) 15:26:56 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1b}}, r1}}, 0xffffffb0) [ 736.474853] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:26:56 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x105802, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'erspan0\x00', 0x8}) bind$rds(r0, &(0x7f000001cff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f000000dfc8)={&(0x7f0000014000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000022000)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000019000)=""/46, 0x2e}, &(0x7f000001efff)}}, @cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001ff8), &(0x7f0000017000)}}], 0x88}, 0x0) [ 736.543650] netlink: 24 bytes leftover after parsing attributes in process `syz-executor6'. [ 736.552306] tc_dump_action: action bad kind 15:26:56 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f00000003c0)="1b0000004a001f00ff07f4f9002304000a04f51108000100020100", 0x1b) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000000)={0x1, 0x3, 0xffffffffffffe602, 0x4}) 15:26:56 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xfc], 0x1b}}, r1}}, 0xffffffb0) [ 736.594085] netlink: 24 bytes leftover after parsing attributes in process `syz-executor6'. [ 736.602715] tc_dump_action: action bad kind 15:26:56 executing program 6: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x3, &(0x7f00000000c0)) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) getresgid(&(0x7f00000000c0), &(0x7f0000000140)=0x0, &(0x7f00000001c0)) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$int_out(r1, 0x5462, &(0x7f00000004c0)) r2 = getegid() getgroups(0x4, &(0x7f0000000200)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) r4 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x4, 0x101000) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000240)='./file0\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x11010000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x50, r5, 0x1, 0x70bd27, 0x25dfdbfd, {0x7}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x8}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x12}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x4000804) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r4, 0x114, 0xa, &(0x7f0000000540)=ANY=[@ANYBLOB='P'], 0x1) setresgid(r0, r2, r3) poll(&(0x7f0000000480)=[{r4, 0x200}, {r4, 0x100}, {r4, 0x10}, {r4, 0x8004}, {r4, 0x10}], 0x5, 0x80) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000500)=0x80, 0x4) 15:26:56 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_default\x00', &(0x7f0000000240)=""/222, 0xde) connect$inet6(r0, &(0x7f00006f7000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0xfffffffffffffffb}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000100)=""/11, 0x21c}], 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x2e) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x200) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f00000000c0), 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 15:26:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8200, 0x0) recvmsg$kcm(r1, &(0x7f0000001580)={&(0x7f0000000080)=@nfc_llcp, 0x80, &(0x7f0000001480)=[{&(0x7f0000001240)=""/155, 0x9b}, {&(0x7f0000000100)=""/46, 0x2e}, {&(0x7f0000001300)=""/177, 0xb1}, {&(0x7f00000013c0)=""/151, 0x97}, {&(0x7f0000000140)}], 0x5, &(0x7f00000014c0)=""/159, 0x9f, 0xfffffffffffffffc}, 0x2000) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000240)=""/4096) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) 15:26:56 executing program 3: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast=0xffffffff}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="280007fcad33a47f3c930004131ceccd8d230000005103ae02d26c5ff4140e6522cfba156800000005efcd27766f5c697496eba5ce7c137cbedf0303faae74008198079ad4979bbe66df9cbc71739d72ff32a25b5051981d8685051375c749a79904c3ec69b9ad333070fd1181c33901d6289d4c04bb86713eb3609a2422cb33baa9a2ffcbcdd4f0791a0dd7cbdf8e9df569eba54855dc69f85b545e1a4f8c846a9e8e15bcf170653101dfc29a4270aae4a508a8934834f555f2c784cd492e93b6a69730595e1cb26935292f0401c32573c98f27308043daeb8a0670938af4b46490748aa3573ac78bb7fb22283f34c29de1"], 0x28}}], 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x100, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x7, 0x4) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x200c00, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$TUNATTACHFILTER(r2, 0x400854d5, &(0x7f00000002c0)={0x7, &(0x7f0000000280)=[{0x8001, 0x5, 0x1f, 0xb7d6}, {0x200, 0x400, 0x7f, 0x80000000}, {0xfff, 0x3, 0x9, 0x1}, {0x800, 0x34c7, 0x8, 0x6}, {0x2, 0x100000000, 0x9}, {0x3, 0x8, 0xfffffffffffffffe, 0x401}, {0x1, 0x80, 0x8, 0x5c2c}]}) sched_yield() 15:26:56 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x40) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x80000) mknodat(r4, &(0x7f0000000040)='./file0\x00', 0x8033, 0x8000) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) 15:26:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x28a042, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f00000000c0)={{0x0, 0x479}, {0x81, 0x3}, 0xbe88, 0x2, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000000040), &(0x7f0000000000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:56 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x600000000000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast=0xffffffff}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000100)=[{0xc, 0x0, 0x7}], 0xc}}], 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="6c6f5e21707070302d8e76626f786e65743000", 0x2) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) 15:26:56 executing program 6: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x5, 0x400000) readlinkat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/167, 0xfffffffffffffd92) 15:26:56 executing program 0 (fault-call:4 fault-nth:66): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:56 executing program 3: r0 = socket(0x10, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8000, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendfile(r0, r1, &(0x7f00000000c0)=0x4, 0x80000002) [ 736.933589] FAULT_INJECTION: forcing a failure. [ 736.933589] name failslab, interval 1, probability 0, space 0, times 0 [ 736.944901] CPU: 0 PID: 26521 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 736.952196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 736.961581] Call Trace: [ 736.964203] dump_stack+0x1c9/0x2b4 [ 736.967867] ? dump_stack_print_info.cold.2+0x52/0x52 [ 736.973102] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 736.978004] should_fail.cold.4+0xa/0x1a [ 736.982107] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 736.987244] ? kasan_kmalloc+0xc4/0xe0 [ 736.991163] ? kasan_slab_alloc+0x12/0x20 [ 736.995441] ? anon_vma_fork+0x192/0x960 [ 736.999620] ? copy_process.part.39+0x4fed/0x7250 [ 737.004492] ? _do_fork+0x291/0x12a0 [ 737.008233] ? __ia32_compat_sys_x86_clone+0xbc/0x140 [ 737.013466] ? graph_lock+0x170/0x170 [ 737.017330] ? find_held_lock+0x36/0x1c0 [ 737.021430] ? __lock_is_held+0xb5/0x140 [ 737.025494] ? rdma_bind_addr+0x2270/0x23b0 [ 737.029849] ? check_same_owner+0x340/0x340 [ 737.034189] ? rcu_note_context_switch+0x730/0x730 [ 737.039127] __should_failslab+0x124/0x180 [ 737.043374] should_failslab+0x9/0x14 [ 737.047180] kmem_cache_alloc+0x2af/0x760 [ 737.051330] ? dup_userfaultfd+0x775/0x9a0 [ 737.055571] ? anon_vma_fork+0x192/0x960 [ 737.059635] anon_vma_fork+0x2dc/0x960 [ 737.063611] ? anon_vma_clone+0x740/0x740 [ 737.067762] ? rcu_read_lock_sched_held+0x108/0x120 [ 737.072776] ? kmem_cache_alloc+0x5fa/0x760 [ 737.077113] copy_process.part.39+0x4fed/0x7250 [ 737.081824] ? __cleanup_sighand+0x70/0x70 [ 737.086060] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 737.091594] ? __perf_event_task_sched_in+0x24f/0xbb0 [ 737.096800] ? perf_swevent_event+0x2e0/0x2e0 [ 737.101316] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 737.106852] ? perf_tp_event+0x91b/0xc40 [ 737.110907] ? debug_check_no_locks_freed+0x310/0x310 [ 737.116117] ? perf_swevent_event+0x2e0/0x2e0 [ 737.120620] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 737.125837] ? __lock_acquire+0x7fc/0x5020 [ 737.130080] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 737.135202] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 737.140303] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 737.145412] ? perf_tp_event+0xc40/0xc40 [ 737.149568] ? zap_class+0x740/0x740 [ 737.153299] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 737.158402] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 737.163516] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 737.168633] ? perf_tp_event+0xc40/0xc40 [ 737.172783] ? zap_class+0x740/0x740 [ 737.176498] ? memset+0x31/0x40 [ 737.179788] ? perf_trace_lock+0x49d/0x920 [ 737.184030] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 737.189157] ? zap_class+0x740/0x740 [ 737.192878] ? find_held_lock+0x36/0x1c0 [ 737.196937] ? graph_lock+0x170/0x170 [ 737.200820] ? memset+0x31/0x40 [ 737.204118] ? find_held_lock+0x36/0x1c0 [ 737.208191] ? lock_downgrade+0x8f0/0x8f0 [ 737.212344] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 737.217886] ? proc_fail_nth_write+0x9e/0x210 [ 737.222395] ? find_held_lock+0x36/0x1c0 [ 737.226467] _do_fork+0x291/0x12a0 [ 737.230021] ? fork_idle+0x1a0/0x1a0 [ 737.233766] ? __sb_end_write+0xac/0xe0 [ 737.237740] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 737.243279] ? fput+0x130/0x1a0 [ 737.246561] ? ksys_write+0x1ae/0x260 [ 737.250378] ? __ia32_sys_read+0xb0/0xb0 [ 737.254447] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 737.259468] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 737.264488] do_fast_syscall_32+0x34d/0xfb2 [ 737.268813] ? do_int80_syscall_32+0x890/0x890 [ 737.273399] ? _raw_spin_unlock_irq+0x27/0x70 [ 737.277889] ? finish_task_switch+0x1d3/0x890 [ 737.282387] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 737.287917] ? syscall_return_slowpath+0x31d/0x5e0 [ 737.292860] ? sysret32_from_system_call+0x5/0x46 [ 737.297740] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 737.302588] entry_SYSENTER_compat+0x70/0x7f [ 737.306990] RIP: 0023:0xf7f4ecb9 [ 737.310357] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 737.329891] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 737.337600] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 737.344864] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 737.352213] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 737.359485] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 737.366748] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:26:57 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x110, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000540)=""/4096}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000)="03db", &(0x7f0000000040)}, 0x20) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x100, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000200)}, 0x325) 15:26:57 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xdf07], 0x1b}}, r1}}, 0xffffffb0) 15:26:57 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000080)="04ec35ef0fdfce14aef99ba0aa36ccbde7674654c7e21a0fcc8223e83d", 0x1d, 0xfffffffffffffffb) r2 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)="8bcf0b546d28a83adc91a68b27458d7a596d7b69e58c2765ce14a0dc4eca37f282ca74d3cf", 0x25, 0xfffffffffffffffb) keyctl$unlink(0x9, r1, r2) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x400c920a, 0x0) 15:26:57 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x6, &(0x7f0000000040)={0x5, [0x7ff, 0x9, 0xffffffffffffffe1, 0x100, 0x9]}, 0xe) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x9, 0x200) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)={r0}) 15:26:57 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6050a09c00073c00fe8400000000000000000000000000bbfe8000000000000000000000000000aa0000000000089078"], &(0x7f0000000040)) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x307d9397, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000000c0)={r2, 0x3, 0x2d, "7131838d772fefbad49cae185b25653a093aea969bbee56bdb85202ff5b3cf8e9b9348321c90abc6bce0c2b426e772002ef1ad77d1d1e6178c2a"}) 15:26:57 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, [0x2, 0x0, 0x800]}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x602, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000000c0)) 15:26:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2400007b19c724ff00000000000000000000000008001500000000000800080004000000"], 0x24}, 0x1}, 0x0) 15:26:57 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x800000000000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:57 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000000)=""/21, 0x15, &(0x7f0000000100)=""/161}}, 0x68) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000080)=0x1) 15:26:57 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x9, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xc9, &(0x7f0000000180), &(0x7f0000000000)=0x4) 15:26:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) socket$inet6_tcp(0xa, 0x1, 0x0) 15:26:57 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0x138, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ipv6={@local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [0xff, 0xff], @rand_addr}, @ipv4={[], [0xff, 0xff], @rand_addr}, [], [], 'lo\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x308) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x400000000004e20, 0x6, @empty, 0xfffffffffffffff8}, 0x1c) 15:26:57 executing program 2: r0 = socket(0x80010, 0x8000000000000, 0x100000000000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setresuid(0x0, r1, 0x0) 15:26:57 executing program 1: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002940)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="c7bacb74af70641c5bc1900c3dcb569af58f4e07c3a83c4067d31e64ce63bdf046bd222e52d8cc3157e1231a16fcf3aab5c4ee7d05", 0x35}, {&(0x7f0000000040)="84e1f0f51b14aba57a9f58a45684570cb2cc4d1b2a83b3308a8d5a9c96eccb8143003d87734c6bcf9d0a3662bfa4b02c6cab03de1cbdd9d01fcf6894db889f2980fce7bd4880a547d5fcfe9acfa3fc316147e1a6b197793d80be36c281e54fb6eb0e1f94bacc814cf8c730a00a7ec2d021bf2881bfdc10f503e40e966cd0d3d20df9d184874876487ed87c879183d69fcdff4f8d1eef4cd9c586d98397a16ac51d6bd6f46351cfef21da0660c58376478929570e714143cb1f15bb2c34d363c7c83704dcc95fcefbf4e74421880e3974517b713fbe4f6b303df05bc38ca7ac35ed990c073f182a755c274631623f2cac", 0xf0}, {&(0x7f0000000140)="9df10244254c6a84bbab32a4cf70cfaa8789e2cfb32a4432d5cdffb12ffab4c3e37d1125019e69ca845a2ba8be35876c50b140011b06234d9b9d00567ebcb6", 0x3f}, {&(0x7f0000000180)="72e23958719649baa2c37f0dd784197f0c3b4fb4fea9deae5ccaa15fcdf95119fc63f01fbf10de9ab7bc18fec6610a44f1ba665c72406979175b9c70022ded8346cb3186df4c8cee59a1ee843fb95aeb94cd6fe386b0c607dad14b61111d660454161f1719243d6691c453985c2eb8f51ac4ecbd32eecfc7870daa73e000227f850dca35351e5822dd48ba3c2de93f67a5d2880c4e59fcf6f65ac3e817f6265afd2d5e1c25da2dd48ab8d4ff699bfe2157a221e5a6934fcb4c26eace3883fcec90b676b3943fc9f7bfab85ddf3fe9cc442ba568558d3fbac38b10a2f0cd2ad35bb3ac94c4fb4be3c", 0xe8}], 0x4, &(0x7f00000002c0)=[@op={0x10, 0x117, 0x3}, @assoc={0x10, 0x117, 0x4, 0x1}, @assoc={0x10, 0x117, 0x4, 0x9}, @assoc={0x10, 0x117, 0x4, 0x9}], 0x40, 0x20000000}, {0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000300)="57b6fbb29ca261a893bf238a", 0xc}, {&(0x7f0000000340)="4046f648b7536ce9f49c4b3f2e653c992238435fb46ecd2c61d992e3afea4635110f96995f6882f03b1424b193af256f756e97e7ff9a061003271eb3036b75f693360124e983efadfd521af0eabc380852a73f0356195be3627075e10d04234cd4bb66ed1522d73535c185f9a4105fa7b23d293ef02491486c5d615fef20b73a528f172dfc4ef82c5b0b8b5ded12c02782e37e1033679362c72e95f610c8aae145a4a69bfd57b5650e8f73cd69ea8b4047effaab2d6cd263ee91afeca35af14fe28565d46f462abc4321cc671d55ab3584fe21a46d8f27e00c14d2f744d68afe1b09c44136f9dfc4bef04222396c56029fab06c627c1e722a0b6d2f9739d503c751981b4de42e4ffe18d5541ffc07b4191669260cc72ff9f8dc40c1beab6ef1f69d6628892893cccdd90d446a69268585b12ae0063e3c3ad99f94aab1de36066709174ba359a37066682e3d4d3ecdd572feba7976da425b32c0b2a9e0a69c9745806a6e9e104752584c13e6f322701873cf37b77cbb0d9934e3387e603e801190d0faf69a76a3bede5dd5f8e4d7267836bd86f64baeba7991be04a44b8d9a78e9766692fd63b4164ad283fb35c141cc1005dbecbd863e879b9a6eba1855e05502c0521e87af4f4e00d6171af0f23e0fe1a17bb832c912473777f4eb6a684fb7ebe904d7aa0638681a4f42bc81e9ed4b75c382e9e6e0b839898be59dd205bc4f82385529915f20e0e0c6eef55f5602e07b229aec17ed5028f84bf8054dec303369816be665b79abb0a9bcd0dfc81f7129e8b6261746ce39f29aae4ecf5de9e3a92de3491424f9dccd4aa5d4dbf41a405072c847706dd13d98affa41065e12381e9e26345febda8d1a4f784a58044703ecad9b655a58ae31d7ff17a4ee59795c1296d28cdadf4da015a872e51b9528587788a4f6af04ad7b3e14039063f9c268fab96cfc59e8aa98a5eb36d13500f1e1f935d769c049321ea3d5230a4db88060f07d674ad3eeb0991e3a3e9f90b1e405b88e5643120c0b3c613d6fc060d0c65e328e3244b8d225be807e02dc3bc866ac7e613da080e133c64db03aeb3b91c880195b03d32bf5237191280c8bc3c8ab9b0be81e307f06e855fc9fbc5a93afe6af108d17fd1d07a99145b050269da989f98734b9bb2cf5835ab8c57bb415b6521d8d33acf75d102692f8e2dcd0883bb3eb835534aa70d50b1c7c841c9f48794556b66af47c25b351d01f26043c41c7da54ca84308701d1eb7a1ade5c93340ff3666dc30f23f7e3947b0f67d35e4a81c2d1b72444d3f0bea3fb390ff21e02fff68ec908fc5f2b493cb3e2c0f8d8644fd71a98e561036afe0d5dc4b015d5db9fc9653900dbc04bc5be58a36413923c75b9079de3f9df1584c844e851c125a378b3fe13c73ec0ea7d48f8223e9dfe0ed2374ac90bfe97fea37abeda60c946951470f443e4cb6d77bc23987475efed4850ad8a817619ceac8fde9d2a3813ad1022cefcc8110906aa73fac8635e106c69b690e5ca27489b2aaf2b1c08c4ff07cd22a507b71782345b907b05feacf144d2b38a0a7ac5614b666894bf2bb63cb9f0e3ffab0e08a7cec062e41929eb737295a8a84c08df18b5fbfab5e155dea7591a04ca10ece04296e37a7d9b23d7af3b5c54811d4f23e9276ac51d8715bdb6a2bb34646bff9b6d59f7ea9b7046dfe3ce131c3f470191506dcdfd87d563dc02fe367688f6b8bf1ac0ef458b28ad3dfb6ed922a3b613d5663619faf69557bb0902ecb5d1cb9e6f70d3bf6325ddec5a37ddbbccd12a86b8beedc497f8860d25ce00f7d03b31033608587fa93b1faa1032fe4786f66a2a1a4e8bb6a9dbc66d977f3da5c8b09e08e9c0edbc5c29fcd769d7a45ff427868a1e541c13b5b05c06d31e703c3015c274fd6c016d4f6dab9b0ba13bd033ce2369f5b803158f56c9b538982dd59b34a4667d998c408ad926e73841ff819c7f0b942c3826d5a9b8e0b8e54606227c58b9d920dd36bca48cfb91a6054502a4fe5245a69b6f8c66d435619f8bc4f2af710e50fc1b463790581569f18d3ede6e1fe7c03346de2e020618f4627f2b475872f6b1f50e75201ecea6fb681843c510cb527ae8461b92dabfa6060ad1307dcd89107923f85d19ad7505fd2b195483ae8789f0e3436192625e5fecdf7939dcb15b9a338318e937004bda4705fd3250cfebd417653a73568d0600d0c0e50e9e11ec306a06db995074027f2b8129bcb25fd04d8201c8d67284a0114e998e7b1c12f23b4ec8de3f995caed29ba3d12c43737adecd73946ba4e70e470c6451374f40281108356230bf3827ca3ea426e07d8326b51a804c451c1e27035efbe551214f98471c9e33e299cf711c3ec951b0bdb26222e122bb08e5e7c095c090add367a8acb56ac7daf7ff086bd3e252e35d787cbaecd4b14781aecc4f84cba6aa7e22dd1a2eef67020641131c300367d414d4f0a57bd5caaa0970d6ff2385a2c133489021b833bd7f29951076e37db6462e84ffead834624a622336348bc2b4ced488e81a86255e3c3a4c2dd2a43ed0ad8c551cf95c2b83f0e5e7bed5afb7490434a9d9c5a394312629b8e1b5b43ecb2fbf3141c7ff05d03cf493460a5a3a35831572842b6fbdf3d5873997628c6b85764947ee3d78f40db6a3d792e2bcf76aa4c9fd7fa57e15d5cb1314e007b9583e6399bd46aa522b56c018d99bff9561bee2cca92e212e9edb6e09a2451bfe6d369f454649d6236670ba4798492c78f05d398ee1d274d7204d23295753935ca062cb7d0635cb15ab22caf08655d1200b7a7fb9f9ad20206a6d3e880b88f236bc0ca62c1aa2e9ae5b288ed7aff9f3d415496ef6912ca97e9cb20067aefcd191c98be7c4d746e2675ece2c0c8f6945d782087b38ddf60d3ad44fa982f37c4c9e7c4ff3ac42a7cfdaba6c3c6b3d5346c707befbf5e4c812aa513af91004b565d017d08dca45752b408cda4cb9037887bcbf0ffcad8cba524022fe2e56a2094b0885548907c4f90e1b52005467e998f74e6ce5be52fba28871fc0cf6eda3226d29c1f59df598e853bce44f4821a01be1d7793e4c02aaa977155906ef118ddc1a2b168a7a942b797ba42f66b2e08e42566997fbb1bc58388525ec45b054a4471bc71bc18a7d015cb1414ab4b8c710669b9fc0f2991bbd2f47d44a0d528a29ae1f10c5325bfd3c1f623ba1b6b35ba7338c5031a25dc87cb3ea054c8f0b27a72116329d66fa2ca9f34f8aa057bae54e6f929222775e4f6c83fc4c2e39c62b14fb3c282a6666f4b498e2e2ec1cd1584e4200174427ce168a5dd6bf42bc737d7e5983492fdbd2d0e58944e774fc4469e603d9ea73d803d65a662d5efe0c04e1c97a5b0572063d80ac769287a26d61528dd6940ebc542811efde7f347a8f3aa195bc3c351f1971146ef4feb4f5ecf1deac79d22473c62946ce5e8ce7ed0a79010356cf1fa2a8fd7d4371a97de595fb83589736556099a0ec1956e9399704eeeb78f0cfc2ee0d45f8aa95b17932a2e887e786031331c08a88fca6dac61716c8cda8171ff3dd248b56626882732a0b252c25284381cea7ff042b5e4d00160fbf55a0c231f986d1e7a31252d7507606d7a471d3990690d7f4dbfe1dcb6fd8c4801238e1cb32f4eef465853899a76ff92a4c81e51b48a3aa1f60a1d5b94c4f2ba4dde04079bd23eb53e9b8740b31e8d0932277722e98939dd264fc8e08e09a7463f266b895a3755b9dda1d3dce8c2d2b18944b0f51de0eee3e1b77b9b167d74cef54ced975105eb0006bb9beb939a0b7fb77f4db8444f31b0e56dd809f50eeeefdf593114ae9f400906ebcfa9e19c239c37c798b128f2f9f55893896b2cb7b14eb9d8ca4a0bba9e9a064e527723c39ec6bd8836f3f3ba7ac60409a3207ad8529908caa54b0c509ceb523715062be165f3869e889ee99312a263600d97ddb7a1a1db2084054590c483b2b7ea6037d67c9f04d98f72bc9f4378d40dc9777c395265b7bec8d9bb5c81a55f637b05f1624908b9179d3808c258e0ab294cc0ce4b5c18453fba1f6e07bfea75c8003105a0303864b106c90ab6081b3cf9ca27957c1f3f83b448ea5ccff8dc97b584b19a937545ab261f84ab71ad4aa0a5e198afdc6f3562c8f88387c4474e2f3b4599b9d83a8a43d97cff0ba372cc68bc88f7efcf613347ad17824b31fc6ebf4e02168134d3257e4f96cfcbdc2f7d7ebd5e9589d25c71b8df6d59085956d1f0100ca1e5539dd66787420b25d0fd2fa9042655bedcb748d0194c0a55e5519c1ce3499e6fc9a77073d057c78238b32158382fd3850c98f613bbfb8a991422fa86aa8a9576370759e754a3e96b4f3ac35558267e09a8156b4693e68ba19d73a3037d68e10a9667eae4201efa1cd7553a3519d1277762cec5e34a899c75eb0b1e46c1b173f37efdbeeaa7c3e22c4887a02d2bbcd04276ac259260d4266177c4825c52274f2f05e98986a0fde9535a3f468c89923bbf16db86792942d2a3fa50f392f42f7c1f9f7f040d812aad1db2663d584c86da6ebc82786847d108c13a58b157effd3c167cd8936acecff10b851f22ae783e8010288b025be9c8e1072195fd2f428a47686c83d5b669d48b39e74d48896bbb132f5a128313551e931100d103db44ffb9efca4c7ec82dc19049979646f9e4fd4ead5ea976d9a4e4f656d241ba1d17d2016fb898d0cdac7d247d83097b8e0005a75d2785c122a19ebfa3f9e94101b7cf4a31a86ed2e38d87da462c6377acb6add3c96d3f70a5896b2b5aa9b2a7614a200d18dd6645546be9732f889d6e7e44698f2b9520c8df6ebd0982e0dc4a68079be4b6cf05a10f21e390b5b4f0988025c99388817ba1384f7aa935d50f9eba078f839df82f949e06615b950cdb0c2cefb4fdb77bb7b433c79088b4dd9cdc05587d9c7a9ef4f7397f10ebbed95585ab220792b825ac5c57a3b91cb10451b6e83339c923957e26387b6e7462a46c369310eb2a13c7a1f6aeaefd5c4f81356c73df0574fb59e4565c80542a3683dd39c0543cdf7940fd941befa01cc2460645850bfb7e73708427b66074b0d2865fb0777bbd6be3cc2a51b03b05858dd455099b9ab1eafaeb0dfd5864bcc48091198245380d8e16f8e14eec3f87edcf97b8706af6451d9d60dda3410d40fd641ddb1aef811db509a1c37a015ff672974273140908e9dfc632ff082d83581858cda421928e85959ccc2a4c34f5ad852e3957f415e906d439f07c5fc1574997709b0f34b88b2f06f66cce02df27a2d736901b21cdde53b86cb52a926bf7a9bcd13c8dc9f7b238c00316c487581d957253735ba1e7d26136a8a1bf230d459d0c76f05aee407a6ee8dfff2bf75f7b4e127ec3a7ff3ac29d0ac982cbbf77d95c0b0ea5ce8da90aa964317dd24c9e2d9915648f453519cd90534c41e45852ebd0bba1e178b4cdb39c0ba70e82d0018f517bd268738f02f1b315d867a1d0bb84b63f6ccb1cee7556add1450d6e21427707cdd551a4f4d734e1fd486377b96cbdcfc17555eeb2556834f27c46d7a7583603a7dfa5d7e822c1928d6da28281267e746405a0ce01141ea037074bf411b9cc32fc12321eb5e951d8b73e0b9f0dd9ccdff3b191a0f4aac3bcc031696121d93c8294313332707ed89837d45cb2127ec8aac26fc40e9976376d7f5d9d8e0a0119013cadad76e5d193a6ef8f08c7d3a94bae5b27441bdbc7b165f9c81452e77287eec2d1768f04e5c00dfce0ff83b9fdb0c6d31f59cfc4eeffb0547671370f77086210d8ab81c3e62697140326751bbbbf1947eeba14f05721605878f8a", 