Warning: Permanently added '10.128.0.71' (ECDSA) to the list of known hosts. 2020/07/18 17:29:56 fuzzer started 2020/07/18 17:29:57 dialing manager at 10.128.0.105:38763 2020/07/18 17:29:57 syscalls: 3072 2020/07/18 17:29:57 code coverage: enabled 2020/07/18 17:29:57 comparison tracing: enabled 2020/07/18 17:29:57 extra coverage: extra coverage is not supported by the kernel 2020/07/18 17:29:57 setuid sandbox: enabled 2020/07/18 17:29:57 namespace sandbox: enabled 2020/07/18 17:29:57 Android sandbox: enabled 2020/07/18 17:29:57 fault injection: enabled 2020/07/18 17:29:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 17:29:57 net packet injection: enabled 2020/07/18 17:29:57 net device setup: enabled 2020/07/18 17:29:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 17:29:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 17:29:57 USB emulation: /dev/raw-gadget does not exist 17:31:59 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x8004500b, 0x73f000) syzkaller login: [ 161.844977] audit: type=1400 audit(1595093519.254:8): avc: denied { execmem } for pid=6457 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 161.971142] IPVS: ftp: loaded support on port[0] = 21 17:31:59 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 162.117247] chnl_net:caif_netlink_parms(): no params data found [ 162.263476] IPVS: ftp: loaded support on port[0] = 21 17:31:59 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) [ 162.329516] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.340049] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.348501] device bridge_slave_0 entered promiscuous mode [ 162.372963] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.387925] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.395535] device bridge_slave_1 entered promiscuous mode [ 162.492295] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 162.521257] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 162.575622] IPVS: ftp: loaded support on port[0] = 21 17:32:00 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x80105014, 0x0) [ 162.640807] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.651153] team0: Port device team_slave_0 added [ 162.668508] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.676265] team0: Port device team_slave_1 added [ 162.701962] chnl_net:caif_netlink_parms(): no params data found [ 162.799879] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.807499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.877141] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.907495] batman_adv: batadv0: Adding interface: batadv_slave_1 17:32:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0x80, {0x1000000000000}}, "be77f645fa0faab4173328e03e0e9f020bbc798c84be65bf762199e269b6d15af3d542e5a531a895866fbf13910d95e922d6aa84d68924efe5e444b34d9df08a868ae23c677546798d6ec2c17d6e3f87f0d757c2078c9325c641fea9938ba4f20ebb2577f51ba467d973398c7fa94be4e2abd427b7ad4385c63e630090759c2a6c768a973d0b1e7244e494d5925d9d9f40afd544b84d1fdb8de7af279d8700739c11327a76f8bc32743c959d8858b276c211222f4020c56f6257be84ddd07b20d8b1de9b5390ba5eaa289c0bfdf6b5636b7acfac5159e2e7759338e06ae00e4b7cf162e45442e3c8395858847e3e28da4ed237027cd849991ab91e6e5dc61b9936de574c3b26a2b0e303386c02ed1bb6a5acaf8a9271e196bc59fb3d7d6a88383d53302680fd8ebd0e75fa67333a6fb9da0333d6f87b3f628136a4b9ec1c2f4cf3d5ec900ec17d48e3f741860d963ec6e629243d06b547374ec3f5a0a8e71cdd67e8f591d68711ba4df1f2fc62d9f54c6f7b8844c8ce569fb7f983a631250e77374780413ab37235afdefb70572e79f35d36406aded61bcf76711aacf325b2ac1f78b4ede1239e36d5d644c7a81cdf6b95a1e3aa6c2f70d889654572d1f88f05e5b2c5f5c37d6570102c2525a9b3fa28a88c83ded573a896239900bd365dc0323d4921c3c96a3dae810479a1ac83b64f0f9b2008eb51832bce90105dab379b3d99f6761d4cf438d92356c563c982938fe83026258aad0a7d9f5eacfa359c68ec271d3ecf9a57d3eec56cb0bcf1bb0adc6c297d6e5b101640d3c5b50bcb54faebed4f850e737b5a2837054bccbecfd1c28e70a967a350d21867ea95b2cdfe55fd3edc6e1f4db06a5e6b77a333af48e92899e074794f3b4687dce6d45cb33433e922b1602e767164dc0e760d14b4c70f304de2cb56ca5ea35719f492480e48b9007e4073a8e02450a93d3932971b32aca283773bbb7974486478d380d8524c0eee27ba19d9c51196494bc3f2c41c1ddc72b0b9d97ca307022baf742cb69b45de669e3224c1eaf4e6ec7bb76f921ad3fd01e1138eda10e945ca95302c1729adf6526041169700a783f767632e99b55eae5e4ebc25b63e11649a31e1dba33445a36b40c7cc7ab6450cb4853c69a9f1eb00d466f6c98f297d3e4882fd4d1a9dff0786cece0dd1b03fd84f982b493349f32e49be255102e7bd1475e25574a992da6907a0e6bce48d4601b51ca05798a0e8b5faa9ed6700902e4626b866b4219e3880277bca07f577def954fdd64e089622ed0eec558759a9b6d3e512b330fa30e31403053a73da1747a7874f5b7a9fde4c0f9f29a27e795e275c9f6c33d9db7f370f148a790811428b2f96566bd0e2b148997e69b0ffe1a81cb04d43ce6a24ea2a9414b930fa1330153cb20aaae484e515393b9ddf9d029806c35d5e956462b7cc7f1c7995006ffeae1f1ba1daf8d43309198bf444ec82c670800d5dacd600924564931014b1e834a38274c6560784572e6d4bf8c4a5a1ee5edb2f4ea5fa9f07b11d3d1d88b993fa662bc04dfb9ffa9e534f1622efd7f823346aa7e0a988f56be531c73f34439df61f9737cca8b93d2c25695138c70c469298c3a114c89a8c3409d4dc18e7bd0158631d0b936823a6dda814ed50f83862058d1ecc19b2e1195c910edb5e7164fbd403de0beb5d7feec901a5a373afa1162be95f0e71e50d479e33494d7c98c1cb2ac886c81610678923685fa9f5fff2584c89130b7d2ac78317e531bb2fcade76520cf8bec450e31eebfa5ae2f78587c572d36d56a69cf3f2cc9e15b77c11877d27e8af0196902d7f94646f0294b4507ae4461397ef21b24a2142f740460e1eb1935cbaccd14f71f21d6fb7144de99154f037cf31e9f30da3c935950c7d1c859096d44b57e7bd37147304b2fe51ab63ca7c4031c1f07913c8a894a6b0573886d7a0a62cd20a0f433e541a43808465eb82af5bb9c819a74bed83cf91aa180442c28b9f4d69dd7e728c7734dd3bd3e277e67e96ab9f09e083c0a6e42fe2bc5dcae9a2deddb7f763e62b0d8adacc00af734bb9e978c160600611c83309468a2f942f5d2c9f7cafc97dae2f542ef33be39952fa70ee3e2ecb3105c1a490db73fcf46a3645de10e1cb335ea604f41d10b723872c26f20a71f44b1301fffd601c6a609e0d195bbcb1203cd23fdb3e3f59fa8ae5a484881c34706bacb6a479fa7c9cc6920613dd6903bf046493bac060f046efc6ce43aafe9a3b735c1cb283714548fdc16a2ce9d9dccd77f3b8037132ec1b1f1d965932a9ec4b20efe1f2212c94511b61799b5bd29be84e47d1c1209af544bb4c4820b4897fe00fd583b8ae5394354d1f2532d0801f202ba31bf01a896ebea5302167cf9b0ed71e793d9572fac48d75724caa57f99ba9db2113f5fa52d19356ed1d0c85bd60805952113e521a01444d6a6a502144691a9d32363284410e967626c720cdb3444a56b1b7043047dbf8e5f1b5177c82a651710eaed591e1d4ac5ffaf85411f7c3c3e58fefb5e0528f74b3f78a0b31de68f1e31415a7a37010be818b886c28cca1bf68db068929bad71bc6b4ae2a4c9f2c9bf98f15164e6ef96ef4121c191e5a94ca431b49c475f02acebc42d2c6026e4f7d595e5677947bf6cc0d6f95d7838f76cfc04492cebaed4374984706465ac83a1acbb55450f5b5e1e4cc00a88c334af44d337089c80167a813f54fa903ec85d8f1d22c443bcdfb3d268a3e57f563b9732cc3f5d8b1fd98a6f44e3b056cbeb65946ec917ef093c3a62757f2b27e6b4873ae7183b5b9a6528a576af69449df90cda4bfad6c54bed67fecc6fdc624183aecb5072002c8dc9d45505901c61489ab31b7d6cde6943f042953df648861b68663291117f3deb74d3f9e9501d9d50b095baaeef21aca82e00203c06ce103cc923e6f02ab481eed2da0a4eedeb827e9d7961f6d972f347c649e706dc0259d697a6a5ea1ba33a6f2c16beed92b58fa290026c728e91f3de285a74e56e968c5d174639a915b5e53d7b1e5566b1a89f09434afb2a2ff1fd00d13e7ce5a3dcb8e628f39a6c6825acd4b7152a777d21485f6360af8b1c62a4a29f2ad98d9c393530187c14b4defdfc8ac12433be7f56a40ce4087eb1f7cf949e4e9b3c612e4953716ab027a36ce839f1d2815c289d08e0e500630c2f54344d6549b9645a4b31648d25f71dc7a43651aa8530ccd0cec2f96a4385b185823111c514b5beb817a6995b098824f301462598f03919ec52c0fdf5a522f3e4b250ded3089e0958bb20e5f936c8ab4fc00316ce483254f6e2abc024835acdba239decc60fcc316cbb5fe85db2e22ecd1259c607b575d836222d7a21f0fccdc6d4f90c487c66dcbe9d17f6af2edc30b57189f009072fa5b46e1f49aa33a6546aea60202c4e77066e2f487b2bd36f3178ea888488ae52fad830868172d8f2b3335db98a83c45e047ba93eb32e08a014d13fb8b9f3b54c16adaac8a95c250051baaa3667343a3df51ab7dccedcf4410482fb24ab337285d4c0d182bf00050c5cd2f8a1f7954fe0ce1c2325dc159445464327f0c463dfdae8c944db603ceab504409be7e3316e679960b63e1935018641f0d30d40fb4f83faa2786e7284b0adf6fe0ae04f61c362be89177aa7a27cd00a1c101deb33fbae04b8b20fceeef601049626954f0436470eb4d344fd53c34eab4fca401bb6aa64c1d1891ca88300ce5f8b9b7badb64a5aa3ce8ea848e288239def4602e4812c66503ccc2a68b734d97b2fe71e321e09275bbc727e4c02ce1a967f2f7c5f02f658c5e449a1c718a535561afbddd05ad28559c6ea8a5d19298eeccee69818b69a833b972128e153306522a3733396e25e3a2175443715b0926ea967609f73e2529fa4b6c346e61227ff7b2474f8257c71ff6b789d9a78e8039f78c5089586aeba7a584b3d6b753f8633d062b5cca3639eb95885027a1b78a90f79d33e8872b455a21618b76a4afd3d704849b067ab8f968bf528fbdbdfdd34e84163d644e211e32f9b5b91f86fb815890f6e405d7324fd6ff84fea268cf4d613d8b8cc784fd434f317dd77ccaf40d974c43d70ec15306c691ce9782267b20b35c150c1c104adff5437068f7c9dee058c08403024e5ed1f35bf1b6db213af8fd0293b230ddc7a405e1e3e584292cf6d9bd4ca1d0c325ecf37c57134320f79fac3f26874b1d595d0aacb7bf454bc4e15f755c1c7e2d0951d7731d8bf27c8002f611a942d633c9e0203ee9f848de15966e6c993d790bbc26958fdc3ff4e62b971697855ad0980d3cf6cd79c0f2f0d41eab6d2c67e83295afcbee60179e0997ddf9b15002b7fc058afa567034dabc640790aba2419a5ccbce25abccde586373f4e31f3436e5bab2e156b4cd6abaadbd4e991cb4a15cdea2202b13bce716e1df40d6bcc275f14c152ffe6294d2b5a5377a9da546490afa9ae4bde63de1b80f1b0d72b75a74ac1e764c4670b9547faa728500233dc410132d800bddd4e81272f1ace1fa8186e1b68e19b23ee611b2c9119b094764fd0720212c14f12f1835596660e08dbaf1a28c2ecb391094e8decb500484a4f9de412781fe084695a243d474471a3d6abd4ac640cfb7da40e0327defce9aa8101a25f7145b55db0510dd090af63fd65f9003693b21b2f3d4775c65707fed78474238d6453592933b2265c3836d0c775b95e9739b3de3856072a5b43c9e3024e8843b2522e92d12aab4a636c68af12722ab38d881f4c97118014db986f3ec966783b93d81d1d70e3ea611482df745256c3ef9c6c949c6afc6929f69d9427ddde81f3f278500c586b3bb736c2fc7713ad92ed13640f4051e72b38568e3f211f75261ee6517de0b980076127d7dc00a1660a11232325f7ac097f46e0ef4493cd7de875d14056419373d887a821672d894d32c810464705e92c9abe32967fead2464c8b2f693f45d07a8160f59ec046019b016ee8b07764278af8c6b22b4cc079f406c0ba898332aa8911b026c75edd02d5a40f8ed9c1a3d39c1893a0affe4b38c77305429562e9d0907179753051cbf13ff936091334fe24a53816d2aa5e2e26993dac3f2c573b0001152ee26b633afd966bfb704054227160bf292bbcc35f78a649bb7f4fe1783a6b10de778519c8a71f1381cc67a779e51ce3097e666d964728d55708e76953826c7659c3647d3f3cedf9f1b45b27f5735bb8d78d874bf73147b738b9c0566a0d2fdcb17f85dc712462e381ba1466d92d903ba24d0cc17ddbeb7bd80b5525d7236a8add54d4eca06fe4cd0d3724403c7ad09f22eb2fcb4181eddde271be821579b7382bbfe36dab5079811e62842da65165c27c181dfed279d5ec12a1c0c13541760c2fe5cce95c6892622229ac24a7211ba43e513077f34342b61611a1ab10b6c51f6e3a06be0716d7d1abc82f5903e32f1e6e3e85789c1b8f140bbe1903b9677ec9655e171bf1f4d27dda003c27d4ef0e043d0def451dbc0f48cb6cb605b1e2d27e9fc9db10c0b571b6805f316b00b581d0d7358f83e14d1b4290e61fc0d0bd97334f31a547350c00877c90bcb591b98986c19d9d477f7dc521ac43d2edf9201ea61c43e6365e795bfb44b0d90ced7b9d34a849dec495d79cae7769c721d7cd17f150352c7113c49fcb18449ff180d39c94717ae8fcba7ee1d8cf75873098a7a697d5f5d7a6eeef14daf146710ee40c94ff8ea9ff048d108688776fd074e72658d6ea43f42ea03883f70f45c7b86d3eb0bced0f3a60b6da510833728ffdb82af9a34c5fc86e0130861ac66c68b7843", "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"}) [ 162.916787] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.946004] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.979847] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 162.984105] IPVS: ftp: loaded support on port[0] = 21 [ 163.008194] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.143617] device hsr_slave_0 entered promiscuous mode [ 163.198396] device hsr_slave_1 entered promiscuous mode 17:32:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 163.271958] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.279600] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.287141] device bridge_slave_0 entered promiscuous mode [ 163.299184] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.305568] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.315472] device bridge_slave_1 entered promiscuous mode [ 163.328214] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 163.381691] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 163.413061] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.432525] IPVS: ftp: loaded support on port[0] = 21 [ 163.462442] IPVS: ftp: loaded support on port[0] = 21 [ 163.471456] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.482431] chnl_net:caif_netlink_parms(): no params data found [ 163.601577] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.609761] team0: Port device team_slave_0 added [ 163.655109] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.663059] team0: Port device team_slave_1 added [ 163.723454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.730499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.759053] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.774818] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.781427] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.807167] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.822507] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.835549] chnl_net:caif_netlink_parms(): no params data found [ 163.853698] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.982328] device hsr_slave_0 entered promiscuous mode [ 164.028165] device hsr_slave_1 entered promiscuous mode [ 164.068752] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.092003] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.098578] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.105533] device bridge_slave_0 entered promiscuous mode [ 164.118704] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.163612] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.170263] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.177228] device bridge_slave_1 entered promiscuous mode [ 164.225874] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 164.234701] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.312597] chnl_net:caif_netlink_parms(): no params data found [ 164.323529] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.378888] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.385362] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.395733] device bridge_slave_0 entered promiscuous mode [ 164.414616] chnl_net:caif_netlink_parms(): no params data found [ 164.423643] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.432801] team0: Port device team_slave_0 added [ 164.443651] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.451432] team0: Port device team_slave_1 added [ 164.456500] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.463001] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.470863] device bridge_slave_1 entered promiscuous mode [ 164.585061] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.624887] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.631203] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.658723] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.672040] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.701180] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.707450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.732736] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.755135] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.767282] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.775153] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.783092] device bridge_slave_0 entered promiscuous mode [ 164.791100] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.807458] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.816647] team0: Port device team_slave_0 added [ 164.822901] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.830065] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.837571] device bridge_slave_1 entered promiscuous mode [ 164.851892] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.861790] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.873827] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.882185] team0: Port device team_slave_1 added [ 164.901810] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.910578] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.941599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.951285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.965647] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.974673] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.982335] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.007686] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.082237] device hsr_slave_0 entered promiscuous mode [ 165.128780] device hsr_slave_1 entered promiscuous mode [ 165.185124] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.194164] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.220209] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.231001] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.237356] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.245287] device bridge_slave_0 entered promiscuous mode [ 165.253590] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 165.259874] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.266255] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.273780] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.290861] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.298024] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.305284] team0: Port device team_slave_0 added [ 165.311209] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.319811] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.326954] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.334332] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.341898] device bridge_slave_1 entered promiscuous mode [ 165.364012] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.373399] team0: Port device team_slave_1 added [ 165.404296] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.434175] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.444974] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.490702] device hsr_slave_0 entered promiscuous mode [ 165.528535] device hsr_slave_1 entered promiscuous mode [ 165.569074] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.575344] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.600672] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.611757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.620328] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.628244] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.634713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.641956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.668121] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.675770] team0: Port device team_slave_0 added [ 165.683411] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.691432] team0: Port device team_slave_1 added [ 165.696747] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.704950] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.711914] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.737849] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.755290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 165.778173] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.787052] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.795072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.803441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.812809] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.819209] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.852211] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.872445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.879326] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.904942] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.917070] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 165.959980] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.966271] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.993019] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.003722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.014935] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.061230] device hsr_slave_0 entered promiscuous mode [ 166.108264] device hsr_slave_1 entered promiscuous mode [ 166.158994] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 166.170646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.181282] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 166.189775] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 166.222231] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 166.254582] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.264917] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.330804] device hsr_slave_0 entered promiscuous mode [ 166.368082] device hsr_slave_1 entered promiscuous mode [ 166.418188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.426502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.435043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.443447] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.453812] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 166.463684] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 166.475593] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 166.493735] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.504136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.512020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.554910] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 166.583610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.595753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.606973] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.616219] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 166.623460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.644078] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.666233] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.679227] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.705270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.713093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.723810] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.731624] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.772868] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.789740] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 166.797171] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.817424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.825951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.834176] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.840594] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.847625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.855771] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.863794] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.870211] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.881710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.890373] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 166.910202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.916922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.942091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.957240] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.972732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.013900] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.023258] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.035352] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 167.065717] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.072618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.085025] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.117152] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.124792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.133386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.141784] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.152197] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 167.172338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.180443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.214465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.223526] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.247585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.256000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.272726] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.280754] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.304866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.313023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.323074] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.333496] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.339855] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.347267] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.371310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.378869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.385873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.393772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.402137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.413090] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.429082] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.442815] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 167.452238] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 167.461421] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 167.470436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.478781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.486315] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.492725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.499654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.507363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.515723] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.522168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.540737] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.549320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.557426] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.567262] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 167.577602] device veth0_vlan entered promiscuous mode [ 167.584987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.592805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.600947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.609282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.622922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.632023] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.646664] device veth1_vlan entered promiscuous mode [ 167.653196] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 167.662576] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.673545] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.681619] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.689602] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.696697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.704333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.714379] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.731347] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.741438] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.747595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.757534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.765609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.775566] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.781918] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.793046] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 167.802304] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 167.811320] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.822001] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.830305] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.837236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.845505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.855710] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.863894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.871882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.880315] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.886667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.896912] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.905292] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.913668] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.924648] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.933547] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.946279] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.954436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.962235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.969341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.976199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.983291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.990956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.998858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.006196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.014256] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.021982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.028834] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.040092] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.051815] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.059438] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.069488] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.075532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.082896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.091898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.099547] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.105899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.115469] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.126063] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 168.143447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.156236] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 168.167020] device veth0_macvtap entered promiscuous mode [ 168.175567] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 168.184297] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.191145] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.198524] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.209927] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 168.219172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.227372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.235386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.243506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.251501] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.257924] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.265795] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.273659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.284540] device veth1_macvtap entered promiscuous mode [ 168.292027] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 168.299642] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 168.307513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.316668] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.326451] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 168.335213] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.351121] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.358946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.370282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.378456] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.384793] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.393726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.402011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.410398] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.416755] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.425091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.433430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.441692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.452968] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 168.462235] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.472488] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.483932] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.492088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.505484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.514548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.523004] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.529394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.537184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.545374] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.552164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.562294] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 