0x1000}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000002340)="60fc730d95ee125bfc9ebc86d19107773d704090204d14b26d4bed756b94c3e53df5315b53d65919c8a65f87dfd91b1f3e840d6f1a04130abb29650fc413db0453511f46631e1baef2db4dd94ca728751e507933845fbbae306b5e5a4f65b3f151018c5f467d244e9f603336c5733dfa8eee9638ae682a0fd7d89128fda1af522071c6afdecc7d7eac0f1555fab4704384f338719987e6340949f6c639c4a66b24aec2466e3439b4a3a4bf01e2fb4ce97700f76ee3114bc4689a63b858af9eb1ba9232c6f03cc06db384deac91e6377f51ea119873a8e646b2a3468f57ee9e0f6c95cb9b9ef2ff4f440b734b9e695addc29424a6940bf5", 0xf7}, {&(0x7f0000002440)="922420f80e8e847b834e9c83ca5f142161f1ec2d", 0x14}, {&(0x7f0000002480)="25540fd2f50087b5fc62e615608b3d5c48a43d327849b56a0258d77c43aa6b8515411543dfb3eaa2882024e95383c1f2a980ab6c231c3b99dfc455f12828dda0064cb2c17e19c943d006bdc488104818662c1f3b558aab34667404e0979344dcf687da7f1ab0419fa76e938e05269b56a9b9afa8cda26ac08d2ee37132a5bd98b058ef285224e9b563d23f401fcd6c849f05875237b82e40a3853cf6acc411b1fc68062afeaf59fb6476b1cd30841f571144ca3b0b6a10b4272a29ea3de7ad771739a0490a0569968c122591c615c453f4b5d87e045cfea55fc62cb8a18186bf79611089e551", 0xe6}], 0x6, &(0x7f0000002b80)=ANY=[@ANYBLOB="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"], 0x168, 0x40}, {0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002740)="f0af959967e03ef93572df0771bc94f5fbfa3147104991aefb6e0a7e667c9ffc086bbbd5bb30da650f998b595f8099a3ad9f42a3aba24fbe8d3e74298152912d9b0962472810d4b5c0dd212887268522cfd3766064930ae6f9110da1b5782ea424b7b16b6c2f2f97e9be92927a8b38219e2fd1eb3b4199e93bfe6b9539d2a8bc1b13e6870e9ec3f54f55b4109e6503a829d5e05b0ec32bd44581cada5174ef7a2a8aef6e89dd7d0f15b11b7b162e52af0e2ffb6bd294a9a8a55333224e6f70eef7a477475887b05174108ce6ba82db4848f8fe250d603a250246cce6b7", 0xdd}, {&(0x7f0000002840)="6ab70217245bea5222065115eff21628d0a1d94fe37d531726a7a85b2abf02dc5a0a5ac1e0d78b1c55563932573ae4110bf2b5028a4e405e425534183fcd9e74367681baaaa820d276ffc331c05e81539c81577d97f989e56f1ddf09e212c9d434ce99d083bb3582afc84749708fb2b15a8cb51f577489d39eaf809d3a76eccb91b506762a2677f086f128337dcc67e230051cb04c212babbd2d60088108fd", 0x9f}], 0x2, 0x0, 0x0, 0x4000000}], 0x3, 0x0) 15:26:57 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xa00000000000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:57 executing program 7: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x206200, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000040)={0x80000000, 0x0, 0x1, 0x100000001, 0x1, 0xfffffffffffffffe}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000280)={@empty, @multicast2=0xe0000002, r1}, 0xc) 15:26:57 executing program 0 (fault-call:4 fault-nth:67): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:57 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0)=0x9, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00', 0x7}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x8, {0x2, 0x0, @rand_addr}, 'syzkaller0\x00'}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x100000000000007, @link_local={0x1, 0x80, 0xc2}}, 0xb, {0x2, 0x8, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) [ 737.874315] FAULT_INJECTION: forcing a failure. [ 737.874315] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 737.886335] CPU: 1 PID: 26595 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 737.893794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 737.903179] Call Trace: [ 737.905794] dump_stack+0x1c9/0x2b4 [ 737.909458] ? dump_stack_print_info.cold.2+0x52/0x52 [ 737.914687] ? zap_class+0x740/0x740 [ 737.918445] should_fail.cold.4+0xa/0x1a [ 737.922546] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 737.927687] ? graph_lock+0x170/0x170 [ 737.931526] ? print_usage_bug+0xc0/0xc0 [ 737.935616] ? find_held_lock+0x36/0x1c0 [ 737.939687] ? __lock_is_held+0xb5/0x140 [ 737.943765] ? check_same_owner+0x340/0x340 [ 737.948108] ? rcu_note_context_switch+0x730/0x730 [ 737.953064] __alloc_pages_nodemask+0x36e/0xdb0 [ 737.957744] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 737.962769] ? memset+0x31/0x40 [ 737.966058] ? perf_trace_lock+0x49d/0x920 [ 737.970302] ? zap_class+0x740/0x740 [ 737.974022] ? perf_trace_lock+0x920/0x920 [ 737.978282] ? graph_lock+0x170/0x170 [ 737.982084] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 737.987716] alloc_pages_current+0x10c/0x210 [ 737.992128] pte_alloc_one+0x1b/0x1a0 [ 737.995934] copy_huge_pmd+0x141/0xd80 [ 737.999832] ? follow_devmap_pmd+0x530/0x530 [ 738.004260] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 738.009382] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 738.014500] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 738.019607] ? pmd_val+0x88/0x100 [ 738.023056] ? add_mm_counter_fast+0xd0/0xd0 [ 738.027480] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 738.033029] copy_page_range+0x914/0x24d0 [ 738.037224] ? __pmd_alloc+0x530/0x530 [ 738.041122] ? _do_fork+0x291/0x12a0 [ 738.044835] ? graph_lock+0x170/0x170 [ 738.048651] ? find_held_lock+0x36/0x1c0 [ 738.052724] ? lock_downgrade+0x8f0/0x8f0 [ 738.056873] ? lock_release+0xa30/0xa30 [ 738.060851] ? rcu_note_context_switch+0x730/0x730 [ 738.065791] ? up_write+0x7b/0x220 [ 738.069330] ? up_read+0x110/0x110 [ 738.072883] ? anon_vma_interval_tree_insert+0x26b/0x300 [ 738.078349] ? anon_vma_clone+0x740/0x740 [ 738.083709] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 738.088737] ? __vma_link_rb+0x26d/0x370 [ 738.092806] copy_process.part.39+0x4e69/0x7250 [ 738.097522] ? __cleanup_sighand+0x70/0x70 [ 738.101765] ? perf_swevent_event+0x2e0/0x2e0 [ 738.106279] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 738.111812] ? perf_tp_event+0x91b/0xc40 [ 738.115881] ? debug_check_no_locks_freed+0x310/0x310 [ 738.121078] ? perf_swevent_event+0x2e0/0x2e0 [ 738.125576] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 738.130699] ? __lock_acquire+0x7fc/0x5020 [ 738.134951] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 738.140066] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 738.146563] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 738.151685] ? perf_tp_event+0xc40/0xc40 [ 738.155758] ? zap_class+0x740/0x740 [ 738.159479] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 738.164577] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 738.169677] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 738.174802] ? perf_tp_event+0xc40/0xc40 [ 738.178868] ? zap_class+0x740/0x740 [ 738.182588] ? memset+0x31/0x40 [ 738.185882] ? perf_trace_lock+0x49d/0x920 [ 738.190123] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 738.195234] ? zap_class+0x740/0x740 [ 738.198949] ? find_held_lock+0x36/0x1c0 [ 738.203024] ? graph_lock+0x170/0x170 [ 738.206823] ? memset+0x31/0x40 [ 738.210119] ? find_held_lock+0x36/0x1c0 [ 738.214207] ? lock_downgrade+0x8f0/0x8f0 [ 738.218357] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 738.223892] ? proc_fail_nth_write+0x9e/0x210 [ 738.228397] ? find_held_lock+0x36/0x1c0 [ 738.232470] _do_fork+0x291/0x12a0 [ 738.236022] ? fork_idle+0x1a0/0x1a0 [ 738.239773] ? __sb_end_write+0xac/0xe0 [ 738.243835] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 738.249376] ? fput+0x130/0x1a0 [ 738.252675] ? ksys_write+0x1ae/0x260 [ 738.256475] ? __do_page_fault+0x449/0xe50 [ 738.260707] ? __ia32_sys_read+0xb0/0xb0 [ 738.264780] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 738.269796] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 738.274812] do_fast_syscall_32+0x34d/0xfb2 [ 738.279139] ? do_int80_syscall_32+0x890/0x890 [ 738.283718] ? _raw_spin_unlock_irq+0x27/0x70 [ 738.288219] ? finish_task_switch+0x1d3/0x890 [ 738.292724] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 738.298276] ? syscall_return_slowpath+0x31d/0x5e0 [ 738.303205] ? sysret32_from_system_call+0x5/0x46 [ 738.308057] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 738.312903] entry_SYSENTER_compat+0x70/0x7f [ 738.317307] RIP: 0023:0xf7f4ecb9 [ 738.320661] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 738.340279] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 738.347987] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 738.355278] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 738.362540] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 15:26:57 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x18102, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000180)=""/161) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="0f28d8"], 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000100)={'veth0\x00', 0x5}) [ 738.369896] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 738.377157] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:26:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x1bc}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180), &(0x7f0000000140)=0xb) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000040), 0x4) 15:26:57 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f000088f000)='\x00\x00\x00', 0x1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x9000000) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) kcmp(r2, r3, 0x0, r0, r1) ftruncate(r1, 0x1000000) lseek(r1, 0x0, 0x4) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000200)) 15:26:57 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x300000000000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:57 executing program 7: modify_ldt$read(0x0, &(0x7f0000000000)=""/189, 0xbd) sendto$inet(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000e68000)={0x2}, 0x10) move_pages(0x0, 0x3, &(0x7f0000000200)=[&(0x7f0000e14000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000d3e000/0x2000)=nil], &(0x7f00000000c0), &(0x7f0000000280), 0x0) 15:26:58 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xa000000], 0x1b}}, r1}}, 0xffffffb0) [ 738.489154] sctp: [Deprecated]: syz-executor2 (pid 26619) Use of int in maxseg socket option. [ 738.489154] Use struct sctp_assoc_value instead 15:26:58 executing program 6: syz_emit_ethernet(0x46, &(0x7f0000000100)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [{[{0x9100, 0x0, 0x401, 0x2}], {0x8100, 0x20000000000005, 0x4, 0x3}}], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000080)={0x0, 0x800000000, [0x0, 0x0, 0x0, 0x800000000000000]}) 15:26:58 executing program 7: perf_event_open(&(0x7f0000000200)={0x2000000002, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40008, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40, 0x0) r2 = socket$inet6(0xa, 0x3, 0x20000000021) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0xfffffffffffffffe, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000040)={0x7f, 0x1, 0x7, 0x6, 0x1}) r4 = request_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0xfffffffffffffff9) r5 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffc) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000440)='tls\x00', 0x4) keyctl$unlink(0x9, r4, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="0400000005ee3e23dc6fdb6af2f5b292dafb2cb2f0179c3b8d7704e812d304c999dbc976b4ba483ddb9d92", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0xec, @ipv4={[], [0xff, 0xff], @rand_addr=0x4}, 0xdce}, @in={0x2, 0x4e23}], 0x2c) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000001c0)={r6, 0x3}, 0x8) sendto$inet6(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_vif\x00') [ 738.586059] sctp: [Deprecated]: syz-executor2 (pid 26631) Use of int in maxseg socket option. [ 738.586059] Use struct sctp_assoc_value instead [ 738.636076] dccp_invalid_packet: pskb_may_pull failed [ 738.687330] dccp_invalid_packet: pskb_may_pull failed 15:26:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0x21) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x200, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000040)={0x4, 0xfffffffffffffff8}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r1, &(0x7f0000000400)=""/100, 0x64) 15:26:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0xc4) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f00000003c0)=""/153, &(0x7f0000000140)=0x99) mknod$loop(&(0x7f0000000240)='./file0\x00', 0x2011, 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x105000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffff}, 0x117, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000280)={0x9, 0x108, 0xfa00, {r2, 0xc9, "d590a2", "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"}}, 0x110) 15:26:58 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:58 executing program 2: seccomp(0x4000000000000041, 0x5, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8000000000000000}]}) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x800, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000100)) seccomp(0x0, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000000)=[{0x6, 0x2, 0x8000}, {0x2, 0x9, 0x0, 0x7}, {0x2, 0x7, 0x9, 0x4}, {0x6, 0xffff, 0xb20c, 0x2fa0}]}) 15:26:58 executing program 6: r0 = socket$inet_sctp(0x2, 0x800000003, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000013c0)={&(0x7f0000000040)=@in={0x2}, 0x10, &(0x7f0000001340)=[{&(0x7f0000000000)="319c2e080000000000000069017b7d5e", 0x10}], 0x1}, 0x0) socketpair$inet6(0xa, 0x80001, 0x100000000, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f00000000c0)={'ah\x00'}, &(0x7f0000000100)=0x1e) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x80, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000002c0)={'bond_slave_1\x00', 0x0}) recvmsg(r2, &(0x7f0000000800)={&(0x7f0000000300)=@can={0x0, 0x0}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000380)=""/137, 0x89}, {&(0x7f0000000440)=""/91, 0x5b}, {&(0x7f00000004c0)=""/119, 0x77}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/183, 0xb7}], 0x6, &(0x7f0000000740)=""/147, 0x93, 0x5}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000f00)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000f40)={0x0, @remote, @rand_addr}, &(0x7f0000000f80)=0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0x50, &(0x7f0000000200)}, 0x10) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000001140)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001100)={&(0x7f0000000fc0)={0x140, r4, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0x124, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r6}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xff}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r7}}, {0x8, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r8}}}]}}]}, 0x140}, 0x1, 0x0, 0x0, 0x4040800}, 0x1) 15:26:58 executing program 7: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x1, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) write$binfmt_elf32(r1, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x20, 0x3}, [{}]}, 0x58) 15:26:58 executing program 0 (fault-call:4 fault-nth:68): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:26:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x8010aebb, &(0x7f0000000000)) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x40, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000240)=0x8, 0x8) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000000c0)={0x6, 0xbaf, &(0x7f0000000080)="1c1ebfa01fb64b00776b63e05cfd59e9d78debafe97405b133877235b8cf28c90e26ed781d78", &(0x7f0000000180)="3e94096cba40b5c68da48925b17ad7db40b6210eb84d11fe4677ee3ac423f3fbb136b57babb5bb2fc2a7540e7e2b45343e94504dde3e2880de66a4c90d471a85e79e50d00ae6afd0a42a422b2e2363dfae53bc4bd4380a8509342cc18d36f725728e231ea3687289d04a395223b4724bfcb852f1d7e2dd3d15c1356a2c7d8f202c1071ea8401e48c43f43e3b8f0e0602507684c3f4f517", 0x26, 0x97}) 15:26:58 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f00000000c0)={0x79, 0x0, [0x200, 0x0, 0x8, 0x3]}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x8188aea6, &(0x7f0000000040)) [ 738.914983] FAULT_INJECTION: forcing a failure. [ 738.914983] name failslab, interval 1, probability 0, space 0, times 0 [ 738.926456] CPU: 1 PID: 26654 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 738.933758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 738.943140] Call Trace: [ 738.945753] dump_stack+0x1c9/0x2b4 [ 738.949423] ? dump_stack_print_info.cold.2+0x52/0x52 [ 738.954761] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 738.959658] should_fail.cold.4+0xa/0x1a 15:26:58 executing program 1: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000009c0)="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", 0x129, r0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='u', 0x1, r1) r4 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, &(0x7f00000007c0)="b33ab76079ebe0d14f729cd653e520d29ad7ef0000000100000044c249b544230b9387fb8bd6ed266ccf59ee70995bf2e8e2ecd3fff32853747eda22d29be9b36119ec53dc60e2c80b3e9ffa1b81a808ca27e0ec82a1256a8e9a4febf85f2d925493f62113e3575f8c7eba67fc19a9497f5b07e5849d2e875b0687d6401d36616fe0f3c3002801b4621de1632a89525e8e81f750a86eb580fb46c1523b8a25e71690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149bd61bd78b506e8bd71824cec9a8db26823cdd5259e688752d5491bd542b2ca7d08bdb777695db99f0401294aca81ab60da1a3ba871c128146ac85f3ea40b4ee1122d161c0634b4a20fca2ef693e419a22f96d44442ac0cd4b848bb0c4e66c080de7a02e0b8cd03280c21603b18c0df78b7eb08224c047d41095c8908dfe7f402de625f2cad098eb1fa856b96848378c92a6278e00a3ecebc05a987395f961d1980f0636883c3310a82c3af765570fbc100c61e0fecb39e9357818e3e8430a6471b41cd72941d9bd126457b2ee7b72c49bafc8efa8f72fda778d", 0x1a9, r2) r5 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000000)="276465612f7675746f66730719", 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0xffffffffffffffff, 0x7, 0x1, 0xfffffffffffffff9, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) ioctl$EVIOCGBITKEY(r6, 0x80404521, &(0x7f0000000200)=""/132) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r3, r4, r5}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) socket$xdp(0x2c, 0x3, 0x0) [ 738.963768] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 738.968936] ? graph_lock+0x170/0x170 [ 738.972884] ? find_held_lock+0x36/0x1c0 [ 738.977003] ? __lock_is_held+0xb5/0x140 [ 738.981132] ? check_same_owner+0x340/0x340 [ 738.985499] ? rcu_note_context_switch+0x730/0x730 [ 738.990475] __should_failslab+0x124/0x180 [ 738.994779] should_failslab+0x9/0x14 [ 738.998619] kmem_cache_alloc+0x2af/0x760 [ 739.002804] ? graph_lock+0x170/0x170 [ 739.006650] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 739.012251] ptlock_alloc+0x20/0x80 [ 739.015947] pte_alloc_one+0x6b/0x1a0 [ 739.019790] copy_huge_pmd+0x141/0xd80 [ 739.023729] ? follow_devmap_pmd+0x530/0x530 [ 739.028207] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 739.033355] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 739.038497] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 739.043646] ? pmd_val+0x88/0x100 [ 739.047138] ? add_mm_counter_fast+0xd0/0xd0 [ 739.051597] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 739.057187] copy_page_range+0x914/0x24d0 [ 739.061438] ? __pmd_alloc+0x530/0x530 [ 739.065367] ? _do_fork+0x291/0x12a0 [ 739.069126] ? graph_lock+0x170/0x170 [ 739.072979] ? find_held_lock+0x36/0x1c0 [ 739.077125] ? lock_downgrade+0x8f0/0x8f0 [ 739.081399] ? lock_release+0xa30/0xa30 [ 739.085507] ? rcu_note_context_switch+0x730/0x730 [ 739.090477] ? up_write+0x7b/0x220 [ 739.094040] ? up_read+0x110/0x110 [ 739.097593] ? anon_vma_interval_tree_insert+0x26b/0x300 [ 739.103148] ? anon_vma_clone+0x740/0x740 [ 739.107302] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 739.112342] ? __vma_link_rb+0x26d/0x370 [ 739.116413] copy_process.part.39+0x4e69/0x7250 [ 739.121124] ? __cleanup_sighand+0x70/0x70 [ 739.125368] ? perf_swevent_event+0x2e0/0x2e0 [ 739.129887] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 739.135419] ? perf_tp_event+0x91b/0xc40 [ 739.139492] ? debug_check_no_locks_freed+0x310/0x310 [ 739.144694] ? perf_swevent_event+0x2e0/0x2e0 [ 739.149192] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 739.154321] ? __lock_acquire+0x7fc/0x5020 [ 739.158563] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 739.163662] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 739.168763] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 739.173882] ? perf_tp_event+0xc40/0xc40 [ 739.177948] ? zap_class+0x740/0x740 [ 739.181676] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 739.186774] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 739.191882] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 739.196999] ? perf_tp_event+0xc40/0xc40 [ 739.201071] ? zap_class+0x740/0x740 [ 739.204788] ? memset+0x31/0x40 [ 739.208072] ? perf_trace_lock+0x49d/0x920 [ 739.212305] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 739.217412] ? zap_class+0x740/0x740 [ 739.221132] ? find_held_lock+0x36/0x1c0 [ 739.225192] ? graph_lock+0x170/0x170 [ 739.229000] ? memset+0x31/0x40 [ 739.232307] ? find_held_lock+0x36/0x1c0 [ 739.236383] ? lock_downgrade+0x8f0/0x8f0 [ 739.240533] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 739.246084] ? proc_fail_nth_write+0x9e/0x210 [ 739.250604] ? find_held_lock+0x36/0x1c0 [ 739.254672] _do_fork+0x291/0x12a0 [ 739.258217] ? fork_idle+0x1a0/0x1a0 [ 739.261957] ? __sb_end_write+0xac/0xe0 [ 739.265934] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 739.271564] ? fput+0x130/0x1a0 [ 739.274848] ? ksys_write+0x1ae/0x260 [ 739.278648] ? __do_page_fault+0x449/0xe50 [ 739.282886] ? __ia32_sys_read+0xb0/0xb0 [ 739.286958] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 739.291979] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 739.297000] do_fast_syscall_32+0x34d/0xfb2 [ 739.301330] ? do_int80_syscall_32+0x890/0x890 [ 739.305909] ? _raw_spin_unlock_irq+0x27/0x70 [ 739.310402] ? finish_task_switch+0x1d3/0x890 [ 739.314900] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 739.320441] ? syscall_return_slowpath+0x31d/0x5e0 [ 739.325379] ? sysret32_from_system_call+0x5/0x46 [ 739.330228] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 739.335079] entry_SYSENTER_compat+0x70/0x7f [ 739.339497] RIP: 0023:0xf7f4ecb9 [ 739.342849] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 15:26:58 executing program 1: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x103200, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) accept4$alg(r1, 0x0, 0x0, 0x80800) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@reserved=0x1}) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr-twofish-3way,ghash)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) 15:26:58 executing program 6: r0 = socket(0xa, 0x1, 0x0) eventfd2(0x5, 0x80001) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000200)={0x84, @broadcast=0xffffffff, 0x0, 0x0, 'fo\x00'}, 0x2c) 15:26:58 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xff00], 0x1b}}, r1}}, 0xffffffb0) [ 739.362384] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 739.370095] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 739.377359] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 739.384630] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 739.391896] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 739.399157] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:26:58 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x88) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000080)="f5df6cf544273b5c9bae8a5a4e395f73a4265f189fa89c67305cf5217d1e51ab903aec6ef3a47e9b16dc8a745738fff6383d857f4f5a0b262a998305c871cc958ad09c8253b3a9bda7a2e7226a112b57fd1da6b081585f5bc91815338d29414283f5a03b0c59f3b82c9332070603725d3eb2ccf19ac1d282f7b8171d6ab5895a006abf4824517f6598bd467770bfc9") listen(r1, 0x0) listen(r1, 0x0) 15:26:59 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xa) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x401, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000200)=ANY=[@ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="000078bd083a7a0cb0f23b99d1fea6163cd099b8", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="a81b"], @ANYBLOB="09020100080009000600000044b80000eb"]) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000001c0)={0xfffffffffffffc00, 0x1, 0x1, 0x1, 0xffff, 0x10001, 0x80000000, 0x101, 0x100000000, 0x3}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e24}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, @in={0x2, 0x4e20, @broadcast=0xffffffff}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in={0x2, 0x4e20}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, @in6={0xa, 0x4e23, 0x7, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, @in6={0xa, 0x4e24, 0x1ff, @local={0xfe, 0x80, [], 0xaa}, 0x7}], 0x98) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000000000000000000000000000000ff0006100584d6d165f5842621bba7b86000ceb1b2cc1c"], 0xfd79}, 0x1}, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000180)={0x8, 0x5, 0x6, 0x1f, 0xcbd, 0x81, 0x6f07, 0xf9f, 0x4, 0x9}) 15:26:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000000)="55a8127bdbf02eeb925221e7c9e575861ed7cad35f6ada6d2345553c23903b27e456ddfbf1bc372a04732ed9607f6f40603f6299eea724625093165e166218a244d4617c599c0c7c978792ba469fe2946be26d06f547", 0x56, 0x0, &(0x7f0000000080)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x80, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001280)='vegas\x00', 0x6) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x10001, 0x400000) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000100)={0x5, 0xf0e7, 0x3, 0x8}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getgroups(0x4, &(0x7f0000000240)=[0xffffffffffffffff, 0x0, 0x0, 0x0]) fchownat(r1, &(0x7f0000000180)='./file0\x00', r2, r3, 0x400) shutdown(r0, 0x1) 15:26:59 executing program 1: mkdir(&(0x7f0000000680)='./file0\x00', 0x0) r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x100000001, 0x4000) execveat(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)=[&(0x7f0000000280)='\x00', &(0x7f00000002c0)='^cgroup\x00', &(0x7f0000000380)='user@\x00', &(0x7f00000003c0)='mslos\x00'], &(0x7f0000000580)=[&(0x7f0000000440)='mslos\x00'], 0x800) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000140)={0x20000004}) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)="62a770e7f8ff111673906300f409b32bc91a41f87f66596ab6dbd771d71ecc14dbd9b9f26a109fdff8e3a3d8a5a381f78b67ab8e742485", 0x20000, &(0x7f0000000900)) mount(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000753000)='mslos\x00', 0x3002480, &(0x7f0000000700)) 15:26:59 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) mmap(&(0x7f00003e3000/0x2000)=nil, 0x2000, 0x0, 0x4810, r0, 0x0) read(r1, &(0x7f0000000000)=""/100, 0xffffffffffffff45) 15:26:59 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000000)) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 15:26:59 executing program 6: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x8000000084000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f00000000c0)={0x2, 0x0, 0x7, 0x0, 0x4, 0x6, 0x2, 0x4, 0x9, 0x1, 0xd9be, 0xdc, 0x0, 0x6, 0x8, 0x8, 0x100000000, 0x1, 0x2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000080)={0x4}, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000300)) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f00000008c0)) 15:26:59 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x9], 0x1b}}, r1}}, 0xffffffb0) 15:26:59 executing program 2: syz_emit_ethernet(0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c0000000aaaaaaaaaa0086dd60fffff3003c3a0000000000000000000000ffff000000f8fe020000000000000000000000000001020090780000000060c545f900002f00000000000000000000000000ee000000ff016400000000000000000000000001a0a822ebffff15000000e2dc"], 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0xffffffffffffff99) 15:26:59 executing program 3: pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x20002000002) r0 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x10000000000004, r0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x2) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) futimesat(r1, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {r2, r3/1000+30000}}) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000040)={0x5, 0x100000001, 0x8, 0x3f, 0x5, 0x8}) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/250) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 15:26:59 executing program 0 (fault-call:4 fault-nth:69): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) [ 739.985274] FAULT_INJECTION: forcing a failure. [ 739.985274] name failslab, interval 1, probability 0, space 0, times 0 [ 739.996608] CPU: 1 PID: 26731 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 740.003913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 740.013285] Call Trace: [ 740.015901] dump_stack+0x1c9/0x2b4 [ 740.019555] ? dump_stack_print_info.cold.2+0x52/0x52 [ 740.024784] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 740.029680] should_fail.cold.4+0xa/0x1a 15:26:59 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000280), &(0x7f0000000040)=0xde625f8db1de8a5b) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f00000002c0)={0x5, {{0xa, 0x4e23, 0x8, @local={0xfe, 0x80, [], 0xaa}, 0x80c}}, {{0xa, 0x4e21, 0x10000, @loopback={0x0, 0x1}, 0x4}}}, 0x104) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000640)='/dev/rfkill\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000540)={0xffffffff}, 0x13f, 0x9}}, 0x20) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000000)={@ipv4={[], [], @remote}}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x5, 0x1, [0x7c]}, &(0x7f00000000c0)=0xa) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000680)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000580)=0xa) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000400)={0x15, 0x110, 0xfa00, {r2, 0x81, 0x0, 0x0, 0x0, @ib={0x1b, 0x4, 0x3f, {"1f7c075657e8d7547ebb23a4e4796bc6"}, 0x1, 0x200, 0x8}, @in={0x2, 0x4e21, @multicast1=0xe0000001}}}, 0x118) r4 = accept4(r0, &(0x7f00000005c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, &(0x7f0000000200)=0xffffffffffffffb2, 0x801) getpeername$inet6(r4, &(0x7f0000000180)={0x0, 0x0, 0x0, @local}, &(0x7f0000000840)=0x1c) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x8) 15:26:59 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8188aea6, &(0x7f0000000040)) 15:26:59 executing program 7: r0 = socket(0x1e, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x387, 0x4) socket(0x9, 0x6, 0x50) getsockopt(r0, 0x10f, 0x87, &(0x7f0000000040)=""/4, &(0x7f0000000080)=0xdb) [ 740.033782] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 740.039479] ? graph_lock+0x170/0x170 [ 740.039503] ? percpu_counter_add_batch+0xf2/0x150 [ 740.039539] ? find_held_lock+0x36/0x1c0 [ 740.039574] ? __lock_is_held+0xb5/0x140 [ 740.039619] ? check_same_owner+0x340/0x340 [ 740.039647] ? rcu_note_context_switch+0x730/0x730 [ 740.039679] __should_failslab+0x124/0x180 15:26:59 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x1000000000000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000340)={@multicast2=0xe0000002, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000240)={0x6, {{0x2, 0x1000000000004e22, @multicast1=0xe0000001}}}, 0xffffffffffffff97) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) [ 740.039703] should_failslab+0x9/0x14 15:26:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040), &(0x7f0000000000)=0x4) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xfffffffffffff801, 0x100) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x80, 0x200}) 15:26:59 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xc3ffffff00000000], 0x1b}}, r1}}, 0xffffffb0) 15:26:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/192) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0f85403, &(0x7f0000000000)={0x0, 0x0, 0xf538}) 15:26:59 executing program 7: r0 = socket(0x10, 0x2, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x8, 0xf, 0x9) write(r0, &(0x7f000002b000)="1f0000000302fffffd3b54c007110000f30501000b000600000423ca0000cf", 0x1f) [ 740.039721] kmem_cache_alloc+0x2af/0x760 [ 740.039752] ? security_vm_enough_memory_mm+0x9d/0xc0 [ 740.039778] copy_process.part.39+0x4581/0x7250 [ 740.039861] ? __cleanup_sighand+0x70/0x70 [ 740.039900] ? perf_swevent_event+0x2e0/0x2e0 [ 740.039956] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 740.039977] ? perf_tp_event+0x91b/0xc40 [ 740.039997] ? debug_check_no_locks_freed+0x310/0x310 [ 740.040031] ? perf_swevent_event+0x2e0/0x2e0 [ 740.040061] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 740.040105] ? __lock_acquire+0x7fc/0x5020 [ 740.040139] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 740.040161] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 740.040180] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 740.040206] ? perf_tp_event+0xc40/0xc40 [ 740.040226] ? zap_class+0x740/0x740 [ 740.040258] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 740.040274] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 740.040291] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 740.040317] ? perf_tp_event+0xc40/0xc40 [ 740.040338] ? zap_class+0x740/0x740 [ 740.040361] ? memset+0x31/0x40 [ 740.040385] ? perf_trace_lock+0x49d/0x920 [ 740.040402] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 740.040426] ? zap_class+0x740/0x740 [ 740.040450] ? find_held_lock+0x36/0x1c0 [ 740.040470] ? graph_lock+0x170/0x170 [ 740.040484] ? memset+0x31/0x40 [ 740.040525] ? find_held_lock+0x36/0x1c0 [ 740.040559] ? lock_downgrade+0x8f0/0x8f0 [ 740.040579] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 740.040596] ? proc_fail_nth_write+0x9e/0x210 [ 740.040626] ? find_held_lock+0x36/0x1c0 [ 740.040651] _do_fork+0x291/0x12a0 [ 740.040676] ? fork_idle+0x1a0/0x1a0 [ 740.040725] ? __sb_end_write+0xac/0xe0 [ 740.040749] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 740.040764] ? fput+0x130/0x1a0 [ 740.040784] ? ksys_write+0x1ae/0x260 [ 740.040799] ? __do_page_fault+0x449/0xe50 [ 740.040828] ? __ia32_sys_read+0xb0/0xb0 [ 740.040865] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 740.040885] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 740.040909] do_fast_syscall_32+0x34d/0xfb2 [ 740.040933] ? do_int80_syscall_32+0x890/0x890 [ 740.040950] ? kasan_check_write+0x14/0x20 [ 740.040974] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 740.040992] ? syscall_return_slowpath+0x31d/0x5e0 [ 740.041017] ? sysret32_from_system_call+0x5/0x46 [ 740.041045] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 740.041072] entry_SYSENTER_compat+0x70/0x7f [ 740.041088] RIP: 0023:0xf7f4ecb9 [ 740.041095] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 740.041522] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 740.041542] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 740.041552] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 740.041561] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 740.041571] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 740.041582] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:27:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:27:00 executing program 6: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)="8478326ec6c6548ed27b796e97671fe8189fc726c2437102d337fe8ec8031a4d7bcc9173118304530f7a346ad72f0bebaa79febb8db0daf6a5fdd76f1d25ef4d2cd0efc7876b869c396bb5fef49170872a572fc4176b600ac818bd507a1f8ba7b82801b503b4ab419cbf3dec96bd84cff5b344e21d0eb070cfbcbf68c716cbcdea2b3992348dd552f75cd214159bd3e986c63f546efd3cc9ad4175378a19acc702964940e7041a56442fb3f31b8cfb11ea72f5c404be9a9568280b00e00ffcc784a64ec9d1af17ac322b13d5730645a8d33224fc2b0fa6", 0xd7, 0x40, &(0x7f0000000140)={0xa, 0x4e22, 0x49, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 15:27:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000080)={0x35, 0x5, 0x1, 0x7, 0x9, 0xffffffffffff0000}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)="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", 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000280)=ANY=[@ANYBLOB='9:4\r'], 0x4) openat$cgroup_int(r1, &(0x7f00000000c0)='pids.max\x00', 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000001dc0)={@loopback, @broadcast, 0x0}, &(0x7f0000001e00)=0xc) sendmsg$nl_route(r0, &(0x7f0000001f40)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000001e40)=ANY=[@ANYBLOB="bd7000fddbdf250a200100", @ANYRES32=r3, @ANYRES64=r0], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) 15:27:00 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xfe80], 0x1b}}, r1}}, 0xffffffb0) 15:27:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r1 = socket(0x10, 0x3, 0x0) dup2(r1, r0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x200000) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={r3, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x20}}, 0x10) 15:27:00 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000000ac0)='/dev/usbmon#\x00', 0x6, 0x400200) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000b00)={0x3, 0xfff}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r1, &(0x7f00000001c0)=""/143, 0x31) getdents(r1, &(0x7f0000000100)=""/49, 0x31) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r1, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000280)="7865948be271693225cc6f23a1c9b69e52aa9003cd699f606a812ff356ccabf4357d371eda3ada451cfd90811d99f408982e7789c00c7201afbe18ae19556a6eecfa36eef7d33e3b9c92e561826969ac50498a3da8356aacc166f928d5c6f4d51dace624629c6e4932bd740a642bdbc63c84482861c92026da5180f8f0910bf0b210d3f134b0d569f2ba1fd1b7650f44174da3d9b94ffa7f6cb70432519e0121d7", 0xa1}, {&(0x7f0000000340)="930eabd04c1c2dd25646f2cc817437c52e8ba6cbd9b5f7c7b21aeb899dee4fd43e798f51007bcfded3e25f00c5c321f26a4fafefffe1920732db00d3b26754689e618f3f4a7015ceda9efe7e65ea238b410eb6381a2ffe062ce784ecbc522223457ddaecf49ee94cebb4112f935cc0a26f297431ed249e96f640632b", 0x7c}, {&(0x7f00000003c0)="9cec6703b28c44363dac30b3870316a613bd46a1e81da6ee394476bac1ffef291a818a512bd55c70ca81b0ce1f230c1c72b74a91d9ffc7885418532a00bac34f05b5f226157e7c77930aaddcbaebb3a20e3c63f5b43486d8279ce0ffa8521622d832d382af027f997e78e0109039a757e26dc912b2cf261582f40b3faa098ee02d292d4e1087fa76a5f58ab2a1f90d4702910099d61c9de1a7fd6fd99aa6753f1cdaac51f5b8f731b2146d629c44e8f9b768ea7106b99243fec57f0e", 0xbc}, {&(0x7f0000000480)="f37defb5257155b3625d2045d32476c1a5345e0c80bccc45c8a570808e22c34ffdcb83e1d2b97f7602797a941e6223f8ced6f5e132371f3be900528bcdabe17a86d895be5cac932e39b4954c75f0f1173f480027522e83a4bed493088bc91383e87e0cb29915c923681a40259cb087fc85d8e120578e34f6badfc2a3c969aec09b71b0fe9abbfa0b2594f778b91de19f0c6de008835cc676e9fda687607988af2131d92c179ed0fa518369a9ba79f3b1eb459a61f2dff5b1", 0xb8}, {&(0x7f0000000140)="b12d92357bff26a18dd0649c51ed6cb9fbe37674a9575ad76b6bd262b8bd49616fceca50a67617b92d26f39d08204e5a56b1619bb461e2fa88443b7571", 0x3d}, {&(0x7f0000000540)="48b1aa05fe6d8cf6f9cca89c9a466fab4d62cf7ce41e33d04020c96e746cd5201a625397722697999db0f11b2b8d1861f578c7c680ef44c43490b16c7985582bf9402cae0aebc1e61eab335ac18920b6b9de256e2daca63ea7ca000d0c9b9210ccbbc82876c4a37e93b19f89e26dce15d4a26ea78a47796d0b0a4ec1504de35367206c0d219c434fa7fb279e317b2994a32cad", 0x93}], 0x6}, {0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000640)="20270fece830c32aedb91d49905ba85a480c35", 0x13}, {&(0x7f0000000680)="ad27aad73be77d9e5535ef", 0xb}, {&(0x7f00000006c0)="ffbb76e88ac7e0637b78e3da06c724b31eb551227cbf62fcb158881b9859d8623e9c1975c1d14e0e772f6ca75f8d5e92e8e13534dd6b1cab853c5a1925f5911ba8d18ef976f736b00aeecb84ba2d5bc7eb78f1b512c092bb953814e3d96795bb4e6a6d852d426e0f26eeac14fe6a4e177ffc664bc60fec05386b33df9b2fb18bf2482afa08f3e7a061266583e00f3d0362327c8add0ead8f4a4ed4ba9e8795a4617b1b64b57e5e335de69f242e5df07162c0fef030128fed9e376ad7dda0315c55273573865430906ada4544f1ed", 0xce}, {&(0x7f00000007c0)}], 0x4, &(0x7f0000000840)=[@iv={0x10, 0x117, 0x2}, @op={0x10, 0x117, 0x3}, @assoc={0x10, 0x117, 0x4, 0x800}, @iv={0x74, 0x117, 0x2, 0x64, "29e62ffa5939551e19b21970ccbb3d269dc510a0ddaa3488d95cd0ad7690daa7df402f36a14f6a651d62e888359723249029b06490eb78febbbc271eb2e7147031e42088cbaa72f4f9cc97f3945d49c1ad6c3a8b6bef173bda876811ba585fcb33db65cb"}, @assoc={0x10, 0x117, 0x4, 0x2}], 0xb4, 0x800}, {0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000900)="2211631fb1b0a4bbd9111e1b203abc9d2a2f663f52c736955fb671a9cc320d3cd7268011b9e2b87e4984806a3db0d03d45c7bb94da3dabaf83ec0dc2234e9312968450ba558255c3095f0b244ab2757dc5c53c8814acfdd745ce86472330ebd12669c784fa425291b6e044f8cc64de37e0185284a9011335d00888cfbb5ce96e892bec4d1bb180ae9e7ad5a359568c9af14a9df9aa49baf2008ac577e4f0e7df231d", 0xa2}, {&(0x7f00000009c0)="9e2705e094c6e4b2277c684d", 0xc}], 0x2, 0x0, 0x0, 0x1}], 0x3, 0x0) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f00000007c0)={0x80, 0x0, 0x6}) getdents(r1, &(0x7f0000000040)=""/182, 0x22) 15:27:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0xf503, 0x0, 0x63f87c3bd226d057}, 0xfffffffffffffe95, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[]}, 0x1, 0x0, 0x0, 0x14}, 0x4000885) 15:27:00 executing program 0 (fault-call:4 fault-nth:70): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:27:00 executing program 6: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffc, 0x200000, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f0000000040)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) getpgrp(0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000280)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000002c0)=0x0) r2 = getpgrp(r1) r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000080)) socket$l2tp(0x18, 0x1, 0x1) [ 741.141162] FAULT_INJECTION: forcing a failure. [ 741.141162] name failslab, interval 1, probability 0, space 0, times 0 [ 741.152750] CPU: 1 PID: 26792 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 741.160135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 741.169535] Call Trace: [ 741.172158] dump_stack+0x1c9/0x2b4 [ 741.175823] ? dump_stack_print_info.cold.2+0x52/0x52 [ 741.181059] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 741.186063] should_fail.cold.4+0xa/0x1a 15:27:00 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000540)={0x3, 'vcan0\x00'}, 0x18) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 741.190173] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 741.195314] ? is_bpf_text_address+0xd7/0x170 [ 741.199853] ? kernel_text_address+0x79/0xf0 [ 741.204302] ? graph_lock+0x170/0x170 [ 741.208137] ? unwind_get_return_address+0x61/0xa0 [ 741.213115] ? find_held_lock+0x36/0x1c0 [ 741.217226] ? __lock_is_held+0xb5/0x140 [ 741.221352] ? check_same_owner+0x340/0x340 [ 741.225718] ? rcu_note_context_switch+0x730/0x730 [ 741.230694] __should_failslab+0x124/0x180 [ 741.234979] should_failslab+0x9/0x14 [ 741.238810] kmem_cache_alloc_trace+0x2cb/0x780 [ 741.243562] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 741.247985] dup_userfaultfd+0x20e/0x9a0 [ 741.252058] ? handle_userfault+0x2650/0x2650 [ 741.256583] ? rcu_read_lock_sched_held+0x108/0x120 [ 741.261640] ? kmem_cache_alloc+0x5fa/0x760 [ 741.265980] copy_process.part.39+0x4702/0x7250 [ 741.270692] ? __cleanup_sighand+0x70/0x70 [ 741.274953] ? perf_swevent_event+0x2e0/0x2e0 [ 741.279497] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 741.285041] ? perf_tp_event+0x91b/0xc40 [ 741.289108] ? debug_check_no_locks_freed+0x310/0x310 [ 741.294309] ? perf_swevent_event+0x2e0/0x2e0 [ 741.298807] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 741.303928] ? __lock_acquire+0x7fc/0x5020 [ 741.308173] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 741.313276] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 741.318464] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 741.323571] ? perf_tp_event+0xc40/0xc40 [ 741.327636] ? zap_class+0x740/0x740 [ 741.331450] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 741.336552] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 741.341651] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 741.346768] ? perf_tp_event+0xc40/0xc40 [ 741.350849] ? zap_class+0x740/0x740 [ 741.354565] ? memset+0x31/0x40 [ 741.358804] ? perf_trace_lock+0x49d/0x920 [ 741.363045] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 741.368164] ? zap_class+0x740/0x740 [ 741.371879] ? find_held_lock+0x36/0x1c0 [ 741.375950] ? graph_lock+0x170/0x170 [ 741.379753] ? memset+0x31/0x40 [ 741.383067] ? find_held_lock+0x36/0x1c0 [ 741.387148] ? lock_downgrade+0x8f0/0x8f0 [ 741.391299] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 741.396845] ? proc_fail_nth_write+0x9e/0x210 [ 741.401353] ? find_held_lock+0x36/0x1c0 [ 741.405419] _do_fork+0x291/0x12a0 [ 741.408974] ? fork_idle+0x1a0/0x1a0 [ 741.412718] ? __sb_end_write+0xac/0xe0 [ 741.416712] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 741.422242] ? fput+0x130/0x1a0 [ 741.425519] ? ksys_write+0x1ae/0x260 [ 741.429314] ? __do_page_fault+0x449/0xe50 [ 741.433547] ? __ia32_sys_read+0xb0/0xb0 [ 741.437619] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 