168.573862] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.583858] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.591608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.600074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.609082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.617316] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.627307] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.639204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.652746] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 168.660076] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.671300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.679529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.687282] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.696500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.710289] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 168.717259] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 168.724735] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 168.736652] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 168.746331] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 168.753724] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.771466] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.778872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.790888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.798676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.806388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.816212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.824384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.833768] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.842584] device veth0_vlan entered promiscuous mode [ 168.860169] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.867937] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.881939] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.893035] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.901051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.908476] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.915519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.923966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.931807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.940055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.947570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.955604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.963367] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.974824] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 168.992467] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 169.006433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.015971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.029289] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.037220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.048610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.059466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 169.069180] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 169.079509] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.086243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.096371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.110723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.123292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.132054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.140767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.151179] device veth1_vlan entered promiscuous mode [ 169.157351] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 169.167596] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.190248] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.207508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.218804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.228773] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.234793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.244408] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.253568] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 169.261938] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.273503] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.282886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.297681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.305759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.313786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.326545] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.334260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.351949] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 169.369103] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 169.377040] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.384072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.401039] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 169.408255] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 169.414867] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 169.424357] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 169.438660] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 169.446808] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 169.457222] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.467566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.475181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.483603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.544685] device veth0_macvtap entered promiscuous mode [ 169.553442] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 169.561407] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 169.579272] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.586032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.594016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.602449] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.610604] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.617689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.628416] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.642075] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 169.649004] device veth0_vlan entered promiscuous mode [ 169.663674] device veth1_macvtap entered promiscuous mode [ 169.675491] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.687713] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 169.702105] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 169.713876] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 169.723085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.731607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.745951] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.759512] device veth1_vlan entered promiscuous mode [ 169.765609] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 169.785268] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 169.811566] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 169.830392] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 169.843200] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 17:32:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg(r4, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 169.862363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.877234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.889112] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 169.898175] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.906845] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.922066] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.940875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.952050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.964755] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.973793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.985331] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 170.004691] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 170.023205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.040390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.078779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.090130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.101454] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 170.111196] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.124547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.136227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.147451] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 170.165275] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 170.174567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.186922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.202485] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 170.210534] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 170.217436] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 170.238754] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 170.250750] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 170.259053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.269694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.277430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.286066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.294235] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.302136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.315095] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 170.323370] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 170.331925] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 170.344445] device veth0_macvtap entered promiscuous mode [ 170.352433] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 170.362265] device veth0_vlan entered promiscuous mode [ 170.374458] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 170.387275] device veth1_macvtap entered promiscuous mode [ 170.394605] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 170.405162] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 170.413244] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 170.421249] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 170.427941] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.435622] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.442832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.450489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.459032] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.466113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.477398] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 170.487323] device veth0_vlan entered promiscuous mode [ 170.495274] device veth1_vlan entered promiscuous mode [ 170.502148] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 170.513312] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 170.522790] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.530614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.539942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.550715] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 170.568400] device veth1_vlan entered promiscuous mode [ 170.576534] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.584152] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.593306] device veth0_vlan entered promiscuous mode [ 170.617991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.633414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.643020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.654674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.665395] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 170.672724] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.689313] device veth1_vlan entered promiscuous mode [ 170.699568] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.707586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.732215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.745870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.763346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 17:32:08 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) [ 170.775528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.786887] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 170.794563] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.806767] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 170.823022] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 170.859596] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 170.867095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.884765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.901271] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 170.919873] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 170.928369] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 170.937568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.947481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.956750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 17:32:08 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) [ 170.965513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.975383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.984344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.001767] device veth0_macvtap entered promiscuous mode [ 171.009619] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 171.029884] device veth0_macvtap entered promiscuous mode [ 171.036542] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 17:32:08 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6b) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1c5a000) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) [ 171.070315] device veth1_macvtap entered promiscuous mode [ 171.076731] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 171.098047] device veth0_macvtap entered promiscuous mode [ 171.105455] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 171.130315] device veth1_macvtap entered promiscuous mode [ 171.136732] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 171.163512] device veth1_macvtap entered promiscuous mode [ 171.173400] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 17:32:08 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 171.198259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 171.219987] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 171.231364] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 17:32:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) [ 171.261463] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 171.286515] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 17:32:08 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 171.338357] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 171.347455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.363884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.387200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.398156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.407345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.418579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.430016] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 171.442308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.451224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.461927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.471140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.480911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:32:08 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 171.490253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.500473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.509697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.519466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.530911] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 171.548002] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.555784] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.568339] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.583298] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.592574] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.625480] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.649311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.656602] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.665624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.676707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.687568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.704336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.716697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.726177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.736667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.746264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.756454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.767130] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 171.776326] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.785100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.795673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.805033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.814879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.824070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.834247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.843701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.854381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.863554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.873681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.884040] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 171.891197] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.899814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.910248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.923817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.934976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.944194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.953989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.963157] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.972954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.983345] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 171.990463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.997124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.005608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.019700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.027409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.035781] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.043793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.057232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.068012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.077129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.087619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.097951] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.107675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.116935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.126826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.136371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.146130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.156383] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 172.163422] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.184986] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.201742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:32:09 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 17:32:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xff7fff8c, 0x0, 0x0, 0x0, 0x0, "0000000000000040000000100000fa0100"}) [ 172.679631] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:32:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) 17:32:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:10 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:10 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 17:32:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:10 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 17:32:10 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:10 executing program 3: 17:32:10 executing program 4: 17:32:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:10 executing program 3: 17:32:10 executing program 4: 17:32:10 executing program 2: socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 17:32:10 executing program 4: 17:32:10 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:10 executing program 3: 17:32:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:10 executing program 4: 17:32:10 executing program 2: socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 17:32:10 executing program 1: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:10 executing program 3: 17:32:10 executing program 4: 17:32:10 executing program 2: socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 17:32:10 executing program 3: 17:32:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:10 executing program 1: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) 17:32:10 executing program 4: 17:32:10 executing program 1: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:10 executing program 3: 17:32:10 executing program 4: 17:32:11 executing program 2: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 17:32:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:11 executing program 3: 17:32:11 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:11 executing program 4: 17:32:11 executing program 3: 17:32:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) 17:32:11 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:11 executing program 2: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 17:32:11 executing program 4: 17:32:11 executing program 3: 17:32:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:11 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:11 executing program 3: 17:32:11 executing program 4: 17:32:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:11 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:11 executing program 2: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 17:32:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) 17:32:12 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:12 executing program 3: 17:32:12 executing program 4: 17:32:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:12 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x0, 0xa, 0x0, &(0x7f0000000040)) 17:32:12 executing program 3: 17:32:12 executing program 4: 17:32:12 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:12 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x0, 0xa, 0x0, &(0x7f0000000040)) 17:32:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:12 executing program 4: 17:32:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) tkill(r1, 0x13) 17:32:13 executing program 3: 17:32:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:13 executing program 4: 17:32:13 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:13 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x0, 0xa, 0x0, &(0x7f0000000040)) 17:32:13 executing program 4: 17:32:13 executing program 3: 17:32:13 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:13 executing program 3: 17:32:13 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0x0, 0x0, &(0x7f0000000040)) 17:32:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) tkill(r1, 0x13) 17:32:16 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x9}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:32:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 17:32:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:16 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0x0, 0x0, &(0x7f0000000040)) 17:32:16 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:16 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0x0, 0x0, &(0x7f0000000040)) 17:32:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x8001) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x743000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 17:32:16 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) mmap(&(0x7f000000a000/0x200000)=nil, 0x201300, 0x0, 0x30051, r2, 0x0) 17:32:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:16 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x0, 0x0) 17:32:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f00000005c0)=""/223, 0xfc61) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') [ 179.346529] hrtimer: interrupt took 37702 ns 17:32:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) tkill(r1, 0x13) 17:32:19 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) setsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000000), 0x4) 17:32:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:19 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x0, 0x0) 17:32:19 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[@ANYBLOB="af4bad887685f7a8634d402e86dd60e7087500282c00fe8000000000000000000000000000aaff0200000000e5ff000000000000000106040001"], 0x0) 17:32:19 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000080)=ANY=[@ANYBLOB="af09557798218a485d4d412e86dd60e7087500282c00fe8000000009000000000000007f0000000200000001f000000000000000000106040001"], 0x0) 17:32:19 executing program 1: syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) syz_emit_ethernet(0x196, &(0x7f00000000c0)={@local, @local, @val, {@ipv6}}, 0x0) 17:32:19 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @random="dca72dba2417", @val, {@ipv4}}, 0x0) 17:32:19 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:19 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x0, 0x0) 17:32:19 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[@ANYBLOB="af09557798218a485d4d402e86dd60e7087500282c00fe8000000000000000000000007f00000002000000000000000000000000000106040001"], 0x0) 17:32:19 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[@ANYBLOB="af09557798242f75614d402e86dd60e7087500282c00fe8000000000000000000000000000aadf02000000000000000000000000000106040001"], 0x0) 17:32:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:22 executing program 1: 17:32:22 executing program 3: 17:32:22 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:22 executing program 2: 17:32:22 executing program 4: 17:32:22 executing program 3: 17:32:22 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:22 executing program 1: 17:32:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000240)={'dummy0\x00', {0x2, 0x0, @local}}) 17:32:22 executing program 4: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x400000000106) r1 = open$dir(&(0x7f0000000700)='./file0\x00', 0x202, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x7, 0x11, r1, 0x0) mlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 17:32:22 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 17:32:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:22 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @empty, @val, {@ipv6}}, 0x0) 17:32:22 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 17:32:22 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f00000001c0), 0x7) 17:32:22 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000040)="95", 0x1}], 0x1, &(0x7f0000000300)=[{0x10}], 0x10}, 0x0) 17:32:23 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:23 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:23 executing program 2: getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, 0x0) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 17:32:23 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 17:32:23 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x20}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={0x0, 0x4}, 0x8) 17:32:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r1, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 17:32:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:23 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0), &(0x7f00000002c0)=0x4) 17:32:23 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000001700)=0x8) 17:32:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) dup2(r2, r0) 17:32:23 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r0, r1) 17:32:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080), 0xe) 17:32:23 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1a, 0x1c, 0x1}, 0x1c) 17:32:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x33, 0x0, 0x0) 17:32:23 executing program 2: 17:32:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:24 executing program 1: 17:32:24 executing program 2: 17:32:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:24 executing program 3: 17:32:24 executing program 4: 17:32:24 executing program 1: 17:32:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000600)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r4, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r3, 0x0) 17:32:24 executing program 2: 17:32:24 executing program 4: 17:32:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:24 executing program 2: 17:32:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:24 executing program 4: 17:32:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:24 executing program 1: 17:32:24 executing program 2: 17:32:25 executing program 1: 17:32:25 executing program 2: 17:32:25 executing program 3: 17:32:25 executing program 4: 17:32:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:25 executing program 1: 17:32:25 executing program 2: 17:32:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:25 executing program 1: 17:32:25 executing program 4: 17:32:25 executing program 2: 17:32:25 executing program 3: 17:32:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:25 executing program 1: 17:32:25 executing program 2: 17:32:25 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x2400, 0x88be, 0x10, 0x0, @gue={{0x2, 0x1}}}}}}}, 0x0) 17:32:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="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", 0x379}, {&(0x7f0000000640)="297e4f428a5bd25fc5e181b8323b4bab1662f81f3b492c550a8c23ef6b05668596ff29a3eb3e577ba638b09af43c58782a6f7b591760a041800b923d5d44f68a5c0595220f4a703660f7a08c270975097edb1a5c989dac7b064fcc9f4af796bcbd1e2266d4f760c5162a425172f73074c4c6fd2dd2642c10bd50fcaf3a2b159ee9b3e288e27f56e6485780c577e66304048693bbbd96e32303406a8777df7652", 0xa0}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x1d0}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480b41ba7860005cf65ac618ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:32:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 188.657278] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 188.687358] team0: Device macvtap0 is up. Set it down before adding it as a team port [ 188.716150] team0: Device macvtap0 is up. Set it down before adding it as a team port 17:32:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:28 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005961e62273faa6884c44827ffe33732b0d27517495db22c369fc01b191533df23e4a10cbd4dfb403d80912aa8ef860dd81e221f886dc0154419e857178e246297048629c6326bfe8f81c360dd7c9efafb9ff34fedbb2ca4d35f6b5f65e8894425d22dce799b0a5d65dee16bffed85ac530e49bbe2cc6e0745578e3d530d91e8213cc3f3aa07295e86df0557be41f4f982eb553b1b9e36d77134f29c57c0db60076f5ab193325dbfa90e0edab3ddb5ed8fa984bb0fcb52ad14988f58de2ecb46c965aee276e5d9d9464ede6deb474604da29f1b7d924c96d8c04e5ff44ca849a436284bc99d4b03487b4c221a26c27228aea193cb831124187765d3c1b162bd4e64b2c392c22afa1ecff1edecd4de1e8d2c88b2b03ad75e3774a70363ad121331b0988b9fa3fd3bdd1f48369863e3c2bc37067a1fe90d7cc733eb753fc3fbe8fa03ed9c061732486e68b39e02a63cbff4af35dd8a17dd33dfa196911b654e60fa881a77b295a8ed9374cb784e9afcfd308b51b6f00b359d41bfe0240f5aaa9e037891216b4c02291f122c51c1e3291195615f13acdbe142541ba3ba10abca64f1cb9d9c819422bf2cf04699902d8e19a92ec0f2ddae5e7bba1afc6edc2e615a527698f2f84fec0380be7c3eb1ae1576f0e7e88e57dc1c3ff3fa768e84dda015f8fa0ecfba22ade43e667d8cc897bec4921aa03227085a7b6ccf4b17ce6e26b345f1cbc0b16312ec7fc71724fcde39982c720fbad55be728acdc4acb8ce24c6fc3bf21e7f2f9c1916f77d6db064ab7ba34debf9fd2d0dd40b341afc6a1be00d1910c024351e926f30153cadfbeb9110ff0696fde63973c0a1d85e37c34d1842d50af6e53ec269554a7654142"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x4300, &(0x7f0000000280)="b95b03b700030700009e40f088471fffffe100004000638477fbac14143fe0004301c699da153fe0a0e6e380f60104f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 17:32:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000009, &(0x7f0000b63fe4), 0x1c) 17:32:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000000301ffce808fdb003d88c8f02e"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x0, &(0x7f0000000c40)={0x77359400}) 17:32:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="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", 0x379}, {&(0x7f0000000300)="0ebbb218be8d3954e135df5f396071992eaf48c6be4575b2cd72c05da2dcf622ab81bfb5e04f14d17c07fe83b1e0455bfd319b6812e89ad48e9467125948fbe0fd43d11c277ad671710da0a26430c907ece20848", 0x54}, {&(0x7f0000000640)="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", 0x210}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[], 0x1d0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967480b41ba7860005cf65ac618ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:32:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e216667c6f72b64fdcad802718d16b390d4b4dc05bffb838b7e6831cc53b65b1de0bbf6af1311a722a80065913d37bea8c988e3b3f05ab1eb02d6b52a11191f1ced75b0200502e5f2881204104e152b5644da9d26301ed8905156a069c61444d44d82c135ff4f20574247a4a5cc963e3c395a029125ccae1f1564a3e28e06b1a08e47bd1a9621edf1003d167cbdfc0be2a4914908198575a688a38d24bdc9881ced9fe04e119a87b9286ea15aa168163a9650a26a926c571f2f0e0b2102de1fd1a6920cb71d846f02b2c23f80a3c0116b48d14925e69c4a65126e544995e0cb5fefaa870ddd66e8eb47a3be8f07fcd361dcf144c865fe355e3b98e6d4694d74aa6d3d75c7c568feabdcb483c5c22ca40782cd2dea789dc677c603227878c369a3b7a3204bf1bc9b1fdb1e00447152e854095b9527d6e980b1bac1b1ec6e9706084ac77b383bd4e555a11410f6a830966ec9b0fa58abf22238638ea06bad5baa2b55174b0db5108d79849c1028550fb3c713875478805f961b04f94a70dcde91c0d2ea2bcd0d2dd83b09cd6a0975db4257bf599f7d82462f914e4e641aa399ba721e72fd53d21af1f5d2a075bfd90044c562027ec840170b2d4b67adf68ed790a5ce5a49933f55c0df0b2a2ae252b5bf00b5ca0ec0005674ac62eee923cae59edeab59c1d00ca6d6f56c5ed757ce4cb67a55bcc9fb79105dbf6d0bb978631ac3bb68fc7bf0b2e88a056f10ba6174b9a511d8cd7257c82a9c66f399d5d9bda583af51f9a2dc086e1ca1a9bc7c57329d4932960b4594c94a8ef63132321531d313651616f40a0d63dc130d362f080edce63bece561f21bb9f52b5a37149757709eb8d43076f18410f0ed1166ff2d8260ec7edf321d0b08389b0be1b66863deb02d93830955688928813f1b698a87a79b865a48b59d1b28bf18db12bff87b2395f830cc705002d7b200f3c5967ab87f6838b7a4", 0x379}, {&(0x7f0000000300)="0ebbb218be8d3954e135df5f396071992eaf48c6be4575b2cd72c05da2dcf622ab81bfb5e04f14d17c07fe83b1e0455bfd319b6812e89ad48e9467125948fbe0fd43d11c277ad671710da0a26430c907ece20848", 0x54}, {&(0x7f0000000640)="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", 0x210}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[], 0x1d0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480b41ba7860005cf65ac618ded8974895abeaf414834ff921b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:32:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0xf98, 0x3a, 0x0, @empty, @mcast2, {[], @pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "ee2d95", 0x0, 0x11, 0x0, @private1, @loopback, [@dstopts={0x0, 0x0, [], [@padn={0x1, 0x4}]}], "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"}}}}}}, 0xfca) 17:32:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x6c, 0x3, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x7}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xb07}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x100000000}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x711}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 17:32:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 194.329664] NOHZ: local_softirq_pending 08 17:32:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000007f40)=""/4096, 0x1000}], 0x1, 0x0, 0xb}}, {{0x0, 0x18, &(0x7f0000000440)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000014c0)=""/88, 0xffffffffffffff64}, {&(0x7f0000000600)=""/206, 0xce}], 0x3}}], 0x3, 0x0, 0x0) 17:32:31 executing program 1: 17:32:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:31 executing program 4: 17:32:31 executing program 3: 17:32:32 executing program 1: 17:32:32 executing program 4: 17:32:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:32 executing program 3: 17:32:32 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001480)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8}]}}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) 17:32:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}, {{@in6=@loopback, 0x2, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x20}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 194.719310] sch_fq: defrate 0 ignored. [ 194.804789] sch_fq: defrate 0 ignored. 