741.442634] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 741.447653] do_fast_syscall_32+0x34d/0xfb2 [ 741.451993] ? do_int80_syscall_32+0x890/0x890 [ 741.456579] ? kasan_check_write+0x14/0x20 [ 741.460817] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 741.466356] ? syscall_return_slowpath+0x31d/0x5e0 [ 741.471305] ? sysret32_from_system_call+0x5/0x46 [ 741.476152] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 741.481010] entry_SYSENTER_compat+0x70/0x7f [ 741.485419] RIP: 0023:0xf7f4ecb9 [ 741.488771] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 741.508481] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 741.516190] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 741.523462] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 741.530726] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 15:27:01 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xfec0], 0x1b}}, r1}}, 0xffffffb0) 15:27:01 executing program 2: r0 = socket(0x1e, 0x805, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb04, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0xe8, [], 0x3, &(0x7f0000000040)=[{}, {}, {}], &(0x7f0000000200)=""/232}, &(0x7f0000000080)=0x50) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0xfffffffffffffff9) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000340)={0x2, [0x3, 0x1ff]}, &(0x7f0000000380)=0x8) [ 741.537990] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 741.545256] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:27:01 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffff, r2}}, 0x18) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000040)={0x4, [0x0, 0x3, 0x7, 0x8]}) 15:27:01 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xa], 0x1b}}, r1}}, 0xffffffb0) 15:27:01 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x9, 0x5, 0x1}, 0x2c) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000040)=0x100000000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000140), &(0x7f0000000200), 0x3}, 0x20) 15:27:01 executing program 2: r0 = epoll_create1(0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x2) 15:27:01 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) memfd_create(&(0x7f0000000080)='cgroup.controllers\x00', 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000040)) 15:27:01 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x80fe], 0x1b}}, r1}}, 0xffffffb0) 15:27:01 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) keyctl$join(0x1, &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x1}) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 15:27:01 executing program 2: socket$inet6(0xa, 0x2, 0x448) r0 = socket$inet6(0xa, 0x2, 0xbffffffffffffe04) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x101, 0x4) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000000100), 0x4) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x2) 15:27:01 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000200)={0x84, @broadcast=0xffffffff, 0x0, 0x1100, 'fo\x00'}, 0x2c) prctl$intptr(0x26, 0x3) 15:27:01 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) alarm(0x5e7) sysfs$1(0x1, &(0x7f0000000000)='\x00') mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x10000000000, &(0x7f0000000340)="0900b296c99e129b6747e7fe40eaef1dbf71e6a790897150bede7780f2b98ddb3cfefdedfde494aea0558790ab979b38030a6040239199cffa766d9a7f427ff93c8d1c0a740bb5213c5f89244cbd73777bf01c9c7c52a8a3ef7f0c1322e513b160876dc64ba54e5599528cfdae1752bbf7c953f75a9392b40de7de91ee77db5a659b9747a7e4ecfed8c15440052a97514fda3ecc2ef8e6c39b228e") 15:27:01 executing program 0 (fault-call:4 fault-nth:71): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) [ 742.265765] devpts: called with bogus options [ 742.269283] FAULT_INJECTION: forcing a failure. [ 742.269283] name failslab, interval 1, probability 0, space 0, times 0 [ 742.281744] CPU: 1 PID: 26858 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 742.289054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 742.298431] Call Trace: [ 742.298915] devpts: called with bogus options [ 742.301039] dump_stack+0x1c9/0x2b4 [ 742.301069] ? dump_stack_print_info.cold.2+0x52/0x52 15:27:01 executing program 6: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1, 0x24c00) r1 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x8b1, 0x141006) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x4, 0x7, 0x0, 0x1f, 0x15, 0x8, "2c09552f6a76863cb632dced28f0c2754c430314c8bae710ce40d4e35ce2a2f36e4c19a5342aa957d8246973aa632d83f5163cb76a81fe1d5f2fe040a8724ea3", "c85b9b0fbfb3377b398bb104a45ea983fe7cd398c834dc830f9f19f977b823c99f9834d0e03c4ee60670d3224dfd8aee3ae09c043f531c2bc9bddef72675389e", "5811953a379b65cfcacc8ca9f553a05d4d70d007e6e7513882284364c959dea2", [0x81, 0x9]}) syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x7, 0x4000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc004240a, &(0x7f00000002c0)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) eventfd2(0x8, 0x80800) openat(r0, &(0x7f0000000380)='./file0\x00', 0x0, 0xca) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) [ 742.301092] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 742.301127] should_fail.cold.4+0xa/0x1a [ 742.323344] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 742.328476] ? save_stack+0x43/0xd0 [ 742.332180] ? kasan_kmalloc+0xc4/0xe0 [ 742.336098] ? dup_userfaultfd+0x20e/0x9a0 [ 742.340366] ? copy_process.part.39+0x4702/0x7250 [ 742.345236] ? _do_fork+0x291/0x12a0 [ 742.348978] ? __ia32_compat_sys_x86_clone+0xbc/0x140 [ 742.354205] ? graph_lock+0x170/0x170 [ 742.358039] ? unwind_get_return_address+0x61/0xa0 15:27:01 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0x8, 0x2, 0x3, 0x1ff}, 0x10) [ 742.363026] ? find_held_lock+0x36/0x1c0 [ 742.363061] ? __lock_is_held+0xb5/0x140 [ 742.363103] ? check_same_owner+0x340/0x340 [ 742.376126] ? __lock_is_held+0xb5/0x140 [ 742.376144] ? rcu_note_context_switch+0x730/0x730 [ 742.376169] __should_failslab+0x124/0x180 [ 742.389401] should_failslab+0x9/0x14 [ 742.393229] kmem_cache_alloc+0x2af/0x760 [ 742.397394] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 742.401840] dup_userfaultfd+0x234/0x9a0 [ 742.405930] ? handle_userfault+0x2650/0x2650 [ 742.410469] ? rcu_read_lock_sched_held+0x108/0x120 [ 742.415513] ? kmem_cache_alloc+0x5fa/0x760 [ 742.419879] copy_process.part.39+0x4702/0x7250 [ 742.424634] ? __cleanup_sighand+0x70/0x70 [ 742.428916] ? perf_swevent_event+0x2e0/0x2e0 [ 742.433475] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 742.439037] ? perf_tp_event+0x91b/0xc40 [ 742.443125] ? debug_check_no_locks_freed+0x310/0x310 [ 742.448358] ? perf_swevent_event+0x2e0/0x2e0 [ 742.452884] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 742.458040] ? __lock_acquire+0x7fc/0x5020 [ 742.462309] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 742.467425] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 742.472557] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 742.477709] ? perf_tp_event+0xc40/0xc40 [ 742.481790] ? zap_class+0x740/0x740 [ 742.485518] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 742.490799] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 742.496033] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 742.501327] ? perf_tp_event+0xc40/0xc40 [ 742.505407] ? zap_class+0x740/0x740 [ 742.509129] ? memset+0x31/0x40 [ 742.512546] ? perf_trace_lock+0x49d/0x920 [ 742.516792] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 742.521906] ? zap_class+0x740/0x740 [ 742.525638] ? find_held_lock+0x36/0x1c0 [ 742.529712] ? graph_lock+0x170/0x170 [ 742.533523] ? memset+0x31/0x40 [ 742.536829] ? find_held_lock+0x36/0x1c0 [ 742.540937] ? lock_downgrade+0x8f0/0x8f0 [ 742.545272] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 742.550815] ? proc_fail_nth_write+0x9e/0x210 [ 742.555335] ? find_held_lock+0x36/0x1c0 [ 742.559412] _do_fork+0x291/0x12a0 [ 742.562959] ? fork_idle+0x1a0/0x1a0 [ 742.566792] ? __sb_end_write+0xac/0xe0 [ 742.570781] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 742.576327] ? fput+0x130/0x1a0 [ 742.579637] ? ksys_write+0x1ae/0x260 [ 742.583464] ? __do_page_fault+0x449/0xe50 [ 742.587700] ? __ia32_sys_read+0xb0/0xb0 [ 742.591794] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 742.596818] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 742.601849] do_fast_syscall_32+0x34d/0xfb2 [ 742.606198] ? do_int80_syscall_32+0x890/0x890 [ 742.610809] ? syscall_slow_exit_work+0x500/0x500 [ 742.615659] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 742.621192] ? syscall_return_slowpath+0x31d/0x5e0 [ 742.626147] ? sysret32_from_system_call+0x5/0x46 [ 742.631004] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 742.635867] entry_SYSENTER_compat+0x70/0x7f [ 742.640268] RIP: 0023:0xf7f4ecb9 [ 742.643629] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 742.663139] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 742.670870] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 742.678153] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 742.685434] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 742.692703] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 742.699977] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:27:02 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000ff1)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)={{0x50f, 0xa0000001}, 0xffffffffffffffff, 0x3}) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80, 0x0) 15:27:02 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x40000, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @host=0x2}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast=0xffffffff}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="88112b5437e200739ecafff324524a5a6e1cc37f4ac2436122"], 0x10}}], 0x2, 0x0) 15:27:02 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4000000000000000], 0x1b}}, r1}}, 0xffffffb0) 15:27:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) flock(r0, 0x9) recvmmsg(r0, &(0x7f0000006440)=[{{&(0x7f0000006340)=@nfc_llcp, 0x80, &(0x7f00000063c0), 0x0, &(0x7f0000006400)=""/49, 0x31}}], 0x1, 0x10002, 0x0) 15:27:02 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080), 0x10) r1 = socket(0x10, 0x2, 0xc) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r2, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r5 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r5, 0x1000000000013) listen(r3, 0x5) write(r1, &(0x7f0000000040)="1f000000010101000100feff06110000f30501000800010001736759365742", 0x1f) 15:27:02 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_netdev_private(r0, 0x89f8, &(0x7f0000000000)) ioctl$int_out(r0, 0xe0435fcef3a87f63, &(0x7f0000000000)) 15:27:02 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) write$binfmt_aout(r0, &(0x7f0000000180)={{0x10f, 0x6, 0x10000, 0x2c, 0x39f, 0x9, 0x1c7, 0x7}, "a0fea30425d7f42f28aa907de1e960a2b420d3bb75051103d087ebf0a4a91e5e3d8f75b75ff95ae021c3915a7fd6eceeba8b23e4716e2ce37136873d6cc1f55d29237e9468b8346d81a6c5442666e4", [[], [], [], []]}, 0x46f) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x400000000006, 0x0, 0x0, 0x2, 0x0, 0x70bd2d}, 0x10}, 0x1}, 0x0) 15:27:02 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x4}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) sched_getparam(r2, &(0x7f0000000080)) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r1, &(0x7f00000000c0)=""/100, 0xfe5e) 15:27:02 executing program 3: socket$packet(0x11, 0x0, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 15:27:02 executing program 1: r0 = socket$inet(0x2, 0x80807, 0xfffffffffffffffe) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1=0xe0000001}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000300)}}, {{&(0x7f00000035c0)=@in={0x2}, 0x80, &(0x7f0000005700), 0x0, &(0x7f0000000140)}}], 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000140)) socket$inet(0x2, 0x0, 0x2) 15:27:02 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x88, 0xb, &(0x7f0000001900)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x3d0, 0x0, 0xffffffff, 0x3d0, 0x250, 0x4f0, 0x4f0, 0xffffffff, 0x4f0, 0x4f0, 0x5, &(0x7f0000001880), {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@dev={0xac, 0x14, 0x14}, @ipv6=@mcast2={0xff, 0x2, [], 0x1}, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@dev={0xfe, 0x80}, @ipv4=@loopback=0x7f000001, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@mcast2={0xff, 0x2, [], 0x1}, @ipv6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, @gre_key, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4f0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e24, 0x9, @empty, 0x1}, {0xa, 0x4e22, 0xfffffffffffffffd, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x10001, [0x8, 0xfffffffffffffff8, 0x2, 0x6, 0x1, 0x40, 0x100000001, 0x2]}, 0x5c) 15:27:02 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x5) setsockopt$inet6_int(r1, 0x29, 0x3f, &(0x7f0000000000)=0x95de, 0x4) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000012000500000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="00000001000080c38d66fb36", @ANYRES32], 0x28}, 0x1}, 0x0) 15:27:02 executing program 0 (fault-call:4 fault-nth:72): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:27:02 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x100000000000000], 0x1b}}, r1}}, 0xffffffb0) 15:27:02 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x1) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newrule={0x3c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8, 0xb}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x18, 'b0b0\x00'}]}, 0x3c}, 0x1}, 0x0) [ 743.299689] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. [ 743.317205] FAULT_INJECTION: forcing a failure. [ 743.317205] name failslab, interval 1, probability 0, space 0, times 0 [ 743.328595] CPU: 1 PID: 26929 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 743.335902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 743.345281] Call Trace: [ 743.347902] dump_stack+0x1c9/0x2b4 [ 743.351575] ? dump_stack_print_info.cold.2+0x52/0x52 [ 743.357069] ? is_bpf_text_address+0xd7/0x170 [ 743.361611] should_fail.cold.4+0xa/0x1a [ 743.365731] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 743.370896] ? save_stack+0xa9/0xd0 [ 743.374573] ? save_stack+0x43/0xd0 [ 743.378325] ? kasan_kmalloc+0xc4/0xe0 [ 743.382242] ? kasan_slab_alloc+0x12/0x20 [ 743.386419] ? kmem_cache_alloc+0x12e/0x760 [ 743.390773] ? dup_userfaultfd+0x234/0x9a0 [ 743.395043] ? copy_process.part.39+0x4702/0x7250 15:27:02 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0xffffffffffffffff, 0x7fd}, 0x18) [ 743.399919] ? _do_fork+0x291/0x12a0 [ 743.403672] ? __ia32_compat_sys_x86_clone+0xbc/0x140 [ 743.408893] ? do_fast_syscall_32+0x34d/0xfb2 [ 743.413422] ? entry_SYSENTER_compat+0x70/0x7f [ 743.418052] ? graph_lock+0x170/0x170 [ 743.421888] ? unwind_get_return_address+0x61/0xa0 [ 743.426902] ? find_held_lock+0x36/0x1c0 [ 743.431000] ? print_usage_bug+0xc0/0xc0 [ 743.435094] ? graph_lock+0x170/0x170 [ 743.438912] ? __lock_is_held+0xb5/0x140 [ 743.443013] __should_failslab+0x124/0x180 [ 743.447278] should_failslab+0x9/0x14 [ 743.451104] kmem_cache_alloc+0x47/0x760 [ 743.455191] ? __lock_is_held+0xb5/0x140 [ 743.459291] anon_vma_clone+0x140/0x740 [ 743.463297] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 743.467745] ? unlink_anon_vmas+0xa60/0xa60 [ 743.472103] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 743.477674] ? dup_userfaultfd+0x775/0x9a0 [ 743.481950] anon_vma_fork+0xf0/0x960 [ 743.485787] ? anon_vma_clone+0x740/0x740 [ 743.489971] ? rcu_read_lock_sched_held+0x108/0x120 [ 743.495020] ? kmem_cache_alloc+0x5fa/0x760 15:27:03 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100000000, 0x0) ioctl$TCSETSF(r0, 0x40085112, &(0x7f0000000040)={0xfffffffffffffffe}) [ 743.499390] copy_process.part.39+0x4fed/0x7250 [ 743.504159] ? __cleanup_sighand+0x70/0x70 [ 743.508440] ? perf_swevent_event+0x2e0/0x2e0 [ 743.513014] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 743.518584] ? perf_tp_event+0x91b/0xc40 [ 743.522684] ? debug_check_no_locks_freed+0x310/0x310 [ 743.527922] ? perf_swevent_event+0x2e0/0x2e0 [ 743.532558] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 743.537716] ? __lock_acquire+0x7fc/0x5020 [ 743.541997] ? perf_trace_run_bpf_submit+0x269/0x3b0 15:27:03 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000017000)={0x0, 0x0, 0x0, 0x10005e3b1fe0}, 0x10) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ca3000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000017000)="010000000000000018") ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') [ 743.547132] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 743.552270] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 743.557417] ? perf_tp_event+0xc40/0xc40 [ 743.561507] ? zap_class+0x740/0x740 [ 743.565255] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 743.570382] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 743.575522] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 743.580673] ? perf_tp_event+0xc40/0xc40 [ 743.584833] ? zap_class+0x740/0x740 [ 743.588580] ? memset+0x31/0x40 [ 743.591897] ? perf_trace_lock+0x49d/0x920 15:27:03 executing program 6: r0 = socket(0x0, 0x2000002, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_link_settings={0x4d}}) [ 743.596165] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 743.601321] ? zap_class+0x740/0x740 [ 743.605073] ? find_held_lock+0x36/0x1c0 [ 743.609171] ? graph_lock+0x170/0x170 [ 743.612999] ? memset+0x31/0x40 [ 743.616342] ? find_held_lock+0x36/0x1c0 [ 743.620454] ? lock_downgrade+0x8f0/0x8f0 [ 743.624633] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 743.630203] ? proc_fail_nth_write+0x9e/0x210 [ 743.634753] ? find_held_lock+0x36/0x1c0 [ 743.636942] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 743.638862] _do_fork+0x291/0x12a0 [ 743.638895] ? fork_idle+0x1a0/0x1a0 [ 743.638945] ? __sb_end_write+0xac/0xe0 [ 743.658590] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 743.664155] ? fput+0x130/0x1a0 [ 743.667474] ? ksys_write+0x1ae/0x260 [ 743.670904] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 743.671303] ? __ia32_sys_read+0xb0/0xb0 [ 743.671343] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 743.671363] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 743.671386] do_fast_syscall_32+0x34d/0xfb2 15:27:03 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x4, 0x240900) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x60) [ 743.698229] ? do_int80_syscall_32+0x890/0x890 [ 743.702847] ? syscall_slow_exit_work+0x500/0x500 [ 743.707732] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 743.713302] ? syscall_return_slowpath+0x31d/0x5e0 [ 743.718273] ? sysret32_from_system_call+0x5/0x46 [ 743.719390] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 743.723585] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 743.723616] entry_SYSENTER_compat+0x70/0x7f [ 743.723631] RIP: 0023:0xf7f4ecb9 [ 743.723637] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 743.758551] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 743.764503] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 743.764524] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 743.764535] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 743.764560] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 743.764569] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 743.764578] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:27:03 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080), 0x10) r1 = socket(0x10, 0x2, 0xc) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r2, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r5 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r5, 0x1000000000013) listen(r3, 0x5) write(r1, &(0x7f0000000040)="1f000000010101000100feff06110000f30501000800010001736759365742", 0x1f) 15:27:03 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000000000)=0xe8) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000002c0)=@ll={0x11, 0x6, r1, 0x1, 0x8, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)="99f35e2daea52786f6635e5d41540a82fad6052b552a1adb45299b879cf6a6d2fbe5a50a04607a9a1ae51490d17cb2d52772daadfcfa9baaedd29981365fe29414826b35065fa2359a8234198cb291581bc6ee44e67f54c520127c096dd06697ed36656b135e471ff419aec1e1c51debc3700c002ead3588be25ade91d0926730940993bd3851aeea58b5fe474708ba0181ae0917015458f5a65d415a3d64cb1510c2c699a1ea4bfd61e17cb8e8b0cb6113e903e03d21a2e86b115b2533c7413f2da49c04ee317fae8626f7a27d9dc05d94ca53d479b9ef2c855f08c9468fb3967a56d8e869c", 0xe6}, {&(0x7f0000000040)="03853a7da49d69047784fa997ff6795a10a81e48ac40e6e8ea4e", 0x1a}, {&(0x7f00000000c0)="4370a9adadc0791b", 0x8}], 0x3, &(0x7f0000000480)=[{0x5c, 0x11c, 0x3, "c7b45793ab0e08e959b661dd4bf7a2a715f8e70249adf981d22dc34339190bc90fddcddc0d2063df8e63e706183932330ffd1fd42234376f6cf332c0bc4a58fa4af9ed023666b8694f053353ae"}, {0xd4, 0x103, 0x7, "a4a4ab365474c056b1326357ffb990ccfa37c1acefdfcc5b404b73ccc81ecb95ce2c96096b5061d201aabd83f5a42ad9526ebc4ed3ff10ef5998693b9e5c62ae3108f515eafb6ec64afb6e5e366886184d5bdd81e1524644b086eae3f83e1485981f879d8d58458a644dd1d81dddc0ae17cc5a89c03022546c708bc0002cff7407cdec7dff35ba07bafb093c09e474cc758ddacc8d91912aa05e5b6dc5113fe7c27490f4c8a5b62ccf252fdf392fdc20433861e297a59a68a55bc2ba150ca9626961e53970089bc5"}, {0x18, 0x29, 0x3, "24d077825645e6756f84db"}, {0x40, 0x10b, 0x7fff, "6d9516bd066e1592641d121bb8b720a9b53b9e0370fc0d6ce3be7a200f98d86b32040de6bf3acc6eafa80bb0ee8ea56a4103df0a"}], 0x188, 0x815}, 0x8000) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_1\x00', 0x10) connect$inet(r2, &(0x7f0000000680)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) connect$unix(r2, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 15:27:03 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xff000000], 0x1b}}, r1}}, 0xffffffb0) 15:27:03 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000000)=""/100, 0x64) 15:27:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000240)="04010000008b00ddb8460900ffb2", 0xe, 0x0, &(0x7f0000000440)={0xa, 0x0, 0x2000000000d, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) personality(0x10) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x7fffffff, 0x7, 0x200, 0x4, 0xfffffffffffffffe, 0x4, 0x100000000, 0x9, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r2, 0x7f}, &(0x7f0000000140)=0x8) 15:27:03 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000380)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0xc0001) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000080)={0x0, r1}) close(r0) 15:27:03 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000140)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller0\x00', 