17:32:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x13) 17:32:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev}, 0x10) read(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r1) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:32:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:32:35 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) 17:32:35 executing program 1 (fault-call:1 fault-nth:0): openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 17:32:35 executing program 4 (fault-call:2 fault-nth:0): r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 197.662037] FAULT_INJECTION: forcing a failure. [ 197.662037] name failslab, interval 1, probability 0, space 0, times 1 [ 197.688286] CPU: 0 PID: 8543 Comm: syz-executor.1 Not tainted 4.19.133-syzkaller #0 [ 197.696138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.705518] Call Trace: [ 197.708126] dump_stack+0x1fc/0x2fe [ 197.711766] should_fail.cold+0xa/0x14 [ 197.715680] ? setup_fault_attr+0x200/0x200 [ 197.720032] ? lock_acquire+0x170/0x3c0 [ 197.724027] __should_failslab+0x115/0x180 [ 197.728289] should_failslab+0x5/0xf [ 197.732027] kmem_cache_alloc+0x277/0x370 [ 197.736196] ? sock_destroy_inode+0x60/0x60 [ 197.740526] sock_alloc_inode+0x19/0x250 [ 197.744592] ? sock_destroy_inode+0x60/0x60 [ 197.749890] alloc_inode+0x5d/0x180 [ 197.753525] new_inode_pseudo+0x14/0xe0 [ 197.757507] sock_alloc+0x3c/0x260 [ 197.761059] __sock_create+0xba/0x740 [ 197.764868] __sys_socketpair+0x1be/0x570 [ 197.769029] ? __ia32_sys_socket+0xb0/0xb0 [ 197.773271] ? ksys_write+0x1c8/0x2a0 [ 197.777084] ? __ia32_sys_read+0xb0/0xb0 [ 197.781150] ? posix_timer_fn+0x3d0/0x3d0 [ 197.785315] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 197.790087] __x64_sys_socketpair+0x93/0xf0 [ 197.794418] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 197.799026] do_syscall_64+0xf9/0x620 [ 197.802841] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 197.808054] RIP: 0033:0x45c1d9 [ 197.811250] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 197.830255] RSP: 002b:00007f4f13581c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 197.837974] RAX: ffffffffffffffda RBX: 0000000000031900 RCX: 000000000045c1d9 [ 197.845254] RDX: 0000000000000000 RSI: 000000000000000a RDI: 0000000000000011 [ 197.852530] RBP: 00007f4f13581ca0 R08: 0000000000000000 R09: 0000000000000000 [ 197.859807] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000000 [ 197.867084] R13: 00007ffe08f0a53f R14: 00007f4f135829c0 R15: 000000000078bf0c [ 197.878881] socket: no more sockets [ 197.883590] FAULT_INJECTION: forcing a failure. [ 197.883590] name failslab, interval 1, probability 0, space 0, times 0 17:32:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT_ABORT(r6, 0x401870cc, &(0x7f0000000100)={0x9, 0x3f, 0x6, 0x2f}) ioctl$TUNSETCARRIER(r4, 0x400454e2, &(0x7f0000000080)=0x1) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)={0x18, 0x11, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid=r2}]}, 0x18}], 0x1, 0x0, 0x0, 0x80}, 0x0) [ 197.908539] CPU: 1 PID: 8551 Comm: syz-executor.4 Not tainted 4.19.133-syzkaller #0 [ 197.916371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.930691] Call Trace: [ 197.933298] dump_stack+0x1fc/0x2fe [ 197.936958] should_fail.cold+0xa/0x14 [ 197.940859] ? setup_fault_attr+0x200/0x200 [ 197.945214] ? lock_acquire+0x170/0x3c0 [ 197.949208] __should_failslab+0x115/0x180 [ 197.953453] should_failslab+0x5/0xf [ 197.957174] kmem_cache_alloc_node+0x245/0x3b0 [ 197.961769] copy_process.part.0+0x1cf2/0x7f40 [ 197.966367] ? check_preemption_disabled+0x41/0x280 [ 197.971428] ? get_pid_task+0xf4/0x190 [ 197.975329] ? proc_fail_nth_write+0x95/0x1d0 [ 197.979843] ? proc_tgid_io_accounting+0x7f0/0x7f0 [ 197.984798] ? __cleanup_sighand+0x60/0x60 [ 197.989061] ? lock_downgrade+0x720/0x720 [ 197.993229] _do_fork+0x22f/0xf30 [ 197.996696] ? fork_idle+0x220/0x220 [ 198.000858] ? fput+0x2b/0x190 [ 198.004066] ? ksys_write+0x1c8/0x2a0 [ 198.007922] ? __ia32_sys_read+0xb0/0xb0 17:32:35 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f00000000c0)={{0x3, 0x1, 0x9, 0x2, 0x8000}}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 198.011993] ? posix_timer_fn+0x3d0/0x3d0 [ 198.016149] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 198.020909] ? trace_hardirqs_off_caller+0x69/0x210 [ 198.025940] ? do_syscall_64+0x21/0x620 [ 198.029935] do_syscall_64+0xf9/0x620 [ 198.033755] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 198.038955] RIP: 0033:0x45c1d9 [ 198.042153] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 17:32:35 executing program 1 (fault-call:1 fault-nth:1): openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) [ 198.061622] RSP: 002b:00007f9ace1b8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 198.069351] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 198.076634] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 198.083916] RBP: 00007f9ace1b8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 198.091198] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 198.098482] R13: 00007ffd3bb6cbcf R14: 00007f9ace1b99c0 R15: 000000000078bf0c 17:32:35 executing program 3: creat(&(0x7f0000000140)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="06020080000000000102"], 0xa, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x16507e, 0x0) [ 198.215281] FAULT_INJECTION: forcing a failure. [ 198.215281] name failslab, interval 1, probability 0, space 0, times 0 [ 198.234735] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 198.267145] CPU: 0 PID: 8569 Comm: syz-executor.1 Not tainted 4.19.133-syzkaller #0 [ 198.275015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.284401] Call Trace: [ 198.287006] dump_stack+0x1fc/0x2fe [ 198.290648] should_fail.cold+0xa/0x14 [ 198.294556] ? setup_fault_attr+0x200/0x200 [ 198.296652] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 198.298888] ? lock_acquire+0x170/0x3c0 [ 198.298913] __should_failslab+0x115/0x180 [ 198.298929] should_failslab+0x5/0xf [ 198.298943] kmem_cache_alloc_trace+0x284/0x380 [ 198.298955] ? kmem_cache_alloc+0x315/0x370 [ 198.298974] sock_alloc_inode+0x5f/0x250 [ 198.298987] ? sock_destroy_inode+0x60/0x60 [ 198.298998] alloc_inode+0x5d/0x180 [ 198.299010] new_inode_pseudo+0x14/0xe0 [ 198.299024] sock_alloc+0x3c/0x260 [ 198.299046] __sock_create+0xba/0x740 [ 198.353140] __sys_socketpair+0x1be/0x570 [ 198.357316] ? __ia32_sys_socket+0xb0/0xb0 [ 198.361572] ? ksys_write+0x1c8/0x2a0 [ 198.365384] ? __ia32_sys_read+0xb0/0xb0 [ 198.369455] ? posix_timer_fn+0x3d0/0x3d0 [ 198.373617] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 198.378388] __x64_sys_socketpair+0x93/0xf0 [ 198.382751] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 198.387360] do_syscall_64+0xf9/0x620 [ 198.391186] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 198.396387] RIP: 0033:0x45c1d9 [ 198.400630] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 198.419542] RSP: 002b:00007f4f13581c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 198.427262] RAX: ffffffffffffffda RBX: 0000000000031900 RCX: 000000000045c1d9 [ 198.434543] RDX: 0000000000000000 RSI: 000000000000000a RDI: 0000000000000011 [ 198.441861] RBP: 00007f4f13581ca0 R08: 0000000000000000 R09: 0000000000000000 [ 198.449149] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000001 [ 198.456442] R13: 00007ffe08f0a53f R14: 00007f4f135829c0 R15: 000000000078bf0c 17:32:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x13) 17:32:35 executing program 4 (fault-call:2 fault-nth:1): r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:35 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f00000000c0)={{0x3, 0x1, 0x9, 0x2, 0x8000}}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 198.464143] audit: type=1800 audit(1595093555.684:9): pid=8572 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15957 res=0 17:32:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830af41b0000000000", @ANYRES32=r5], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x34, r4, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xb842}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000800}, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0001a00600c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 198.542582] FAULT_INJECTION: forcing a failure. [ 198.542582] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 198.586216] CPU: 0 PID: 8588 Comm: syz-executor.4 Not tainted 4.19.133-syzkaller #0 [ 198.594056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.603420] Call Trace: [ 198.606027] dump_stack+0x1fc/0x2fe [ 198.609675] should_fail.cold+0xa/0x14 [ 198.613579] ? lock_acquire+0x170/0x3c0 [ 198.617604] ? setup_fault_attr+0x200/0x200 [ 198.621949] __alloc_pages_nodemask+0x239/0x2890 [ 198.626724] ? mark_held_locks+0xf0/0xf0 [ 198.630802] ? __lock_acquire+0x6de/0x3ff0 [ 198.635054] ? mark_held_locks+0xf0/0xf0 [ 198.639132] ? __might_fault+0x11f/0x1d0 [ 198.643209] ? _parse_integer+0x132/0x180 [ 198.647375] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 198.652262] ? mark_held_locks+0xf0/0xf0 [ 198.656355] ? should_fail+0x142/0x7b0 [ 198.660290] ? fs_reclaim_release+0xd0/0x110 [ 198.664726] ? check_preemption_disabled+0x41/0x280 [ 198.669761] ? copy_process.part.0+0x1cf2/0x7f40 [ 198.674547] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 198.679581] ? kmem_cache_alloc_node+0x351/0x3b0 [ 198.684362] copy_process.part.0+0x3d6/0x7f40 [ 198.688871] ? check_preemption_disabled+0x41/0x280 [ 198.693926] ? get_pid_task+0xf4/0x190 [ 198.697848] ? proc_fail_nth_write+0x95/0x1d0 [ 198.702358] ? proc_tgid_io_accounting+0x7f0/0x7f0 [ 198.707304] ? __cleanup_sighand+0x60/0x60 [ 198.711589] ? lock_downgrade+0x720/0x720 [ 198.715786] _do_fork+0x22f/0xf30 [ 198.719257] ? fork_idle+0x220/0x220 [ 198.722977] ? fput+0x2b/0x190 [ 198.726882] ? ksys_write+0x1c8/0x2a0 [ 198.730714] ? __ia32_sys_read+0xb0/0xb0 [ 198.734810] ? posix_timer_fn+0x3d0/0x3d0 [ 198.738967] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 198.743746] ? trace_hardirqs_off_caller+0x69/0x210 [ 198.748781] ? do_syscall_64+0x21/0x620 [ 198.752769] do_syscall_64+0xf9/0x620 [ 198.756598] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 198.761797] RIP: 0033:0x45c1d9 [ 198.764992] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 17:32:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 198.783915] RSP: 002b:00007f9ace1b8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 198.785330] socket: no more sockets [ 198.791666] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 198.791675] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 198.791682] RBP: 00007f9ace1b8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 198.791691] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 198.791699] R13: 00007ffd3bb6cbcf R14: 00007f9ace1b99c0 R15: 000000000078bf0c [ 198.844937] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:32:36 executing program 1 (fault-call:1 fault-nth:2): openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 17:32:36 executing program 4 (fault-call:2 fault-nth:2): r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:36 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f00000000c0)={{0x3, 0x1, 0x9, 0x2, 0x8000}}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:32:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830af41b0000000000", @ANYRES32=r5], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x34, r4, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xb842}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000800}, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0001a00600c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 199.007744] FAULT_INJECTION: forcing a failure. [ 199.007744] name failslab, interval 1, probability 0, space 0, times 0 [ 199.027936] FAULT_INJECTION: forcing a failure. [ 199.027936] name failslab, interval 1, probability 0, space 0, times 0 [ 199.057266] CPU: 0 PID: 8619 Comm: syz-executor.1 Not tainted 4.19.133-syzkaller #0 [ 199.065147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.069987] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 199.074508] Call Trace: [ 199.074533] dump_stack+0x1fc/0x2fe [ 199.074556] should_fail.cold+0xa/0x14 [ 199.074573] ? setup_fault_attr+0x200/0x200 [ 199.074598] __should_failslab+0x115/0x180 [ 199.102525] should_failslab+0x5/0xf [ 199.106260] kmem_cache_alloc+0x277/0x370 [ 199.110427] selinux_inode_alloc_security+0xb1/0x2a0 [ 199.115574] security_inode_alloc+0x67/0xc0 [ 199.119905] inode_init_always+0x5a3/0xb70 [ 199.124179] alloc_inode+0x7a/0x180 [ 199.127906] new_inode_pseudo+0x14/0xe0 [ 199.131892] sock_alloc+0x3c/0x260 [ 199.135637] __sock_create+0xba/0x740 [ 199.139460] __sys_socketpair+0x1be/0x570 [ 199.143622] ? __ia32_sys_socket+0xb0/0xb0 [ 199.147870] ? ksys_write+0x1c8/0x2a0 [ 199.151680] ? __ia32_sys_read+0xb0/0xb0 [ 199.155750] ? posix_timer_fn+0x3d0/0x3d0 [ 199.159910] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 199.164683] __x64_sys_socketpair+0x93/0xf0 [ 199.169014] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 199.173602] do_syscall_64+0xf9/0x620 [ 199.177422] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 199.182708] RIP: 0033:0x45c1d9 [ 199.185910] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 199.204823] RSP: 002b:00007f4f13581c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 199.212544] RAX: ffffffffffffffda RBX: 0000000000031900 RCX: 000000000045c1d9 [ 199.219824] RDX: 0000000000000000 RSI: 000000000000000a RDI: 0000000000000011 [ 199.227107] RBP: 00007f4f13581ca0 R08: 0000000000000000 R09: 0000000000000000 [ 199.234910] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000002 [ 199.242193] R13: 00007ffe08f0a53f R14: 00007f4f135829c0 R15: 000000000078bf0c [ 199.257533] CPU: 0 PID: 8622 Comm: syz-executor.4 Not tainted 4.19.133-syzkaller #0 [ 199.265360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.275419] Call Trace: [ 199.278024] dump_stack+0x1fc/0x2fe [ 199.281673] should_fail.cold+0xa/0x14 [ 199.285578] ? setup_fault_attr+0x200/0x200 [ 199.289919] ? lock_acquire+0x170/0x3c0 [ 199.293911] __should_failslab+0x115/0x180 [ 199.298163] should_failslab+0x5/0xf [ 199.301901] kmem_cache_alloc+0x277/0x370 [ 199.306065] prepare_creds+0x39/0x510 [ 199.309883] copy_creds+0x72/0xb00 [ 199.313436] copy_process.part.0+0xb78/0x7f40 [ 199.317946] ? check_preemption_disabled+0x41/0x280 [ 199.322982] ? get_pid_task+0xf4/0x190 [ 199.326888] ? proc_fail_nth_write+0x95/0x1d0 [ 199.331397] ? proc_tgid_io_accounting+0x7f0/0x7f0 [ 199.336364] ? __cleanup_sighand+0x60/0x60 [ 199.340618] ? lock_downgrade+0x720/0x720 [ 199.344829] _do_fork+0x22f/0xf30 [ 199.348303] ? fork_idle+0x220/0x220 [ 199.352024] ? fput+0x2b/0x190 [ 199.355692] ? ksys_write+0x1c8/0x2a0 [ 199.359510] ? __ia32_sys_read+0xb0/0xb0 [ 199.363585] ? posix_timer_fn+0x3d0/0x3d0 [ 199.367749] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 199.372524] ? trace_hardirqs_off_caller+0x69/0x210 [ 199.377649] ? do_syscall_64+0x21/0x620 [ 199.381908] do_syscall_64+0xf9/0x620 [ 199.385731] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 199.390939] RIP: 0033:0x45c1d9 17:32:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 199.394187] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 199.413281] RSP: 002b:00007f9ace1b8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 199.421005] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 199.428289] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 199.435842] RBP: 00007f9ace1b8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 199.443254] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 199.450540] R13: 00007ffd3bb6cbcf R14: 00007f9ace1b99c0 R15: 000000000078bf0c 17:32:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x13) 17:32:36 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f00000000c0)={{0x3, 0x1, 0x9, 0x2, 0x8000}}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:32:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xac}}, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000000c0)={0x1d, 0xb, [], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x41}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x4}, @pad1, @pad1, @ra={0x5, 0x2, 0x1ff}, @enc_lim={0x4, 0x1, 0x40}, @ra={0x5, 0x2, 0x81}, @hao={0xc9, 0x10, @mcast2}, @calipso={0x7, 0x20, {0x0, 0x6, 0x4, 0x9, [0x6, 0x3, 0x100]}}]}, 0x68) sendfile(r4, r5, 0x0, 0x8400f7ffff16) syz_genetlink_get_family_id$fou(0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) 17:32:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 199.558061] socket: no more sockets 17:32:37 executing program 1 (fault-call:1 fault-nth:3): openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 17:32:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 199.632752] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:32:37 executing program 4 (fault-call:2 fault-nth:3): r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 199.682409] FAULT_INJECTION: forcing a failure. [ 199.682409] name failslab, interval 1, probability 0, space 0, times 0 [ 199.768676] audit: type=1800 audit(1595093557.174:10): pid=8668 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15955 res=0 [ 199.970838] CPU: 0 PID: 8658 Comm: syz-executor.1 Not tainted 4.19.133-syzkaller #0 [ 199.979102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.988465] Call Trace: [ 199.991087] dump_stack+0x1fc/0x2fe [ 199.994726] should_fail.cold+0xa/0x14 [ 199.998656] ? setup_fault_attr+0x200/0x200 [ 200.003075] ? lock_acquire+0x170/0x3c0 [ 200.007074] __should_failslab+0x115/0x180 [ 200.011342] should_failslab+0x5/0xf [ 200.015068] __kmalloc+0x2ab/0x3c0 [ 200.018617] ? sk_prot_alloc+0x1e2/0x2d0 [ 200.022692] sk_prot_alloc+0x1e2/0x2d0 [ 200.026597] sk_alloc+0x36/0xec0 [ 200.029978] packet_create+0x117/0x850 [ 200.033880] __sock_create+0x3d8/0x740 [ 200.037780] __sys_socketpair+0x1be/0x570 [ 200.041943] ? __ia32_sys_socket+0xb0/0xb0 [ 200.042314] FAULT_INJECTION: forcing a failure. [ 200.042314] name failslab, interval 1, probability 0, space 0, times 0 [ 200.046188] ? ksys_write+0x1c8/0x2a0 [ 200.046207] ? __ia32_sys_read+0xb0/0xb0 [ 200.046221] ? posix_timer_fn+0x3d0/0x3d0 [ 200.046237] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 200.046263] __x64_sys_socketpair+0x93/0xf0 [ 200.078589] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 200.083183] do_syscall_64+0xf9/0x620 [ 200.087001] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 200.092201] RIP: 0033:0x45c1d9 [ 200.095403] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 200.114322] RSP: 002b:00007f4f13581c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 200.122052] RAX: ffffffffffffffda RBX: 0000000000031900 RCX: 000000000045c1d9 [ 200.129338] RDX: 0000000000000000 RSI: 000000000000000a RDI: 0000000000000011 [ 200.136625] RBP: 00007f4f13581ca0 R08: 0000000000000000 R09: 0000000000000000 [ 200.143908] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000003 [ 200.151192] R13: 00007ffe08f0a53f R14: 00007f4f135829c0 R15: 000000000078bf0c [ 200.159091] CPU: 1 PID: 8675 Comm: syz-executor.4 Not tainted 4.19.133-syzkaller #0 [ 200.166907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.176269] Call Trace: [ 200.178884] dump_stack+0x1fc/0x2fe [ 200.182533] should_fail.cold+0xa/0x14 [ 200.186433] ? setup_fault_attr+0x200/0x200 [ 200.190765] ? lock_acquire+0x170/0x3c0 [ 200.195018] __should_failslab+0x115/0x180 [ 200.199272] should_failslab+0x5/0xf [ 200.203000] __kmalloc_track_caller+0x2a6/0x3c0 [ 200.207677] ? selinux_cred_prepare+0x44/0xa0 [ 200.212186] kmemdup+0x23/0x50 [ 200.215389] selinux_cred_prepare+0x44/0xa0 [ 200.219722] security_prepare_creds+0x50/0xb0 [ 200.224232] prepare_creds+0x32d/0x510 [ 200.228135] copy_creds+0x72/0xb00 [ 200.231686] copy_process.part.0+0xb78/0x7f40 [ 200.236193] ? check_preemption_disabled+0x41/0x280 [ 200.241228] ? get_pid_task+0xf4/0x190 [ 200.245135] ? proc_fail_nth_write+0x95/0x1d0 [ 200.249642] ? proc_tgid_io_accounting+0x7f0/0x7f0 [ 200.254595] ? __cleanup_sighand+0x60/0x60 [ 200.258846] ? lock_downgrade+0x720/0x720 [ 200.263019] _do_fork+0x22f/0xf30 [ 200.266488] ? fork_idle+0x220/0x220 [ 200.270212] ? fput+0x2b/0x190 [ 200.273419] ? ksys_write+0x1c8/0x2a0 [ 200.277230] ? __ia32_sys_read+0xb0/0xb0 [ 200.281300] ? posix_timer_fn+0x3d0/0x3d0 [ 200.285458] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 200.290223] ? trace_hardirqs_off_caller+0x69/0x210 [ 200.295246] ? do_syscall_64+0x21/0x620 [ 200.299237] do_syscall_64+0xf9/0x620 [ 200.303059] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 200.308253] RIP: 0033:0x45c1d9 [ 200.311452] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 200.330361] RSP: 002b:00007f9ace176c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 200.338077] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 200.345350] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 200.352622] RBP: 00007f9ace176ca0 R08: 0000000000000000 R09: 0000000000000000 [ 200.359893] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 17:32:37 executing program 1 (fault-call:1 fault-nth:4): openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 17:32:37 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f00000000c0)={{0x3, 0x1, 0x9, 0x2, 0x8000}}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 200.367167] R13: 00007ffd3bb6cbcf R14: 00007f9ace1779c0 R15: 000000000078c04c 17:32:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xac}}, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000000c0)={0x1d, 0xb, [], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x41}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x4}, @pad1, @pad1, @ra={0x5, 0x2, 0x1ff}, @enc_lim={0x4, 0x1, 0x40}, @ra={0x5, 0x2, 0x81}, @hao={0xc9, 0x10, @mcast2}, @calipso={0x7, 0x20, {0x0, 0x6, 0x4, 0x9, [0x6, 0x3, 0x100]}}]}, 0x68) sendfile(r4, r5, 0x0, 0x8400f7ffff16) syz_genetlink_get_family_id$fou(0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) [ 200.461096] audit: type=1800 audit(1595093557.874:11): pid=8683 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15955 res=0 17:32:37 executing program 5 (fault-call:5 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = eventfd(0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:38 executing program 4 (fault-call:2 fault-nth:4): r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 200.588058] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 200.613495] FAULT_INJECTION: forcing a failure. [ 200.613495] name failslab, interval 1, probability 0, space 0, times 0 17:32:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = eventfd(0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) [ 200.647340] FAULT_INJECTION: forcing a failure. [ 200.647340] name failslab, interval 1, probability 0, space 0, times 0 [ 200.678412] CPU: 0 PID: 8697 Comm: syz-executor.1 Not tainted 4.19.133-syzkaller #0 [ 200.686252] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.695615] Call Trace: [ 200.698217] dump_stack+0x1fc/0x2fe [ 200.701864] should_fail.cold+0xa/0x14 [ 200.705799] ? setup_fault_attr+0x200/0x200 [ 200.710132] ? lock_acquire+0x170/0x3c0 [ 200.714125] __should_failslab+0x115/0x180 [ 200.718400] should_failslab+0x5/0xf [ 200.722123] kmem_cache_alloc_trace+0x284/0x380 [ 200.727062] selinux_sk_alloc_security+0x64/0x1a0 [ 200.731918] security_sk_alloc+0x50/0xb0 [ 200.735993] sk_prot_alloc+0x200/0x2d0 [ 200.739900] sk_alloc+0x36/0xec0 [ 200.743289] packet_create+0x117/0x850 [ 200.747227] __sock_create+0x3d8/0x740 [ 200.751128] __sys_socketpair+0x1be/0x570 [ 200.755297] ? __ia32_sys_socket+0xb0/0xb0 [ 200.759545] ? ksys_write+0x1c8/0x2a0 [ 200.763355] ? __ia32_sys_read+0xb0/0xb0 [ 200.767680] ? posix_timer_fn+0x3d0/0x3d0 [ 200.771837] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 200.776602] __x64_sys_socketpair+0x93/0xf0 [ 200.780931] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 200.785523] do_syscall_64+0xf9/0x620 [ 200.789341] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 200.794535] RIP: 0033:0x45c1d9 [ 200.797736] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 200.817336] RSP: 002b:00007f4f13581c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 200.825046] RAX: ffffffffffffffda RBX: 0000000000031900 RCX: 000000000045c1d9 [ 200.832315] RDX: 0000000000000000 RSI: 000000000000000a RDI: 0000000000000011 [ 200.839584] RBP: 00007f4f13581ca0 R08: 0000000000000000 R09: 0000000000000000 17:32:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = eventfd(0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) [ 200.846854] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000004 [ 200.854136] R13: 00007ffe08f0a53f R14: 00007f4f135829c0 R15: 000000000078bf0c [ 200.901800] CPU: 0 PID: 8691 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 200.909628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.919156] Call Trace: [ 200.921755] dump_stack+0x1fc/0x2fe [ 200.925400] should_fail.cold+0xa/0x14 [ 200.929303] ? setup_fault_attr+0x200/0x200 [ 200.933660] ? lock_acquire+0x170/0x3c0 [ 200.937739] __should_failslab+0x115/0x180 [ 200.941985] should_failslab+0x5/0xf [ 200.945712] kmem_cache_alloc_node+0x245/0x3b0 [ 200.950310] copy_process.part.0+0x1cf2/0x7f40 [ 200.954930] ? check_preemption_disabled+0x41/0x280 [ 200.959960] ? get_pid_task+0xf4/0x190 [ 200.963852] ? proc_fail_nth_write+0x95/0x1d0 [ 200.968351] ? proc_tgid_io_accounting+0x7f0/0x7f0 [ 200.973424] ? __cleanup_sighand+0x60/0x60 [ 200.977669] ? rcu_nmi_exit+0xb3/0x180 [ 200.981568] ? retint_kernel+0x2d/0x2d [ 200.985471] _do_fork+0x22f/0xf30 [ 200.988938] ? fork_idle+0x220/0x220 [ 200.992656] ? fput+0x2b/0x190 [ 200.995859] ? ksys_write+0x1c8/0x2a0 17:32:38 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f00000000c0)={{0x3, 0x1, 0x9, 0x2, 0x8000}}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 201.000164] ? __ia32_sys_read+0xb0/0xb0 [ 201.004238] ? posix_timer_fn+0x3d0/0x3d0 [ 201.008405] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 201.013165] ? trace_hardirqs_off_caller+0x69/0x210 [ 201.018189] ? do_syscall_64+0x21/0x620 [ 201.022185] do_syscall_64+0xf9/0x620 [ 201.023682] FAULT_INJECTION: forcing a failure. [ 201.023682] name failslab, interval 1, probability 0, space 0, times 0 [ 201.025997] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 201.026010] RIP: 0033:0x45c1d9 [ 201.026024] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 201.026032] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 201.042916] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 201.045582] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 201.045590] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 17:32:38 executing program 1 (fault-call:1 fault-nth:5): openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) [ 201.045599] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 201.045607] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 201.045616] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:32:38 executing program 5 (fault-call:5 fault-nth:1): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) [ 201.147430] audit: type=1800 audit(1595093558.554:12): pid=8720 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15988 res=0 [ 201.326944] CPU: 0 PID: 8707 Comm: syz-executor.4 Not tainted 4.19.133-syzkaller #0 [ 201.334767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.344151] Call Trace: [ 201.346745] dump_stack+0x1fc/0x2fe [ 201.350392] should_fail.cold+0xa/0x14 [ 201.354291] ? setup_fault_attr+0x200/0x200 [ 201.358621] ? lock_acquire+0x170/0x3c0 [ 201.362613] __should_failslab+0x115/0x180 [ 201.366857] should_failslab+0x5/0xf [ 201.370591] kmem_cache_alloc+0x277/0x370 [ 201.374750] __delayacct_tsk_init+0x1b/0x80 [ 201.379097] copy_process.part.0+0x363c/0x7f40 [ 201.383712] ? check_preemption_disabled+0x41/0x280 [ 201.388742] ? get_pid_task+0xf4/0x190 [ 201.392650] ? proc_fail_nth_write+0x95/0x1d0 [ 201.397156] ? proc_tgid_io_accounting+0x7f0/0x7f0 [ 201.402135] ? __cleanup_sighand+0x60/0x60 [ 201.406388] ? lock_downgrade+0x720/0x720 [ 201.410558] _do_fork+0x22f/0xf30 [ 201.414022] ? fork_idle+0x220/0x220 [ 201.417749] ? fput+0x2b/0x190 [ 201.420959] ? ksys_write+0x1c8/0x2a0 [ 201.424765] ? __ia32_sys_read+0xb0/0xb0 [ 201.428464] FAULT_INJECTION: forcing a failure. [ 201.428464] name failslab, interval 1, probability 0, space 0, times 0 [ 201.428862] ? posix_timer_fn+0x3d0/0x3d0 [ 201.428879] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 201.428903] ? trace_hardirqs_off_caller+0x69/0x210 [ 201.454000] ? do_syscall_64+0x21/0x620 [ 201.459031] do_syscall_64+0xf9/0x620 [ 201.462849] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 201.468135] RIP: 0033:0x45c1d9 [ 201.472288] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 201.491199] RSP: 002b:00007f9ace1b8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 201.498945] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 201.506224] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 201.510813] FAULT_INJECTION: forcing a failure. [ 201.510813] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 201.513496] RBP: 00007f9ace1b8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 201.513504] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 201.513514] R13: 00007ffd3bb6cbcf R14: 00007f9ace1b99c0 R15: 000000000078bf0c [ 201.538184] CPU: 0 PID: 8728 Comm: syz-executor.1 Not tainted 4.19.133-syzkaller #0 [ 201.555401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.564788] Call Trace: [ 201.567392] dump_stack+0x1fc/0x2fe [ 201.571030] should_fail.cold+0xa/0x14 [ 201.574927] ? setup_fault_attr+0x200/0x200 [ 201.579268] ? lock_acquire+0x170/0x3c0 [ 201.583256] __should_failslab+0x115/0x180 [ 201.587497] should_failslab+0x5/0xf [ 201.591216] kmem_cache_alloc+0x277/0x370 [ 201.595398] ? sock_destroy_inode+0x60/0x60 [ 201.599724] sock_alloc_inode+0x19/0x250 [ 201.603797] ? sock_destroy_inode+0x60/0x60 [ 201.608126] alloc_inode+0x5d/0x180 [ 201.611761] new_inode_pseudo+0x14/0xe0 [ 201.615746] sock_alloc+0x3c/0x260 [ 201.629294] __sock_create+0xba/0x740 [ 201.633114] __sys_socketpair+0x242/0x570 [ 201.637275] ? __ia32_sys_socket+0xb0/0xb0 [ 201.641528] ? ksys_write+0x1c8/0x2a0 [ 201.645337] ? __ia32_sys_read+0xb0/0xb0 [ 201.649403] ? posix_timer_fn+0x3d0/0x3d0 [ 201.653555] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 201.658324] __x64_sys_socketpair+0x93/0xf0 [ 201.662653] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 201.667238] do_syscall_64+0xf9/0x620 [ 201.671046] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 201.676259] RIP: 0033:0x45c1d9 [ 201.679470] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 201.698898] RSP: 002b:00007f4f13560c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 201.706611] RAX: ffffffffffffffda RBX: 0000000000031900 RCX: 000000000045c1d9 [ 201.713883] RDX: 0000000000000000 RSI: 000000000000000a RDI: 0000000000000011 [ 201.721161] RBP: 00007f4f13560ca0 R08: 0000000000000000 R09: 0000000000000000 [ 201.728436] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000005 [ 201.735707] R13: 00007ffe08f0a53f R14: 00007f4f135619c0 R15: 000000000078bfac [ 201.743114] CPU: 1 PID: 8734 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 201.750921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.760276] Call Trace: [ 201.762873] dump_stack+0x1fc/0x2fe [ 201.766543] should_fail.cold+0xa/0x14 [ 201.770444] ? lock_acquire+0x170/0x3c0 [ 201.774434] ? setup_fault_attr+0x200/0x200 [ 201.778775] __alloc_pages_nodemask+0x239/0x2890 [ 201.783545] ? mark_held_locks+0xf0/0xf0 [ 201.787704] ? __lock_acquire+0x6de/0x3ff0 [ 201.791951] ? mark_held_locks+0xf0/0xf0 [ 201.796021] ? __might_fault+0x11f/0x1d0 [ 201.800099] ? _parse_integer+0x132/0x180 [ 201.804262] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 201.809123] ? mark_held_locks+0xf0/0xf0 [ 201.813191] ? should_fail+0x142/0x7b0 [ 201.817086] ? fs_reclaim_release+0xd0/0x110 [ 201.821527] ? check_preemption_disabled+0x41/0x280 [ 201.826555] ? copy_process.part.0+0x1cf2/0x7f40 [ 201.831324] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 201.836346] ? kmem_cache_alloc_node+0x351/0x3b0 [ 201.841125] copy_process.part.0+0x3d6/0x7f40 [ 201.845630] ? check_preemption_disabled+0x41/0x280 [ 201.850660] ? get_pid_task+0xf4/0x190 [ 201.855169] ? proc_fail_nth_write+0x95/0x1d0 [ 201.859672] ? proc_tgid_io_accounting+0x7f0/0x7f0 [ 201.861864] socket: no more sockets [ 201.864616] ? __cleanup_sighand+0x60/0x60 [ 201.864635] ? lock_downgrade+0x720/0x720 [ 201.876622] _do_fork+0x22f/0xf30 [ 201.880122] ? fork_idle+0x220/0x220 [ 201.883870] ? fput+0x2b/0x190 [ 201.887070] ? ksys_write+0x1c8/0x2a0 [ 201.890877] ? __ia32_sys_read+0xb0/0xb0 [ 201.894946] ? posix_timer_fn+0x3d0/0x3d0 [ 201.899103] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 201.903865] ? trace_hardirqs_off_caller+0x69/0x210 [ 201.908925] ? do_syscall_64+0x21/0x620 [ 201.912921] do_syscall_64+0xf9/0x620 [ 201.916734] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 201.922123] RIP: 0033:0x45c1d9 17:32:39 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 201.925321] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 201.944232] RSP: 002b:00007f1bdaeb6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 201.951953] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 201.959254] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 201.966532] RBP: 00007f1bdaeb6ca0 R08: 0000000000000000 R09: 0000000000000000 17:32:39 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x40000, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0xfc2fffb, 0x5, 0xbb7d, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9909d4, 0x8, [], @value=0x3}}) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) ioctl$KVM_RUN(r0, 0xae80, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x10000, 0x6d) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/schedstat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000000)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r6, 0x400}, &(0x7f0000000140)=0x8) [ 201.973804] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 201.981111] R13: 00007ffdba07f5bf R14: 00007f1bdaeb79c0 R15: 000000000078bfac 17:32:39 executing program 1 (fault-call:1 fault-nth:6): openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 17:32:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) 17:32:39 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f00000000c0)={{0x3, 0x1, 0x9, 0x2, 0x8000}}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:32:39 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x8, 0x0, 0x0, 0x0, 0x0) [ 202.105841] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 202.118618] FAULT_INJECTION: forcing a failure. [ 202.118618] name failslab, interval 1, probability 0, space 0, times 0 [ 202.144148] CPU: 1 PID: 8755 Comm: syz-executor.1 Not tainted 4.19.133-syzkaller #0 17:32:39 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x11, 0x0, 0x0, 0x0, 0x0) [ 202.152001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 202.161353] Call Trace: [ 202.163955] dump_stack+0x1fc/0x2fe [ 202.167598] should_fail.cold+0xa/0x14 [ 202.171496] ? setup_fault_attr+0x200/0x200 [ 202.175827] ? lock_acquire+0x170/0x3c0 [ 202.179834] __should_failslab+0x115/0x180 [ 202.184076] should_failslab+0x5/0xf [ 202.187796] kmem_cache_alloc_trace+0x284/0x380 [ 202.192561] ? kmem_cache_alloc+0x315/0x370 [ 202.196885] sock_alloc_inode+0x5f/0x250 [ 202.200932] ? sock_destroy_inode+0x60/0x60 [ 202.205283] alloc_inode+0x5d/0x180 [ 202.208906] new_inode_pseudo+0x14/0xe0 [ 202.212867] sock_alloc+0x3c/0x260 [ 202.216432] __sock_create+0xba/0x740 [ 202.220229] __sys_socketpair+0x242/0x570 [ 202.224394] ? __ia32_sys_socket+0xb0/0xb0 [ 202.228616] ? ksys_write+0x1c8/0x2a0 [ 202.232404] ? __ia32_sys_read+0xb0/0xb0 [ 202.236617] ? posix_timer_fn+0x3d0/0x3d0 [ 202.240760] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 202.245509] __x64_sys_socketpair+0x93/0xf0 [ 202.249824] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 202.254397] do_syscall_64+0xf9/0x620 [ 202.258187] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 202.263402] RIP: 0033:0x45c1d9 [ 202.266601] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 202.285493] RSP: 002b:00007f4f13581c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 202.293282] RAX: ffffffffffffffda RBX: 0000000000031900 RCX: 000000000045c1d9 17:32:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) [ 202.300536] RDX: 0000000000000000 RSI: 000000000000000a RDI: 0000000000000011 [ 202.307795] RBP: 00007f4f13581ca0 R08: 0000000000000000 R09: 0000000000000000 [ 202.315061] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000006 [ 202.322321] R13: 00007ffe08f0a53f R14: 00007f4f135829c0 R15: 000000000078bf0c 17:32:39 executing program 5 (fault-call:5 fault-nth:2): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 202.354947] socket: no more sockets 17:32:39 executing program 1 (fault-call:1 fault-nth:7): openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 17:32:39 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f00000000c0)={{0x3, 0x1, 0x9, 0x2, 0x8000}}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:32:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) [ 202.434628] FAULT_INJECTION: forcing a failure. [ 202.434628] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 202.460273] FAULT_INJECTION: forcing a failure. [ 202.460273] name failslab, interval 1, probability 0, space 0, times 0 [ 202.490997] CPU: 0 PID: 8779 Comm: syz-executor.1 Not tainted 4.19.133-syzkaller #0 [ 202.502551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 202.511902] Call Trace: [ 202.514500] dump_stack+0x1fc/0x2fe [ 202.518139] should_fail.cold+0xa/0x14 [ 202.522035] ? setup_fault_attr+0x200/0x200 [ 202.526398] __should_failslab+0x115/0x180 [ 202.530640] should_failslab+0x5/0xf [ 202.534360] kmem_cache_alloc+0x277/0x370 [ 202.538520] selinux_inode_alloc_security+0xb1/0x2a0 [ 202.543630] security_inode_alloc+0x67/0xc0 [ 202.547965] inode_init_always+0x5a3/0xb70 [ 202.552214] alloc_inode+0x7a/0x180 [ 202.553114] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 202.555849] new_inode_pseudo+0x14/0xe0 [ 202.555868] sock_alloc+0x3c/0x260 [ 202.555884] __sock_create+0xba/0x740 [ 202.555903] __sys_socketpair+0x242/0x570 [ 202.579955] ? __ia32_sys_socket+0xb0/0xb0 [ 202.584228] ? ksys_write+0x1c8/0x2a0 [ 202.588039] ? __ia32_sys_read+0xb0/0xb0 [ 202.592107] ? posix_timer_fn+0x3d0/0x3d0 [ 202.596265] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 202.601043] __x64_sys_socketpair+0x93/0xf0 [ 202.605375] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 202.609961] do_syscall_64+0xf9/0x620 [ 202.613778] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 202.618966] RIP: 0033:0x45c1d9 [ 202.622159] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 202.641062] RSP: 002b:00007f4f13581c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 202.648770] RAX: ffffffffffffffda RBX: 0000000000031900 RCX: 000000000045c1d9 [ 202.656043] RDX: 0000000000000000 RSI: 000000000000000a RDI: 0000000000000011 [ 202.663313] RBP: 00007f4f13581ca0 R08: 0000000000000000 R09: 0000000000000000 [ 202.670594] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000007 [ 202.677870] R13: 00007ffe08f0a53f R14: 00007f4f135829c0 R15: 000000000078bf0c [ 202.687052] CPU: 1 PID: 8774 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 202.694855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 202.698323] socket: no more sockets [ 202.704203] Call Trace: [ 202.704228] dump_stack+0x1fc/0x2fe [ 202.704250] should_fail.cold+0xa/0x14 [ 202.704266] ? lock_acquire+0x170/0x3c0 [ 202.704286] ? setup_fault_attr+0x200/0x200 [ 202.726269] __alloc_pages_nodemask+0x239/0x2890 [ 202.731040] ? __lock_acquire+0x6de/0x3ff0 [ 202.735286] ? mark_held_locks+0xf0/0xf0 [ 202.739381] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 202.744260] ? lock_downgrade+0x720/0x720 [ 202.748415] ? do_raw_spin_lock+0xcb/0x220 [ 202.752668] ? do_raw_spin_unlock+0x171/0x230 [ 202.757173] ? check_preemption_disabled+0x41/0x280 [ 202.762198] ? copy_process.part.0+0x1cf2/0x7f40 [ 202.766970] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 202.771998] ? kmem_cache_alloc_node+0x351/0x3b0 [ 202.776770] copy_process.part.0+0x3d6/0x7f40 [ 202.781294] ? check_preemption_disabled+0x41/0x280 [ 202.786322] ? get_pid_task+0xf4/0x190 [ 202.790219] ? proc_fail_nth_write+0x95/0x1d0 [ 202.794721] ? proc_tgid_io_accounting+0x7f0/0x7f0 [ 202.799670] ? __cleanup_sighand+0x60/0x60 [ 202.803922] ? lock_downgrade+0x720/0x720 [ 202.808116] _do_fork+0x22f/0xf30 [ 202.811579] ? fork_idle+0x220/0x220 [ 202.815298] ? fput+0x2b/0x190 [ 202.818499] ? ksys_write+0x1c8/0x2a0 [ 202.822307] ? __ia32_sys_read+0xb0/0xb0 [ 202.826374] ? posix_timer_fn+0x3d0/0x3d0 [ 202.830530] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 202.835315] ? trace_hardirqs_off_caller+0x69/0x210 17:32:40 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x1100, 0x0, 0x0, 0x0, 0x0) [ 202.840338] ? do_syscall_64+0x21/0x620 [ 202.844321] do_syscall_64+0xf9/0x620 [ 202.848149] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 202.853355] RIP: 0033:0x45c1d9 [ 202.856550] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 202.875460] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 202.883181] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 202.890473] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 202.890480] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 17:32:40 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002100)=ANY=[@ANYBLOB="900e000030003deb0000000000000000000000007c0e0100780e01000a0001007065646974000000640e0280200e02000000000000002576000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000110000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d29a24e800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000dd0000000000000000000000000000000000000000000053deb397a4ebaae8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000034a40000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008bb9237800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400005274fd12720eeb95f75b00acfb8052ba6815ac12dd2db6b34a62ce4f9b568f4eb6d5f084e4dfeba602759537a9d66c234dbfab6ac1198b57cdb424ccbe7fd6e7a64ada80621d496ddee49a96791da7b1ffab0fd5c3f9babc4f392c200875d6871a107a831d8afafef86bc3ed78259d8b6bb4b2394b13209cc7e846b6f0a0b106bd212dfe14fa0b431e960acc0782f569b672f34aa93cd428bd798e83c7b745176edf73924a254dc8ab20f616aad84a83693fa1cec0290801850eecd810399644ea614aae602dfc2c7e02c"], 0xe90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000040)={0x2, 0x4, 0x1, 0x7, 'syz0\x00', 0x4}) 17:32:40 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:40 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f00000000c0)={{0x3, 0x1, 0x9, 0x2, 0x8000}}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:32:40 executing program 1 (fault-call:1 fault-nth:8): openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 17:32:40 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x1f00, 0x0, 0x0, 0x0, 0x0) [ 202.890486] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 202.890492] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:32:40 executing program 5 (fault-call:5 fault-nth:3): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:40 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x2000, 0x0, 0x0, 0x0, 0x0) [ 203.079945] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 203.091294] FAULT_INJECTION: forcing a failure. [ 203.091294] name failslab, interval 1, probability 0, space 0, times 0 [ 203.136132] CPU: 1 PID: 8822 Comm: syz-executor.1 Not tainted 4.19.133-syzkaller #0 [ 203.143958] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.153308] Call Trace: [ 203.155909] dump_stack+0x1fc/0x2fe [ 203.159575] should_fail.cold+0xa/0x14 [ 203.163476] ? setup_fault_attr+0x200/0x200 [ 203.165488] FAULT_INJECTION: forcing a failure. [ 203.165488] name failslab, interval 1, probability 0, space 0, times 0 [ 203.167805] ? lock_acquire+0x170/0x3c0 [ 203.167829] __should_failslab+0x115/0x180 [ 203.167846] should_failslab+0x5/0xf [ 203.167860] __kmalloc+0x2ab/0x3c0 [ 203.167885] ? sk_prot_alloc+0x1e2/0x2d0 [ 203.198568] sk_prot_alloc+0x1e2/0x2d0 [ 203.202467] sk_alloc+0x36/0xec0 [ 203.205841] packet_create+0x117/0x850 [ 203.209739] __sock_create+0x3d8/0x740 [ 203.213635] __sys_socketpair+0x242/0x570 [ 203.217798] ? __ia32_sys_socket+0xb0/0xb0 [ 203.222038] ? ksys_write+0x1c8/0x2a0 [ 203.225842] ? __ia32_sys_read+0xb0/0xb0 [ 203.229903] ? posix_timer_fn+0x3d0/0x3d0 [ 203.234053] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 203.238827] __x64_sys_socketpair+0x93/0xf0 [ 203.243155] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 203.247785] do_syscall_64+0xf9/0x620 [ 203.251601] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 203.256800] RIP: 0033:0x45c1d9 [ 203.260004] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 203.278911] RSP: 002b:00007f4f13581c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 203.286623] RAX: ffffffffffffffda RBX: 0000000000031900 RCX: 000000000045c1d9 [ 203.293893] RDX: 0000000000000000 RSI: 000000000000000a RDI: 0000000000000011 [ 203.301169] RBP: 00007f4f13581ca0 R08: 0000000000000000 R09: 0000000000000000 [ 203.308440] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000008 [ 203.315713] R13: 00007ffe08f0a53f R14: 00007f4f135829c0 R15: 000000000078bf0c [ 203.324281] CPU: 0 PID: 8836 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 203.332092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.341444] Call Trace: [ 203.344040] dump_stack+0x1fc/0x2fe [ 203.347680] should_fail.cold+0xa/0x14 [ 203.351578] ? setup_fault_attr+0x200/0x200 [ 203.355908] ? lock_acquire+0x170/0x3c0 [ 203.359896] __should_failslab+0x115/0x180 [ 203.364139] should_failslab+0x5/0xf [ 203.367859] __kmalloc_track_caller+0x2a6/0x3c0 [ 203.372530] ? selinux_cred_prepare+0x44/0xa0 [ 203.377036] kmemdup+0x23/0x50 [ 203.380234] selinux_cred_prepare+0x44/0xa0 17:32:40 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) [ 203.384571] security_prepare_creds+0x50/0xb0 [ 203.389079] prepare_creds+0x32d/0x510 [ 203.392975] copy_creds+0x72/0xb00 [ 203.396600] copy_process.part.0+0xb78/0x7f40 [ 203.401100] ? check_preemption_disabled+0x41/0x280 [ 203.406129] ? get_pid_task+0xf4/0x190 [ 203.410023] ? proc_fail_nth_write+0x95/0x1d0 [ 203.414548] ? proc_tgid_io_accounting+0x7f0/0x7f0 [ 203.419493] ? __cleanup_sighand+0x60/0x60 [ 203.423739] ? lock_downgrade+0x720/0x720 [ 203.427906] _do_fork+0x22f/0xf30 [ 203.431371] ? fork_idle+0x220/0x220 [ 203.435090] ? fput+0x2b/0x190 [ 203.438292] ? ksys_write+0x1c8/0x2a0 [ 203.442104] ? __ia32_sys_read+0xb0/0xb0 [ 203.446174] ? posix_timer_fn+0x3d0/0x3d0 [ 203.450329] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 203.455088] ? trace_hardirqs_off_caller+0x69/0x210 [ 203.460113] ? do_syscall_64+0x21/0x620 [ 203.464099] do_syscall_64+0xf9/0x620 [ 203.467911] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 203.473108] RIP: 0033:0x45c1d9 [ 203.476297] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 203.495192] RSP: 002b:00007f1bdaeb6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 203.502895] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 203.510157] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 203.517417] RBP: 00007f1bdaeb6ca0 R08: 0000000000000000 R09: 0000000000000000 [ 203.524682] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 17:32:40 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x3f00, 0x0, 0x0, 0x0, 0x0) [ 203.531950] R13: 00007ffdba07f5bf R14: 00007f1bdaeb79c0 R15: 000000000078bfac 17:32:41 executing program 1 (fault-call:1 fault-nth:9): openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 17:32:41 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:41 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x4000, 0x0, 0x0, 0x0, 0x0) [ 203.620655] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 203.692969] FAULT_INJECTION: forcing a failure. [ 203.692969] name failslab, interval 1, probability 0, space 0, times 0 [ 203.724813] CPU: 0 PID: 8862 Comm: syz-executor.1 Not tainted 4.19.133-syzkaller #0 [ 203.732668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.742022] Call Trace: [ 203.744622] dump_stack+0x1fc/0x2fe [ 203.748266] should_fail.cold+0xa/0x14 [ 203.752167] ? setup_fault_attr+0x200/0x200 [ 203.756497] ? lock_acquire+0x170/0x3c0 [ 203.760495] __should_failslab+0x115/0x180 [ 203.764739] should_failslab+0x5/0xf [ 203.768463] kmem_cache_alloc_trace+0x284/0x380 [ 203.773148] selinux_sk_alloc_security+0x64/0x1a0 [ 203.778001] security_sk_alloc+0x50/0xb0 [ 203.782074] sk_prot_alloc+0x200/0x2d0 [ 203.785970] sk_alloc+0x36/0xec0 [ 203.789350] packet_create+0x117/0x850 [ 203.793425] __sock_create+0x3d8/0x740 [ 203.797327] __sys_socketpair+0x242/0x570 [ 203.801489] ? __ia32_sys_socket+0xb0/0xb0 [ 203.805751] ? ksys_write+0x1c8/0x2a0 [ 203.809565] ? __ia32_sys_read+0xb0/0xb0 [ 203.813632] ? posix_timer_fn+0x3d0/0x3d0 [ 203.817818] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 203.822591] __x64_sys_socketpair+0x93/0xf0 [ 203.826939] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 203.831526] do_syscall_64+0xf9/0x620 [ 203.835315] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 203.840486] RIP: 0033:0x45c1d9 [ 203.843659] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 203.862550] RSP: 002b:00007f4f13581c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 203.870251] RAX: ffffffffffffffda RBX: 0000000000031900 RCX: 000000000045c1d9 [ 203.877528] RDX: 0000000000000000 RSI: 000000000000000a RDI: 0000000000000011 [ 203.884788] RBP: 00007f4f13581ca0 R08: 0000000000000000 R09: 0000000000000000 17:32:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x8, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x26) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000040)={0x3}) getpid() r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="02", 0x1}], 0x1, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) 17:32:41 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:41 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f00000000c0)={{0x3, 0x1, 0x9, 0x2, 0x8000}}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 203.892070] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000009 [ 203.899319] R13: 00007ffe08f0a53f R14: 00007f4f135829c0 R15: 000000000078bf0c 17:32:41 executing program 5 (fault-call:5 fault-nth:4): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 203.946123] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:32:41 executing program 1 (fault-call:1 fault-nth:10): openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 17:32:41 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, 0x0, 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:41 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f00000000c0)={{0x3, 0x1, 0x9, 0x2, 0x8000}}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 204.066765] FAULT_INJECTION: forcing a failure. [ 204.066765] name failslab, interval 1, probability 0, space 0, times 0 [ 204.123645] CPU: 0 PID: 8885 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 204.131469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.141342] Call Trace: [ 204.143941] dump_stack+0x1fc/0x2fe [ 204.147585] should_fail.cold+0xa/0x14 [ 204.151508] ? setup_fault_attr+0x200/0x200 [ 204.155868] ? lock_acquire+0x170/0x3c0 [ 204.159867] __should_failslab+0x115/0x180 [ 204.164120] should_failslab+0x5/0xf [ 204.167866] kmem_cache_alloc+0x277/0x370 [ 204.172034] __delayacct_tsk_init+0x1b/0x80 [ 204.176363] copy_process.part.0+0x363c/0x7f40 [ 204.180954] ? check_preemption_disabled+0x41/0x280 [ 204.185981] ? get_pid_task+0xf4/0x190 [ 204.189880] ? proc_fail_nth_write+0x95/0x1d0 [ 204.194381] ? proc_tgid_io_accounting+0x7f0/0x7f0 [ 204.199330] ? __cleanup_sighand+0x60/0x60 [ 204.203579] ? lock_downgrade+0x720/0x720 [ 204.207776] _do_fork+0x22f/0xf30 [ 204.211264] ? fork_idle+0x220/0x220 [ 204.215008] ? fput+0x2b/0x190 [ 204.218212] ? ksys_write+0x1c8/0x2a0 [ 204.222031] ? __ia32_sys_read+0xb0/0xb0 [ 204.226127] ? posix_timer_fn+0x3d0/0x3d0 [ 204.230289] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 204.235158] ? trace_hardirqs_off_caller+0x69/0x210 [ 204.240189] ? do_syscall_64+0x21/0x620 [ 204.244188] do_syscall_64+0xf9/0x620 [ 204.248029] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 204.253225] RIP: 0033:0x45c1d9 17:32:41 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, 0x0, 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:41 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f00000000c0)={{0x3, 0x1, 0x9, 0x2, 0x8000}}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:32:41 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000200)) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x24, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_STP_STATE={0x8, 0x5, 0x10000}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@loopback}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) [ 204.256425] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 204.276281] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 204.283981] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 204.291270] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 204.298541] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 204.305844] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 204.313120] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:32:41 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 17:32:41 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x20010, 0x0, 0x0, 0x0, 0x0) 17:32:41 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f00000000c0)={{0x3, 0x1, 0x9, 0x2, 0x8000}}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:32:41 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, 0x0, 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:41 executing program 5 (fault-call:5 fault-nth:5): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:41 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x2, 0xa, 0x0, &(0x7f0000000040)) 17:32:42 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) [ 204.591608] FAULT_INJECTION: forcing a failure. [ 204.591608] name failslab, interval 1, probability 0, space 0, times 0 [ 204.600195] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 204.647066] CPU: 0 PID: 8929 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 204.654891] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.664252] Call Trace: [ 204.666852] dump_stack+0x1fc/0x2fe [ 204.670500] should_fail.cold+0xa/0x14 [ 204.674412] ? setup_fault_attr+0x200/0x200 [ 204.678746] ? lock_acquire+0x170/0x3c0 [ 204.682736] __should_failslab+0x115/0x180 [ 204.686979] should_failslab+0x5/0xf [ 204.690710] kmem_cache_alloc+0x277/0x370 17:32:42 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) [ 204.695408] dup_fd+0x85/0xbf0 [ 204.698597] ? audit_filter_inodes+0x40/0x40 [ 204.703017] copy_process.part.0+0x1e7c/0x7f40 [ 204.707606] ? check_preemption_disabled+0x41/0x280 [ 204.712641] ? get_pid_task+0xf4/0x190 [ 204.716541] ? proc_fail_nth_write+0x95/0x1d0 [ 204.721048] ? proc_tgid_io_accounting+0x7f0/0x7f0 [ 204.726017] ? __cleanup_sighand+0x60/0x60 [ 204.730260] ? lock_downgrade+0x720/0x720 [ 204.734423] _do_fork+0x22f/0xf30 [ 204.737886] ? fork_idle+0x220/0x220 [ 204.741605] ? fput+0x2b/0x190 [ 204.744813] ? ksys_write+0x1c8/0x2a0 [ 204.748624] ? __ia32_sys_read+0xb0/0xb0 [ 204.752693] ? posix_timer_fn+0x3d0/0x3d0 [ 204.756848] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 204.761614] ? trace_hardirqs_off_caller+0x69/0x210 [ 204.766638] ? do_syscall_64+0x21/0x620 [ 204.770627] do_syscall_64+0xf9/0x620 [ 204.774442] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 204.779633] RIP: 0033:0x45c1d9 17:32:42 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x5, 0xa, 0x0, &(0x7f0000000040)) 17:32:42 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f00000000c0)={{0x3, 0x1, 0x9, 0x2, 0x8000}}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:32:42 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) [ 204.782832] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 204.801760] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 204.809482] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 204.816754] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 204.824052] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 204.831326] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 204.838602] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c [ 204.905042] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:32:42 executing program 3: r0 = open(&(0x7f0000000080)='./bus/file0\x00', 0x42c0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141242, 0x0) ftruncate(r1, 0x200004) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)=ANY=[@ANYRES32], 0x1f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x2, 0x803, 0xff) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) dup(r6) r7 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r5, r7, 0x0, 0x8000fffffff6) 17:32:42 executing program 5 (fault-call:5 fault-nth:6): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:42 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0xa, 0xa, 0x0, &(0x7f0000000040)) 17:32:42 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:42 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f00000000c0)={{0x3, 0x1, 0x9, 0x2, 0x8000}}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:32:42 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x20200, 0x0, 0x0, 0x0, 0x0) 17:32:42 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:42 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x80000, 0x0, 0x0, 0x0, 0x0) [ 205.262684] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 205.350680] FAULT_INJECTION: forcing a failure. [ 205.350680] name failslab, interval 1, probability 0, space 0, times 0 17:32:42 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) [ 205.382535] audit: type=1804 audit(1595093562.794:13): pid=8975 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir213276931/syzkaller.QjDqe0/47/bus" dev="sda1" ino=15997 res=1 [ 205.432677] CPU: 0 PID: 8984 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 205.440511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.449868] Call Trace: [ 205.452467] dump_stack+0x1fc/0x2fe [ 205.456106] should_fail.cold+0xa/0x14 [ 205.460003] ? setup_fault_attr+0x200/0x200 [ 205.464333] ? lock_acquire+0x170/0x3c0 [ 205.468346] __should_failslab+0x115/0x180 [ 205.472610] should_failslab+0x5/0xf [ 205.476331] kmem_cache_alloc_trace+0x284/0x380 [ 205.481013] alloc_fdtable+0x7e/0x280 [ 205.484824] dup_fd+0x6a2/0xbf0 [ 205.488120] copy_process.part.0+0x1e7c/0x7f40 [ 205.492717] ? check_preemption_disabled+0x41/0x280 [ 205.497744] ? get_pid_task+0xf4/0x190 [ 205.501643] ? proc_fail_nth_write+0x95/0x1d0 [ 205.506176] ? proc_tgid_io_accounting+0x7f0/0x7f0 [ 205.511119] ? __cleanup_sighand+0x60/0x60 [ 205.515365] ? lock_downgrade+0x720/0x720 [ 205.519534] _do_fork+0x22f/0xf30 [ 205.523026] ? fork_idle+0x220/0x220 [ 205.526746] ? fput+0x2b/0x190 [ 205.529956] ? ksys_write+0x1c8/0x2a0 [ 205.533780] ? __ia32_sys_read+0xb0/0xb0 [ 205.537863] ? posix_timer_fn+0x3d0/0x3d0 [ 205.542022] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 205.546788] ? trace_hardirqs_off_caller+0x69/0x210 [ 205.551817] ? do_syscall_64+0x21/0x620 [ 205.555808] do_syscall_64+0xf9/0x620 [ 205.559655] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 205.565197] RIP: 0033:0x45c1d9 17:32:43 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) [ 205.568394] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 205.587297] RSP: 002b:00007f1bdaeb6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 205.595013] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 205.602289] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 205.609561] RBP: 00007f1bdaeb6ca0 R08: 0000000000000000 R09: 0000000000000000 [ 205.616832] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 17:32:43 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0xf, 0xa, 0x0, &(0x7f0000000040)) 17:32:43 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f00000000c0)={{0x3, 0x1, 0x9, 0x2, 0x8000}}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 205.624135] R13: 00007ffdba07f5bf R14: 00007f1bdaeb79c0 R15: 000000000078bfac [ 205.683014] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:32:43 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:43 