0x6}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x33a) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @multicast1=0xe0000001}, {}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000000000)={{0x80000001, 0x73}, 'port1\x00', 0x4, 0x81000, 0x249dcb4d, 0x8, 0x34, 0x10000, 0x4, 0x0, 0x2, 0x1f}) 15:27:03 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xfe800000], 0x1b}}, r1}}, 0xffffffb0) 15:27:03 executing program 0 (fault-call:4 fault-nth:73): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) [ 744.182783] FAULT_INJECTION: forcing a failure. [ 744.182783] name failslab, interval 1, probability 0, space 0, times 0 [ 744.194417] CPU: 1 PID: 26986 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 744.201717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 744.211092] Call Trace: [ 744.213709] dump_stack+0x1c9/0x2b4 [ 744.217371] ? dump_stack_print_info.cold.2+0x52/0x52 [ 744.222618] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 744.227518] should_fail.cold.4+0xa/0x1a [ 744.231629] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 744.236778] ? graph_lock+0x170/0x170 [ 744.240617] ? lock_downgrade+0x8f0/0x8f0 [ 744.244809] ? find_held_lock+0x36/0x1c0 [ 744.248923] ? __lock_is_held+0xb5/0x140 [ 744.253047] ? check_same_owner+0x340/0x340 [ 744.257390] ? rcu_note_context_switch+0x730/0x730 [ 744.262355] __should_failslab+0x124/0x180 [ 744.266645] should_failslab+0x9/0x14 [ 744.270482] kmem_cache_alloc+0x2af/0x760 [ 744.274673] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 744.280243] ? dup_userfaultfd+0x775/0x9a0 [ 744.284608] anon_vma_fork+0x192/0x960 [ 744.288534] ? anon_vma_clone+0x740/0x740 [ 744.292699] ? rcu_read_lock_sched_held+0x108/0x120 [ 744.297724] ? kmem_cache_alloc+0x5fa/0x760 [ 744.302082] copy_process.part.39+0x4fed/0x7250 [ 744.306824] ? __cleanup_sighand+0x70/0x70 [ 744.311093] ? perf_swevent_event+0x2e0/0x2e0 [ 744.315656] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 744.321220] ? perf_tp_event+0x91b/0xc40 [ 744.325297] ? debug_check_no_locks_freed+0x310/0x310 [ 744.330499] ? perf_swevent_event+0x2e0/0x2e0 [ 744.335032] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 744.340193] ? __lock_acquire+0x7fc/0x5020 [ 744.344487] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 744.349604] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 744.354726] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 744.359870] ? perf_tp_event+0xc40/0xc40 [ 744.363946] ? zap_class+0x740/0x740 [ 744.367696] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 744.372824] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 744.377945] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 744.383076] ? perf_tp_event+0xc40/0xc40 [ 744.387159] ? zap_class+0x740/0x740 [ 744.390897] ? memset+0x31/0x40 [ 744.394213] ? perf_trace_lock+0x49d/0x920 [ 744.398465] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 744.403600] ? zap_class+0x740/0x740 [ 744.407343] ? find_held_lock+0x36/0x1c0 [ 744.411421] ? graph_lock+0x170/0x170 [ 744.415341] ? memset+0x31/0x40 [ 744.418678] ? find_held_lock+0x36/0x1c0 [ 744.422780] ? lock_downgrade+0x8f0/0x8f0 [ 744.426946] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 744.432487] ? proc_fail_nth_write+0x9e/0x210 [ 744.436995] ? find_held_lock+0x36/0x1c0 [ 744.441090] _do_fork+0x291/0x12a0 [ 744.444652] ? fork_idle+0x1a0/0x1a0 [ 744.448447] ? __sb_end_write+0xac/0xe0 [ 744.452469] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 744.458011] ? fput+0x130/0x1a0 [ 744.461304] ? ksys_write+0x1ae/0x260 [ 744.465115] ? __do_page_fault+0x449/0xe50 [ 744.469905] ? __ia32_sys_read+0xb0/0xb0 [ 744.474013] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 744.479061] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 744.484104] do_fast_syscall_32+0x34d/0xfb2 [ 744.488471] ? do_int80_syscall_32+0x890/0x890 [ 744.493078] ? _raw_spin_unlock_irq+0x27/0x70 [ 744.497688] ? finish_task_switch+0x1d3/0x890 [ 744.502301] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 744.507854] ? syscall_return_slowpath+0x31d/0x5e0 [ 744.512811] ? sysret32_from_system_call+0x5/0x46 [ 744.517678] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 744.522546] entry_SYSENTER_compat+0x70/0x7f [ 744.526982] RIP: 0023:0xf7f4ecb9 [ 744.530349] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 744.549871] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 744.557614] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 744.564898] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 744.572173] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 15:27:04 executing program 1: socketpair(0x9, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x9}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x14c, 0x0, 0x9, 0x7b0, 0xfffffffffffffff9, 0x1, 0x0, 0x3, r2}, 0x20) r3 = socket(0x10, 0x3, 0x200) write(r3, &(0x7f0000000000)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)={r2, 0x401, 0x7, [0x80, 0x1000, 0x9451, 0x1, 0x0, 0x7fff, 0x4]}, 0x16) 15:27:04 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xfc00], 0x1b}}, r1}}, 0xffffffb0) 15:27:04 executing program 6: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x200, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000001c0)={@ipx={0x4, 0xffffffffffffff79, 0x0, "6e038ebfffef", 0x3}, {&(0x7f0000000100)=""/78, 0x4e}, &(0x7f0000000180), 0xb}, 0x9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x80931, 0xffffffffffffffff, 0x0) [ 744.579473] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 744.586843] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:27:04 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x200000, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff}) bind$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x2, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1e) 15:27:04 executing program 6: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) fcntl$setown(r0, 0x8, r1) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x0, 0x0) preadv(r2, &(0x7f0000f85000)=[{&(0x7f000018bf12)=""/4, 0x7ffff000}], 0x1, 0x0) signalfd4(r2, &(0x7f0000000200)={0x8001}, 0x8, 0x800) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000040)) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x400, 0x0) mmap(&(0x7f0000a84000/0x3000)=nil, 0x3000, 0x6, 0x10, r2, 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x6882) tkill(r3, 0x1000000000016) 15:27:04 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000], 0x1b}}, r1}}, 0xffffffb0) 15:27:04 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@xdp, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)=""/47, 0x2f}], 0x1, &(0x7f00000001c0)=""/132, 0x84, 0xfffffffffffffffe}, 0x42) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000000000000000000f4ffffffffffff0000000000000000000000000000"]}) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000300)={0x303, 0x33}, 0x0) [ 744.763074] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 744.802447] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 15:27:04 executing program 2: syz_emit_ethernet(0x92, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [{[{0x9100, 0x4c, 0x6, 0x4}], {0x8100, 0x0, 0x0, 0x3}}], {@x25={0x805, {0x2, 0x10000, 0xff, "63912a62cf3814b50e98a5ca855a264700afd1432526c4fa0be7092c5d74bdfa54eac42f450b03fac366b73c679b6ddb83189400eebde3eb386a456aab5b7f864052aa59fa9c8c8935bfa393401cc6b5b6253cd33455d2a3921aaa82077fa53106a35f0cc247bd73e2de0b425bdff7368bbb84cf057a2999f9"}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 15:27:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000200000002000000e000000100000000000000000800120002000200000000007d220000180000000303000000000300000000000000001f03000000160000000301000000000000000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 15:27:04 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000a, 0x31, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000100)=""/148, 0x94) 15:27:04 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x1b3b275f, 0x6, {"06b5c78f6bb0fb9f2bcd1ab4e0abf531"}, 0x5, 0x47, 0x1000}}}, 0x90) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) write$binfmt_script(r3, &(0x7f0000000280)={'#! ', './file0', [{0x20}, {0x20, 'cpuacct.stat\x00'}, {0x20, 'cpuacct.stat\x00'}, {0x20, ':.user'}, {0x20, 'cpuacct.stat\x00'}, {0x20, '/dev/adsp#\x00'}, {0x20, 'cpuacct.stat\x00'}], 0xa, "10c3f86320c8349b63bee949116344eacb216dd0c5b0afa12b224f26ac612e0f2da580a9acda75dc23647d41aa81e2ab1249126090f81630fe3f6893cbce24fb128ae94a75904c57d027fba817a80d93f2cbbf88cd9adf64d4491f4eb8b987cada6f8de88395b4f5d472fb522395d92c39c5d609e1a1891d6fc0167e0259d244b36c91ede1abdb81c13c90000e88438eb44a03c9a52d2cc78dbaa2faec0a50d00796303eac56d7ad65ab209094f72cd5b523b8c80c12a63fad22d78a280f9ae8"}, 0x117) read(r4, &(0x7f0000000400)=""/100, 0x64) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r2, 0x1}}, 0x18) 15:27:04 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xff00000000000000], 0x1b}}, r1}}, 0xffffffb0) 15:27:04 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300f57d00000000000000000080000300064aa0b0b30002000000e0e71f0000000000000000000200010000000000000000681b00e6ff0200050000ebff0002000000e0000001000000000000000092bbfbeececa6d42326f2c2d380f1a4a3166dfada1a8d355969917d8967a3f43c82cc802"], 0x50}, 0x1}, 0x0) signalfd(r0, &(0x7f0000000000)={0x7fff}, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x12, 0xffffffffffffff4c) recvmmsg(r0, &(0x7f00000035c0)=[{{&(0x7f0000003300)=@generic, 0x80, &(0x7f0000003500), 0x0, &(0x7f0000003540)=""/122, 0x7a}}], 0x1, 0x0, &(0x7f0000003780)={0x77359400}) 15:27:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001480)='auxv\x00') ioctl$SG_GET_NUM_WAITING(r0, 0x40046604, &(0x7f0000000000)) 15:27:04 executing program 1: r0 = getpid() get_robust_list(r0, &(0x7f0000000640)=&(0x7f0000000600)={&(0x7f0000000540)={&(0x7f0000000500)}, 0x0, &(0x7f00000005c0)}, &(0x7f0000000680)=0xc) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r1, 0x1) sendto$inet(r1, &(0x7f0000000000)="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", 0x4e5, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000580)={0x0, 0x2}, 0x8) shutdown(r1, 0x1) 15:27:04 executing program 0 (fault-call:4 fault-nth:74): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:27:04 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x80000000, 0x9, 0x7, 0x3, 0x7ff, 0x0, 0xffffffffffff7f60, {0x0, @in6={{0xa, 0x4e23, 0x3ff00000, @mcast1={0xff, 0x1, [], 0x1}, 0x9}}, 0x5, 0x10000, 0x6, 0x62f8, 0xe4}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r2, @in={{0x2, 0x4e20}}}, 0x84) [ 745.211065] FAULT_INJECTION: forcing a failure. [ 745.211065] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 745.222948] CPU: 1 PID: 27059 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 745.230253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 745.239633] Call Trace: [ 745.242258] dump_stack+0x1c9/0x2b4 [ 745.245930] ? dump_stack_print_info.cold.2+0x52/0x52 [ 745.251163] ? print_usage_bug+0xc0/0xc0 [ 745.255294] should_fail.cold.4+0xa/0x1a [ 745.259404] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 745.264548] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 745.269441] ? mark_held_locks+0xc9/0x160 [ 745.273633] ? retint_kernel+0x10/0x10 [ 745.277564] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 745.282659] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 745.282689] ? retint_kernel+0x10/0x10 [ 745.291393] ? lock_release+0x4dc/0xa30 [ 745.295435] __alloc_pages_nodemask+0x36e/0xdb0 [ 745.300151] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 745.305208] ? rcu_report_qs_rnp+0x7a0/0x7a0 15:27:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x931e}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @rand_addr=0xcb}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r3, r1, 0x0) 15:27:04 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xfec0000000000000], 0x1b}}, r1}}, 0xffffffb0) [ 745.309687] ? __lock_is_held+0xb5/0x140 [ 745.313798] ? check_same_owner+0x340/0x340 [ 745.318170] cache_grow_begin+0x91/0x710 [ 745.322289] kmem_cache_alloc+0x689/0x760 [ 745.326476] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 745.332052] anon_vma_fork+0x192/0x960 [ 745.335980] ? anon_vma_clone+0x740/0x740 [ 745.340183] ? rcu_read_lock_sched_held+0x108/0x120 [ 745.345253] ? kmem_cache_alloc+0x5fa/0x760 [ 745.349629] copy_process.part.39+0x4fed/0x7250 [ 745.354385] ? __cleanup_sighand+0x70/0x70 15:27:04 executing program 3: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'vcan0\x00'}, 0x2bf) add_key(&(0x7f00000001c0)="41dd6b4fe908996f7a1ed1bb17f544e2350b1bc1", &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000000), 0x1f6, 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x201, 'gretap0\x00', 0x2000000000}, 0x321) [ 745.358668] ? perf_swevent_event+0x2e0/0x2e0 [ 745.363234] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 745.368802] ? perf_tp_event+0x91b/0xc40 [ 745.373503] ? debug_check_no_locks_freed+0x310/0x310 [ 745.378746] ? perf_swevent_event+0x2e0/0x2e0 [ 745.383283] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 745.388433] ? __lock_acquire+0x7fc/0x5020 [ 745.392685] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 745.397812] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 745.402944] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 745.408176] ? perf_tp_event+0xc40/0xc40 [ 745.412271] ? zap_class+0x740/0x740 [ 745.416115] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 745.421299] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 745.426431] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 745.431575] ? perf_tp_event+0xc40/0xc40 [ 745.435673] ? zap_class+0x740/0x740 [ 745.439414] ? memset+0x31/0x40 [ 745.442793] ? perf_trace_lock+0x49d/0x920 [ 745.447140] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 745.452249] ? zap_class+0x740/0x740 [ 745.455983] ? find_held_lock+0x36/0x1c0 [ 745.460053] ? graph_lock+0x170/0x170 [ 745.463854] ? memset+0x31/0x40 [ 745.467167] ? find_held_lock+0x36/0x1c0 [ 745.471254] ? lock_downgrade+0x8f0/0x8f0 [ 745.475412] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 745.481042] ? proc_fail_nth_write+0x9e/0x210 [ 745.485550] ? find_held_lock+0x36/0x1c0 [ 745.489627] _do_fork+0x291/0x12a0 [ 745.493182] ? fork_idle+0x1a0/0x1a0 [ 745.496923] ? __sb_end_write+0xac/0xe0 [ 745.500903] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 745.506435] ? fput+0x130/0x1a0 [ 745.509715] ? ksys_write+0x1ae/0x260 [ 745.513522] ? __do_page_fault+0x449/0xe50 [ 745.517755] ? __ia32_sys_read+0xb0/0xb0 [ 745.521828] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 745.526844] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 745.531876] do_fast_syscall_32+0x34d/0xfb2 [ 745.536214] ? do_int80_syscall_32+0x890/0x890 [ 745.540803] ? _raw_spin_unlock_irq+0x27/0x70 [ 745.545298] ? finish_task_switch+0x1d3/0x890 [ 745.549796] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 745.555356] ? syscall_return_slowpath+0x31d/0x5e0 [ 745.560287] ? sysret32_from_system_call+0x5/0x46 [ 745.565146] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 745.570086] entry_SYSENTER_compat+0x70/0x7f [ 745.574491] RIP: 0023:0xf7f4ecb9 [ 745.577845] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 745.597402] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 745.605114] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 745.612381] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 745.619651] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 745.626928] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 745.634204] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:27:05 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) read(r0, &(0x7f000060df9c)=""/100, 0x64) 15:27:05 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3f000000], 0x1b}}, r1}}, 0xffffffb0) 15:27:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x400c000, &(0x7f0000000180)={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect(r0, &(0x7f0000000100)=@nl=@unspec, 0x80) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @dev}, @in=@multicast1}}, {{@in=@rand_addr}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) sendfile(r0, r1, &(0x7f0000493000), 0xff) 15:27:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6d7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r2, 0x1}, 0x8) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000100)=""/15) 15:27:05 executing program 2: capset(&(0x7f0000594ff8)={0x19980330}, &(0x7f0000244000)) socket(0x1a, 0xa, 0x0) times(&(0x7f0000000000)) 15:27:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x62000, 0x0) setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f0000000080)=0x7, 0xfffffffffffffc1e) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140)=0x3, 0x4) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000040)={0x9280000000000000, 0x6000, 0xfffffffffffffffd, 0x3, 0x20}) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000100)=r2) 15:27:05 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x1}) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:27:05 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000], 0x1b}}, r1}}, 0xffffffb0) 15:27:05 executing program 0 (fault-call:4 fault-nth:75): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:27:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x3}, 0x1c) r1 = dup(r0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000000)) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=',', 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="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", 0x2c7}], 0x1, &(0x7f0000000200)}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1, &(0x7f0000000a80)}, 0xc802) 15:27:05 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x260800, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x10080, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000100)) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x80000001}, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x5, 0x4) 15:27:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$void(0x4000000000000020) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x1, 0x0) 15:27:05 executing program 7: bpf$MAP_CREATE(0x7, &(0x7f0000c47fec)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x4]}, 0x2c) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x80044d76, &(0x7f0000000200)={'lo\x00'}) 15:27:05 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000), 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) nanosleep(&(0x7f0000000040)={r1, r2+30000000}, &(0x7f0000000080)) [ 746.284848] FAULT_INJECTION: forcing a failure. [ 746.284848] name failslab, interval 1, probability 0, space 0, times 0 [ 746.296234] CPU: 1 PID: 27135 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 746.303534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 746.312911] Call Trace: [ 746.315527] dump_stack+0x1c9/0x2b4 [ 746.319198] ? dump_stack_print_info.cold.2+0x52/0x52 [ 746.324421] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 746.329312] should_fail.cold.4+0xa/0x1a 15:27:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = getpgid(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x1, r1}) socket(0x0, 0x0, 0x100000000) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0xb) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x440000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffff}, 0x106, 0x1006}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r3, 0x2}}, 0x18) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x800, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) [ 746.333409] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 746.338552] ? trace_hardirqs_on+0xd/0x10 [ 746.342744] ? graph_lock+0x170/0x170 [ 746.346587] ? percpu_counter_add_batch+0xf2/0x150 [ 746.351573] ? find_held_lock+0x36/0x1c0 [ 746.355676] ? __lock_is_held+0xb5/0x140 [ 746.359788] ? check_same_owner+0x340/0x340 [ 746.364143] ? rcu_note_context_switch+0x730/0x730 [ 746.369096] ? anon_vma_fork+0x138/0x960 [ 746.373191] __should_failslab+0x124/0x180 [ 746.377467] should_failslab+0x9/0x14 [ 746.381306] kmem_cache_alloc+0x2af/0x760 15:27:05 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff], 0x1b}}, r1}}, 0xffffffb0) [ 746.385499] ? security_vm_enough_memory_mm+0x9d/0xc0 [ 746.390724] copy_process.part.39+0x4581/0x7250 [ 746.395476] ? __cleanup_sighand+0x70/0x70 [ 746.399756] ? perf_swevent_event+0x2e0/0x2e0 [ 746.404319] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 746.409888] ? perf_tp_event+0x91b/0xc40 [ 746.413955] ? debug_check_no_locks_freed+0x310/0x310 [ 746.419152] ? perf_swevent_event+0x2e0/0x2e0 [ 746.423649] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 746.428765] ? __lock_acquire+0x7fc/0x5020 [ 746.433006] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 746.438114] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 746.443211] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 746.448312] ? perf_tp_event+0xc40/0xc40 [ 746.452368] ? zap_class+0x740/0x740 [ 746.456086] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 746.461183] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 746.466283] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 746.471398] ? perf_tp_event+0xc40/0xc40 [ 746.475461] ? zap_class+0x740/0x740 [ 746.479174] ? memset+0x31/0x40 [ 746.482473] ? perf_trace_lock+0x49d/0x920 [ 746.486701] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 746.491809] ? zap_class+0x740/0x740 [ 746.495521] ? find_held_lock+0x36/0x1c0 [ 746.499576] ? graph_lock+0x170/0x170 [ 746.503369] ? memset+0x31/0x40 [ 746.506750] ? find_held_lock+0x36/0x1c0 [ 746.510823] ? lock_downgrade+0x8f0/0x8f0 [ 746.514971] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 746.520503] ? proc_fail_nth_write+0x9e/0x210 [ 746.525006] ? find_held_lock+0x36/0x1c0 [ 746.529085] _do_fork+0x291/0x12a0 [ 746.532628] ? fork_idle+0x1a0/0x1a0 [ 746.536361] ? __sb_end_write+0xac/0xe0 [ 746.540333] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 746.545861] ? fput+0x130/0x1a0 [ 746.549135] ? ksys_write+0x1ae/0x260 [ 746.552942] ? __ia32_sys_read+0xb0/0xb0 [ 746.557027] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 746.562043] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 746.567057] do_fast_syscall_32+0x34d/0xfb2 [ 746.571378] ? do_int80_syscall_32+0x890/0x890 [ 746.575954] ? syscall_slow_exit_work+0x500/0x500 [ 746.580803] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 746.586332] ? syscall_return_slowpath+0x31d/0x5e0 [ 746.591264] ? sysret32_from_system_call+0x5/0x46 [ 746.596106] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 746.600949] entry_SYSENTER_compat+0x70/0x7f [ 746.605353] RIP: 0023:0xf7f4ecb9 [ 