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x200000, 0x0, 0x0, 0x0, 0x0) 17:32:43 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x10, 0xa, 0x0, &(0x7f0000000040)) 17:32:43 executing program 5 (fault-call:5 fault-nth:7): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:43 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f00000000c0)={{0x3, 0x1, 0x9, 0x2, 0x8000}}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 206.050183] audit: type=1804 audit(1595093563.464:14): pid=8983 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir213276931/syzkaller.QjDqe0/47/bus" dev="sda1" ino=15997 res=1 [ 206.081468] audit: type=1800 audit(1595093563.464:15): pid=8975 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15997 res=0 [ 206.142076] FAULT_INJECTION: forcing a failure. [ 206.142076] name failslab, interval 1, probability 0, space 0, times 0 [ 206.157582] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 206.192133] CPU: 1 PID: 9029 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 206.199995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 206.209360] Call Trace: [ 206.211962] dump_stack+0x1fc/0x2fe [ 206.215607] should_fail.cold+0xa/0x14 [ 206.219506] ? setup_fault_attr+0x200/0x200 [ 206.223840] ? lock_acquire+0x170/0x3c0 [ 206.227831] __should_failslab+0x115/0x180 [ 206.232075] should_failslab+0x5/0xf [ 206.235806] kmem_cache_alloc_node_trace+0x244/0x3b0 [ 206.240919] __kmalloc_node+0x38/0x70 [ 206.244731] kvmalloc_node+0x61/0xf0 [ 206.248458] alloc_fdtable+0xcd/0x280 [ 206.252274] dup_fd+0x6a2/0xbf0 [ 206.255569] copy_process.part.0+0x1e7c/0x7f40 [ 206.260162] ? check_preemption_disabled+0x41/0x280 [ 206.265307] ? get_pid_task+0xf4/0x190 [ 206.269207] ? proc_fail_nth_write+0x95/0x1d0 [ 206.273713] ? proc_tgid_io_accounting+0x7f0/0x7f0 [ 206.278663] ? __cleanup_sighand+0x60/0x60 [ 206.282909] ? lock_downgrade+0x720/0x720 [ 206.287684] _do_fork+0x22f/0xf30 17:32:43 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f00000029c0)=[&(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000700)="5b348f9bcc1a98bc1997e9e3b764834801546fc6e3a875ad2c7ac883ea1e4ee2340e1462aded8c7bfd3b507bc49ce78ae75d53abad64a638b5f231673109004f6012dd7b87d1f5155ffa7c5c1009fe57207823dfa40c39f75dcbcfcfd1bab73c1dff0095da7ca582111508aa66c10c08a92448b7920b9a27e300c69ff1e9413b992ea85c1422b0b2cd8b0b7793ec8eadcc3e5b9e8af0ccc78845b587adbdd45c78c5a908d768abe856ce317384f32bb37fcde28f4f6a969ae53e6cbf46717756c9c554893602b7e8e8c6d694efbf0c8454012fbbbf078a3df23caafea462373570c0e6be56878ae4b6eccb664f5f600c09f611ac7c04d702c39d60634bb9840f005ae101c01e6653a41fa8384e05788fc294a7fe9107ef11bbfcf5c060ef8b37510548b33df2bc636179f61ef0f39678734344d519292984ca44c4789f10be072851dfe346dd29e41097f62157b3393deeb092390322aaeb5edbf21fd637ce2b3cd2fb93ef6c2f4ea9be1f718d45fccf4f051f8016889fc1a73d4e35622c6bbed5a5bc22a39a2717c40c87f0384608fbf97cb9aaa91058b9b69ed04efaae906f7276ac5567d766fbaa53b0f213f005474a61115791eca1ab1769dffa58cd1353d1b25e517813bdf20621d1a54060f9427a0d82fdfb31d6c996b314daeb78cd647a00ba343ad61018f687bf55cd7fe039791cd7cfd9a018709eacd990d54aaff6c3d753504dcb4e2cfa8d2c48f8cb83b5637b7f4a51e0c286904d30dd02d3b686ec1db1171b0237531119775d97bd3eef99c66593849510c8981247e9babc83d2461987776c9b71ab91337b883eb950773d59593855b689b9cb8ab4df9af67795717d4b5e549bdfc48248bfa9845a80cf80ab98de3b64195cc97241098fdc2731dd6468cc6da2039dfdf7b912d14ab6521c2850698749d3dc0af573b9fa3895680dd6f7407b9f25b8b433fbe158f905b1e795555061a1cec4c7792382adca2d23474af6ebd3366eb2c0201446bc64d5bc771a6af05c123ba0f3ccc0c28f819b9370226a9720ace3a354a22ba7c7792699a2d69e4425069e995eac0f6c12a2db59ff2324ae3885896f3fd01f5e8300fd2ec3a667a3bae466336b664d72ba70214c7ab704b54c08c8aa4c66e21f9c0f580a871cd9711ea5402a8fbb181cc0cef2aeb07f85bb1a0e7ac6b4637997481bc88cc957c6047b439e3549f196c642c2c850d21f5b1956bb092ed974c302e512863a2a197cdd6643ad9ac0770920990f91d2d4c95ed6d0f8c87bd6c09132fc25549a74223981f69727cee1c27058239051dfa3fb0b9647b02de3740117cb6c337683199f10fb63268a8493a652d11926244183e32844bd91f07882e6ebb0c7aa9a7c2866cb0d7373f816f00e5677722723aa62333d0d8a832affad7bbdf908977d950f29cd13a779659a4225f1265557e998104f2b061c8b0148ec0e9e225d18e925bb107ab69ad930a0d91fca782b9753cfe021f7dfb777d66c553c0c8ed3b4b29c59fcb500e622d25e5e6140cd986a73d20b415014472fbd37b14f10e69ba0086ccb874f5e5b327f18728ef44ee1f7118c641ca813d0ca7098c2753a8f92c5782ccc5169acf91842997c0951c5d69c997257dc3097df9e97bfb438d4a0ddd7ff2a993a5ce36ce0c0608e1da94bee7ff79ab4fc99a51d6743b8015c4baf1174088f38fd34614dd06af96e29e1b1c1e4c9e80065fe659742ea0dcc5350d72b99f6a5ed1cc164a9d6edbaeac3ef7a8cefdb78e0903339b07710f60da92128c128793fd3b29dc5575d6034f52034b7329e008a6b066a48b3cd311acd3d06491f5b09d12e65a08da7ea4fc9c20f904ced8a3b3170b2fc4eec088cf0c1ed6587dc0054cbe94b1153f2f218c93915ff9b106f4722bfc394d5acc9c5270189080747be0316a9a986751ae6c91be3c0bb238876fa0790f03587e3e4a2bee892ec784fde26d532cbc063f836fedbff10e8f5ffb411f2e4d006b5b5c1c38f005e29eed42ea7208e314d4f3d20c8267bcc54956fd086afa91ef576f2e6a775c407b4f167b70cc1f27a0014e8bb9c8caa98238d71dac4daae94178a1c56fe436d312bc6c4471ef3017d4265a844ddab84d673e9e6bc6bcb6e4bf2925c7252c37a7bf5eca0e1894f9a191229d1d746f2b87e0145b813081d3bdf49e5758541d5350ceba0eba822192a7c01cd6f3d51c4c0200e1f70449c8cb457aa5d1e9862d1afadc058f6870764983bbf70c2e51f7dff1865d7af00abb6ff26589cd71cf1c544f60f07338d04564c8cd73c4f1264084cf2b05e5f31571365d5b0a2001c2eb52a82e3193b729cb5180ba6d06114857bdeb30b170fa2ad07f729ab77dbcea253180b9fbba9b2506bef99d1edd8872021f0412cc1584701b262df45957ffa577a758bb2f035773c5137f97c51a971ff1a03b85695e9794370dd9a8ed0df58545f02e527b553ea06912c174011a35ff07a4dbff602625dba76cf321422033f0491e4597750c1e6e70505ca2f5e721dd3e1e123c7e46b987c3e4c34bf30911490474f032d12b9c0a2401b6f4096b5e07eb0fe17bdad84b491237f29e1980f594a1e1710f73ab966e989a976bb54340c524d959e284d47d100e8f4cb746fe8d3db2c262040260029407e699debaffa3851e6e678ae41a633186f5cb6d58b09802c3145533ccfb9690385790562578d4fe5f0c5bbced0a477a30c68155993d9ee044769433be818646e9752087d9e69f398dc6917a6af2af0d50f2f846f7eb79eae22abf94974805c5eab5be854607b48163a3b31af3b67307fcd416c8060364b30e7acf030a5740f4e753c9efe8606dd345370eada276a65dcea6232cdf5d267eef1d976adcb30097e49a71d825142cc667f5e38eee62047959123fa4121441a9298e995152e9b78596eb84c48a7ec2ea13bdf73919fec7e9b51d432fa5dedb424ece12add82f5a3a792a0c18e89ddec05cff58bfaddf7243157d59b0818c786cfccc98a8bc82ed0219b0207f545472ec594aa2765f93a08467b5eb38261343c0d86f2d11999eac84d42ec5e8344c85b45ed515472ac1356f6b8dc246381f0f021959e8513c458abdb3b4827851c78f86b035fce1beae8c31a6dbeaba554bb5bb9dcd3781fda3c2e46219b07c0be911ba6fa145c57a9a6d770c3800b8b547daafe41bc1e4aeaad03e597d8e83de174bcc70e9bb70840482216459fe815d954a9314c5e0fa584d9bad0cb843320a57df389df320638061332bce028ecb2024c9946dc0a1128245e5d99cd8a9f4cea93433496503f2bffa8dfe83709461c2800408ea3200729e489f30fc76815439dbcde2f71abd82c40dfaf1977c5b5e391c9e17ee9296cdbbbc4de29362205f97b359a67b1f0906ff661aa0e6dcfc137875ad8751597d73a1fb9dc4962ea9e493842b3ec0b9eb07f9d4e7bebcc6bcdf7939e137a5dfe488e2b13fde09f2e9778978d423eb634c6d35a965893d007bc976eef54259124a0f51b132842840baa5aa08d0c419f5581b9c50e559ea3d87092c93fbd4ceb4e512b1112a95deac9e36319a4639bc4fc8beeee6251104dac327b16cf79033052d69f20a4b6b9694e1d867fcdec859a6405bfd074afc9004ff3b1d7442b1534d87c7ab86371dd17c97c4d2e4a63d4810dba4c8f54dd2ada390a008236c42be08681e5a00ef75524d607cd22053494fe8efb2f934965dd71fa360b1604abcf09e859a45d4a5ef9c0944706255d3060dc221752fc025a6f4d3163263e95c732504606bf0b6ebb18c7ba186824b5fb1355882876279d542e1e95e4fc37ed66a0ce367b337441f60e8b8efa57d47fa3e36fe8f82686504554b63a37af3f1d5d0f0741bf8f012bb8f395d8fd02df9cb4e8cfb88a992f245aa3a1378d0c8fdc9a9334716e1ba48e5c978a025cb55b2584ab9e40c0fe3f670861390e2d645409c6f839490f4f469a3d8d5875324ef30e3a7d63ff6dc188e4bf247814f47241da86c9581283e0fbffbbd0650810b242f3ea262a9130252190d3355e2354d1cad949a490a058a5f9933a7502c276ec753ffdd2c7988fc22dc3253cf50debe022cb3681f30e347f094d1a3161a41adc880a8d8a020f2060b790063e21ad474953bfa40c6bee4b3cb15a9b27faed7e4eba82c95e8390720568ea57f2220ed6406964439f335db10c001aac1b9734d881b8151cd74ca762bc12245a6dd340728b20b5fe8c0cdbc4b4ea647a7c77bb34b3e5da850e0098b0b6f0ab3a26c3570f845db712ca80a7f3a9520c6dbc8e4080c64e43c9a631e5f10c691f7a290358f9ef536f9fe1a9e7cfec113c48a790d186c4f296477d2c001c6ae59f2e0e94150da03d4833cca204f489d4b0274330226f94ff4e1c261fdacc49ee509e5fa9d69adaf10040d6747bbc4138caedbdff41876d762d750da11b8f47074ba38822353e8dbcee432e259e38b066e47d8f8b12936bae0f51d1e5f9cd04f4b8171a815555f220b41fc2627e8ad9c3296d1e079efb7594b793261a253adb908e84766104ed01847eaeaae5057513145f3f7cc829dbf9469df9422d2f8d445665f81d16cd3fef8663e426bfa54cc006711d1b021a4798e95116daae242dc0b744d4c7aedae27348ad0cd6550658bc24abc401e0dbbf343a58ca6852a81e1a47a73a8c51723cb8b3b4e398dcad18664d5f2e06b7fdafcd6ff6530ec9a20d553c5791fee2c781c6e24fa64ebeeb8f1e959e93c4e69218ed3cf23003852d9d23ad2e54c87abd2eff7199e151988df671d74ae82961058bf6ff75abde163579fca9412b27cb2ca6db773c26af57b06bd6e245d8fcfd5483329cf76ca62d925fc0952609f5a37f84d54635d8aae468d9c904af897c22910898e50bda495392a4ab6a975ecb415c6fc54fdd5c24c672ca346ecb048739d8f163408250764374c7a2d6399b3489b40afdc57d1fed5062ae969270975ac230aac8f914eee735e00603500caf3fc949649b578e5d81c8f960de1b536cceb42c289cf5120b9066c80bc0a67c9ee710b61c29997ef8fec604b51e35f3c3d1c02af4f4cdd08c2f403f692b8ba8cd01462989d0836d8360e98d57f8b9b7d308ba167a66a0685da6e76fa17fcacfc4561bf61675a44fbdb1ab78d6f0301bebe208fb847d423b4013368a9a60905173ec815bf5de659e5655c5e5218b38f1e8bbf852f09872bfb952af741a517510536d120bf4c17acfc30eaa211b3471bc69391712148424635bf785b1b2c81aa20f3252bd6bf99825e14fc510d4dc7557545d0dc8cae6f3c4ebfd3f56bad27f125326bd7765ad5283b076147b242e8753c927471d20b80c164e04e61e67a24fa98a18af1823ca7c19d75165c0b9ca2cbe2ab7ddc4bff853eab477a703d4f16da0cacdd3a22dad1aa4bcf095dcdb1f1fe5f86710ebb062c692c0262e53490b842d11d99f00197b58b2f64bd58cff6f9ca9c3d01c8ec173219a483284174e0f3d8e7e81e39c89c313ad3eb2ac3f2bc62b8fd1a431db2a50ce6fb70f5ac9931d976aa73c5445b3373125d41cc04ff0e8bfbf572bea312864d5b8ac20f8d33a5ee3caf0cb837919d3e7190e783e3e92b0ef08d43aff2af831b4abd3483b4845c962c585e4f746", 0xf81}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000000)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000001740)={r6, 0x1000, "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"}, &(0x7f0000000040)=0x1008) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$FIONCLEX(r8, 0x5450) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r7, 0x4) mount(&(0x7f0000001680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='gfs2meta\x00', 0x0, 0x0) 17:32:43 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x2c, 0xa, 0x0, &(0x7f0000000040)) 17:32:43 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x400000, 0x0, 0x0, 0x0, 0x0) [ 206.291153] ? fork_idle+0x220/0x220 [ 206.294874] ? fput+0x2b/0x190 [ 206.298077] ? ksys_write+0x1c8/0x2a0 [ 206.301888] ? __ia32_sys_read+0xb0/0xb0 [ 206.305950] ? posix_timer_fn+0x3d0/0x3d0 [ 206.310797] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 206.315588] ? trace_hardirqs_off_caller+0x69/0x210 [ 206.320612] ? do_syscall_64+0x21/0x620 [ 206.324596] do_syscall_64+0xf9/0x620 [ 206.328413] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 206.333606] RIP: 0033:0x45c1d9 [ 206.336809] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 206.355720] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 206.363437] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 206.370721] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 206.381910] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 17:32:43 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) [ 206.389193] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 206.396500] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:32:43 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x6b6b6b, 0x0, 0x0, 0x0, 0x0) 17:32:43 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0x14, 0x0, &(0x7f0000000040)) 17:32:43 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f00000000c0)={{0x3, 0x1, 0x9, 0x2, 0x8000}}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 206.487247] gfs2: path_lookup on F returned error -2 17:32:43 executing program 5 (fault-call:5 fault-nth:8): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:44 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:44 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) [ 206.573266] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:32:44 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x80391d, 0x0, 0x0, 0x0, 0x0) 17:32:44 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) [ 206.667469] FAULT_INJECTION: forcing a failure. [ 206.667469] name failslab, interval 1, probability 0, space 0, times 0 [ 206.703636] CPU: 1 PID: 9073 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 206.711495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 206.720854] Call Trace: [ 206.723454] dump_stack+0x1fc/0x2fe [ 206.727093] should_fail.cold+0xa/0x14 [ 206.730993] ? setup_fault_attr+0x200/0x200 [ 206.735361] ? lock_acquire+0x170/0x3c0 [ 206.739827] __should_failslab+0x115/0x180 [ 206.744066] should_failslab+0x5/0xf [ 206.747788] kmem_cache_alloc_node_trace+0x244/0x3b0 [ 206.752904] __kmalloc_node+0x38/0x70 [ 206.756715] kvmalloc_node+0x61/0xf0 [ 206.760436] alloc_fdtable+0x139/0x280 [ 206.764338] dup_fd+0x6a2/0xbf0 [ 206.767637] copy_process.part.0+0x1e7c/0x7f40 [ 206.772228] ? check_preemption_disabled+0x41/0x280 [ 206.777263] ? get_pid_task+0xf4/0x190 [ 206.781165] ? proc_fail_nth_write+0x95/0x1d0 [ 206.785666] ? proc_tgid_io_accounting+0x7f0/0x7f0 [ 206.790639] ? __cleanup_sighand+0x60/0x60 [ 206.794891] ? lock_downgrade+0x720/0x720 [ 206.799057] _do_fork+0x22f/0xf30 [ 206.802521] ? fork_idle+0x220/0x220 [ 206.806241] ? fput+0x2b/0x190 [ 206.809530] ? ksys_write+0x1c8/0x2a0 [ 206.813341] ? __ia32_sys_read+0xb0/0xb0 [ 206.817408] ? posix_timer_fn+0x3d0/0x3d0 [ 206.821572] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 206.826336] ? trace_hardirqs_off_caller+0x69/0x210 [ 206.831366] ? do_syscall_64+0x21/0x620 [ 206.835374] do_syscall_64+0xf9/0x620 [ 206.839211] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 206.844404] RIP: 0033:0x45c1d9 [ 206.847599] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 206.867637] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 206.875360] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 206.882637] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 206.889913] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 206.897184] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 206.904456] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:32:44 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x2, &(0x7f0000000040)) 17:32:44 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f00000000c0)={{0x3, 0x1, 0x9, 0x2, 0x8000}}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:32:44 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0xa0f901, 0x0, 0x0, 0x0, 0x0) 17:32:44 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:44 executing program 5 (fault-call:5 fault-nth:9): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 207.069281] gfs2: path_lookup on F returned error -2 17:32:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000020000000900010073797a3000000000140002007465616d5f736c6176655f3000000000090003"], 0x40}}, 0x0) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r3, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x20040000) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000140)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[], [], 0x6b}}) r8 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/btrfs-control\x00', 0x100, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x68, r9, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x64010101}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x40}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x10) [ 207.140135] FAULT_INJECTION: forcing a failure. [ 207.140135] name failslab, interval 1, probability 0, space 0, times 0 [ 207.161159] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 207.176818] CPU: 1 PID: 9110 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 207.184630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 207.194007] Call Trace: [ 207.196610] dump_stack+0x1fc/0x2fe [ 207.200253] should_fail.cold+0xa/0x14 [ 207.204154] ? setup_fault_attr+0x200/0x200 [ 207.208488] ? lock_acquire+0x170/0x3c0 [ 207.212489] __should_failslab+0x115/0x180 [ 207.216736] should_failslab+0x5/0xf [ 207.220458] kmem_cache_alloc+0x277/0x370 [ 207.224620] copy_fs_struct+0x43/0x2d0 [ 207.228512] copy_process.part.0+0x38ae/0x7f40 [ 207.233102] ? check_preemption_disabled+0x41/0x280 17:32:44 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 207.238134] ? get_pid_task+0xf4/0x190 [ 207.242030] ? proc_fail_nth_write+0x95/0x1d0 [ 207.246529] ? proc_tgid_io_accounting+0x7f0/0x7f0 [ 207.251468] ? __cleanup_sighand+0x60/0x60 [ 207.255711] ? lock_downgrade+0x720/0x720 [ 207.259880] _do_fork+0x22f/0xf30 [ 207.263348] ? fork_idle+0x220/0x220 [ 207.267069] ? fput+0x2b/0x190 [ 207.270269] ? ksys_write+0x1c8/0x2a0 [ 207.274102] ? __ia32_sys_read+0xb0/0xb0 [ 207.278170] ? posix_timer_fn+0x3d0/0x3d0 [ 207.282329] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 207.287093] ? trace_hardirqs_off_caller+0x69/0x210 [ 207.292118] ? do_syscall_64+0x21/0x620 [ 207.292539] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 207.296102] do_syscall_64+0xf9/0x620 [ 207.296123] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 207.296135] RIP: 0033:0x45c1d9 [ 207.296154] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 17:32:44 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:32:44 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x1000000, 0x0, 0x0, 0x0, 0x0) 17:32:44 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:44 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x3, &(0x7f0000000040)) [ 207.335751] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 207.343460] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 207.350834] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 207.358103] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 207.365371] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009 [ 207.372649] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:32:44 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x4, &(0x7f0000000040)) 17:32:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f00000000c0)=""/245, &(0x7f00000001c0)=0xf5) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000000)={0xdf, 0x7, 0x1, 0x1, 0x13, 0xbaf}) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000200)={0x5, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x88) connect$nfc_raw(r3, &(0x7f0000000040)={0x27, 0x1, 0x7, 0x1}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0xa001) [ 207.460537] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:32:44 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x1f9a000, 0x0, 0x0, 0x0, 0x0) 17:32:44 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:45 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x5, &(0x7f0000000040)) 17:32:45 executing program 5 (fault-call:5 fault-nth:10): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:45 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:32:45 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:45 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x8000000, 0x0, 0x0, 0x0, 0x0) 17:32:45 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x6, &(0x7f0000000040)) [ 207.764202] FAULT_INJECTION: forcing a failure. [ 207.764202] name failslab, interval 1, probability 0, space 0, times 0 [ 207.805099] CPU: 1 PID: 9181 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 207.812947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 207.822301] Call Trace: [ 207.824902] dump_stack+0x1fc/0x2fe [ 207.828543] should_fail.cold+0xa/0x14 [ 207.832440] ? setup_fault_attr+0x200/0x200 [ 207.836772] ? lock_acquire+0x170/0x3c0 [ 207.840761] __should_failslab+0x115/0x180 [ 207.845007] should_failslab+0x5/0xf [ 207.848734] kmem_cache_alloc+0x277/0x370 [ 207.852897] copy_process.part.0+0x1feb/0x7f40 [ 207.857491] ? check_preemption_disabled+0x41/0x280 [ 207.862560] ? get_pid_task+0xf4/0x190 [ 207.866459] ? proc_fail_nth_write+0x95/0x1d0 [ 207.870961] ? proc_tgid_io_accounting+0x7f0/0x7f0 [ 207.875906] ? __cleanup_sighand+0x60/0x60 [ 207.880148] ? lock_downgrade+0x720/0x720 [ 207.884310] _do_fork+0x22f/0xf30 [ 207.887774] ? fork_idle+0x220/0x220 [ 207.891492] ? fput+0x2b/0x190 [ 207.894696] ? ksys_write+0x1c8/0x2a0 [ 207.898540] ? __ia32_sys_read+0xb0/0xb0 [ 207.902609] ? posix_timer_fn+0x3d0/0x3d0 [ 207.906769] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 207.911535] ? trace_hardirqs_off_caller+0x69/0x210 [ 207.916559] ? do_syscall_64+0x21/0x620 [ 207.920547] do_syscall_64+0xf9/0x620 [ 207.924398] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 207.929590] RIP: 0033:0x45c1d9 [ 207.932807] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 17:32:45 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:32:45 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:45 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x10000200, 0x0, 0x0, 0x0, 0x0) [ 207.951802] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 207.959520] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 207.966790] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 207.974061] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 207.981333] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 207.988611] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:32:45 executing program 5 (fault-call:5 fault-nth:11): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:45 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x2cc, &(0x7f0000000040)) 17:32:45 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:32:45 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:45 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x11000000, 0x0, 0x0, 0x0, 0x0) 17:32:45 executing program 3: mknod(&(0x7f0000000340)='./file0\x00', 0x100, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$packet_tx_ring(r6, 0x107, 0xd, &(0x7f0000000040)=@req3={0x1f, 0xff, 0x9205, 0x6, 0x800, 0x7ff, 0x400}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r7 = inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x811efe0dcb1e105c) inotify_rm_watch(r0, r7) creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xe3f) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="767b616e304f35e86cc7d00c3e1c608db6bb161265530cd1a89847f14be0aab5a397bd"], 0x8) 17:32:45 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) [ 208.486655] FAULT_INJECTION: forcing a failure. [ 208.486655] name failslab, interval 1, probability 0, space 0, times 0 [ 208.552660] CPU: 0 PID: 9226 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 208.560487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.569865] Call Trace: [ 208.572474] dump_stack+0x1fc/0x2fe [ 208.576117] should_fail.cold+0xa/0x14 [ 208.580104] ? setup_fault_attr+0x200/0x200 [ 208.584440] ? lock_acquire+0x170/0x3c0 [ 208.588432] __should_failslab+0x115/0x180 [ 208.592680] should_failslab+0x5/0xf [ 208.596398] kmem_cache_alloc+0x277/0x370 [ 208.600560] copy_process.part.0+0x214d/0x7f40 [ 208.605152] ? check_preemption_disabled+0x41/0x280 [ 208.610179] ? get_pid_task+0xf4/0x190 [ 208.614069] ? proc_fail_nth_write+0x95/0x1d0 [ 208.618569] ? proc_tgid_io_accounting+0x7f0/0x7f0 [ 208.623515] ? __cleanup_sighand+0x60/0x60 [ 208.627760] ? lock_downgrade+0x720/0x720 [ 208.631929] _do_fork+0x22f/0xf30 [ 208.635393] ? fork_idle+0x220/0x220 [ 208.639110] ? fput+0x2b/0x190 [ 208.642312] ? ksys_write+0x1c8/0x2a0 [ 208.646120] ? __ia32_sys_read+0xb0/0xb0 [ 208.650188] ? posix_timer_fn+0x3d0/0x3d0 [ 208.654342] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 208.659098] ? trace_hardirqs_off_caller+0x69/0x210 [ 208.664124] ? do_syscall_64+0x21/0x620 [ 208.668109] do_syscall_64+0xf9/0x620 [ 208.671928] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 208.677119] RIP: 0033:0x45c1d9 [ 208.680312] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 17:32:46 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:46 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:46 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x1d398000, 0x0, 0x0, 0x0, 0x0) 17:32:46 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x300, &(0x7f0000000040)) 17:32:46 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 208.699243] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 208.706957] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 208.714227] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 208.721510] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 208.728783] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000b [ 208.736054] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c [ 208.847674] nla_parse: 3 callbacks suppressed [ 208.847683] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:32:46 executing program 5 (fault-call:5 fault-nth:12): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:46 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x1f000000, 0x0, 0x0, 0x0, 0x0) 17:32:46 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:46 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x480, &(0x7f0000000040)) 17:32:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000000)=""/195) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000001d80)={0x150c, 0x0, 0x209, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_FEATURES_WANTED={0xf8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xf4, 0x4, "50570a36ad28be83901addf344f71fd8d719dce481dcab553fbc8285b9cb9e4be2cece455e9db3339e99422509f0c04e4c241ff206bf825ada957bc32c0b815bc2140ae173e869c241fb5eeff0901b600f673bdbc2ef5cbffc01479960cf745bacfdc4a689379d5ca05d92fb55a87f624c19960f3efb2581e69344c6958b782ed8d4a18cda76546babc05388e7da81fc29684d4fae492c32d16cf1b4ff616cf44dce1f7000c02eed924dfb3abc7b08103838072e6aaea1284a0b7563b1da7d4b7f1127e73f2c21b9b13e10f8cda64f8ed7633208614f23d923af3df5c655205b064e3966aa5bb44b7abbf8e93a1326ea"}]}, @ETHTOOL_A_FEATURES_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x4}, @ETHTOOL_A_FEATURES_WANTED={0x190, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xc3, 0x5, "ea2129253a2dcd838e1abf7988c2e536346f0d69ef14a690b5d999b91e033739d2793efd03e26555aae77eee2c04502af4b91490bb9b9a9e19a110e18914e2eea8be7e0b23117f6a36e54d17e4910d75e9a98eb017236ae9ecec372ccaa8fd392a525173709e28b7ba4ceec7780a62f56ae1cfe1a4664f50539a30c2ad086a78c2051bbfe9aacbecc4bfb57e1243b8a78cab91a1dda523c3ddfdf76ca59aca8fb2194301924f1a0c778b99e30ab0ad5c4216f4c16af390e8cc8e6e19298dfc"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xbf, 0x5, "86a68068a652ccbdf931e2a39ea47d1af7d4d242e8abde393d74224ac215836b535eba2e40893911dc66035ea406e0fe672b4d0b38e034c1ce3eb82d65ec950f4712946d940221b6caeb77d41ea27c7a4b20c18f679b9228d8744a3f785033d9f1a1314cc193a836c1538d48ea749b2b437df454bbb29c4536e64e37e4ad68e950b3f5cdaf78817e4f1cff6c2635e0c9e3dfaf3d379236ad0a8743ca2d69349250cfbfd2994752bb9d1d5d8cd6217729064e442407eae3ca8937c3"}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x13c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x134, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x87d}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'security.evm\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/vim2m\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'net/raw6\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x718c}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'security.evm\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'security.evm\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'security.evm\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '/.+[\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '{-:!$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x10a0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x18, 0x5, "0bd3cb7d7648ecae9f85efdef9b7151ea0b9eb15"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xff4, 0x5, "7a87eddb853a0464174e37cdd07f99d2c67ff6a825b7879474ea59fc1cbb7985d9f6a595daef31aba2d5fe5f81f0a123302aaaf022b2d571303c42382d83b78c67dd8f00baaf5a69e7699607cc5821e6cac01630766867464c559d8217634e8fea3c6b64879969a20cf1fd555eb9d58a8946d757c1e98372615259d28de34a80284d3e787e9b5c7c205f784d62ebcaed05797242e5df8151b2c1457811144428741230bb6affb7234328fadddf1a60ed929c1d3e236d91682d66a2f38fc32b810d0703d3507b0738e20a96177096ca4df47ff04a39308ac6dddf742440d001d8251da4131995cf93fdbfbe42bf1a16186f001669a83c438e8698ca32ef82b1f65f13850780ef9cbe28b4bd0f37e3af5ea3009d62254a873127edbaffe673ed38d597cd52fe56d056cdc3c41fa9fc413ac96f0ad0763bbbf424aff705360f141fa3a98775271cbae67365ded87a773caf12a7d0a12caa7c682864053daffded541bdf3d97f6b75009b5d4d62cb81f48f178cd7a155f4bed07bcbf0a03a6cef4328501e70bdd161b538e639e12a53a9aebd995d140c7603efbe6bef63e1e79f6b86aee9c200c0ecf491713627ec051ba5c8cedb6ff9cd64938d8c6239d67ef963c76b020b983874380b1bbf7e5c02267e1ab6dd0c5396136fa3eb1c9e692096ada5f5a02590d267715b4de9288b7551bc2d430df0852f1cdc0f16c4e4670ef7bf3581e3ec1508083a4993e35c74e6cf2ce35c5c0ebb67d919a1d088e12198e7d2271c4309111ac83f7a9addaaa325375140618f154bf30eeed84aa187fe4bd07140646e552bc24db41e303a9af1b55afcd0bb92505f6290339cc933dfce809e1b637ff8256db300f93b66032d6bd48d0b4d31288634e7d4bc5f30fd1f3e832a522e81e63550490f78fddbb1f8bf447f1245d2ff209bdb3884b90d19bcb955cc602c968968cf022c925647dc6c3963f5fc179801f138974551b9eb5957ae10ee0a599f8523d980679552ad51c82573c7a1f834d08e1a307f9a4d20a8d85c80ba38f2fe9e64e6095de5659b6fe2bd15cf67054d19de8388e7729d7f956a39dfc7e8fd504eb4a08091410e9ec4a2e60d1dd0e90755c612fe1e8b10a3b32c48b7aee00d539991167beb673a4b320ffa8e4db71a1620e6ac29b7361d71dd11a7b332b9a32aa2b0aea8fc4ecac43ecd79afbd576151cb08d8f00b261d9ae359832cd4b0ee190c1a6f493e72bee8aa275e0976785b6d461a8a063623681715f1849ab80a54ca06587ba1fd41888b82f7bef296c6e91f2eed991c0851b3ed4c1569a086694cee4a51926779afbb16ea91643d20bd8a99a0ac2376c8af18a6abb75c084937ba1b71816cada7d0bf075e14e992a005972140db189860d351534d9c2504b6fff216b58e6f8be5b8808711d32bf63f77c25002aaeae9f90c51450f51ca4c815615ff1f2a9f707d78f3c397716f557580a7d8b0388205142ecd70d89b21df70e53bfb02fe0e97261996c0221f3e7f35b996ea6fed2729db8f4246d99b20813bf3bcca3bb1c9039b0273f69a6896f96f6ffca11b37dfcb84fb559fb8a5dc716ef2e9453de000d13a44ca00f768305259b81d4a17c7823852d05337c9cbc035eb9d949e7667355245b0be45b1b926cbfbf87bd3df524b8a90c59c2a0381338f73d72b57645abfd6c01691fe884dcab4ad6714ef3e99b4329b1678eef6b911f248942d82cf0e6f246004152bc4079bd9138678e2a1b6694159f711ac268c9803e4ce878d66911428115eaf134c0cd094170cc2f13751599800aeb59a43db38f8665c0e5bb8d1ad078c5f542da138b5b04898fe17f047b1d4d237644d1b35925d6fcf202cfc99c8e99a76dc2f48fe0ef971692a0c791d2e7e21733a4f987e9fe8b828a8354f45f6850f311ab23996b0fff84130c698cf3aa08628820960d4385ee26cb04b65bbb8710c939a1a329ea2fa4257fa3f1b50ee1f6c4ae88d3d301fef32570ba6db2e336daf9d1b8537b45a1dfcf5b3b5852280ec8863229b67696c6975af132e848dfb37c95b99caf78d20f0e6d528f6604d4acb0cedb175481b6a9f758b7020f99dd2e2a549ff131644c2987a940173ad49149557d81b2b2d58a243e368408f3b1d586692e28294a3d58f3edadddda67affbd2c79c54bfb28a5bd670d63eb1d42d9b8d337cbc5a02bb80859b5f0e5bf07dc4875b6a4f5ffe50d410ef802b47f995ce569b5914ec26204d8325306f06108153229ccfbca29cb7df2b5e9738fdf8ae8990436a20a4c12c474df608a88bad02a3fff9150862a0403d332560e304ff1384fb82979fc198ad039bdef8a357083e7b0ccafda1472b5647e23df8e42fd2d19e81438f31b1a9c6bbf4598c9317b93f2580efcf1e3f52058359601a9cfff674e361bff0c69ccf3fe62dbd972503e56644970332eeb5260c40e9fe3c02a66e6612e850fc6fea8dd886db44782c587e87bd635c2f871b8eed68aae360f3277dad29b5a46161ddce44414ae4c6f4c2fd18697e93c2f0c9615e754f315f63541f13ad67d431bc3c448f36a5ace124319a7070c53e9a0babc693dba40edd373a4bd6700b879cbc0ca0770e6548560e55626029e4f50c74d654efa08bcf0da8457021c4d43887c0f0636ac1219b2bc74b720e470a9b2ec4c5e174bbcdb2b7ee6318c7d21bc4ee58e3752c9c42bdb44262097b31d11ff8db7174f1d3d998d0fb7320a5cd15b337c095d60b45dff9cf98acc1a5b9819876332a3893c54777e40fe70c19a77574007a42d8be1583dd7427058bea1eebc447115da913c5d453889bdc5ea0ed55603dd492df113be50e7ee0f35c7c4808acff8542be8ed67901b5339a0a62be985d2ee8db96d48f477a3e9b4b7aa6bcf23cd78a1854640bd9a4d6f8dd0bddcce5144c5f9f41346d84bd84efc958f4bf5d36af4810bdfb382dfe63e334cb789f9b19de8c3c1012bc634e4ff5720edd20c588094f6ee12b9c4c9ccd5e020637e792121e36be13ade38e39ade810f56bf48c708c47737bbe4031f7d9dc9c790e9c7b865788c68161fa562cc012dee1dd4f2d86144e5733493c8bc2e9fb3cf8d7d1cc2a33e50191c175f90907d70bf473c769e46fda5c4cb637a47631cc915b4b35fcecb91bf5567fe0bb4f1f70bce9af18a08b7c631b8316f23ae3c07926190fe5a1836409a90aacaea4cdf7dfa41bdaadb8530184ffe926f379ddf3aeb2c5fbfd8b97ddb02e097a83300594ccedd930e3ad677c6d3be11a2def62163d92c05d087ce202735a583b91c870cad9dd445074d018030286ac821e6cc0bf2a5d306bdc105aa59ad5e943d77da62bbb62bc89dcfbcba1f91a2a78bd9fc44276721f3893c426eae71db32375801291905c1a6fb67a5503e7981c89fc14ee9c010823a2d3c8bd2dc88b02b164ec121c0b770ce9d3db1592024e5a5d06093464fb5eb451e8d6ca4220eecf41af85e2d13e5d9c22bcc6d99e0a39f1324d4406b24d472db847fff0a5603dc60ed7d3cf3e7d3fa0a255d12bb07ffc69124d92723d838984bccbdd8fe460d8481f58b0ee252382a14ae1059a5fd57d9bde864674c96a0049e8ef60f014975b0b2e05ed4876a06f577f7c9602cb08e9c1cec1fb15147cd80781a557aee2bf46f9f69e0a64891cc97cdf48cdc3f4601d6d1d0fe5510ca6387e32a5d50eec96e197e8672deaa0b387da7873890fdfe85964bfbcd833dac5c6c47a213a29b37d90efb9c037de608ef019dc2acf9cb1033b81befc1a560b6e9b39e755cbc7b4a329cd890db998dd665afce2000978053d85863adf6350f651d7f0ab84edb9a2cf126117c0555829d60a3bd41771e019b001196b8e4b5241d3459584b5cee50f5c1de6d5c087f2efc242b22145b88c3718dbfb073fcfadacdaf64e3d1ddc28b476005e64687a53851b6467d3ea51f1dd3b942284ab1b99ea611b5973160c397f60663f10d78f4e4bd45f731152d4d0ca70e41142d37c1e1508fbbb8d7b68501dc05f69a18a101a85d166881f2231d411fd425deb3081cbddb035d96280cc31cd9d6ac91cc2dddd31b0c1122beaf9d792eb7f078b61442198537982d7040b67c00ef1d4e8f0c26d00c89ff6a72789b697ee5eab1ca9224e1bf24e4e21580cd20f0c5b7613876ce430e9b3ebaeb76dcec93b50acebf5ce79c33a96c5d9f25baf13da26c95eb8868f0c580d60cca74f8fb3bcfa8b1eb78498cf9cf642ce993e5cc73663248feca1dce29deeb54cfe0ad2cda779a7e3e9ae23f3f7e5e585ea02e554c31a8d60f352ecb823e7df2118336f2b03d15d656d9cde4ee3d0b64faab49411cc0bd5d10a8decd848fe3e153aefaa43b952998d55de429b930218bb104379310737f2e915a3bb9b54a99e115fa719cf1a2a71b633fc4e9d0f562254fcb11634e94561b69b1fa7ef5f527fba671a2b064b39494f6236a64731faaa028cda0d6eedf6ad0d79a9bbc108abf8fe6e06d76fa9cfc095e305d7e9d9cf219cffd66b76dee85449270dac6be46e2d96ee1c00322c7a7986f9d9798a6867e59184c55a64aad3381318e06f2c4a150f3863023b986c3fe68536eb6055d31c878206d1030c43abb44b5695e426bfb5d36c9d35f05f03b82221a943ac4b7ed7d50b17c6bf76f67403b59c818b8a4df4c8e58f620723da4a556cc344483d901393640fd2d53e3e64e81dbbc5c6b5581ea4cec18bcd4413e676641c5ccfbf1ddd82f3e41fff0761a027591448cd05de45245d749c7b920d033e32b9c24f9592a2e6bbed875b90cf788ed93087816902762a0ca6ee8f52c80bca0dd13509090bb9c596c6a09a8c6d8a4a20dfb0827ba7a50bfcd65da47e53ff39818a97bfc3bdc3397467be2498ce12714aa6fd8ba84f61ef43ced3e769b83bd484cbf3eb5da0bdd0ae631fe99e9df6963b64d60a2a4c7a93cf8a5b5846e3b25e9a583978c3a6ccec1444cac249894127d748a3ec29f4c9c4af0bbd68f26aeec85d6da5b0d6740ed62b797045fcba7accaa8e8d7395fe69858c78e58ffac6a260f8831644c62113ceba413f75e24aa3a80ef25250a14af0e03ab49f859238c9839fa2539463ab9aed3d0c1d5304a838766305f93f6daed22981feb7eca78108831108383bc5eac3cb0e5f59f13ead9a633284a57b737c71c4ffef5db25f612cdefc760fd5653ab8c6d4c13aff5c5d9eddd49bbe0d510749cfff8671e453de0718a0ff224c157dc0611c3f4f8facb545e94e244533146c5bd4981b818e3ec240c8a546f49b9bff72b6ecf5e408d1ae1af16fa372e24baf207838c98e2634d8e646f9720a1e3c24f67c20aa98ca463c91bfd84313fb806e9ecb5b1b1b3a6b1949d60adc1f8dc5f81666c385763346dabf38f06b1a109545a2a5c5487aa272773301c5830718dbfde3fa0a52d3493acdffb678d8f3438fdc304c31bc7cd7e2213029dffa53a823bed273e70bb8abc93eed14da34877954187e078b73fd7c56bccb591fa6b245bd4483dd4047be2de31c84be209294c289bab2a95b71677dcb8903072776cde20b870fd6d4d2c49bf0c3494a99c13dc42e83de8687608e7f1343d303fa316a7e2a2f8a3db41f867945f306612ce8cc272a5ba21ed5b8bae29caff478a31173dbc5b75317c22077115db75119f92cc85e9d11297f5cda8536d1dc7927c2a5ad7bed0575b73fd9631a93bf220725a9f485c5e22ff2537e4f161e457612496f03d7b843a812331a3fb3097e8a937d0768c8dd27e85935976cdfec82ae4403e35777b152165108e432183f680d6f659b8e326556"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x65}, @ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc84}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\x1c^@$\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x200}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '@(!