746.608710] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 746.628160] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 746.635862] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 746.643125] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 746.650389] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 746.657652] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 746.664914] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:27:06 executing program 6: r0 = memfd_create(&(0x7f0000000040)='lowlan1vboxnet0\\keyringselinuxselinux\x00', 0x3) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r4, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) r5 = memfd_create(&(0x7f00008effff)='\t', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000080)=0x1) r6 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r6, r5) write$sndseq(r5, &(0x7f0000e6ffd0)=[{0x1f, 0x0, 0x0, 0x3fd, @time}], 0x1c) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000000)) 15:27:06 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x1b}}, r1}}, 0xffffffb0) 15:27:06 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000180)) ioctl$TCXONC(r0, 0x540a, 0xfff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x400000000000002e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x104) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf8) 15:27:06 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3e, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x3}, [{}]}, 0x78) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x1, @empty, 'bridge0\x00'}}, 0x1e) sendfile(r0, r0, &(0x7f0000000080), 0xfba) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f00000000c0), 0x1000) 15:27:06 executing program 7: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x13e, 0x109000) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)=0xffffffff, 0x4) getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x1, 0x7, 0x800d, 0x7f, 0x2, 0x1, 0xf603, 0x7, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e24, 0x0, @empty, 0x1}}, [0x1800, 0x5, 0xfff, 0x10001, 0x401, 0x6, 0x3, 0x3, 0xffff, 0x4, 0x7, 0xffff, 0x9fc, 0x8001, 0x2]}, &(0x7f0000000100)=0x100) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffff7fffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r4}, &(0x7f0000044000)) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e20, @rand_addr=0x4}}}, 0x84) timer_settime(0x0, 0x0, &(0x7f0000011000)={{}, {0x0, 0x9}}, &(0x7f0000046000)) timer_delete(0x0) 15:27:06 executing program 2: keyctl$join(0x1, 0x0) r0 = socket$bt_rfcomm(0x1f, 0x0, 0x3) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000001c0)={0x62, @rand_addr=0x3f, 0x4e22, 0x2, 'lc\x00', 0x1, 0x6, 0x3}, 0x2c) ioctl(r0, 0x400, &(0x7f00000000c0)="f8870ac62b1b88780486d563029379742dd6f3b17dcc8ada2683b119b7d2b3e0244428f01a347934c233876ae305fe88fc171e71d1b4c421f780d0e9ac704c51180caba49b62f48fce9495cb04355f798fb0877834b650e998e39b208d69") r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2885, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 15:27:06 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="71e67a11cdf8311cfc093a52a7d86bd1", 0x10) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000140)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x70, 0x0, 0x0, 0x0, 0x0, {0x1}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2=0xe0000002}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4}]}, 0x70}, 0x1}, 0x0) recvmmsg(r2, &(0x7f000000bb40)=[{{&(0x7f0000007a00)=@hci, 0x80, &(0x7f0000007bc0)=[{&(0x7f0000000480)=""/222, 0xde}], 0x1, &(0x7f0000007c00)=""/214, 0xd6}}], 0x1, 0x0, &(0x7f000000bc80)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:27:06 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='environ\x00') getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000002000), &(0x7f0000001e80)=0x4) r1 = socket$inet6(0xa, 0x8000000001, 0x0) bind$inet6(r1, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x49, &(0x7f0000000040)=0x5, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaa0aaaaaaffffffffffff86dd60d8652b00140600fe0000000000000000000000000000aafe8000000000000000000000000000aa00004e2016c48a8b87fbdf722a5519cefc330ce71217d52bc920ad4d4a871e0089da0131029f653ff3f537c3fcf63953ccf2", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="00004423c84607920eacdeff117da00ce92396af04b4018db8f422f1"], &(0x7f00000002c0)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1-avx2)\x00'}, 0xffffffffffffff3c) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001f40)="0a0775b0d5e383e5b3b60ced5c54db6dc32621a9c6b4e30cb093fd2e5cafcda83020f8a79a7a4227c29ae4302d7077b6ffffffffffffffb876610000000000000024da28c68436497aedfc311638dce3b2ff49048edb4eee269eda5e9e3ca097346bd8ee71429d6990097b4f475c382a9aa4bd31b6a358ebd21682ae1f78ab5db508f694c10a959b79", 0x89) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)={0x0, {{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xd}, 0x101}}, 0x1, 0x2000000000002ad, [{{0xa, 0x4e23, 0xffffffff, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x4}}]}, 0x10c) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000080)={0x2, 0x4, 0x2, 0x4, 0x200000, 0x1}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000001d00)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000001cc0)=[{{&(0x7f0000000100)=@in6={0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001900)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000000200)=""/20, 0x14}, {&(0x7f0000001500)=""/153, 0x99}, {&(0x7f0000000240)=""/31, 0x1f}, {&(0x7f00000015c0)=""/198, 0xc6}, {&(0x7f00000016c0)=""/85, 0x55}, {&(0x7f0000001740)=""/255, 0xff}, {&(0x7f0000001840)=""/74, 0x4a}, {&(0x7f0000000280)=""/32, 0x20}, {&(0x7f00000018c0)=""/8, 0x8}], 0xa, &(0x7f0000001980)=""/168, 0xa8, 0x7}, 0x2}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001a40)=""/29, 0x1d}, {&(0x7f0000001a80)=""/96, 0x60}, {&(0x7f0000001b00)=""/4, 0x4}, {&(0x7f0000001b40)=""/48, 0x30}, {&(0x7f0000001b80)=""/48, 0x30}], 0x5, &(0x7f0000001c00)=""/183, 0xb7, 0x1}, 0x6}], 0x2, 0x0, &(0x7f0000001d40)={r4, r5+30000000}) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000001dc0)=@assoc_value={0x0, 0xa5}, &(0x7f0000001e00)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001e40)={r6, 0x3}, 0x8) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000001d80)) 15:27:06 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfec0], 0x1b}}, r1}}, 0xffffffb0) 15:27:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f82557ef99ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mq_timedreceive(r0, &(0x7f0000000180)=""/21, 0x15, 0x100000000, &(0x7f00000001c0)) pwritev(r0, &(0x7f0000000380)=[{&(0x7f00000002c0)="d678898927a6faa1386eb8cbd9e2aa807335ccd34e567538c6414233b5bfae6f3574c2d28a66fdbbf0538e35eaf82318a648df2ecb685944f47be799337a8d2a3e692bcd994eacdaf4af7a2951a58a18b8edbddec1625cf61a67eb49f681630672d068d89c91841e3321f5c4c3490363caa913d3a387d07456ce19fa77895d00e1e8d3069d8d6ca3655ea5", 0x8b}], 0x1, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x400caeaa, &(0x7f0000000280)={0x800, 0xfffffffffffffffc}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x800, 0x8) lseek(r0, 0x0, 0x4) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)=0x0) move_pages(r2, 0xa, &(0x7f00000000c0)=[&(0x7f0000003000/0x3000)=nil, &(0x7f0000005000/0x2000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000007000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000008000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000004000/0x1000)=nil], &(0x7f0000000100)=[0x80], &(0x7f0000000140)=[0x0, 0x0, 0x0], 0x4) 15:27:06 executing program 6: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xffffffffffffb35e, 0x4001) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1000, 0x71b7, 0xad, &(0x7f0000000080)="7ce0b09586c8fc9a60496133449d801972587e95b208c1be89661b7a715dc77e204c7b2bf38b3147e50074b05b5ab3d75d29e4e7e5e78b4ac58bde556e30162cbbfc52281a012a8b7e1857997514ca576eba5b3a6c2ffc7f6b0c545c4aa9b29c347a63e814170b1876facd520e78dc5058ba6bbcc44726c9847200e72468534424a7d908ea95e1194da1912d06a623699f422a5b1b2431b08c739a446a3568aa719ad522a95803d89bdfc33cbb"}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x400000}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x7, 0x0) accept4$packet(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000002c0)=0x14, 0x800) r2 = fcntl$getown(r0, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x4, 0x2, 0x7a, 0x5df, '\x00', 0x5}, 0x5, 0x0, 0xfff, r2, 0x8, 0x0, 'syz1\x00', &(0x7f0000000300)=['/dev/adsp#\x00', ':em0vmnet1locpuset\x00', 'vmnet0\x00', '/dev/adsp#\x00', 'vboxnet0procnodev\x00', 'vmnet0\x00', 'wlan1\x00', 'systemselinuxGPLcpuset]*wlan0-security\x00'], 0x76, [], [0x8, 0x3, 0x3ff, 0x4]}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r1, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, r3+10000000}}, &(0x7f0000000200)) 15:27:06 executing program 0 (fault-call:4 fault-nth:76): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:27:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x8044000000204, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="0bf5430f0003b9", 0x7}], 0x1) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0xfffffffffffffff8, 0x8002, 0xe00b, 0x3ff, 0x0}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000380)={r2, 0x8}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={r1, 0x45, 0x6, 0x0, 0x7fffffff, 0x1, 0x2, 0x9, {r2, @in={{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}}, 0xfff, 0xffffffff, 0x800, 0x3, 0x3}}, &(0x7f0000000340)=0xb0) 15:27:06 executing program 1: capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) socketpair(0x4, 0xb, 0xfffffffffffffffa, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000140)=0x6, &(0x7f0000000180)=0x2) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000100)) r2 = socket$inet(0x2, 0x1, 0x20000000084) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c746572000300000000000000000000000000000000000000000000000000000000aa4345d27527a273222253accc6465b32a475e91f1451fb44f19892f2e6d6c479fe5443aa4657fc9c3410dc166f95b"], &(0x7f0000000000)=0x24) [ 747.359081] FAULT_INJECTION: forcing a failure. [ 747.359081] name failslab, interval 1, probability 0, space 0, times 0 [ 747.370451] CPU: 0 PID: 27203 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 747.377757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 747.387135] Call Trace: [ 747.389762] dump_stack+0x1c9/0x2b4 [ 747.393419] ? dump_stack_print_info.cold.2+0x52/0x52 [ 747.398661] should_fail.cold.4+0xa/0x1a [ 747.402864] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 747.408001] ? rcu_is_watching+0x8c/0x150 [ 747.412177] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 747.416623] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 747.421080] ? is_bpf_text_address+0xd7/0x170 [ 747.425729] ? kernel_text_address+0x79/0xf0 [ 747.430150] ? __kernel_text_address+0xd/0x40 [ 747.434648] ? unwind_get_return_address+0x61/0xa0 [ 747.439592] ? __save_stack_trace+0x8d/0xf0 [ 747.443935] ? save_stack+0xa9/0xd0 [ 747.447558] ? save_stack+0x43/0xd0 [ 747.451196] ? kasan_kmalloc+0xc4/0xe0 [ 747.455082] __should_failslab+0x124/0x180 [ 747.459665] should_failslab+0x9/0x14 [ 747.463466] kmem_cache_alloc+0x47/0x760 [ 747.467545] ? lock_downgrade+0x8f0/0x8f0 [ 747.471696] anon_vma_clone+0x140/0x740 [ 747.475691] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 747.480101] ? unlink_anon_vmas+0xa60/0xa60 [ 747.484421] ? dup_userfaultfd+0x775/0x9a0 [ 747.488654] anon_vma_fork+0xf0/0x960 [ 747.492457] ? anon_vma_clone+0x740/0x740 [ 747.496606] ? rcu_read_lock_sched_held+0x108/0x120 [ 747.501620] ? kmem_cache_alloc+0x5fa/0x760 [ 747.505953] copy_process.part.39+0x4fed/0x7250 [ 747.510672] ? __cleanup_sighand+0x70/0x70 [ 747.514914] ? perf_swevent_event+0x2e0/0x2e0 [ 747.519428] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 747.524963] ? perf_tp_event+0x91b/0xc40 [ 747.529028] ? debug_check_no_locks_freed+0x310/0x310 [ 747.534226] ? perf_swevent_event+0x2e0/0x2e0 [ 747.538724] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 747.543840] ? __lock_acquire+0x7fc/0x5020 [ 747.548081] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 747.553180] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 747.558303] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 747.563409] ? perf_tp_event+0xc40/0xc40 [ 747.567481] ? zap_class+0x740/0x740 [ 747.571187] ? perf_trace_lock+0x49d/0x920 [ 747.575427] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 747.580528] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 747.585628] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 747.590832] ? perf_tp_event+0xc40/0xc40 [ 747.594892] ? zap_class+0x740/0x740 [ 747.598607] ? memset+0x31/0x40 [ 747.601896] ? perf_trace_lock+0x49d/0x920 [ 747.606129] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 747.611235] ? zap_class+0x740/0x740 [ 747.614954] ? find_held_lock+0x36/0x1c0 [ 747.619019] ? graph_lock+0x170/0x170 [ 747.622908] ? memset+0x31/0x40 [ 747.626202] ? find_held_lock+0x36/0x1c0 [ 747.630274] ? lock_downgrade+0x8f0/0x8f0 [ 747.634425] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 747.639971] ? proc_fail_nth_write+0x9e/0x210 [ 747.644475] ? find_held_lock+0x36/0x1c0 [ 747.648538] _do_fork+0x291/0x12a0 [ 747.652087] ? fork_idle+0x1a0/0x1a0 [ 747.655821] ? __sb_end_write+0xac/0xe0 [ 747.659793] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 747.665323] ? fput+0x130/0x1a0 [ 747.668598] ? ksys_write+0x1ae/0x260 [ 747.672395] ? __do_page_fault+0x449/0xe50 [ 747.676644] ? __ia32_sys_read+0xb0/0xb0 [ 747.680731] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 747.685742] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 747.690762] do_fast_syscall_32+0x34d/0xfb2 [ 747.695084] ? do_int80_syscall_32+0x890/0x890 [ 747.699664] ? _raw_spin_unlock_irq+0x27/0x70 [ 747.704155] ? finish_task_switch+0x1d3/0x890 [ 747.708651] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 747.714196] ? syscall_return_slowpath+0x31d/0x5e0 [ 747.719127] ? sysret32_from_system_call+0x5/0x46 [ 747.723973] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 747.728820] entry_SYSENTER_compat+0x70/0x7f [ 747.733222] RIP: 0023:0xf7f4ecb9 [ 747.736576] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 15:27:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x600281, 0x0) mmap(&(0x7f0000013000/0x3000)=nil, 0x3000, 0x10000, 0x111, r0, 0xfffffffffffffffd) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r1, 0x80000) r4 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x7, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40042406, &(0x7f0000000000)='/dev/cuse\x00') openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000469ffc)=0xf91, 0x4) ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r5, &(0x7f0000002840)=[{{&(0x7f0000002440)=@can, 0x80, &(0x7f00000025c0)}}, {{&(0x7f0000002600)=@in6={0x0, 0x0, 0x0, @dev}, 0xfe60, &(0x7f0000002700), 0x0, &(0x7f0000002740)=""/223, 0xdf}}], 0x2, 0x12060, &(0x7f00000028c0)={r6, r7+30000000}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r8, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r1) 15:27:06 executing program 2: socketpair(0x1, 0x800, 0x9, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000040)=""/22) socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00000000c0), 0x4) [ 747.756039] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 747.763752] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 747.771020] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 747.778287] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 747.785547] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 747.792808] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:27:07 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x1b}}, r1}}, 0xffffffb0) 15:27:07 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) r2 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r2) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@newqdisc={0x24, 0x24, 0x7, 0x0, 0x0, {0x0, r1, {}, {0x0, 0xe}}}, 0x24}, 0x1}, 0x0) 15:27:07 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0xf503}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000002700ffff0000000000000000060000001a556d3953fb96e57cae9f100e121c09ddb8b565211aaf659adc67add48747a639af77bb613eef86fbed17a34b6543a2427558e4416e3545ed7da57e7943f3000000000000000000000000"], 0x14}, 0x1}, 0x0) 15:27:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)='F', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x10000000}, 0x1c) 15:27:07 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) r2 = getegid() syz_fuse_mount(&(0x7f00000000c0)='./file0\x00', 0xc000, r1, r2, 0x4, 0x20000) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000080)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x82, 0x0) 15:27:07 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}}, 0x0, 0x6, 0x0, "b6f73b6e690dfa12c023fe736a343f8b70bbfadd0b2b7917794acb5f197a68d966aa0b5a5f41ca2b6204d8bac209c26d4b213ba809a1c6e983a2b18c3657b1710a93895ee1e98fb8566092d73d71d352"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000014c0)={@in={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}}, 0x0, 0x0, 0x0, "4ae9645a4bdbefd0187f1e35cba955127c7ca8b982f7408054208a36ee7b341bc01b6d8d52e8ee57c61ec7f041e965466b7a2d4cec6a16d568c9683cac6791e3bef5d31b03d40e4f5f68137e44379c3b"}, 0xd8) 15:27:08 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f00000000c0), &(0x7f0000001000), &(0x7f0000000000)="d82af831a199610ad5da9c7529494214d41abad58b1660230235fdb574a8723a2044c8eb1b46c09e8ed1dd66002818f7ffd77b6b665eb42061e9c5e4e0743a35093519f94cea7a368b50ed83f09c145e99c5339b1e06b8ff475f4eaafbd21de7b112ff615c9b7284833eb4188ad1a22c4dcf3843f0a6e9e3e296ec5557d28355d898ab49cd4184afdf84b758bcb997f3362a378f5d9142877644fd5eeb621f3a51ec0edc7ec5ba") read(r0, &(0x7f0000000400)=""/100, 0x64) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000001c0)) 15:27:08 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000], 0x1b}}, r1}}, 0xffffffb0) 15:27:08 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x100, 0x20000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x3f, 0x30}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r1, 0x1, 0x30}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={r2, @in6={{0xa, 0x4e23, 0x200, @loopback={0x0, 0x1}, 0x7ff}}}, 0x84) mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="02000000010000000000f4ff0100000000000000", 0x14, 0x0) 15:27:08 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x104) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) getsockname(0xffffffffffffff9c, &(0x7f0000000040)=@can={0x0, 0x0}, &(0x7f00000002c0)=0x80) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}, 0x18, r2}) setsockopt$inet_dccp_buf(r1, 0x21, 0x2, &(0x7f0000000200)="6e5fb9996f7cb3b3332421e73718a470fd9a853164fe1f6d8516bb885ca7737424a3e555b5ae4e4e762ec9218691f36c6ae6a0fffefbe126bb803e71dda4062ffe112791bab644af6223a5f6619e93bd06642320effb872a13253b299976449e64389f6da23699abcbe3a8059a5fca5c4842b528137ed8066c3d348054cd68f6fa1e93ac65fb253c2ab40a5bd32266030dcc", 0x92) 15:27:08 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x4bd2) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ff1000/0xc000)=nil, 0xc000}, 0x2}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x1c) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') dup2(r0, r2) 15:27:08 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) 15:27:08 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[]], 0x8) r1 = socket$inet(0x2, 0x3, 0xff) sendto$inet6(r0, &(0x7f0000000080)="7da614e724cedb7f131e6c8996f919ef17956e59225c1992bb97", 0x3a6, 0x3c, &(0x7f0000000240)={0xa, 0x4e21, 0x70b, @dev={0xfe, 0x80, [], 0x14}, 0x3}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x84, 0x4) setsockopt$inet_buf(r0, 0x0, 0x27, &(0x7f00000001c0)="24021ab5aa8aff49fe551ab317e206a67f60de9e879ba88e01ab4826cc5ee70809744c2febe35cf719fb63b1c260e228c6fc9298c5ecdc1199f1636d1f40161e4d7d712bc5", 0x45) sendmsg(r1, &(0x7f00000014c0)={&(0x7f0000716000)=@in={0x2}, 0x80, &(0x7f0000685000)=[{&(0x7f0000000040)="070000000000dc72564f955555cc153a58ac00000000760700000000", 0x1c}], 0x1, &(0x7f0000000000)}, 0x0) mmap$binder(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x1000003, 0x1013, r0, 0x0) 15:27:08 executing program 0 (fault-call:4 fault-nth:77): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:27:08 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x52, &(0x7f0000000080), &(0x7f0000000040)=0x4) [ 748.878182] FAULT_INJECTION: forcing a failure. [ 748.878182] name failslab, interval 1, probability 0, space 0, times 0 [ 748.889554] CPU: 1 PID: 27274 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 748.896849] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 748.906242] Call Trace: [ 748.908835] dump_stack+0x1c9/0x2b4 [ 748.912463] ? dump_stack_print_info.cold.2+0x52/0x52 [ 748.917648] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 748.922591] should_fail.cold.4+0xa/0x1a [ 748.926660] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 748.931777] ? graph_lock+0x170/0x170 [ 748.935574] ? lock_downgrade+0x8f0/0x8f0 [ 748.939746] ? find_held_lock+0x36/0x1c0 [ 748.943827] ? __lock_is_held+0xb5/0x140 [ 748.947918] ? check_same_owner+0x340/0x340 [ 748.952243] ? rcu_note_context_switch+0x730/0x730 [ 748.957190] __should_failslab+0x124/0x180 [ 748.961435] should_failslab+0x9/0x14 [ 748.965238] kmem_cache_alloc+0x2af/0x760 [ 748.969393] ? dup_userfaultfd+0x775/0x9a0 [ 748.973635] anon_vma_fork+0x192/0x960 [ 748.977536] ? anon_vma_clone+0x740/0x740 [ 748.981688] ? rcu_read_lock_sched_held+0x108/0x120 [ 748.986704] ? kmem_cache_alloc+0x5fa/0x760 [ 748.991054] copy_process.part.39+0x4fed/0x7250 [ 748.995796] ? __cleanup_sighand+0x70/0x70 [ 749.000063] ? perf_swevent_event+0x2e0/0x2e0 [ 749.004606] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 749.010143] ? perf_tp_event+0x91b/0xc40 [ 749.014201] ? debug_check_no_locks_freed+0x310/0x310 [ 749.019409] ? perf_swevent_event+0x2e0/0x2e0 [ 749.023916] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 749.029053] ? __lock_acquire+0x7fc/0x5020 [ 749.033297] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 749.038405] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 749.043508] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 749.048617] ? perf_tp_event+0xc40/0xc40 [ 749.052676] ? zap_class+0x740/0x740 [ 749.057266] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 749.062381] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 749.067481] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 749.072591] ? perf_tp_event+0xc40/0xc40 [ 749.076653] ? zap_class+0x740/0x740 [ 749.080370] ? memset+0x31/0x40 [ 749.083653] ? perf_trace_lock+0x49d/0x920 [ 749.087890] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 