\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'veth1_to_bond\x00'}]}]}]}]}, 0x150c}, 0x1, 0x0, 0x0, 0x40000}, 0x810) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$can_raw(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r5}, 0x10, &(0x7f0000000080)={0x0}}, 0x0) r6 = socket$can_raw(0x1d, 0x3, 0x1) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$can_raw(r6, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r8}, 0x10, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x94084541}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="7dd8a76cc041b2f12fa0134078000000", @ANYRES16=0x0, @ANYBLOB="01002abd7000fddbdf251900000028000180140002007767320000000000000000000000000008000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="3c0001801400020076657468315f766c616e00000000000008000300010000001400020076657468315f746f5f7465616d0000000800030000000000"], 0x78}, 0x1, 0x0, 0x0, 0x20000800}, 0x8880) 17:32:46 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:32:46 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x500, &(0x7f0000000040)) 17:32:46 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) [ 209.027479] audit: type=1400 audit(1595093566.434:16): avc: denied { sys_admin } for pid=9272 comm="syz-executor.4" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 209.053068] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 209.103895] FAULT_INJECTION: forcing a failure. [ 209.103895] name failslab, interval 1, probability 0, space 0, times 0 17:32:46 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 209.159209] CPU: 1 PID: 9281 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 209.167046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.176400] Call Trace: [ 209.179002] dump_stack+0x1fc/0x2fe [ 209.182669] should_fail.cold+0xa/0x14 [ 209.186568] ? setup_fault_attr+0x200/0x200 [ 209.190893] ? lock_acquire+0x170/0x3c0 [ 209.194885] __should_failslab+0x115/0x180 [ 209.199122] should_failslab+0x5/0xf [ 209.202839] kmem_cache_alloc+0x277/0x370 17:32:46 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) [ 209.206997] copy_process.part.0+0x2b24/0x7f40 [ 209.211591] ? check_preemption_disabled+0x41/0x280 [ 209.216644] ? get_pid_task+0xf4/0x190 [ 209.220540] ? proc_fail_nth_write+0x95/0x1d0 [ 209.225051] ? __cleanup_sighand+0x60/0x60 [ 209.229295] ? lock_downgrade+0x720/0x720 [ 209.233455] _do_fork+0x22f/0xf30 [ 209.236915] ? fork_idle+0x220/0x220 [ 209.240639] ? fput+0x2b/0x190 [ 209.243838] ? ksys_write+0x1c8/0x2a0 [ 209.247645] ? __ia32_sys_read+0xb0/0xb0 [ 209.251711] ? posix_timer_fn+0x3d0/0x3d0 [ 209.255866] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 209.260624] ? trace_hardirqs_off_caller+0x69/0x210 [ 209.264735] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 209.265647] ? do_syscall_64+0x21/0x620 [ 209.265667] do_syscall_64+0xf9/0x620 [ 209.265687] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 209.265703] RIP: 0033:0x45c1d9 [ 209.290374] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 17:32:46 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:46 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x20000000, 0x0, 0x0, 0x0, 0x0) [ 209.309283] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 209.317000] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 209.324267] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 209.331541] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 209.338812] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000c [ 209.346085] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:32:46 executing program 5 (fault-call:5 fault-nth:13): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:46 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x600, &(0x7f0000000040)) 17:32:46 executing program 3: getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000480)={0x5, @vbi={0xfff, 0x3ff, 0x7, 0x56555959, [0x5, 0x8001], [0x6, 0x6]}}) getpid() ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3988, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x0, 0xbb, 0x0, 0xb, 0x277e, 0x0, 0x8000}, 0x0, 0x4, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10401, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0xc820, 0x0, 0x0, 0x3, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x5, 0x0, 0x1, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @perf_bp={&(0x7f0000000400), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x7da8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) r1 = socket$kcm(0x10, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000440)=ANY=[@ANYRES16=r0, @ANYRES16=r4, @ANYBLOB="ff830af41b0000000000", @ANYRES64], 0x4}}, 0x4000840) sendmsg$BATADV_CMD_TP_METER_CANCEL(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x3c, r4, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x8845) 17:32:46 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:32:46 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:46 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x3f000000, 0x0, 0x0, 0x0, 0x0) [ 209.556243] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:32:47 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) [ 209.605259] FAULT_INJECTION: forcing a failure. [ 209.605259] name failslab, interval 1, probability 0, space 0, times 0 [ 209.618391] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 209.628325] CPU: 1 PID: 9328 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 209.636127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.645476] Call Trace: [ 209.648075] dump_stack+0x1fc/0x2fe [ 209.651716] should_fail.cold+0xa/0x14 [ 209.655614] ? setup_fault_attr+0x200/0x200 [ 209.659944] ? lock_acquire+0x170/0x3c0 [ 209.662597] team0: Device macvtap0 is up. Set it down before adding it as a team port [ 209.663936] __should_failslab+0x115/0x180 [ 209.663955] should_failslab+0x5/0xf [ 209.663970] kmem_cache_alloc+0x277/0x370 [ 209.663987] copy_process.part.0+0x2b24/0x7f40 [ 209.664002] ? check_preemption_disabled+0x41/0x280 [ 209.664027] ? get_pid_task+0xf4/0x190 [ 209.697508] ? proc_fail_nth_write+0x95/0x1d0 [ 209.702027] ? __cleanup_sighand+0x60/0x60 [ 209.706280] ? lock_downgrade+0x720/0x720 [ 209.710445] _do_fork+0x22f/0xf30 [ 209.713902] ? fork_idle+0x220/0x220 [ 209.717618] ? fput+0x2b/0x190 [ 209.720814] ? ksys_write+0x1c8/0x2a0 [ 209.724634] ? __ia32_sys_read+0xb0/0xb0 [ 209.728698] ? posix_timer_fn+0x3d0/0x3d0 [ 209.732860] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 209.737620] ? trace_hardirqs_off_caller+0x69/0x210 [ 209.742645] ? do_syscall_64+0x21/0x620 [ 209.746627] do_syscall_64+0xf9/0x620 [ 209.750437] entry_SYSCALL_64_after_hwframe+0x49/0xbe 17:32:47 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 209.753103] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 209.755663] RIP: 0033:0x45c1d9 [ 209.755678] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 209.755686] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 209.755700] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 17:32:47 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x4000, &(0x7f0000000040)) [ 209.755707] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 209.755724] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 209.803076] team0: Device macvtap0 is up. Set it down before adding it as a team port [ 209.807432] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000d [ 209.807442] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:32:47 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:47 executing program 5 (fault-call:5 fault-nth:14): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:47 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x6b6b6b00, 0x0, 0x0, 0x0, 0x0) 17:32:47 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x8004, &(0x7f0000000040)) 17:32:47 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) [ 209.960826] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:32:47 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x1b1061f000, 0x0, 0x0, 0x0, 0x0) 17:32:47 executing program 3: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0x3, @local, 'gre0\x00'}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r1, 0x4112, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0xfffffffd, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x1, @broadcast}]}, 0x48}}, 0x0) 17:32:47 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 210.056754] FAULT_INJECTION: forcing a failure. [ 210.056754] name failslab, interval 1, probability 0, space 0, times 0 [ 210.114017] CPU: 0 PID: 9355 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 210.121844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.131197] Call Trace: [ 210.133788] dump_stack+0x1fc/0x2fe [ 210.137429] should_fail.cold+0xa/0x14 [ 210.138619] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 210.141322] ? setup_fault_attr+0x200/0x200 [ 210.154246] ? lock_acquire+0x170/0x3c0 [ 210.158233] __should_failslab+0x115/0x180 [ 210.162471] should_failslab+0x5/0xf [ 210.166189] kmem_cache_alloc+0x277/0x370 [ 210.170350] __khugepaged_enter+0x34/0x380 [ 210.174598] copy_process.part.0+0x6d84/0x7f40 [ 210.179187] ? check_preemption_disabled+0x41/0x280 [ 210.184212] ? get_pid_task+0xf4/0x190 [ 210.188103] ? proc_fail_nth_write+0x95/0x1d0 [ 210.192616] ? __cleanup_sighand+0x60/0x60 [ 210.196872] _do_fork+0x22f/0xf30 [ 210.200335] ? fork_idle+0x220/0x220 [ 210.204061] ? fput+0x2b/0x190 [ 210.207262] ? ksys_write+0x1c8/0x2a0 [ 210.211072] ? __ia32_sys_read+0xb0/0xb0 [ 210.215140] ? posix_timer_fn+0x3d0/0x3d0 [ 210.219314] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 210.224082] ? trace_hardirqs_off_caller+0x69/0x210 [ 210.229107] ? do_syscall_64+0x21/0x620 [ 210.233091] do_syscall_64+0xf9/0x620 [ 210.236908] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 210.242103] RIP: 0033:0x45c1d9 [ 210.245303] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 17:32:47 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x10000000000, 0x0, 0x0, 0x0, 0x0) 17:32:47 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x200000000000, 0x0, 0x0, 0x0, 0x0) 17:32:47 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x400000000000, 0x0, 0x0, 0x0, 0x0) 17:32:47 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) [ 210.264237] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 210.271951] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 210.279221] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 210.286491] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 210.293762] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 210.301034] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:32:47 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trRt=0x0000000000000000,\x00'/35]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000015c0)={'tunl0\x00', &(0x7f0000001500)={'syztnl2\x00', 0x0, 0x7, 0x7, 0x1, 0x2, {{0x1c, 0x4, 0x1, 0x7, 0x70, 0x66, 0x0, 0x17, 0x4, 0x0, @remote, @broadcast, {[@timestamp_prespec={0x44, 0xc, 0x8, 0x3, 0x2, [{@broadcast, 0x6c4}]}, @lsrr={0x83, 0xf, 0xe5, [@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @private=0xa010101]}, @lsrr={0x83, 0x1f, 0xb9, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102, @local, @multicast2, @local, @local]}, @generic={0x7, 0x8, "2de93c1fec2a"}, @rr={0x7, 0x17, 0xc6, [@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @broadcast, @loopback]}]}}}}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000001600)={@empty, @private2={0xfc, 0x2, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6, 0x5, 0x1, 0x0, 0x6c5, 0x120100, r6}) 17:32:47 executing program 5 (fault-call:5 fault-nth:15): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:47 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:32:47 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0xcc02, &(0x7f0000000040)) 17:32:47 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) [ 210.446297] 9pnet_virtio: no channels available for device 127.0.0.1 [ 210.467306] 9pnet_virtio: no channels available for device 127.0.0.1 17:32:47 executing program 3: syz_emit_ethernet(0x11e, &(0x7f0000000140)={@broadcast, @multicast, @void, {@x25={0x805, {0x2, 0x1, 0x13, "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"}}}}, 0x0) [ 210.490683] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:32:47 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x7f7f9bb79000, 0x0, 0x0, 0x0, 0x0) 17:32:48 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x40000, &(0x7f0000000040)) [ 210.555069] FAULT_INJECTION: forcing a failure. [ 210.555069] name failslab, interval 1, probability 0, space 0, times 0 [ 210.597912] CPU: 0 PID: 9428 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 210.605739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.615121] Call Trace: [ 210.617718] dump_stack+0x1fc/0x2fe [ 210.621357] should_fail.cold+0xa/0x14 [ 210.625258] ? setup_fault_attr+0x200/0x200 [ 210.629616] ? lock_acquire+0x170/0x3c0 [ 210.633608] __should_failslab+0x115/0x180 [ 210.637853] should_failslab+0x5/0xf [ 210.641574] kmem_cache_alloc+0x277/0x370 [ 210.645729] __khugepaged_enter+0x34/0x380 [ 210.649973] copy_process.part.0+0x6d84/0x7f40 [ 210.654572] ? check_preemption_disabled+0x41/0x280 [ 210.659632] ? get_pid_task+0xf4/0x190 [ 210.663555] ? proc_fail_nth_write+0x95/0x1d0 [ 210.668073] ? __cleanup_sighand+0x60/0x60 [ 210.672329] _do_fork+0x22f/0xf30 [ 210.675800] ? fork_idle+0x220/0x220 [ 210.679525] ? fput+0x2b/0x190 [ 210.682728] ? ksys_write+0x1c8/0x2a0 [ 210.686540] ? __ia32_sys_read+0xb0/0xb0 [ 210.690605] ? posix_timer_fn+0x3d0/0x3d0 [ 210.694761] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 210.699529] ? trace_hardirqs_off_caller+0x69/0x210 [ 210.704550] ? do_syscall_64+0x21/0x620 [ 210.708535] do_syscall_64+0xf9/0x620 [ 210.712346] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 210.717536] RIP: 0033:0x45c1d9 [ 210.720732] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 210.739637] RSP: 002b:00007f1bdaeb6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 17:32:48 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x2001000000000, 0x0, 0x0, 0x0, 0x0) 17:32:48 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2", 0x4}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) [ 210.747352] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 210.754625] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 210.761917] RBP: 00007f1bdaeb6ca0 R08: 0000000000000000 R09: 0000000000000000 [ 210.769188] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000f [ 210.776459] R13: 00007ffdba07f5bf R14: 00007f1bdaeb79c0 R15: 000000000078bfac 17:32:48 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x1000000, &(0x7f0000000040)) 17:32:48 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffdc, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x4) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r1, @ANYBLOB="ff830af41b0000000000", @ANYRES32=r2], 0x4}}, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$can_raw(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r5}, 0x10, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x38, r1, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x40}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="a4d3bf6b0b14"}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x8800) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 17:32:48 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:32:48 executing program 5 (fault-call:5 fault-nth:16): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:48 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2", 0x4}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:48 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x2000000, &(0x7f0000000040)) [ 210.960997] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:32:48 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2", 0x4}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:48 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x2020000000000, 0x0, 0x0, 0x0, 0x0) [ 211.035447] FAULT_INJECTION: forcing a failure. [ 211.035447] name failslab, interval 1, probability 0, space 0, times 0 [ 211.098899] CPU: 0 PID: 9463 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 211.106729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.116082] Call Trace: [ 211.118680] dump_stack+0x1fc/0x2fe [ 211.122322] should_fail.cold+0xa/0x14 [ 211.126218] ? setup_fault_attr+0x200/0x200 [ 211.128225] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 211.130541] ? lock_acquire+0x170/0x3c0 [ 211.130566] __should_failslab+0x115/0x180 [ 211.130583] should_failslab+0x5/0xf [ 211.130598] kmem_cache_alloc+0x277/0x370 [ 211.130615] copy_process.part.0+0x3444/0x7f40 [ 211.130629] ? check_preemption_disabled+0x41/0x280 [ 211.130664] ? __cleanup_sighand+0x60/0x60 [ 211.170796] _do_fork+0x22f/0xf30 [ 211.174262] ? fork_idle+0x220/0x220 [ 211.177980] ? fput+0x2b/0x190 [ 211.181185] ? ksys_write+0x1c8/0x2a0 [ 211.184995] ? __ia32_sys_read+0xb0/0xb0 [ 211.189067] ? posix_timer_fn+0x3d0/0x3d0 [ 211.193250] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 211.198008] ? trace_hardirqs_off_caller+0x69/0x210 [ 211.203028] ? do_syscall_64+0x21/0x620 [ 211.207035] do_syscall_64+0xf9/0x620 [ 211.210847] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 211.216042] RIP: 0033:0x45c1d9 [ 211.219241] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 211.238148] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 17:32:48 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:32:48 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 211.245868] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 211.253146] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 211.260419] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 211.267699] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000010 [ 211.274972] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:32:48 executing program 5 (fault-call:5 fault-nth:17): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:48 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a106", 0x6}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:48 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x8000000000000, 0x0, 0x0, 0x0, 0x0) [ 211.344364] overlayfs: filesystem on './file0' not supported as upperdir [ 211.433227] FAULT_INJECTION: forcing a failure. [ 211.433227] name failslab, interval 1, probability 0, space 0, times 0 [ 211.458657] CPU: 0 PID: 9490 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 211.466472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.475826] Call Trace: [ 211.478424] dump_stack+0x1fc/0x2fe [ 211.482067] should_fail.cold+0xa/0x14 [ 211.485966] ? setup_fault_attr+0x200/0x200 [ 211.490304] ? avc_has_extended_perms+0xea0/0xea0 [ 211.495163] __should_failslab+0x115/0x180 [ 211.499409] should_failslab+0x5/0xf [ 211.503131] kmem_cache_alloc+0x3f/0x370 [ 211.507900] anon_vma_clone+0xe0/0x5e0 [ 211.511804] anon_vma_fork+0x82/0x630 [ 211.515615] ? dup_userfaultfd+0x157/0x6b0 [ 211.519944] ? kmem_cache_alloc+0x315/0x370 [ 211.524282] copy_process.part.0+0x3616/0x7f40 [ 211.528893] ? __cleanup_sighand+0x60/0x60 [ 211.533147] _do_fork+0x22f/0xf30 [ 211.536613] ? fork_idle+0x220/0x220 [ 211.540334] ? fput+0x2b/0x190 [ 211.543537] ? ksys_write+0x1c8/0x2a0 [ 211.547344] ? __ia32_sys_read+0xb0/0xb0 [ 211.551411] ? posix_timer_fn+0x3d0/0x3d0 [ 211.555570] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 211.560332] ? trace_hardirqs_off_caller+0x69/0x210 [ 211.565357] ? do_syscall_64+0x21/0x620 [ 211.569344] do_syscall_64+0xf9/0x620 [ 211.573155] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 211.578347] RIP: 0033:0x45c1d9 [ 211.581554] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 211.600457] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 211.608168] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 211.615436] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 211.622727] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 17:32:49 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:32:49 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x3000000, &(0x7f0000000040)) 17:32:49 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x6b6b6b00000000, 0x0, 0x0, 0x0, 0x0) 17:32:49 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a106", 0x6}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) [ 211.630003] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000011 [ 211.637284] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:32:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$can_raw(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r5}, 0x10, &(0x7f0000000080)={0x0}}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@ipv6_getmulticast={0x14, 0x3a, 0x200, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x2400c0d0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r9, 0xb704, &(0x7f0000000240)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@bridge_dellink={0x54, 0x11, 0x20, 0x70bd2a, 0x25dfdbfd, {0x7, 0x0, 0x0, r5, 0x2, 0x41a38}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x789e}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x1}, @IFLA_ALT_IFNAME={0x14, 0x35, 'syzkaller0\x00'}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x473a}, @IFLA_LINK_NETNSID={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x6fcd9fa4b7215298}, 0x811) 17:32:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:32:49 executing program 5 (fault-call:5 fault-nth:18): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:49 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x4000000, &(0x7f0000000040)) 17:32:49 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a106", 0x6}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) [ 211.824471] FAULT_INJECTION: forcing a failure. [ 211.824471] name failslab, interval 1, probability 0, space 0, times 0 [ 211.849583] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:32:49 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063c", 0x7}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) [ 211.893675] CPU: 1 PID: 9519 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 211.901532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.910889] Call Trace: [ 211.913489] dump_stack+0x1fc/0x2fe [ 211.917127] should_fail.cold+0xa/0x14 [ 211.921049] ? setup_fault_attr+0x200/0x200 [ 211.925375] ? avc_has_extended_perms+0xea0/0xea0 [ 211.930227] __should_failslab+0x115/0x180 [ 211.934478] should_failslab+0x5/0xf [ 211.938195] kmem_cache_alloc+0x3f/0x370 [ 211.942265] anon_vma_clone+0xe0/0x5e0 [ 211.946168] anon_vma_fork+0x82/0x630 [ 211.949976] ? dup_userfaultfd+0x157/0x6b0 [ 211.954219] ? kmem_cache_alloc+0x315/0x370 [ 211.958575] copy_process.part.0+0x3616/0x7f40 [ 211.963192] ? __cleanup_sighand+0x60/0x60 [ 211.967450] _do_fork+0x22f/0xf30 [ 211.970914] ? fork_idle+0x220/0x220 [ 211.974667] ? fput+0x2b/0x190 [ 211.977874] ? ksys_write+0x1c8/0x2a0 [ 211.981681] ? __ia32_sys_read+0xb0/0xb0 [ 211.985749] ? posix_timer_fn+0x3d0/0x3d0 17:32:49 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063c", 0x7}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) [ 211.989921] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 211.994689] ? trace_hardirqs_off_caller+0x69/0x210 [ 211.999722] ? do_syscall_64+0x21/0x620 [ 212.003718] do_syscall_64+0xf9/0x620 [ 212.007540] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 212.012737] RIP: 0033:0x45c1d9 [ 212.015938] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 212.034841] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 17:32:49 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x80391d00000000, 0x0, 0x0, 0x0, 0x0) 17:32:49 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063c", 0x7}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) [ 212.042554] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 212.049829] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 212.057801] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 212.065073] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000012 [ 212.072368] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:32:49 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x5000000, &(0x7f0000000040)) 17:32:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:32:49 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, 0x0, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:49 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x90b79b7f7f0000, 0x0, 0x0, 0x0, 0x0) 17:32:49 executing program 5 (fault-call:5 fault-nth:19): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x28, 0x0, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x3}}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$can_raw(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r4}, 0x10, &(0x7f0000000080)={0x0}}, 0x0) r5 = socket$can_raw(0x1d, 0x3, 0x1) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$can_raw(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r7}, 0x10, &(0x7f0000000080)={0x0}}, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x1, {0x43, 0x2}}, @xdp={0x2c, 0x0, r4, 0x29}, @xdp={0x2c, 0x5, r7, 0x3c}, 0x6, 0x0, 0x0, 0x0, 0x5c, 0x0, 0x8, 0x8, 0x100}) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x6f4, 0x0, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x1}, @NL80211_ATTR_IE_RIC={0x47e, 0xb2, "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"}, @NL80211_ATTR_MAC_ADDRS={0x64, 0xa6, 0x0, 0x1, [{0xa, 0x0, @local}, {0xa, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, {0xa, 0x0, @dev={[], 0x1e}}, {0xa, 0x0, @local}, {0xa, 0x0, @random="735f2b4894eb"}, {0xa}, {0xa, 0x0, @dev={[], 0xf}}, {0xa, 0x0, @local}]}, @NL80211_ATTR_INACTIVITY_TIMEOUT={0x6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_FTM_RESPONDER={0x1e4, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0xd9, 0x2, "186d6cd42e170fe46df6fb5de162e8ddace4e5078eccd35a6b6ae2921596295e57d8da192427ce66651e8cab924656fb0b4c3fbb0a7a46a05b00db7d21ded19d6ea892e22159855045040cb1aff953faab1af9590ed3cb22c7b498b8fff2acb30219bf387de0972acbac73d2bf9090bd35a5eafa64345d666e3a67e52154fb5f1886516b2669e49e6adc48439c558db6fae8c573edcffdbd1288726b7a88c165a5365ed848ed5db08f81ebd56db811c9805dabcbd2b8795f665757fea9c5c827b85b264e6fb2d1d9dcbc7bf5e228cf98bf0f871fa2"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x88, 0x3, "6f011af6eddbc184cbbf81554a57d70eec4e3b30c28440a77293fb00b357f6658341f8d8322a96bf11e60e9d5b426fe6b859dae85a989faa70da476c29b2c1647bf0b3b0edb6c3753663e60816eee85c9f30d6f9dfa84f822e72ce85e4dccb6436244b493c94fa295cc7c0f2c4bc5b150ebf252d9fd4ca5e4d1686428ff5e120669abadd"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x77, 0x3, "f2cdb80d8e2ed94eca2f154b99cc9bc0fe6527edf79400d3731e6d0f12d2a219653cba24c4f44c1851c14d5980eebfb1d61b813bd6b20da1603e273c78a15bf7ff6a314cedc03bf0c3aa07fbee785c5cd573b4ba15ca84a6c62375e3c6b5610a3b3f57870f8976cf308ccdb4b709ac9837a108"}]}]}, 0x6f4}}, 0x4044000) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1bafbbefedd12c4b0000450010020000000000889078ac141400ac14149b29ab0fc07cbfa2ef900d54750d00907810020000000000000000004000000000"], 0x100c) 17:32:49 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x6000000, &(0x7f0000000040)) [ 212.301370] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:32:49 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0xa0f90100000000, 0x0, 0x0, 0x0, 0x0) [ 212.391526] FAULT_INJECTION: forcing a failure. [ 212.391526] name failslab, interval 1, probability 0, space 0, times 0 17:32:49 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, 0x0, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) [ 212.434559] CPU: 1 PID: 9575 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 212.442382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.451731] Call Trace: [ 212.454333] dump_stack+0x1fc/0x2fe [ 212.457980] should_fail.cold+0xa/0x14 [ 212.461876] ? setup_fault_attr+0x200/0x200 [ 212.466205] ? avc_has_extended_perms+0xea0/0xea0 [ 212.471064] __should_failslab+0x115/0x180 [ 212.475309] should_failslab+0x5/0xf [ 212.479035] kmem_cache_alloc+0x3f/0x370 [ 212.483130] anon_vma_clone+0xe0/0x5e0 [ 212.487031] anon_vma_fork+0x82/0x630 [ 212.490837] ? dup_userfaultfd+0x157/0x6b0 [ 212.495079] ? kmem_cache_alloc+0x315/0x370 [ 212.499406] copy_process.part.0+0x3616/0x7f40 [ 212.504020] ? __cleanup_sighand+0x60/0x60 [ 212.508277] _do_fork+0x22f/0xf30 [ 212.511742] ? fork_idle+0x220/0x220 [ 212.515463] ? fput+0x2b/0x190 [ 212.518696] ? ksys_write+0x1c8/0x2a0 [ 212.522523] ? __ia32_sys_read+0xb0/0xb0 [ 212.526591] ? posix_timer_fn+0x3d0/0x3d0 [ 212.530746] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 212.535511] ? trace_hardirqs_off_caller+0x69/0x210 [ 212.540535] ? do_syscall_64+0x21/0x620 [ 