749.093009] ? zap_class+0x740/0x740 [ 749.096737] ? find_held_lock+0x36/0x1c0 [ 749.100833] ? graph_lock+0x170/0x170 [ 749.104635] ? memset+0x31/0x40 [ 749.107943] ? find_held_lock+0x36/0x1c0 [ 749.112022] ? lock_downgrade+0x8f0/0x8f0 [ 749.116212] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 749.121748] ? proc_fail_nth_write+0x9e/0x210 [ 749.126264] ? find_held_lock+0x36/0x1c0 [ 749.130331] _do_fork+0x291/0x12a0 [ 749.133895] ? fork_idle+0x1a0/0x1a0 [ 749.137637] ? __sb_end_write+0xac/0xe0 [ 749.141615] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 749.147162] ? fput+0x130/0x1a0 [ 749.150455] ? ksys_write+0x1ae/0x260 [ 749.154249] ? __do_page_fault+0x449/0xe50 [ 749.158485] ? __ia32_sys_read+0xb0/0xb0 [ 749.162562] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 749.167589] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 749.172608] do_fast_syscall_32+0x34d/0xfb2 [ 749.177037] ? do_int80_syscall_32+0x890/0x890 [ 749.181634] ? kasan_check_write+0x14/0x20 [ 749.185875] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 749.191408] ? syscall_return_slowpath+0x31d/0x5e0 [ 749.196343] ? sysret32_from_system_call+0x5/0x46 [ 749.201191] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 749.206054] entry_SYSENTER_compat+0x70/0x7f [ 749.210462] RIP: 0023:0xf7f4ecb9 [ 749.213817] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 749.233362] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 749.241073] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 749.248337] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 749.255599] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 749.262863] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 749.270128] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:27:08 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x400, 0x204, 0x8, 0x2ec, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r1, 0x1}, &(0x7f0000000140)=0x8) recvmsg$kcm(r0, &(0x7f0000001540)={&(0x7f0000000000)=@nfc_llcp, 0x80, &(0x7f0000001440), 0x0, &(0x7f00000014c0)=""/128, 0x80}, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xd000, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 15:27:08 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x42000) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000180)={@multicast2, @multicast2}, &(0x7f00000001c0)=0xc) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000400)={'filter\x00'}, &(0x7f0000000480)=0x50) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e24, @loopback=0x7f000001}}, [0x6, 0x18, 0x3f, 0x2, 0x7, 0x0, 0x8, 0x401, 0x5fee9bc0, 0xa615, 0xfffffffffffffffe, 0x8000, 0x1ff, 0x8, 0x2]}, &(0x7f0000000300)=0x100) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000380)={r1, 0x10, &(0x7f0000000340)=[@in={0x2, 0x4e24, @multicast1=0xe0000001}]}, &(0x7f00000003c0)=0xc) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000140), 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040)=0xe0db, &(0x7f0000000080)=0x2) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7f) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f00000004c0)={'team_slave_0\x00', @ifru_ivalue=0xcb4}) 15:27:08 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000], 0x1b}}, r1}}, 0xffffffb0) 15:27:08 executing program 6: r0 = socket$rds(0x15, 0x5, 0x0) getpeername(r0, &(0x7f0000000000)=@vsock, &(0x7f0000000100)=0x163) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) ftruncate(r0, 0xeb) 15:27:08 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000140)=0x14, 0x800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'syz_tun\x00', r1}) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@bridge_newneigh={0x30, 0x1c, 0xf09, 0x0, 0x0, {0xa, 0x0, 0x0, r2}, [@NDA_DST_IPV6={0x14, 0x1, @remote={0xfe, 0x80, [], 0xbb}}]}, 0x30}, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 15:27:08 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000], 0x1b}}, r1}}, 0xffffffb0) 15:27:09 executing program 6: r0 = socket$inet_sctp(0x2, 0x5, 0x84) fcntl$setflags(r0, 0x2, 0x1) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000140)=0x1) 15:27:09 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x68, 0x0, &(0x7f0000000500)=[@acquire_done={0x40106309}, @clear_death={0x400c630f, 0x0, 0x2}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f00000003c0)}) 15:27:09 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000], 0x1b}}, r1}}, 0xffffffb0) 15:27:09 executing program 0 (fault-call:4 fault-nth:78): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:27:09 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000080)={0x2, 0x7ff, 0x10001, 0x5, 0x9a, 0xffffffff7fffffff}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) userfaultfd(0x807fd) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000002000)=""/4096) 15:27:09 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) getxattr(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)=@known='security.evm\x00', &(0x7f0000000180)=""/84, 0x54) getxattr(&(0x7f0000000200)='./file2\x00', &(0x7f0000000380)=@random={'security.', "7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402"}, &(0x7f0000000480)=""/122, 0x7a) mkdir(&(0x7f0000000240)='./file2\x00', 0x40) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') [ 750.199578] binder: 27330:27335 BC_ACQUIRE_DONE u0000000000000000 no match [ 750.206758] FAULT_INJECTION: forcing a failure. [ 750.206758] name failslab, interval 1, probability 0, space 0, times 0 [ 750.206782] CPU: 1 PID: 27334 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 750.206792] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 750.206810] Call Trace: [ 750.218093] binder: 27330:27335 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 750.225303] dump_stack+0x1c9/0x2b4 [ 750.225328] ? dump_stack_print_info.cold.2+0x52/0x52 [ 750.225348] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 750.225380] should_fail.cold.4+0xa/0x1a [ 750.225406] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 750.243150] binder: 27330:27335 transaction failed 29189/-22, size 0-0 line 2852 [ 750.244279] ? kasan_kmalloc+0xc4/0xe0 [ 750.244298] ? kasan_slab_alloc+0x12/0x20 [ 750.244317] ? anon_vma_fork+0x192/0x960 [ 750.244336] ? copy_process.part.39+0x4fed/0x7250 [ 750.244352] ? _do_fork+0x291/0x12a0 [ 750.244369] ? __ia32_compat_sys_x86_clone+0xbc/0x140 [ 750.244388] ? graph_lock+0x170/0x170 [ 750.244416] ? find_held_lock+0x36/0x1c0 [ 750.261829] binder: BINDER_SET_CONTEXT_MGR already set [ 750.262155] ? __lock_is_held+0xb5/0x140 [ 750.262190] ? check_same_owner+0x340/0x340 [ 750.287711] binder: 27330:27341 ioctl 40046207 0 returned -16 [ 750.291730] ? rcu_note_context_switch+0x730/0x730 [ 750.291760] __should_failslab+0x124/0x180 [ 750.291785] should_failslab+0x9/0x14 [ 750.291805] kmem_cache_alloc+0x2af/0x760 [ 750.323840] binder: undelivered TRANSACTION_ERROR: 29189 [ 750.328166] ? dup_userfaultfd+0x775/0x9a0 [ 750.328185] ? anon_vma_fork+0x192/0x960 [ 750.328210] anon_vma_fork+0x2dc/0x960 [ 750.328235] ? anon_vma_clone+0x740/0x740 [ 750.328258] ? rcu_read_lock_sched_held+0x108/0x120 [ 750.372341] ? kmem_cache_alloc+0x5fa/0x760 [ 750.376698] copy_process.part.39+0x4fed/0x7250 [ 750.381444] ? __cleanup_sighand+0x70/0x70 [ 750.385715] ? perf_swevent_event+0x2e0/0x2e0 [ 750.390235] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 750.395773] ? perf_tp_event+0x91b/0xc40 [ 750.399842] ? debug_check_no_locks_freed+0x310/0x310 [ 750.405048] ? perf_swevent_event+0x2e0/0x2e0 [ 750.409561] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 750.414697] ? __lock_acquire+0x7fc/0x5020 [ 750.418951] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 750.424056] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 750.429154] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 750.434263] ? perf_tp_event+0xc40/0xc40 [ 750.438335] ? zap_class+0x740/0x740 [ 750.442057] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 750.447164] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 750.452266] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 750.457373] ? perf_tp_event+0xc40/0xc40 [ 750.461438] ? zap_class+0x740/0x740 [ 750.465166] ? memset+0x31/0x40 [ 750.468449] ? perf_trace_lock+0x49d/0x920 [ 750.472681] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 750.477803] ? zap_class+0x740/0x740 [ 750.481520] ? find_held_lock+0x36/0x1c0 [ 750.485582] ? graph_lock+0x170/0x170 [ 750.489389] ? memset+0x31/0x40 [ 750.492686] ? find_held_lock+0x36/0x1c0 [ 750.496763] ? lock_downgrade+0x8f0/0x8f0 [ 750.500937] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 750.506567] ? proc_fail_nth_write+0x9e/0x210 [ 750.511082] ? find_held_lock+0x36/0x1c0 [ 750.515145] _do_fork+0x291/0x12a0 [ 750.518691] ? fork_idle+0x1a0/0x1a0 [ 750.522434] ? __sb_end_write+0xac/0xe0 [ 750.526411] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 750.531943] ? fput+0x130/0x1a0 [ 750.535230] ? ksys_write+0x1ae/0x260 [ 750.539029] ? __do_page_fault+0x449/0xe50 [ 750.543272] ? __ia32_sys_read+0xb0/0xb0 [ 750.547358] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 750.552370] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 750.557394] do_fast_syscall_32+0x34d/0xfb2 [ 750.561724] ? do_int80_syscall_32+0x890/0x890 [ 750.566392] ? finish_task_switch+0x1d3/0x890 [ 750.571069] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 750.576604] ? syscall_return_slowpath+0x31d/0x5e0 [ 750.581538] ? sysret32_from_system_call+0x5/0x46 [ 750.586390] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 750.591239] entry_SYSENTER_compat+0x70/0x7f [ 750.595651] RIP: 0023:0xf7f4ecb9 [ 750.599007] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 750.618529] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 750.626237] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 750.633502] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 750.640778] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 15:27:10 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000280)=""/179) r1 = socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000680)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000200)="18", 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="140000008400ff0f000000000104ff0002008000100000008400000007008400000007000000ac1414aa5cc0c4b1e4bad184d69696d5252a068748a436437afd09f45b5c60a7331b5e1a432b8d42a1a166cfae1bbdf11fff4954b50a32f843f2340a69e45c309b6c2f35b2755fccf4526228abe4f89f01710196e084cd379673c702c80000c04b8faabd6f71e14f5c951ef7aaa5e72148264fe43e4ca9ef3e0e251e00d3a2a58e6e162cff1f4e"], 0x34}, 0x20048845) 15:27:10 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x100000001, 0x8000) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/210) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x0, {0x9, 0x196e, "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", 0x33, 0x6, 0x2, 0x100, 0x2, 0xffffffff, 0xffffffffffffff81}, r1}}, 0x128) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x10080, 0x0) r2 = syz_open_dev$binder(&(0x7f0000232ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004edf8a), 0x1}], &(0x7f000000afd0)=[0x0]}}], 0xfffffffffffffda3, 0x10000000, &(0x7f0000009000)}) 15:27:10 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @multicast2=0xe0000002}}, [0x1000, 0x8001, 0x8, 0x4, 0x8, 0x4, 0x9, 0x8, 0x3868, 0x0, 0x80, 0x5, 0xffffffff, 0xff, 0x1f]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={r2, 0x2, 0x20}, &(0x7f0000000280)=0xc) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2363, 0x14000) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000080)={0x7, 0xfffffffffffffff9, 0x7f, 0x8001, 0x2, 0x80000000, 0x4, 0x0, 0x6, 0x8, 0x1}, 0xb) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f00000016c0)={0x14, 0x20, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) 15:27:10 executing program 1: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x5) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x0, 0x9ffc}, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r3, &(0x7f0000000000)=""/132, 0x84, 0x0, &(0x7f00000000c0)={0x2, 0x4e22}, 0x10) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x2, 0x5, 0x3, 0x4, 0x1cb, 0x84, 0x1, {0x0, @in6={{0xa, 0x4e22, 0x1, @mcast1={0xff, 0x1, [], 0x1}, 0x80000000}}, 0x2, 0x4, 0x5, 0x8000, 0x164}}, &(0x7f0000000200)=0xb0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f00000002c0)={@remote, @loopback, 0x0}, &(0x7f0000000300)=0xc) bind$packet(r0, &(0x7f0000000340)={0x11, 0x1f, r6, 0x1, 0x7, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000240)={0x9, 0x0, 0x4, 0xfffffffffffffff7, r5}, &(0x7f0000000280)=0x10) socket$inet(0x28, 0x0, 0xfffffffffffffffa) 15:27:10 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000], 0x1b}}, r1}}, 0xffffffb0) [ 750.648052] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 750.655317] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:27:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@nfc={0x27, 0x1, 0x0, 0x7}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=[{0x88, 0x114, 0xc670, "45a2cd830683bce43da699ea8a6629569c0119cc5813ee64a15db83826f8bd756010a79c2c9058174e75e57d469972d469eb0ea7415e14ba9b47cfcf1a32b4d4ecd72d869327536a0ec70ddc63e0e9a9cc1028a87c4cd6f7bc1ffcaace5ef4e8b6eaaeccfd652ac94c125ecc9c1d6bc769501ee2b6ef903c32f1ff"}], 0x88, 0x14}, 0x40800) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000000), 0x4) 15:27:10 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100092c0800410400000000fcff", 0x58}], 0x1) unlink(&(0x7f0000000040)='./file0\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80080, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) 15:27:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2001, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000040)) 15:27:10 executing program 6: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000010000)={0x8004, 0x1a}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:27:10 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x1b}}, r1}}, 0xffffffb0) 15:27:10 executing program 7: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)}, 0x20) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r2, 0xc0c0583b, &(0x7f00000001c0)) 15:27:10 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) fchmod(r0, 0x8) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = dup2(r0, r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000040)=""/130) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0x2) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)="cf", 0x1}, {&(0x7f0000000540)="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", 0x121}], 0x2}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000000)={r0, r1}) 15:27:10 executing program 2: r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r5 = dup2(r4, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) r6 = memfd_create(&(0x7f00008effff)='\t', 0x0) r7 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r7, r6) write$sndseq(r6, &(0x7f0000e6ffd0)=[{0x1f, 0x0, 0x0, 0x3fd, @time}], 0x1c) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r5, 0x4040534e, &(0x7f0000000040)={0x300, @tick=0x3, 0x5, {0x400, 0x81}, 0x8, 0x2, 0x8000}) 15:27:10 executing program 0 (fault-call:4 fault-nth:79): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) [ 751.040987] binder: 27398:27399 transaction failed 29189/-22, size 40-8 line 2852 [ 751.049602] binder: 27398:27399 ioctl c0306201 20008000 returned -14 [ 751.053959] FAULT_INJECTION: forcing a failure. [ 751.053959] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 751.068292] CPU: 0 PID: 27401 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 751.075612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 751.083555] binder: 27398:27402 transaction failed 29189/-22, size 40-8 line 2852 [ 751.085026] Call Trace: [ 751.085055] dump_stack+0x1c9/0x2b4 [ 751.085083] ? dump_stack_print_info.cold.2+0x52/0x52 [ 751.085105] ? zap_class+0x740/0x740 [ 751.085130] should_fail.cold.4+0xa/0x1a [ 751.085152] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 751.093369] binder: 27398:27402 ioctl c0306201 20008000 returned -14 [ 751.095388] ? graph_lock+0x170/0x170 [ 751.095414] ? print_usage_bug+0xc0/0xc0 [ 751.095443] ? find_held_lock+0x36/0x1c0 [ 751.095467] ? __lock_is_held+0xb5/0x140 [ 751.095502] ? check_same_owner+0x340/0x340 [ 751.144055] ? rcu_note_context_switch+0x730/0x730 [ 751.149069] __alloc_pages_nodemask+0x36e/0xdb0 [ 751.153844] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 751.158888] ? memset+0x31/0x40 [ 751.162177] ? perf_trace_lock+0x49d/0x920 [ 751.166415] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 751.171532] ? zap_class+0x740/0x740 [ 751.175370] ? graph_lock+0x170/0x170 [ 751.179189] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 751.184747] alloc_pages_current+0x10c/0x210 [ 751.189161] pte_alloc_one+0x1b/0x1a0 [ 751.192985] copy_huge_pmd+0x141/0xd80 [ 751.196903] ? follow_devmap_pmd+0x530/0x530 [ 751.201313] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 751.206419] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 751.211529] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 751.216633] ? pmd_val+0x88/0x100 [ 751.220085] ? add_mm_counter_fast+0xd0/0xd0 [ 751.224498] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 751.230060] copy_page_range+0x914/0x24d0 [ 751.234238] ? __pmd_alloc+0x530/0x530 [ 751.238144] ? _do_fork+0x291/0x12a0 [ 751.241870] ? graph_lock+0x170/0x170 [ 751.245678] ? find_held_lock+0x36/0x1c0 [ 751.249769] ? lock_downgrade+0x8f0/0x8f0 [ 751.253919] ? lock_release+0xa30/0xa30 [ 751.257896] ? rcu_note_context_switch+0x730/0x730 [ 751.262844] ? up_write+0x7b/0x220 [ 751.266386] ? up_read+0x110/0x110 [ 751.269937] ? anon_vma_interval_tree_insert+0x26b/0x300 [ 751.275403] ? anon_vma_clone+0x740/0x740 [ 751.279555] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 751.284674] ? __vma_link_rb+0x26d/0x370 [ 751.288770] copy_process.part.39+0x4e69/0x7250 [ 751.293504] ? __cleanup_sighand+0x70/0x70 [ 751.297771] ? perf_swevent_event+0x2e0/0x2e0 [ 751.302311] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 751.307847] ? perf_tp_event+0x91b/0xc40 [ 751.311908] ? debug_check_no_locks_freed+0x310/0x310 [ 751.317105] ? perf_swevent_event+0x2e0/0x2e0 [ 751.321607] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 751.326728] ? __lock_acquire+0x7fc/0x5020 [ 751.331005] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 751.336123] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 751.341272] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 751.346398] ? perf_tp_event+0xc40/0xc40 [ 751.350463] ? zap_class+0x740/0x740 [ 751.354170] ? perf_trace_lock+0x49d/0x920 [ 751.358412] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 751.363514] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 751.368630] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 751.373750] ? perf_tp_event+0xc40/0xc40 [ 751.377840] ? zap_class+0x740/0x740 [ 751.381569] ? memset+0x31/0x40 [ 751.384872] ? perf_trace_lock+0x49d/0x920 15:27:10 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200200, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00003e2000/0xf000)=nil, 0xf000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:27:10 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x80fe], 0x1b}}, r1}}, 0xffffffb0) 15:27:10 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x400, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000180)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000200)=0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, r0, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000040)="006400ecff0345") getdents64(r2, &(0x7f0000000df0)=""/528, 0x7f355eb8) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000280)=""/169, &(0x7f0000000340)=0xa9) setsockopt(r2, 0x5, 0x400, &(0x7f0000000080)="a09def5cad9e675929b91a8253e8f6a9327bf9e97aded05bd3f5d8bcd7fb7bd363205cce8b5df934f85292455f3033d8b70f07da9c42410e249ab4821c4ffc3af7d9576c991a9a06d12d01071f13ca4e4e65a7b80247db061c24a4f112c384b93a6ff5b154fca8fbdeb9bc5578fa88231aed4576a3d3ce2aaa9da0ba377d3bab393871a8a54cf3697f31fc3c66986bb54af2c72e0ae05223823833da6d31ed1656eff6063b03e9ed00c2fb4f3c93d9e6e0d97854d897da3e42c610a7a5254d3e8dfd932e3c2463f968fe260310f2b3a723378f34", 0xd4) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000240)={0xb59, 0x8000, 0x6, @empty, 'gretap0\x00'}) ioctl$PPPOEIOCSFWD(r0, 0x4004b100, &(0x7f00000001c0)={0x18, 0x0, {0x3, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'veth1\x00'}}) 15:27:10 executing program 6: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x8e, 0x3ff, 0x7fff}, 0xc) 15:27:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x20000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000140)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={r2, @dev={0xac, 0x14, 0x14, 0x14}, @loopback=0x7f000001}, 0xc) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r5, 0x6) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000054e07cf6bab5a8c50000000000000000"]) [ 751.389127] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 751.394261] ? zap_class+0x740/0x740 [ 751.398009] ? find_held_lock+0x36/0x1c0 [ 751.402111] ? graph_lock+0x170/0x170 [ 751.405926] ? memset+0x31/0x40 [ 751.409246] ? find_held_lock+0x36/0x1c0 [ 751.413351] ? lock_downgrade+0x8f0/0x8f0 [ 751.417520] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 751.423084] ? proc_fail_nth_write+0x9e/0x210 [ 751.427620] ? find_held_lock+0x36/0x1c0 [ 751.431712] _do_fork+0x291/0x12a0 [ 751.435282] ? fork_idle+0x1a0/0x1a0 [ 751.439045] ? __sb_end_write+0xac/0xe0 [ 751.443041] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 751.448584] ? fput+0x130/0x1a0 [ 751.451867] ? ksys_write+0x1ae/0x260 [ 751.455671] ? __do_page_fault+0x449/0xe50 [ 751.459903] ? __ia32_sys_read+0xb0/0xb0 [ 751.463975] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 751.468993] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 751.474014] do_fast_syscall_32+0x34d/0xfb2 [ 751.478359] ? do_int80_syscall_32+0x890/0x890 [ 751.482944] ? _raw_spin_unlock_irq+0x27/0x70 [ 751.487437] ? finish_task_switch+0x1d3/0x890 [ 751.491941] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 751.497473] ? syscall_return_slowpath+0x31d/0x5e0 [ 751.502412] ? sysret32_from_system_call+0x5/0x46 [ 751.507258] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 751.512108] entry_SYSENTER_compat+0x70/0x7f [ 751.516512] RIP: 0023:0xf7f4ecb9 [ 751.519867] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 751.539498] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 751.547643] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 751.554907] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 751.562170] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 751.569443] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 751.576705] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:27:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x400880) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140)={0xffffffff}, 0x1, 0xffffffff, 0x1c, 0x1, @in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000280)={0x11, 0x10, 0xfa00, {&(0x7f0000000100), r2}}, 0x18) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x7a}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000900000000000000000000001002000100000000000800010055000000"], 0x20}, 0x1}, 0x0) 15:27:11 executing program 2: mprotect(&(0x7f0000650000/0x3000)=nil, 0x3000, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYRES64=r0, @ANYBLOB="494d9ec18935a558727ae5d93d0628a34fe3093d0c09f494cf78ac02096d4d08f1ac070050e327854e5f5fcba7ac0bb23f2606b5e325ad71b27f1e46ff005db3b239d7f8fc313fbd3b8fcc07c946d70b0c80259c4d94f287e0c58ae02a2c1dee67442ad315feea911bc8b62c8dcfa303abf1feef33faa92b7522384ac54c37cad74a43830405e8941370ba1a3b2a207f2881a94b5a2711d4a3b02cbc048ca69f92b93c4bb7eae22283b7ef52e5e9fd57f074bb2a0f3b2b9306d64697d5092db3240e532f1f3166439a532bcc11dce267d7c45d93eb26f35269a57f9c", @ANYRES16=r0, @ANYBLOB="762d2477629d6382bac64b2a9a4251477534518399f0ed425d3132e45c79d97025c3cc34a9ccf4415568631a881161006aae14199c5c0eac0d5272a78b77609f086e5d973d50907e4c2695a51d36f4ba5a16ee9392d8cd460101342b750dabe545cb6e71ff13c677c3818fbb4c8c9872b3ec9ae2f16102c5947cce9bc94759648f0f2c4bbde4c2", @ANYRES16=r0, @ANYRES32, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYRES64=r0, @ANYRES64=r0, @ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYRES16=r0, @ANYRES16=0x0, @ANYRES16=r0], @ANYBLOB="113f4b6186776fc3fc59d5e47ef0af2b36d1ed4df1f88afdddaa94ece3dbb8472ac9cdd535f41e132e377177a0918028950cdc2194da33db6208f786e9f7e809e9a5a9372c6d2c9831a6741be5ed5bed7d3cb82a6c092c9a7b894c5c2004f3e16ccdd75c6e90d6dd449bc063183feb311ef51817d1cb9d26eb741dd7c1cb6b9cab4fc9636217a86aca27"], @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES32=r0, @ANYPTR64, @ANYRES64=r0, @ANYRES32]], 0x8) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000000c0)) 15:27:11 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x1b}}, r1}}, 0xffffffb0) 15:27:11 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0xfffffffffffffe8a) 15:27:11 executing program 6: socket$kcm(0x29, 0x6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/kcm\x00\b\x00') socket$kcm(0x29, 0x5, 0x0) readv(r0, &(0x7f0000c43f70)=[{&(0x7f0000ea5000)=""/4096, 0x1000}], 0x1) 15:27:11 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000e00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x200008a8, 0x178, 0x2f0, 0x0, 0x178, 0x234, 0x418, 0x418, 0x418, 0x418, 0x418, 0x6, &(0x7f0000000000), {[{{@uncond, 0x0, 0x98, 0xbc}, @TTL={0x24, 'TTL\x00'}}, {{@uncond, 0x0, 0xf0, 0x1fe}, @ECN={0x24, 'ECN\x00'}}, {{@uncond, 0x0, 0x98, 0xbc}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@multicast2=0xe0000002, @rand_addr, 0x0, 0x0, 'ip_vti0\x00', 'irlan0\x00'}, 0x0, 0x98, 0xbc}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ip={@rand_addr, @broadcast=0xffffffff, 0x0, 0x0, 'team_slave_1\x00', 'veth0_to_team\x00'}, 0x0, 0x98, 0xc8, 0x0, {}, [@common=@ah={0x0, 'ah\x00', 0x0, {0x20, 0xd1, 0x1}}, @common=@set={0x0, 'set\x00', 0x0, {{0x40, [0x7, 0x2, 0x80000000, 0x0, 0x1f, 0xf1f4], 0x8, 0x4, 0x8}}}]}, @TTL={0x0, 'TTL\x00', 0x0, {0x0, 0x3}}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2a2) 15:27:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000300)={'team0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000ac0)={&(0x7f0000000040)={0x10, 0x900}, 0xc, &(0x7f0000000a80)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000001800110300000000000000000a000000000000000000000008000400", @ANYBLOB="140007000000005f6740b69b008000000001"], 0x2}, 0x1}, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000100)) 15:27:11 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000], 0x1b}}, r1}}, 0xffffffb0) 15:27:11 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0xf001}, {r0, 0xc}, {r0, 0x8080}, {r0, 0x400}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)={0x4}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='limits\x00') bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000080)=0x20000, 0x45) 15:27:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000040)={0xfffffffffffffea6, 0x2000028, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x12, [@typed={0x14, 0x49, @binary="ecd0747be9248f812299dff33588f959"}]}]}, 0x2c}, 0x1}, 0x0) 15:27:11 executing program 0 (fault-call:4 fault-nth:80): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) [ 751.966013] FAULT_INJECTION: forcing a failure. [ 751.966013] name failslab, interval 1, probability 0, space 0, times 0 [ 751.977443] CPU: 0 PID: 27470 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #13 [ 751.984754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 751.994106] Call Trace: [ 751.996691] dump_stack+0x1c9/0x2b4 [ 752.000318] ? dump_stack_print_info.cold.2+0x52/0x52 [ 752.005515] should_fail.cold.4+0xa/0x1a [ 752.009576] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 752.014701] ? graph_lock+0x170/0x170 [ 752.018506] ? find_held_lock+0x36/0x1c0 [ 752.022572] ? __lock_is_held+0xb5/0x140 [ 752.026641] ? check_same_owner+0x340/0x340 [ 752.030963] ? rcu_note_context_switch+0x730/0x730 [ 752.035902] __should_failslab+0x124/0x180 [ 752.040135] should_failslab+0x9/0x14 [ 752.043929] kmem_cache_alloc+0x2af/0x760 [ 752.048071] ? graph_lock+0x170/0x170 [ 752.051866] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 752.057426] ptlock_alloc+0x20/0x80 [ 752.061062] pte_alloc_one+0x6b/0x1a0 [ 752.064860] copy_huge_pmd+0x141/0xd80 [ 752.068765] ? follow_devmap_pmd+0x530/0x530 [ 752.073175] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 752.078299] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 752.083414] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 752.088541] ? pmd_val+0x88/0x100 [ 752.091991] ? add_mm_counter_fast+0xd0/0xd0 [ 752.096407] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 752.101957] copy_page_range+0x914/0x24d0 [ 752.106134] ? __pmd_alloc+0x530/0x530 [ 752.110015] ? _do_fork+0x291/0x12a0 [ 752.113726] ? graph_lock+0x170/0x170 [ 752.117529] ? find_held_lock+0x36/0x1c0 [ 752.121594] ? lock_downgrade+0x8f0/0x8f0 [ 752.125740] ? lock_release+0xa30/0xa30 [ 752.129711] ? rcu_note_context_switch+0x730/0x730 [ 752.134642] ? up_write+0x7b/0x220 [ 752.138179] ? up_read+0x110/0x110 [ 752.141713] ? anon_vma_interval_tree_insert+0x26b/0x300 [ 752.147167] ? anon_vma_clone+0x740/0x740 [ 752.151310] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 752.156323] ? __vma_link_rb+0x26d/0x370 [ 752.160385] copy_process.part.39+0x4e69/0x7250 [ 752.165082] ? __cleanup_sighand+0x70/0x70 [ 752.169320] ? perf_swevent_event+0x2e0/0x2e0 [ 752.173826] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 752.179354] ? perf_tp_event+0x91b/0xc40 [ 752.183408] ? debug_check_no_locks_freed+0x310/0x310 [ 752.188602] ? perf_swevent_event+0x2e0/0x2e0 [ 752.193098] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 752.198207] ? __lock_acquire+0x7fc/0x5020 [ 752.202452] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 752.207548] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 752.212644] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 752.217743] ? perf_tp_event+0xc40/0xc40 [ 752.221798] ? zap_class+0x740/0x740 [ 752.225504] ? perf_trace_lock+0x49d/0x920 [ 752.229750] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 752.234844] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 752.239936] ? perf_trace_run_bpf_submit+0x270/0x3b0 [ 752.245042] ? perf_tp_event+0xc40/0xc40 [ 752.249985] ? zap_class+0x740/0x740 [ 752.253699] ? memset+0x31/0x40 [ 752.256985] ? perf_trace_lock+0x49d/0x920 [ 752.261214] ? perf_trace_run_bpf_submit+0x269/0x3b0 [ 752.266595] ? zap_class+0x740/0x740 [ 752.270306] ? find_held_lock+0x36/0x1c0 [ 752.274362] ? graph_lock+0x170/0x170 [ 752.278162] ? memset+0x31/0x40 [ 752.281449] ? find_held_lock+0x36/0x1c0 [ 752.285531] ? lock_downgrade+0x8f0/0x8f0 [ 752.289674] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 752.295204] ? proc_fail_nth_write+0x9e/0x210 [ 752.299703] ? find_held_lock+0x36/0x1c0 [ 752.303761] _do_fork+0x291/0x12a0 [ 752.307301] ? fork_idle+0x1a0/0x1a0 [ 752.311040] ? __sb_end_write+0xac/0xe0 [ 752.315033] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 752.320562] ? fput+0x130/0x1a0 [ 752.323834] ? ksys_write+0x1ae/0x260 [ 752.327628] ? __do_page_fault+0x449/0xe50 [ 752.331857] ? __ia32_sys_read+0xb0/0xb0 [ 752.335922] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 752.340941] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 752.345953] do_fast_syscall_32+0x34d/0xfb2 [ 752.350280] ? do_int80_syscall_32+0x890/0x890 [ 752.354855] ? _raw_spin_unlock_irq+0x27/0x70 [ 752.359340] ? finish_task_switch+0x1d3/0x890 [ 752.363840] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 752.369370] ? syscall_return_slowpath+0x31d/0x5e0 [ 752.374320] ? sysret32_from_system_call+0x5/0x46 [ 752.379160] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 752.384024] entry_SYSENTER_compat+0x70/0x7f [ 752.388431] RIP: 0023:0xf7f4ecb9 [ 752.391778] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 752.411194] RSP: 002b:00000000f5f4a0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000078 [ 752.418907] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020001f37 [ 752.426176] RDX: 0000000020001ffc RSI: 0000000020001000 RDI: 0000000020001000 [ 752.433436] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 752.440785] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 752.448048] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:27:12 executing program 6: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000000)={{}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4"}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x800000006000, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x2, 0x82}, 0x8) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r1 = socket(0x100000000000000a, 0x8000005, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000005040)={0x0, @rand_addr, @loopback}, &(0x7f0000000200)=0xc) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0)={0x100}, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000050c0)={'vcan0\x00', r2}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000040)={'sit0\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) 15:27:12 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = dup(r0) mq_notify(r2, &(0x7f00000000c0)={0x0, 0x32, 0x2, @thr={&(0x7f0000000080)="e295", &(0x7f0000000200)="46691ac680a46e6ac65392b0ec8bc8b4972e15187cb772460e3f5e5669ee709130b1fb20ddffb3231f6c3b48483e52df3a4c4d93f5183bd5c49f45eea00474479866aeefda9cf0e7d7d3a08a9533f63ecf37f9b8bb35f1836fc50d7e52d2093fbed4e4c7b0edff6dfa3ea3a576c980060535925856d3ef7869c63e54f2800cb3f165a0a2faf18eaf404d26bd166d8fa25068b7e85cfe3952ca767b66c18ebfab68dff25c84114423b6636f5726002a50fc8dd58f10dfaa735ed181abc196519c7b546f1941344c5912c29ae4d7fbe0866e13d5e066"}}) 15:27:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/current\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f00000001c0)=0x200f0) 15:27:12 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000], 0x1b}}, r1}}, 0xffffffb0) 15:27:12 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:27:12 executing program 1: r0 = socket$kcm(0x29, 0x9, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_to_bond\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000054d4dca23148301f730b7503ae6eee"]}) socketpair(0x4, 0x80003, 0x4000000008, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000300)=0xffffffffffff8d6a) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local={0xfe, 0x80, [], 0xaa}, @remote={0xfe, 0x80, [], 0xbb}, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x3, 0x54a, 0x2, 0x400, 0x79e, 0x0, r3}) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f00000002c0)={@mcast1={0xff, 0x1, [], 0x1}, r3}, 0x14) 15:27:12 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000a00000)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="01", 0x1, r1) r3 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000001940)="b3", 0x1, r1) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000000c0)) keyctl$update(0x2, r3, &(0x7f0000001b80)="df02754677212dfc3e2acc26fdc3ffa64813da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa023895113293535d1c0066d20e0f275188b4b4c187e18774fc2227cbb60fc6697f5337726164c8f3e1181e6d50986cd98a5c44ac0ec3755bae750fe9a073eadeb27eafcf10d87bd91d03e7dc2faed85adcd88ca30e75b1e104002d94defa187e48b89efbbbcc9b9a9a307353df7a21affce4e9149eb122cbc356cb681365afd979e97b5db596e901864a68", 0xc0) keyctl$dh_compute(0x17, &(0x7f00000019c0)={r2, r3, r3}, &(0x7f0000001a00)=""/157, 0x9d, &(0x7f0000001b40)={&(0x7f0000001ac0)={'tgr192-generic\x00'}, &(0x7f0000001b00)}) 15:27:12 executing program 6: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x2000000000003e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000640)={0x0, 0x0}) sched_getattr(r2, &(0x7f0000000680), 0x30, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) close(r1) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x80, 0xa0040) 15:27:12 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)) read(r1, &(0x7f0000000000)=""/39, 0x27) 15:27:12 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xdf07], 0x1b}}, r1}}, 0xffffffb0) 15:27:12 executing program 2: r0 = socket$inet(0x2, 0x6, 0x2) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2=0xe0000002}, 0x10) r1 = socket$inet(0x2, 0x200000002, 0x0) dup2(r1, r0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) sendto$inet(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 15:27:12 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x400000, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffff}, 0x117, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x755b, @empty, 0x49}, {0xa, 0x4e21, 0x7fffffff, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, r2, 0x5f}}, 0x48) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x6, 0x6, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 15:27:12 executing program 0 (fault-call:4 fault-nth:81): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) [ 752.853242] ================================================================== [ 752.861000] BUG: KASAN: slab-out-of-bounds in tgr192_final+0x4fe/0x560 [ 752.867774] Write of size 8 at addr ffff8801cec9dfa0 by task syz-executor3/27516 [ 752.875315] [ 752.876958] CPU: 0 PID: 27516 Comm: syz-executor3 Not tainted 4.18.0-rc1+ #13 [ 752.884241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 752.893609] Call Trace: [ 752.896216] dump_stack+0x1c9/0x2b4 15:27:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x10, &(0x7f0000000180)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c, r1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, {0xffffffffffffffff}}, {{@in6}, 0x0, @in=@loopback=0x7f000001, 0x8000}}, 0xe8) 15:27:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000000c0)=0x3) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], 0x0, 0x2c00}) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x101002, 0x0) r4 = memfd_create(&(0x7f0000000140)='/dev/kvm\x00', 0x1) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={r3, r4, 0x4, 0x3}, 0x10) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="032200020000001841f36c"], 0xb) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 752.899842] ? dump_stack_print_info.cold.2+0x52/0x52 [ 752.905043] ? printk+0xa7/0xcf [ 752.908346] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 752.913127] ? tgr192_final+0x4fe/0x560 [ 752.917127] print_address_description+0x6c/0x20b [ 752.921994] ? tgr192_final+0x4fe/0x560 [ 752.925990] kasan_report.cold.7+0x242/0x2fe [ 752.930420] __asan_report_store8_noabort+0x17/0x20 [ 752.935458] tgr192_final+0x4fe/0x560 [ 752.939284] crypto_shash_final+0x104/0x260 [ 752.943616] ? tgr192_update+0x520/0x520 [ 752.947700] __keyctl_dh_compute+0x1198/0x1be0 [ 752.952310] ? copy_overflow+0x30/0x30 [ 752.956223] ? __schedule+0x884/0x1ed0 [ 752.960154] ? lock_release+0xa30/0xa30 [ 752.964147] ? check_same_owner+0x340/0x340 [ 752.968497] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 752.974045] ? _copy_from_user+0xdf/0x150 [ 752.978194] compat_keyctl_dh_compute+0x2d0/0x400 [ 752.983048] ? __x32_compat_sys_keyctl+0x3b0/0x3b0 [ 752.987981] ? exit_to_usermode_loop+0x8c/0x370 [ 752.992671] __ia32_compat_sys_keyctl+0x137/0x3b0 [ 752.997524] do_fast_syscall_32+0x34d/0xfb2 [ 753.001847] ? do_int80_syscall_32+0x890/0x890 [ 753.006419] ? _raw_spin_unlock_irq+0x27/0x70 [ 753.010904] ? finish_task_switch+0x1d3/0x890 [ 753.015401] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 753.020927] ? syscall_return_slowpath+0x31d/0x5e0 [ 753.025848] ? sysret32_from_system_call+0x5/0x46 [ 753.030682] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 753.035532] entry_SYSENTER_compat+0x70/0x7f [ 753.039929] RIP: 0023:0xf7fd7cb9 [ 753.043275] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 753.062529] RSP: 002b:00000000f5fd30ac EFLAGS: 00000282 ORIG_RAX: 0000000000000120 [ 753.070248] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 00000000200019c0 [ 753.077516] RDX: 0000000020001a00 RSI: 000000000000009d RDI: 0000000020001b40 [ 753.084786] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 753.092046] R10: 0000000000000000 R11: 0000000000000292 R12: 0000000000000000 [ 753.099301] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 753.106564] [ 753.108199] Allocated by task 27516: [ 753.111908] save_stack+0x43/0xd0 [ 753.115349] kasan_kmalloc+0xc4/0xe0 [ 753.119049] __kmalloc+0x14e/0x760 [ 753.122578] __keyctl_dh_compute+0x1000/0x1be0 [ 753.127152] compat_keyctl_dh_compute+0x2d0/0x400 [ 753.131994] __ia32_compat_sys_keyctl+0x137/0x3b0 [ 753.136827] do_fast_syscall_32+0x34d/0xfb2 [ 753.141136] entry_SYSENTER_compat+0x70/0x7f [ 753.145523] [ 753.147135] Freed by task 13807: [ 753.150501] save_stack+0x43/0xd0 [ 753.153956] __kasan_slab_free+0x11a/0x170 [ 753.158184] kasan_slab_free+0xe/0x10 [ 753.161969] kfree+0xd9/0x260 [ 753.165062] sock_kfree_s+0x29/0x60 [ 753.168689] aead_sock_destruct+0x195/0x200 [ 753.173000] __sk_destruct+0x107/0xa60 [ 753.176880] sk_destruct+0x78/0x90 [ 753.180405] __sk_free+0xcf/0x300 [ 753.183853] sk_free+0x42/0x50 [ 753.187121] af_alg_release+0x6e/0x90 [ 753.190916] __sock_release+0xd7/0x260 [ 753.194795] sock_close+0x19/0x20 [ 753.198239] __fput+0x35b/0x8b0 [ 753.201519] ____fput+0x15/0x20 [ 753.204788] task_work_run+0x1ec/0x2a0 [ 753.208673] do_exit+0x1b08/0x2750 [ 753.212201] do_group_exit+0x177/0x440 [ 753.216081] get_signal+0x88e/0x1970 [ 753.219785] do_signal+0x9c/0x21c0 [ 753.223399] exit_to_usermode_loop+0x2de/0x370 [ 753.227980] do_fast_syscall_32+0xcd5/0xfb2 [ 753.232289] entry_SYSENTER_compat+0x70/0x7f [ 753.236676] [ 753.238293] The buggy address belongs to the object at ffff8801cec9df00 [ 753.238293] which belongs to the cache kmalloc-192 of size 192 [ 753.250947] The buggy address is located 160 bytes inside of [ 753.250947] 192-byte region [ffff8801cec9df00, ffff8801cec9dfc0) [ 753.262807] The buggy address belongs to the page: [ 753.267725] page:ffffea00073b2740 count:1 mapcount:0 mapping:ffff8801da800040 index:0xffff8801cec9d600 [ 753.277185] flags: 0x2fffc0000000100(slab) [ 753.281413] raw: 02fffc0000000100 ffffea0007668488 ffff8801da801138 ffff8801da800040 [ 753.289286] raw: ffff8801cec9d600 ffff8801cec9d000 000000010000000f 0000000000000000 [ 753.297151] page dumped because: kasan: bad access detected [ 753.302854] [ 753.304465] Memory state around the buggy address: [ 753.309377] ffff8801cec9de80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 753.316722] ffff8801cec9df00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 753.324069] >ffff8801cec9df80: 00 00 00 00 fc fc fc fc fc fc fc fc fc fc fc fc [ 753.331409] ^ [ 753.335800] ffff8801cec9e000: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 753.343191] ffff8801cec9e080: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 753.350542] ================================================================== [ 753.357882] Disabling lock debugging due to kernel taint [ 753.363664] Kernel panic - not syncing: panic_on_warn set ... [ 753.363664] [ 753.371042] CPU: 0 PID: 27516 Comm: syz-executor3 Tainted: G B 4.18.0-rc1+ #13 [ 753.379700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 753.389038] Call Trace: [ 753.391616] dump_stack+0x1c9/0x2b4 [ 753.395230] ? dump_stack_print_info.cold.2+0x52/0x52 [ 753.400410] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 753.405185] panic+0x238/0x4e7 [ 753.408367] ? add_taint.cold.5+0x16/0x16 [ 753.412517] ? do_raw_spin_unlock+0xa7/0x2f0 [ 753.417000] ? tgr192_final+0x4fe/0x560 [ 753.421061] kasan_end_report+0x47/0x4f [ 753.425024] kasan_report.cold.7+0x76/0x2fe [ 753.429334] __asan_report_store8_noabort+0x17/0x20 [ 753.434362] tgr192_final+0x4fe/0x560 [ 753.438150] crypto_shash_final+0x104/0x260 [ 753.442468] ? tgr192_update+0x520/0x520 [ 753.446517] __keyctl_dh_compute+0x1198/0x1be0 [ 753.451092] ? copy_overflow+0x30/0x30 [ 753.454964] ? __schedule+0x884/0x1ed0 [ 753.458864] ? lock_release+0xa30/0xa30 [ 753.462832] ? check_same_owner+0x340/0x340 [ 753.467168] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 753.472692] ? _copy_from_user+0xdf/0x150 [ 753.476829] compat_keyctl_dh_compute+0x2d0/0x400 [ 753.481666] ? __x32_compat_sys_keyctl+0x3b0/0x3b0 [ 753.486588] ? exit_to_usermode_loop+0x8c/0x370 [ 753.491253] __ia32_compat_sys_keyctl+0x137/0x3b0 [ 753.496086] do_fast_syscall_32+0x34d/0xfb2 [ 753.500396] ? do_int80_syscall_32+0x890/0x890 [ 753.504969] ? _raw_spin_unlock_irq+0x27/0x70 [ 753.509463] ? finish_task_switch+0x1d3/0x890 [ 753.513945] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 753.519477] ? syscall_return_slowpath+0x31d/0x5e0 [ 753.524404] ? sysret32_from_system_call+0x5/0x46 [ 753.529254] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 753.534089] entry_SYSENTER_compat+0x70/0x7f [ 753.538493] RIP: 0023:0xf7fd7cb9 [ 753.541851] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 753.561058] RSP: 002b:00000000f5fd30ac EFLAGS: 00000282 ORIG_RAX: 0000000000000120 [ 753.568768] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 00000000200019c0 [ 753.576038] RDX: 0000000020001a00 RSI: 000000000000009d RDI: 0000000020001b40 [ 753.583291] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 753.590545] R10: 0000000000000000 R11: 0000000000000292 R12: 0000000000000000 [ 753.597803] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 753.605567] Dumping ftrace buffer: [ 753.609112] (ftrace buffer empty) [ 753.612806] Kernel Offset: disabled [ 753.616418] Rebooting in 86400 seconds..