212.544516] do_syscall_64+0xf9/0x620 [ 212.548328] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 212.553524] RIP: 0033:0x45c1d9 [ 212.556720] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 212.575625] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 17:32:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 212.583333] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 212.590612] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 212.597878] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 212.605150] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000013 [ 212.612417] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:32:50 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0xf061101b000000, 0x0, 0x0, 0x0, 0x0) 17:32:50 executing program 5 (fault-call:5 fault-nth:20): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:50 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, 0x0, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:50 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x100000000000000, 0x0, 0x0, 0x0, 0x0) [ 212.854757] FAULT_INJECTION: forcing a failure. [ 212.854757] name failslab, interval 1, probability 0, space 0, times 0 17:32:50 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080), &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) [ 212.920971] CPU: 1 PID: 9610 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 212.928788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.938137] Call Trace: [ 212.940728] dump_stack+0x1fc/0x2fe [ 212.944372] should_fail.cold+0xa/0x14 [ 212.948268] ? setup_fault_attr+0x200/0x200 [ 212.952601] ? lock_acquire+0x170/0x3c0 [ 212.956584] __should_failslab+0x115/0x180 [ 212.960825] should_failslab+0x5/0xf [ 212.964543] kmem_cache_alloc+0x277/0x370 [ 212.968704] anon_vma_fork+0xed/0x630 [ 212.972508] ? dup_userfaultfd+0x157/0x6b0 [ 212.976747] ? kmem_cache_alloc+0x315/0x370 [ 212.981074] copy_process.part.0+0x3616/0x7f40 [ 212.985688] ? __cleanup_sighand+0x60/0x60 [ 212.989944] _do_fork+0x22f/0xf30 [ 212.993406] ? fork_idle+0x220/0x220 [ 212.997122] ? fput+0x2b/0x190 [ 213.000320] ? ksys_write+0x1c8/0x2a0 [ 213.004135] ? __ia32_sys_read+0xb0/0xb0 [ 213.008201] ? posix_timer_fn+0x3d0/0x3d0 [ 213.012362] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 213.017129] ? trace_hardirqs_off_caller+0x69/0x210 [ 213.023112] ? do_syscall_64+0x21/0x620 [ 213.027095] do_syscall_64+0xf9/0x620 [ 213.030907] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 213.036099] RIP: 0033:0x45c1d9 [ 213.039296] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 213.058195] RSP: 002b:00007f1bdaeb6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 17:32:50 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x800000000000000, 0x0, 0x0, 0x0, 0x0) 17:32:50 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x40000000, &(0x7f0000000040)) [ 213.065991] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 213.073243] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 213.080527] RBP: 00007f1bdaeb6ca0 R08: 0000000000000000 R09: 0000000000000000 [ 213.087777] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 213.095047] R13: 00007ffdba07f5bf R14: 00007f1bdaeb79c0 R15: 000000000078bfac 17:32:50 executing program 5 (fault-call:5 fault-nth:21): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:50 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x80040000, &(0x7f0000000040)) 17:32:50 executing program 2: r0 = socket(0x0, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:32:50 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x1100000000000000, 0x0, 0x0, 0x0, 0x0) 17:32:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x0, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) futex(&(0x7f0000000040), 0x8c, 0x1, 0x0, &(0x7f0000000100)=0x2, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/246) ioctl$PPPIOCSPASS(r1, 0x40107447, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x102002700) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x169) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fcntl$dupfd(r2, 0x0, r0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x9) ftruncate(r3, 0x48280) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_buf(r4, 0x107, 0x0, &(0x7f0000000480)="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", 0x1000) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000080)=@in4={0x21, 0xf, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) [ 213.597370] FAULT_INJECTION: forcing a failure. [ 213.597370] name failslab, interval 1, probability 0, space 0, times 0 [ 213.631928] CPU: 0 PID: 9653 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 213.639755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.649119] Call Trace: [ 213.651716] dump_stack+0x1fc/0x2fe [ 213.655358] should_fail.cold+0xa/0x14 [ 213.659259] ? setup_fault_attr+0x200/0x200 [ 213.663596] ? lock_acquire+0x170/0x3c0 [ 213.667586] __should_failslab+0x115/0x180 [ 213.671827] should_failslab+0x5/0xf [ 213.675548] kmem_cache_alloc+0x277/0x370 [ 213.679716] anon_vma_fork+0x1df/0x630 [ 213.683602] ? dup_userfaultfd+0x157/0x6b0 [ 213.688018] copy_process.part.0+0x3616/0x7f40 [ 213.692627] ? __cleanup_sighand+0x60/0x60 [ 213.696887] _do_fork+0x22f/0xf30 [ 213.700356] ? fork_idle+0x220/0x220 [ 213.704082] ? fput+0x2b/0x190 [ 213.707284] ? ksys_write+0x1c8/0x2a0 [ 213.711095] ? __ia32_sys_read+0xb0/0xb0 [ 213.715161] ? posix_timer_fn+0x3d0/0x3d0 [ 213.719315] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 213.724080] ? trace_hardirqs_off_caller+0x69/0x210 [ 213.729104] ? do_syscall_64+0x21/0x620 [ 213.733091] do_syscall_64+0xf9/0x620 [ 213.736911] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 213.742105] RIP: 0033:0x45c1d9 [ 213.745304] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 213.764213] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 213.771957] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 213.779231] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 213.786505] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 17:32:51 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x1f00000000000000, 0x0, 0x0, 0x0, 0x0) 17:32:51 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0xcc020000, &(0x7f0000000040)) 17:32:51 executing program 2: r0 = socket(0x0, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 213.793789] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 [ 213.801061] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:32:51 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0xfeffffff, &(0x7f0000000040)) [ 213.917355] nla_parse: 2 callbacks suppressed [ 213.917365] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 214.132873] audit: type=1804 audit(1595093571.544:17): pid=9705 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir213276931/syzkaller.QjDqe0/60/bus" dev="sda1" ino=16051 res=1 17:32:53 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080), &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:53 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x2000000000000000, 0x0, 0x0, 0x0, 0x0) 17:32:53 executing program 5 (fault-call:5 fault-nth:22): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:53 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0xfffffffe, &(0x7f0000000040)) 17:32:53 executing program 2: r0 = socket(0x0, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:32:53 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80, 0x0) setsockopt$ax25_int(r1, 0x101, 0x4, &(0x7f0000000080)=0x2, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc5c, 0x0, 0x7ffffffd, 0x3f, 0x30000, 0x6, 0x0, 0xf6], 0x1000}) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYRESOCT]) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f0000000000)={0x800, 0x7, 0x4, 0x5}, 0x8) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x4001, 0x3, 0x290, 0x128, 0x0, 0x148, 0x128, 0x148, 0x1f8, 0x240, 0x240, 0x1f8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'virt_wifi0\x00', 'bond_slave_1\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x5, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x4}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 216.025247] FAULT_INJECTION: forcing a failure. [ 216.025247] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 216.050771] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 216.068024] Cannot find add_set index 0 as target [ 216.074946] CPU: 1 PID: 9722 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 216.082753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.092109] Call Trace: [ 216.094709] dump_stack+0x1fc/0x2fe [ 216.098349] should_fail.cold+0xa/0x14 [ 216.102246] ? lock_acquire+0x170/0x3c0 [ 216.106232] ? setup_fault_attr+0x200/0x200 [ 216.110609] __alloc_pages_nodemask+0x239/0x2890 [ 216.115374] ? check_preemption_disabled+0x41/0x280 [ 216.120406] ? is_bpf_text_address+0xfc/0x1b0 17:32:53 executing program 2: r0 = socket(0x1000000010, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 216.124908] ? kernel_text_address+0xbd/0xf0 [ 216.129331] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 216.134698] ? __save_stack_trace+0xaf/0x190 [ 216.139113] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 216.143976] ? __lock_acquire+0x6de/0x3ff0 [ 216.148225] ? __lock_acquire+0x6de/0x3ff0 [ 216.152469] alloc_pages_current+0x193/0x2a0 [ 216.156923] get_zeroed_page+0x10/0x40 [ 216.160819] __pud_alloc+0x33/0x240 [ 216.164455] copy_page_range+0x1a22/0x2ff0 [ 216.168706] ? should_fail+0x142/0x7b0 [ 216.172602] ? anon_vma_fork+0x499/0x630 [ 216.176675] ? copy_process.part.0+0x3130/0x7f40 [ 216.181443] ? lock_downgrade+0x720/0x720 [ 216.185602] ? apply_to_page_range+0xc10/0xc10 [ 216.190189] ? validate_mm_rb+0x3e/0xb0 [ 216.191322] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 216.194167] copy_process.part.0+0x5c40/0x7f40 [ 216.194206] ? __cleanup_sighand+0x60/0x60 [ 216.211590] _do_fork+0x22f/0xf30 [ 216.215084] ? fork_idle+0x220/0x220 [ 216.218805] ? fput+0x2b/0x190 [ 216.222004] ? ksys_write+0x1c8/0x2a0 17:32:53 executing program 2: r0 = socket(0x1000000010, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 216.225812] ? __ia32_sys_read+0xb0/0xb0 [ 216.229880] ? posix_timer_fn+0x3d0/0x3d0 [ 216.234036] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 216.238795] ? trace_hardirqs_off_caller+0x69/0x210 [ 216.243816] ? do_syscall_64+0x21/0x620 [ 216.247807] do_syscall_64+0xf9/0x620 [ 216.251615] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 216.256799] RIP: 0033:0x45c1d9 [ 216.259990] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 216.278918] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 216.286637] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 216.293909] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 216.300188] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 216.301177] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 216.301187] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 17:32:53 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNAPSHOT_S2RAM(r1, 0x330b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000000)={0x2b, 0x6, 0x0, {0x2, 0x1, 0x2, 0x0, '/$'}}, 0x2b) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) [ 216.301196] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:32:53 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x3f00000000000000, 0x0, 0x0, 0x0, 0x0) 17:32:53 executing program 5 (fault-call:5 fault-nth:23): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000000)={0x1, 0xbc, {r2}, {0xee01}, 0xcbd2, 0x2}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x20000}, r3, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f00000001c0), 0x8) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000200)) socketpair$unix(0x1, 0x0, 0x0, 0x0) sched_getscheduler(0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) dup3(r5, r6, 0x0) dup2(r4, r7) dup(0xffffffffffffffff) [ 216.466994] FAULT_INJECTION: forcing a failure. [ 216.466994] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 216.495449] CPU: 0 PID: 9763 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 216.503270] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.512626] Call Trace: [ 216.515230] dump_stack+0x1fc/0x2fe [ 216.518879] should_fail.cold+0xa/0x14 [ 216.522801] ? lock_acquire+0x170/0x3c0 [ 216.526785] ? setup_fault_attr+0x200/0x200 [ 216.531120] __alloc_pages_nodemask+0x239/0x2890 [ 216.535884] ? check_preemption_disabled+0x41/0x280 [ 216.540912] ? is_bpf_text_address+0xfc/0x1b0 [ 216.545436] ? kernel_text_address+0xbd/0xf0 [ 216.549855] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 216.555228] ? __save_stack_trace+0xaf/0x190 [ 216.559643] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 216.564508] ? __lock_acquire+0x6de/0x3ff0 [ 216.568750] ? __lock_acquire+0x6de/0x3ff0 [ 216.572995] alloc_pages_current+0x193/0x2a0 [ 216.577423] get_zeroed_page+0x10/0x40 [ 216.581319] __pud_alloc+0x33/0x240 [ 216.584959] copy_page_range+0x1a22/0x2ff0 [ 216.589209] ? should_fail+0x142/0x7b0 [ 216.593108] ? anon_vma_fork+0x499/0x630 [ 216.597181] ? copy_process.part.0+0x3130/0x7f40 [ 216.601954] ? lock_downgrade+0x720/0x720 [ 216.606114] ? apply_to_page_range+0xc10/0xc10 [ 216.610701] ? validate_mm_rb+0x3e/0xb0 [ 216.614691] copy_process.part.0+0x5c40/0x7f40 [ 216.619305] ? __cleanup_sighand+0x60/0x60 [ 216.623544] _do_fork+0x22f/0xf30 [ 216.626996] ? fork_idle+0x220/0x220 [ 216.630717] ? fput+0x2b/0x190 [ 216.633915] ? ksys_write+0x1c8/0x2a0 [ 216.637720] ? __ia32_sys_read+0xb0/0xb0 [ 216.641792] ? posix_timer_fn+0x3d0/0x3d0 [ 216.645950] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 216.650711] ? trace_hardirqs_off_caller+0x69/0x210 [ 216.655731] ? do_syscall_64+0x21/0x620 [ 216.659706] do_syscall_64+0xf9/0x620 [ 216.663769] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 216.668955] RIP: 0033:0x45c1d9 [ 216.672146] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 216.691061] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 216.698764] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 216.706032] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 216.713295] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 216.720562] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000017 [ 216.727838] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:32:56 executing program 2: r0 = socket(0x1000000010, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:32:56 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x0, r1}) r4 = open(&(0x7f0000000180)='./file0\x00', 0x143042, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5c]}) ioctl$KVM_SET_CPUID(r7, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="0800000000d3f35a4191fd19c735"]) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ftruncate(0xffffffffffffffff, 0x8001ffffc) sendfile(r1, r4, 0x0, 0x10000) 17:32:56 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x8000000000000000, 0x0, 0x0, 0x0, 0x0) 17:32:56 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000000)={r0, 0x1d, 0x98}, &(0x7f0000000080)=ANY=[@ANYBLOB='enc=raw hash=md5-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'/77], &(0x7f0000000140)="06151fab2104f5a510098e32151cfbc7e5da033abb13cf2485c621b138", &(0x7f0000000180)=""/152) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 17:32:56 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080), &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:56 executing program 5 (fault-call:5 fault-nth:24): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 219.052124] FAULT_INJECTION: forcing a failure. [ 219.052124] name failslab, interval 1, probability 0, space 0, times 0 [ 219.077447] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 219.111984] CPU: 0 PID: 9801 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 219.119847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.129201] Call Trace: [ 219.131811] dump_stack+0x1fc/0x2fe [ 219.135457] should_fail.cold+0xa/0x14 [ 219.139359] ? setup_fault_attr+0x200/0x200 [ 219.143691] ? lock_acquire+0x170/0x3c0 [ 219.147684] __should_failslab+0x115/0x180 [ 219.151929] should_failslab+0x5/0xf [ 219.155651] kmem_cache_alloc+0x277/0x370 [ 219.159823] __pmd_alloc+0xbb/0x440 [ 219.163459] copy_page_range+0x1b86/0x2ff0 [ 219.167715] ? anon_vma_fork+0x499/0x630 [ 219.171784] ? copy_process.part.0+0x3130/0x7f40 [ 219.176561] ? lock_downgrade+0x720/0x720 [ 219.180716] ? apply_to_page_range+0xc10/0xc10 [ 219.185300] ? validate_mm_rb+0x3e/0xb0 [ 219.189320] copy_process.part.0+0x5c40/0x7f40 [ 219.193925] ? __cleanup_sighand+0x60/0x60 [ 219.198177] _do_fork+0x22f/0xf30 [ 219.201644] ? fork_idle+0x220/0x220 [ 219.205357] ? fput+0x2b/0x190 [ 219.208585] ? ksys_write+0x1c8/0x2a0 [ 219.212389] ? __ia32_sys_read+0xb0/0xb0 [ 219.216447] ? posix_timer_fn+0x3d0/0x3d0 [ 219.220600] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 219.225365] ? trace_hardirqs_off_caller+0x69/0x210 [ 219.230391] ? do_syscall_64+0x21/0x620 [ 219.234370] do_syscall_64+0xf9/0x620 [ 219.238185] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 219.243378] RIP: 0033:0x45c1d9 17:32:56 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:32:56 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x4040, 0x0) socketpair(0x25, 0xa, 0xfff, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0xfffffff, 0x2, 0x0, r1, 0x0, &(0x7f0000000080)={0x9a0905, 0xfe, [], @p_u16}}) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000180)={&(0x7f0000000140)=[0xffff7fff, 0xffffffff, 0x800, 0x8000000], 0x4, 0x7, 0xd753, 0x4, 0x3, 0x6, 0x8, {0x10001, 0x401, 0x8000, 0x2, 0xd3c, 0x7ff, 0x401, 0x3f, 0x9, 0x876, 0xe5, 0x7, 0x80000000, 0x7, "f3956a249707473f35ded14f359e413e867e8008df34cfcbf55f5bf660229337"}}) [ 219.246573] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 219.265481] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 219.273192] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 219.280464] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 219.287735] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 219.295004] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000018 [ 219.302270] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:32:56 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0xffffffff00000000, 0x0, 0x0, 0x0, 0x0) 17:32:56 executing program 5 (fault-call:5 fault-nth:25): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 219.366905] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 219.459521] FAULT_INJECTION: forcing a failure. [ 219.459521] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 219.492936] CPU: 0 PID: 9851 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 219.500751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.510102] Call Trace: [ 219.512699] dump_stack+0x1fc/0x2fe [ 219.516339] should_fail.cold+0xa/0x14 [ 219.520236] ? lock_acquire+0x170/0x3c0 [ 219.524218] ? setup_fault_attr+0x200/0x200 [ 219.528556] __alloc_pages_nodemask+0x239/0x2890 [ 219.533314] ? __lock_acquire+0x6de/0x3ff0 [ 219.537565] ? mark_held_locks+0xf0/0xf0 [ 219.541642] ? mark_held_locks+0xf0/0xf0 [ 219.545711] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 219.550561] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 219.555418] ? should_fail+0x142/0x7b0 [ 219.559307] ? fs_reclaim_release+0xd0/0x110 [ 219.563725] ? __pmd_alloc+0x375/0x440 [ 219.567631] ? lock_downgrade+0x720/0x720 [ 219.571789] alloc_pages_current+0x193/0x2a0 [ 219.576208] pte_alloc_one+0x16/0x190 [ 219.580020] __pte_alloc+0x21/0x340 [ 219.583658] copy_page_range+0x1d3d/0x2ff0 [ 219.587915] ? copy_process.part.0+0x3130/0x7f40 [ 219.592681] ? lock_downgrade+0x720/0x720 [ 219.596838] ? apply_to_page_range+0xc10/0xc10 [ 219.601440] copy_process.part.0+0x5c40/0x7f40 [ 219.606058] ? __cleanup_sighand+0x60/0x60 [ 219.610313] _do_fork+0x22f/0xf30 [ 219.613773] ? fork_idle+0x220/0x220 [ 219.617492] ? fput+0x2b/0x190 [ 219.620680] ? ksys_write+0x1c8/0x2a0 [ 219.624500] ? __ia32_sys_read+0xb0/0xb0 [ 219.628551] ? posix_timer_fn+0x3d0/0x3d0 [ 219.632691] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 219.637510] ? trace_hardirqs_off_caller+0x69/0x210 [ 219.642559] ? do_syscall_64+0x21/0x620 [ 219.646535] do_syscall_64+0xf9/0x620 [ 219.650339] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 219.655583] RIP: 0033:0x45c1d9 [ 219.658786] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 219.677679] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 219.685407] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 219.692666] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 219.699926] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 17:32:57 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 17:32:57 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:32:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_HEADER(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x20, 0xc, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0xc482ab1daf0c0bbb}, 0x10) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 219.707178] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000019 [ 219.714442] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c [ 219.791316] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:32:59 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:32:59 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$can_raw(0x1d, 0x3, 0x1) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$can_raw(r6, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r8}, 0x10, &(0x7f0000000080)={0x0}}, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000000)={r8, 0x1, 0x6, @dev={[], 0x23}}, 0x10) r9 = dup(r4) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xdd860000, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="ec00000010000108000000000000000000180000df297a939bfcc08ebcb98e418b8df8ef1ff903b294ee1e33c40fb06efaa7631112da37c47c1f544a5316f6007094fd013784f7f4642ff5919dd3e3f105b30c8da97ef59f525450e613de0737797867f6cbf05480375a4ad250626a43da7c1ee97279b8fd6635d480416a032741b63a0850d65ddf20ccdb1a5ffa829c396b0bfe0341beb694df659002d7392b2db0121f6c301ee78c8fdcdd1e01e31ebc6ad02145eabcb8562beef8dee256e6899dcfbe2b65d82530825e30930a3accea3e2e627d76b474a51b01551dad2a194289", @ANYRES32=r10, @ANYBLOB="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"], 0xec}}, 0x0) 17:32:59 executing program 5 (fault-call:5 fault-nth:26): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:59 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x14f000, 0x0) socketpair(0x0, 0xa, 0x4, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$snddsp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x4010, r1, 0x0) prctl$PR_SET_FPEXC(0xc, 0x40000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_STEREO(r3, 0xc0045003, &(0x7f0000000080)) 17:32:59 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000040)={0x0, 0xe7, 0x81, [], &(0x7f0000000000)=0x2}) 17:32:59 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 222.133772] FAULT_INJECTION: forcing a failure. [ 222.133772] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 222.163141] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 222.196846] CPU: 1 PID: 9894 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 222.204698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.214054] Call Trace: [ 222.216657] dump_stack+0x1fc/0x2fe [ 222.220295] should_fail.cold+0xa/0x14 [ 222.224976] ? lock_acquire+0x170/0x3c0 [ 222.228959] ? setup_fault_attr+0x200/0x200 [ 222.233320] __alloc_pages_nodemask+0x239/0x2890 [ 222.238089] ? __lock_acquire+0x6de/0x3ff0 [ 222.242339] ? mark_held_locks+0xf0/0xf0 17:32:59 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xc, 0x11, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000140)={0x1, 0x3, 0x3, 0x0, r3}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5c]}) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="0800000000d3f35a4191fd19c735"]) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ftruncate(r5, 0x2526deb5) [ 222.246412] ? mark_held_locks+0xf0/0xf0 [ 222.250482] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 222.255331] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 222.260194] ? should_fail+0x142/0x7b0 [ 222.264090] ? fs_reclaim_release+0xd0/0x110 [ 222.268510] ? __pmd_alloc+0x375/0x440 [ 222.272410] ? lock_downgrade+0x720/0x720 [ 222.276568] alloc_pages_current+0x193/0x2a0 [ 222.280984] pte_alloc_one+0x16/0x190 [ 222.284792] __pte_alloc+0x21/0x340 [ 222.288462] copy_page_range+0x1d3d/0x2ff0 [ 222.292691] ? copy_process.part.0+0x3130/0x7f40 [ 222.297474] ? lock_downgrade+0x720/0x720 [ 222.301608] ? apply_to_page_range+0xc10/0xc10 [ 222.306214] copy_process.part.0+0x5c40/0x7f40 [ 222.310791] ? __cleanup_sighand+0x60/0x60 [ 222.315017] _do_fork+0x22f/0xf30 [ 222.318455] ? fork_idle+0x220/0x220 [ 222.322150] ? fput+0x2b/0x190 [ 222.325366] ? ksys_write+0x1c8/0x2a0 [ 222.329162] ? __ia32_sys_read+0xb0/0xb0 [ 222.333215] ? posix_timer_fn+0x3d0/0x3d0 [ 222.337359] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 222.342119] ? trace_hardirqs_off_caller+0x69/0x210 [ 222.347138] ? do_syscall_64+0x21/0x620 [ 222.351103] do_syscall_64+0xf9/0x620 [ 222.354898] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 222.360087] RIP: 0033:0x45c1d9 [ 222.363272] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 222.382184] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 222.389903] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 222.397171] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 222.404432] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 222.411693] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000001a [ 222.418961] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c [ 222.442148] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.3'. 17:32:59 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:32:59 executing program 5 (fault-call:5 fault-nth:27): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:59 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x40081, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:59 executing program 1: syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x9, 0x303881) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ff9000/0x4000)=nil, 0x4, 0x2, 0x24, &(0x7f0000ffc000/0x3000)=nil, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000200)) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r2) request_key(&(0x7f0000000140)='pkcs7_test\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)=')$\x1c{\x83\'+&:)\x00', r2) 17:33:00 executing program 3: r0 = socket(0x0, 0x3, 0x0) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x900, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x10140) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000040)) [ 222.529791] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 222.621727] FAULT_INJECTION: forcing a failure. [ 222.621727] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 222.695221] CPU: 1 PID: 9934 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 222.703054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.712411] Call Trace: [ 222.715014] dump_stack+0x1fc/0x2fe [ 222.718655] should_fail.cold+0xa/0x14 [ 222.722553] ? lock_acquire+0x170/0x3c0 [ 222.726536] ? setup_fault_attr+0x200/0x200 [ 222.730896] __alloc_pages_nodemask+0x239/0x2890 [ 222.735690] ? __lock_acquire+0x6de/0x3ff0 [ 222.739942] ? mark_held_locks+0xf0/0xf0 [ 222.744040] ? mark_held_locks+0xf0/0xf0 [ 222.748130] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 222.752979] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 222.757831] ? should_fail+0x142/0x7b0 [ 222.761720] ? fs_reclaim_release+0xd0/0x110 [ 222.766147] ? __pmd_alloc+0x375/0x440 [ 222.770046] ? lock_downgrade+0x720/0x720 [ 222.774207] alloc_pages_current+0x193/0x2a0 [ 222.778630] pte_alloc_one+0x16/0x190 [ 222.782439] __pte_alloc+0x21/0x340 [ 222.786075] copy_page_range+0x1d3d/0x2ff0 [ 222.790331] ? copy_process.part.0+0x3130/0x7f40 [ 222.795099] ? lock_downgrade+0x720/0x720 [ 222.799255] ? apply_to_page_range+0xc10/0xc10 [ 222.803852] copy_process.part.0+0x5c40/0x7f40 [ 222.808464] ? __cleanup_sighand+0x60/0x60 [ 222.812723] _do_fork+0x22f/0xf30 [ 222.816188] ? fork_idle+0x220/0x220 [ 222.819912] ? fput+0x2b/0x190 [ 222.823122] ? ksys_write+0x1c8/0x2a0 [ 222.826932] ? __ia32_sys_read+0xb0/0xb0 [ 222.830999] ? posix_timer_fn+0x3d0/0x3d0 [ 222.835153] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 222.839914] ? trace_hardirqs_off_caller+0x69/0x210 [ 222.844938] ? do_syscall_64+0x21/0x620 [ 222.848921] do_syscall_64+0xf9/0x620 [ 222.852735] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 222.857926] RIP: 0033:0x45c1d9 [ 222.861120] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 222.880026] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 222.887744] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 222.895058] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 222.902332] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 222.909602] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000001b [ 222.916882] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:33:02 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:33:02 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:33:02 executing program 4: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$inet(r1, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f0000000040)=0x10) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:02 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xa8f891506c21da21, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_PIE_OFF(r1, 0x7006) socket$inet_sctp(0x2, 0x5, 0x84) 17:33:02 executing program 3: open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = getpgid(r0) migrate_pages(r1, 0x5, &(0x7f0000000100)=0xfff, &(0x7f0000000200)=0x59908d5c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, 0x0) mmap(&(0x7f000023e000/0x2000)=nil, 0x2000, 0x800002, 0x4000010, 0xffffffffffffffff, 0xfef00000) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000180), 0x9, 0x3) fallocate(r4, 0x0, 0x0, 0x1000f4) r5 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x71, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x5}, 0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8000}, r5, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SIOCAX25NOUID(r6, 0x89e3, &(0x7f00000000c0)=0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x116) sendfile(r7, r7, 0x0, 0x8080fffffffe) 17:33:02 executing program 5 (fault-call:5 fault-nth:28): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 225.214398] FAULT_INJECTION: forcing a failure. [ 225.214398] name failslab, interval 1, probability 0, space 0, times 0 [ 225.228356] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 225.253862] CPU: 1 PID: 9972 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 225.261690] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.271679] Call Trace: [ 225.274254] dump_stack+0x1fc/0x2fe [ 225.277884] should_fail.cold+0xa/0x14 [ 225.281777] ? setup_fault_attr+0x200/0x200 [ 225.286095] ? avc_has_extended_perms+0xea0/0xea0 [ 225.290925] __should_failslab+0x115/0x180 [ 225.295182] should_failslab+0x5/0xf [ 225.298893] kmem_cache_alloc+0x3f/0x370 [ 225.302966] anon_vma_clone+0xe0/0x5e0 [ 225.306864] anon_vma_fork+0x82/0x630 [ 225.310691] ? dup_userfaultfd+0x157/0x6b0 [ 225.314909] ? kmem_cache_alloc+0x315/0x370 [ 225.319228] copy_process.part.0+0x3616/0x7f40 [ 225.323837] ? __cleanup_sighand+0x60/0x60 [ 225.328073] _do_fork+0x22f/0xf30 [ 225.331539] ? fork_idle+0x220/0x220 [ 225.335263] ? fput+0x2b/0x190 [ 225.338461] ? ksys_write+0x1c8/0x2a0 [ 225.342268] ? __ia32_sys_read+0xb0/0xb0 [ 225.346327] ? posix_timer_fn+0x3d0/0x3d0 [ 225.350459] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 225.355194] ? trace_hardirqs_off_caller+0x69/0x210 [ 225.360204] ? do_syscall_64+0x21/0x620 [ 225.364174] do_syscall_64+0xf9/0x620 [ 225.367999] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 225.373190] RIP: 0033:0x45c1d9 [ 225.376367] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 225.395251] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 225.402949] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 225.410215] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 225.417465] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 225.424715] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000001c [ 225.431973] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:33:02 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x882, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r1, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSBRK(r3, 0x5427) 17:33:02 executing program 5 (fault-call:5 fault-nth:29): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:02 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:33:03 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000000)) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) [ 225.592351] FAULT_INJECTION: forcing a failure. [ 225.592351] name failslab, interval 1, probability 0, space 0, times 0 [ 225.626964] CPU: 1 PID: 10000 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 225.627917] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 225.634869] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.634880] Call Trace: [ 225.634908] dump_stack+0x1fc/0x2fe [ 225.634932] should_fail.cold+0xa/0x14 [ 225.662941] ? setup_fault_attr+0x200/0x200 [ 225.667273] ? avc_has_extended_perms+0xea0/0xea0 [ 225.672128] __should_failslab+0x115/0x180 [ 225.676368] should_failslab+0x5/0xf [ 225.680085] kmem_cache_alloc+0x3f/0x370 [ 225.684154] anon_vma_clone+0xe0/0x5e0 [ 225.688054] anon_vma_fork+0x82/0x630 [ 225.691872] ? dup_userfaultfd+0x157/0x6b0 [ 225.696124] ? kmem_cache_alloc+0x315/0x370 [ 225.700482] copy_process.part.0+0x3616/0x7f40 [ 225.705092] ? __cleanup_sighand+0x60/0x60 [ 225.709351] _do_fork+0x22f/0xf30 [ 225.712813] ? fork_idle+0x220/0x220 [ 225.716533] ? fput+0x2b/0x190 [ 225.719733] ? ksys_write+0x1c8/0x2a0 [ 225.723556] ? __ia32_sys_read+0xb0/0xb0 [ 225.727623] ? posix_timer_fn+0x3d0/0x3d0 [ 225.731777] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 225.736570] ? trace_hardirqs_off_caller+0x69/0x210 [ 225.741593] ? do_syscall_64+0x21/0x620 [ 225.745577] do_syscall_64+0xf9/0x620 [ 225.749389] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 225.754576] RIP: 0033:0x45c1d9 [ 225.757775] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 225.776709] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 225.784426] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 225.791699] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 225.798969] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 225.806243] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000001d [ 225.813521] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:33:03 executing program 5 (fault-call:5 fault-nth:30): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:03 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f00000000c0)={0x3, 0xc138, 0x9}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000540)={0x3, 0x1, 0x0, 0x4, 0x1, [{0x401, 0x4, 0x5, [], 0x2005}]}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000000406010100000000000000000200000805000100070000000900020006797a3000000000090002887541a30073797a300000000005000100"], 0x3c}, 0x1, 0x0, 0x0, 0x24004051}, 0x8800) r2 = dup(r0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000000)={0x2, 0x400, 0x0, 0x0, 0x4}) socketpair(0x11, 0x80000, 0x1ff, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x2}) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f00000005c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="680100000c0905002dbd7000fedbdf25010000088d005e80554536e4d4e91ba9056bde282dae5566af78bdab2b8d628f6b123e3d7141c5842630793cd2b70007f8b1556a97966aa0fff0f6e53a5bc2b24e69dfd99964a4d5b6ca33bbea25fc6aa1025638a068f4872a06197ee0fae89b344f16708c8916ad9d00e0508b57671ca2fab55a31c465ff8cc7540f0d57175d1193e269404277830db179cd6e5a64738a000000a504783c04c9ed555086428a814cb369f392610e2f7c68d0cc288c27d2682a0afe741d244db3ce90caa4ee563032eeca1397c53db42c7299a4c8c76f88661116803d5a637b5fb6d874f2db2e3bb2dbaaef7a9165b95f7ab54722adb7754faf0dda74135e43326f8a676aefaa904b24cbdb3035facd6ffe97788ca1d4e6ad8e3910250e5e9f5b8b29c2a100af3e179cd7df65454e33815e1ab13895ec49d8898afc3b53653e6de98841f2ef133d86293d2e3113f15a7f535e08007f00ac1414bb00000000fe5723ba2344fbfe1726294cb2fe9b545446b4aa9bfe0aaa8d24743bd9bbde8f0388584fd465734a6c1c"], 0x168}, 0x1, 0x0, 0x0, 0x50}, 0x20000080) [ 225.947300] FAULT_INJECTION: forcing a failure. [ 225.947300] name failslab, interval 1, probability 0, space 0, times 0 [ 225.975285] CPU: 0 PID: 10023 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 225.983190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.992537] Call Trace: [ 225.995138] dump_stack+0x1fc/0x2fe [ 225.998779] should_fail.cold+0xa/0x14 [ 226.002677] ? setup_fault_attr+0x200/0x200 [ 226.007006] ? avc_has_extended_perms+0xea0/0xea0 [ 226.011860] __should_failslab+0x115/0x180 [ 226.016107] should_failslab+0x5/0xf [ 226.019826] kmem_cache_alloc+0x3f/0x370 [ 226.023895] anon_vma_clone+0xe0/0x5e0 [ 226.027801] anon_vma_fork+0x82/0x630 [ 226.031614] ? dup_userfaultfd+0x157/0x6b0 [ 226.035970] ? kmem_cache_alloc+0x315/0x370 [ 226.040306] copy_process.part.0+0x3616/0x7f40 [ 226.044915] ? __cleanup_sighand+0x60/0x60 [ 226.049171] _do_fork+0x22f/0xf30 [ 226.052637] ? fork_idle+0x220/0x220 [ 226.057049] ? fput+0x2b/0x190 [ 226.060250] ? ksys_write+0x1c8/0x2a0 [ 226.064060] ? __ia32_sys_read+0xb0/0xb0 [ 226.068125] ? posix_timer_fn+0x3d0/0x3d0 [ 226.072278] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 226.077036] ? trace_hardirqs_off_caller+0x69/0x210 [ 226.082085] ? do_syscall_64+0x21/0x620 [ 226.086071] do_syscall_64+0xf9/0x620 [ 226.089886] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 226.095077] RIP: 0033:0x45c1d9 [ 226.098273] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 226.117181] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 226.124893] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 226.132161] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 226.139436] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 226.147057] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000001e [ 226.154329] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:33:05 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:33:05 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:33:05 executing program 1: pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000680)=0x6, 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x5facde765ab3ca10, 0x0) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x440}}, 0x4000) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) set_tid_address(&(0x7f00000000c0)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40000, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000006c0)) 17:33:05 executing program 5 (fault-call:5 fault-nth:31): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:05 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x24000, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000200)=0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{0x8, 0x6}, {}, {0x8, 0x5}]}, 0x44, 0x0) pipe(&(0x7f0000000140)) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xe, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 17:33:05 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000000c0)=r1) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000)=0xffffffffffffffff, 0x4) mmap(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x28a4b1f5b50794ff, 0x11, r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040)=0x1f, 0x4) [ 228.241940] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 228.341020] FAULT_INJECTION: forcing a failure. [ 228.341020] name failslab, interval 1, probability 0, space 0, times 0 [ 228.360497] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 228.403802] CPU: 1 PID: 10047 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 228.411802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.421152] Call Trace: [ 228.423777] dump_stack+0x1fc/0x2fe [ 228.427417] should_fail.cold+0xa/0x14 [ 228.431323] ? setup_fault_attr+0x200/0x200 [ 228.435652] ? lock_acquire+0x170/0x3c0 [ 228.439641] __should_failslab+0x115/0x180 [ 228.443886] should_failslab+0x5/0xf [ 228.447608] kmem_cache_alloc+0x277/0x370 [ 228.451764] anon_vma_fork+0xed/0x630 [ 228.455570] ? dup_userfaultfd+0x157/0x6b0 [ 228.459812] ? kmem_cache_alloc+0x315/0x370 [ 228.464140] copy_process.part.0+0x3616/0x7f40 [ 228.468748] ? __cleanup_sighand+0x60/0x60 [ 228.473024] _do_fork+0x22f/0xf30 [ 228.476491] ? fork_idle+0x220/0x220 [ 228.480211] ? fput+0x2b/0x190 [ 228.483410] ? ksys_write+0x1c8/0x2a0 [ 228.486773] overlayfs: filesystem on './file0' not supported as upperdir [ 228.487215] ? __ia32_sys_read+0xb0/0xb0 [ 228.487230] ? posix_timer_fn+0x3d0/0x3d0 [ 228.487246] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 228.487266] ? trace_hardirqs_off_caller+0x69/0x210 [ 228.512036] ? do_syscall_64+0x21/0x620 [ 228.516019] do_syscall_64+0xf9/0x620 [ 228.519831] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 228.525025] RIP: 0033:0x45c1d9 [ 228.528219] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 17:33:06 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$can_raw(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r0}, 0x10, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$can_raw(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r3}, 0x10, &(0x7f0000000080)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$PNPIPE_IFINDEX(r5, 0x113, 0x2, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x4) r7 = socket$can_raw(0x1d, 0x3, 0x1) r8 = socket(0x11, 0x2, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$can_raw(r7, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r9}, 0x10, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x15c, 0x0, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x4004810}, 0xc000) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 17:33:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000034000000000000006200000000e300009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x1c}, 0x48) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ptrace$peekuser(0x3, 0x0, 0x100000001) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0xf507, 0x0) 17:33:06 executing program 4: syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000040)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f00000000c0)={0x9, [0xffff, 0xe34, 0x5, 0x800, 0x401, 0x1000, 0x813, 0xfff, 0x9]}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:06 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 228.547124] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 228.554836] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 228.562129] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 228.569396] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 228.576670] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000001f [ 228.583940] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:33:06 executing program 5 (fault-call:5 fault-nth:32): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000100)={0x6, 0x4, 0x5, 0x5, 'syz0\x00', 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x40200, 0x4) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 228.653389] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 228.761328] FAULT_INJECTION: forcing a failure. [ 228.761328] name failslab, interval 1, probability 0, space 0, times 0 [ 228.821372] CPU: 1 PID: 10092 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 228.829281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.838641] Call Trace: [ 228.841239] dump_stack+0x1fc/0x2fe [ 228.844881] should_fail.cold+0xa/0x14 [ 228.848787] ? setup_fault_attr+0x200/0x200 [ 228.853137] ? lock_acquire+0x170/0x3c0 [ 228.857137] __should_failslab+0x115/0x180 [ 228.861407] should_failslab+0x5/0xf [ 228.865128] kmem_cache_alloc+0x277/0x370 [ 228.869296] anon_vma_fork+0x1df/0x630 [ 228.873194] ? dup_userfaultfd+0x157/0x6b0 [ 228.877438] copy_process.part.0+0x3616/0x7f40 [ 228.882054] ? __cleanup_sighand+0x60/0x60 [ 228.886314] _do_fork+0x22f/0xf30 [ 228.889777] ? fork_idle+0x220/0x220 [ 228.893498] ? fput+0x2b/0x190 [ 228.896700] ? ksys_write+0x1c8/0x2a0 [ 228.900511] ? __ia32_sys_read+0xb0/0xb0 [ 228.904577] ? posix_timer_fn+0x3d0/0x3d0 [ 228.908731] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 228.913493] ? trace_hardirqs_off_caller+0x69/0x210 [ 228.918519] ? do_syscall_64+0x21/0x620 [ 228.922502] do_syscall_64+0xf9/0x620 [ 228.926322] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 228.931518] RIP: 0033:0x45c1d9 [ 228.934713] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 228.953618] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 228.961329] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 228.968599] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 228.975868] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 228.983140] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000020 [ 228.990413] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:33:08 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000000c0)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000280)={0x5, @win={{0x10001, 0x8, 0xe9, 0x1}, 0x1, 0x8, &(0x7f00000001c0)={{0xbc, 0x8, 0x6, 0x9}, &(0x7f0000000180)={{0x4, 0xfffffe01, 0x80000006, 0x4}, &(0x7f0000000140)={{0x7fffffff, 0x2, 0x9, 0x41e6}}}}, 0x2, &(0x7f0000000380)="beec32f42830a31e4b36eb4d85299d609c0a3e6e0f464befe9cb31064fc7e2091d13c6d11ce962c4dd62f67c987d73bf3244bd36a302841e62831a2ec1cf26b2dc20fe30d5b147526a982c3d845bc7", 0x1}}) 17:33:08 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:33:08 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f00000000c0)={0xa10000, 0x9, 0x1ff, r0, 0x0, &(0x7f0000000080)={0x9b0908, 0x5, [], @p_u16=&(0x7f0000000000)=0x9}}) read$usbmon(r3, &(0x7f0000000140)=""/207, 0xcf) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000240)={0x5ba, 0xff, 0x644, 0x1, 0x7f, 0xfffffffffffffffa}) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 17:33:08 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:33:08 executing program 5 (fault-call:5 fault-nth:33): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:08 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x84, r4, 0x100, 0x70bd28, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x68, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xac4e200}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5d70883}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3cd98141}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3ad48f6a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4e}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x39}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x11c37a7}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x4045}, 0x800) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getpeername$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000040)=0x1c) [ 231.326398] FAULT_INJECTION: forcing a failure. [ 231.326398] name failslab, interval 1, probability 0, space 0, times 0 [ 231.344531] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 231.354680] CPU: 0 PID: 10118 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 231.362573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.371932] Call Trace: [ 231.374534] dump_stack+0x1fc/0x2fe [ 231.378176] should_fail.cold+0xa/0x14 [ 231.382074] ? setup_fault_attr+0x200/0x200 [ 231.386405] ? lock_acquire+0x170/0x3c0 [ 231.390393] __should_failslab+0x115/0x180 [ 231.394639] should_failslab+0x5/0xf [ 231.398361] kmem_cache_alloc+0x277/0x370 [ 231.402517] copy_process.part.0+0x3444/0x7f40 [ 231.407126] ? __cleanup_sighand+0x60/0x60 [ 231.411383] _do_fork+0x22f/0xf30 [ 231.414845] ? fork_idle+0x220/0x220 [ 231.418566] ? fput+0x2b/0x190 [ 231.421760] ? ksys_write+0x1c8/0x2a0 [ 231.425562] ? __ia32_sys_read+0xb0/0xb0 [ 231.429624] ? posix_timer_fn+0x3d0/0x3d0 [ 231.433778] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 231.438567] ? trace_hardirqs_off_caller+0x69/0x210 [ 231.443680] ? do_syscall_64+0x21/0x620 [ 231.447690] do_syscall_64+0xf9/0x620 [ 231.451500] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 231.456691] RIP: 0033:0x45c1d9 17:33:08 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$caif(r2, &(0x7f0000000000)=@dbg={0x25, 0x3, 0xc0}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getpeername$packet(r7, &(0x7f0000002700)={0x11, 0x0, 0x0}, &(0x7f0000002740)=0x14) getsockname$packet(r2, &(0x7f0000002780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000027c0)=0x14) sendmsg$NL80211_CMD_NEW_MPATH(r4, &(0x7f00000028c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002880)={&(0x7f0000002800)={0x5c, r5, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x400, 0x4}}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) 17:33:08 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x80000400, 0x0, 0x0, 0x0, 0x0) [ 231.459900] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 231.478803] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 231.486518] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 231.493798] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 231.501067] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 231.508344] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000021 [ 231.515614] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:33:09 executing program 5 (fault-call:5 fault-nth:34): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:09 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:33:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_GETDRIVER(r3, 0x41045508, &(0x7f0000000300)={0x5, "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"}) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000000c0)={0xf2, "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"}) 17:33:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5c]}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="0800000000d3f35a4191fd19c735"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000080)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$sock_proto_private(r3, 0x89e9, &(0x7f0000000000)="5330eb30bf") socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 17:33:09 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:33:09 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket(0xa, 0x3, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0xe099}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19406, 0x0) [ 231.700460] FAULT_INJECTION: forcing a failure. [ 231.700460] name failslab, interval 1, probability 0, space 0, times 0 [ 231.741264] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 231.757032] CPU: 0 PID: 10159 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 231.764924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.774276] Call Trace: [ 231.776867] dump_stack+0x1fc/0x2fe [ 231.780508] should_fail.cold+0xa/0x14 [ 231.784397] ? setup_fault_attr+0x200/0x200 [ 231.788714] ? lock_acquire+0x170/0x3c0 [ 231.792689] __should_failslab+0x115/0x180 [ 231.796921] should_failslab+0x5/0xf [ 231.800637] kmem_cache_alloc+0x277/0x370 [ 231.804785] copy_process.part.0+0x3444/0x7f40 [ 231.809387] ? __cleanup_sighand+0x60/0x60 [ 231.813634] _do_fork+0x22f/0xf30 [ 231.817084] ? fork_idle+0x220/0x220 [ 231.820792] ? fput+0x2b/0x190 [ 231.823983] ? ksys_write+0x1c8/0x2a0 [ 231.827780] ? __ia32_sys_read+0xb0/0xb0 [ 231.831840] ? posix_timer_fn+0x3d0/0x3d0 [ 231.835983] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 231.840734] ? trace_hardirqs_off_caller+0x69/0x210 [ 231.845763] ? do_syscall_64+0x21/0x620 [ 231.849736] do_syscall_64+0xf9/0x620 [ 231.853553] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 231.858735] RIP: 0033:0x45c1d9 [ 231.861935] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 231.880836] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 231.888538] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 231.895889] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 231.903153] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 231.910414] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000022 [ 231.917695] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:33:09 executing program 5 (fault-call:5 fault-nth:35): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:09 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x93ff4c280b450aaf, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x4) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', r3, 0x2f, 0x80, 0x5, 0x2, 0x10, @remote, @empty, 0x7fc1, 0x1, 0x40, 0x7ff}}) [ 232.039801] FAULT_INJECTION: forcing a failure. [ 232.039801] name failslab, interval 1, probability 0, space 0, times 0 [ 232.051954] CPU: 1 PID: 10186 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 232.059847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.069201] Call Trace: [ 232.071807] dump_stack+0x1fc/0x2fe [ 232.075437] should_fail.cold+0xa/0x14 [ 232.079333] ? setup_fault_attr+0x200/0x200 [ 232.083654] ? avc_has_extended_perms+0xea0/0xea0 [ 232.088499] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 232.093086] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 232.097849] __should_failslab+0x115/0x180 [ 232.102082] should_failslab+0x5/0xf [ 232.105789] kmem_cache_alloc+0x3f/0x370 [ 232.109853] anon_vma_clone+0xe0/0x5e0 [ 232.113743] anon_vma_fork+0x82/0x630 [ 232.117540] ? dup_userfaultfd+0x157/0x6b0 [ 232.121773] ? kmem_cache_alloc+0x315/0x370 [ 232.126095] copy_process.part.0+0x3616/0x7f40 [ 232.130698] ? __cleanup_sighand+0x60/0x60 [ 232.134942] _do_fork+0x22f/0xf30 [ 232.138400] ? fork_idle+0x220/0x220 [ 232.142108] ? fput+0x2b/0x190 [ 232.145299] ? ksys_write+0x1c8/0x2a0 [ 232.149113] ? __ia32_sys_read+0xb0/0xb0 [ 232.153171] ? posix_timer_fn+0x3d0/0x3d0 [ 232.157323] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 232.162091] ? trace_hardirqs_off_caller+0x69/0x210 [ 232.167104] ? do_syscall_64+0x21/0x620 [ 232.171080] do_syscall_64+0xf9/0x620 [ 232.174881] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 232.180078] RIP: 0033:0x45c1d9 [ 232.183267] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 232.202169] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 232.209875] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 232.217145] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 232.224411] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 232.231693] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000023 17:33:09 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 232.238958] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:33:09 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x309800, 0x0) getsockopt$inet_int(r1, 0x0, 0x37, &(0x7f0000000040), &(0x7f0000000080)=0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = fcntl$dupfd(r3, 0x406, r4) mmap$snddsp_status(&(0x7f0000000000/0x3000)=nil, 0x1000, 0x2, 0x11, r5, 0x82000000) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 232.307785] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:33:09 executing program 5 (fault-call:5 fault-nth:36): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:09 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01000000000000000000020000000900010073797a3000000000140002007465616d5f736c6176655f3000000000090003"], 0x40}}, 0x0) sendmsg$SMC_PNETID_DEL(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, r5, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x2c}}, 0x8000044) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="080000000000000000e4efe30bf7b3f8600000000000000000"]) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xbd}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r8, 0x4) 17:33:09 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:33:09 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:33:09 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 232.483068] FAULT_INJECTION: forcing a failure. [ 232.483068] name failslab, interval 1, probability 0, space 0, times 0 [ 232.544537] CPU: 1 PID: 10208 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 232.552457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.553760] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 232.561821] Call Trace: [ 232.561895] dump_stack+0x1fc/0x2fe [ 232.561915] should_fail.cold+0xa/0x14 [ 232.561931] ? setup_fault_attr+0x200/0x200 [ 232.561946] ? avc_has_extended_perms+0xea0/0xea0 [ 232.561969] __should_failslab+0x115/0x180 [ 232.593967] should_failslab+0x5/0xf [ 232.597686] kmem_cache_alloc+0x3f/0x370 [ 232.601792] anon_vma_clone+0xe0/0x5e0 [ 232.605721] anon_vma_fork+0x82/0x630 [ 232.609529] ? dup_userfaultfd+0x157/0x6b0 [ 232.613770] ? kmem_cache_alloc+0x315/0x370 [ 232.618104] copy_process.part.0+0x3616/0x7f40 [ 232.622716] ? __cleanup_sighand+0x60/0x60 [ 232.626977] _do_fork+0x22f/0xf30 [ 232.630467] ? fork_idle+0x220/0x220 [ 232.634191] ? fput+0x2b/0x190 [ 232.637394] ? ksys_write+0x1c8/0x2a0 [ 232.641225] ? __ia32_sys_read+0xb0/0xb0 [ 232.645292] ? posix_timer_fn+0x3d0/0x3d0 [ 232.649453] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 232.654217] ? trace_hardirqs_off_caller+0x69/0x210 [ 232.659241] ? do_syscall_64+0x21/0x620 [ 232.663225] do_syscall_64+0xf9/0x620 [ 232.667035] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 232.672226] RIP: 0033:0x45c1d9 [ 232.675426] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 17:33:10 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 232.694337] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 232.702232] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 232.709522] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 232.716816] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 232.724122] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000024 [ 232.731400] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:33:10 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000008, 0x10, r3, 0x0) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) clone(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) 17:33:10 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:33:10 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x0, 0x80800) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x80000000004e) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) r5 = socket$can_raw(0x1d, 0x3, 0x1) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000a40)=0x14) sendmsg$can_raw(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r7}, 0x10, &(0x7f0000000080)={0x0}}, 0x0) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000980)={0x53, 0xffffffffffffffff, 0x36, 0xff, @scatter={0x7, 0x0, &(0x7f0000000840)=[{&(0x7f00000002c0)=""/129, 0x81}, {&(0x7f0000000380)=""/118, 0x76}, {&(0x7f0000000400)=""/69, 0x45}, {&(0x7f0000000480)=""/152, 0x98}, {&(0x7f0000000540)=""/240, 0xf0}, {&(0x7f0000000640)=""/164, 0xa4}, {&(0x7f0000000780)=""/146, 0x92}]}, &(0x7f00000001c0)="cbe7e6e5073f04a80ee5d6341e7daa4af843e6022df18e32fbc10c3eaa102c05e13b8b3445b695bb178388a1b9ad05813b1b0d4531cb", &(0x7f00000008c0)=""/148, 0x101, 0x5, 0xffffffffffffffff, &(0x7f0000000240)}) creat(&(0x7f0000000a00)='./bus\x00', 0x123) 17:33:10 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2ac340, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x3, 0x3, 0x1c0000, 0x131c8200e2d12f4a, 0x2}}) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 17:33:10 executing program 5 (fault-call:5 fault-nth:37): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 232.849149] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:33:10 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) [ 232.959752] audit: type=1800 audit(1595093590.374:18): pid=10252 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16164 res=0 [ 233.013925] FAULT_INJECTION: forcing a failure. [ 233.013925] name failslab, interval 1, probability 0, space 0, times 0 [ 233.049279] CPU: 1 PID: 10263 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 233.057192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.066548] Call Trace: [ 233.069176] dump_stack+0x1fc/0x2fe [ 233.072827] should_fail.cold+0xa/0x14 [ 233.076723] ? setup_fault_attr+0x200/0x200 [ 233.081064] ? avc_has_extended_perms+0xea0/0xea0 [ 233.085931] __should_failslab+0x115/0x180 [ 233.090179] should_failslab+0x5/0xf [ 233.093900] kmem_cache_alloc+0x3f/0x370 [ 233.097975] anon_vma_clone+0xe0/0x5e0 [ 233.101877] anon_vma_fork+0x82/0x630 [ 233.105686] ? dup_userfaultfd+0x157/0x6b0 [ 233.109927] ? kmem_cache_alloc+0x315/0x370 [ 233.114255] copy_process.part.0+0x3616/0x7f40 [ 233.118869] ? __cleanup_sighand+0x60/0x60 [ 233.123128] _do_fork+0x22f/0xf30 [ 233.126594] ? fork_idle+0x220/0x220 [ 233.130313] ? fput+0x2b/0x190 [ 233.133510] ? ksys_write+0x1c8/0x2a0 [ 233.137322] ? __ia32_sys_read+0xb0/0xb0 [ 233.141389] ? posix_timer_fn+0x3d0/0x3d0 [ 233.145546] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 233.150306] ? trace_hardirqs_off_caller+0x69/0x210 [ 233.155360] ? do_syscall_64+0x21/0x620 [ 233.159349] do_syscall_64+0xf9/0x620 [ 233.163160] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.168350] RIP: 0033:0x45c1d9 [ 233.171545] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.190457] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 233.198170] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 233.205460] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 17:33:10 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:33:10 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000000)={0x78a4, 0x3d, 0xffff}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000240)=r2, 0x4) sendmsg$SOCK_DESTROY(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xe0}, 0x1, 0x0, 0x0, 0x4040085}, 0x20000010) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 233.212736] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 233.220010] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000025 [ 233.227283] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:33:10 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x8ec140, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) [ 233.305266] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:33:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000001100)={[], 0x5c50, 0x1, 0xffff, 0xfffffffffffffffa, 0x200, r4}) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000140000000000000045000fc00000000000299078ac141400ffffffff2400880b0000000000000800000086dd080088be000000001000000000570000000000002c0022eb000000002000000002000000000000000000000008006558000000004b694be8c1b98adb8d6e88205f33cd8c58231293e0cebdea3eb92130feb761b93cba1d917f0b6bff5cda111631215c3695417f3b1fc134d2eabce5952ec16be421353fc463cf517a42ba1d1dea78912c68559bf32e5921a8d6f849e146f3d814ff8ea1488a6c5a8dca4c0bb5a5805df15e9637560ba748bca5f0a23beb426e188924f144c4124e317061e6d08d4998a61bc3270019fc6bb78aff172d1b311bddced44d1409b3c282ba59171d1fa9ae2ec63aea543f4d399b4f6c235ed315e4326a247700b29a532e83690eb3911d73f8f03f4111b83ea19d6f93a48ec0d2401fa63b9b94bac962fd8c80001e3b8b703f74fb34873d03a3860b4f2780392ebb02a3620921a973cb5ca02d3003d8fd673ca25db503a78853ea976859858a6a4a5e9e144819661db3b0551e11340dc6b755b4cdf7b4df0b948109bb9a9d7b1ff585bb43ec74077085105752776f5d7a477743bb040e320765d33449d1df17dec0407e7fbc07a035b26ccd4f2f16aaeecff53c73dd4ac49f2f061f67889e04297daed05a6a2e2d4c58a0b99d1afc5d9c7add9b117d7786c8c4fc8909c67ad3605d1a9c6c4a97bb0162048146c373060f8538ddd074212cbfde1896512d46fa2724ac76fd1f5978c32f50c3b2c567e0dd88892c84856d3d964bcd05be0bf13a6f9c49eef61c31a54ceee5e6c8e2a4cb5ac294589f1efd387567c5906236a656f1a9836ba4da332e5137dd4398652dbcbbffe2afeffa3143726a8129a8c032b85150c13ac8f99f56cc4ed41f5ec56590e9d5c84510167f28d32db2a4e7450265a868d099b37d8ad6f6c381435769d2c573422cfb2e6ced643f0f8607df01805cfc9992e18fa4c6c8bce2f341bd6a3013e56a186491129dd65d1ff125ef7f2dcd0ca70cb059045d56309e8ce0307dbac0616013ef50968aef621f425c9f3348bdc9809c13dad6e047d74207b7a627b1f2658cc66f376078f0dca939fccb280a67df2485c67e19ff8e874da964a106d3c658198342ae542b01c07fd44066edb1a94ef611ad1dc94a808cc8bc2fec8f993ad315b80d15f6362d110479e5fdf5fed5e6379169a6b327b0faf8211ea880554f051f70bd55f8198067ed874a67f73943a0ed6a0626efaccb96a0edea375c514f2b4a41007bd9b1def76abe67c4ec8538d1087c04e0a4d0498bd1ba32a406818ed5e7dcccce3aba8d7a7ccfd06ad8a2008075e68f04501561309cafb337e2d97dc4383bef96924c4e1ba67a5b9b43f49a5e43092dacaa78bb890e751037238cf385625cd9a70ee468eab2a8477bcdf9dab5e71c57dcc49efa75727694d40e91c30440c45817e908e8adab775088863f8fb2a60b452c3f00ada34877882be2d3f837d460f8a4c9de9ebe8d6c11ed3f0bfd4306eadeaddd8277596139725b624a4e242c91232b954f12448951c6f56662f998edb22557adb237901585c0a871fc0d5b1e1462ddc7e0e68f138e724cee7b7d74b1966eddaf71ddafb8b13910ced717cc2a1aee8b942d431763a5acf62896c0ec7538371cac7ffecddd50864a68b7e0fb65611b22dedc46b051611d684b5d7338595380a601680cc558c0673698955d006225d689369388cbb2c558736a9a2bce867204e936e9199defc6d82001d3de70278919442cd34be83bb25c553a88345c56fc0f5631e5db2c6cf500b04e926c1de2e24bc3c929de0afb795596546b8d5c972153fcddb1c5cba0ed34bab89924facb0a9c58c9155ecd946e660758b0dfa04384b9fd011f0e3d4a6e9c8fa7ff6c5d57f63a7437cde4979bbdd8a6a32013cfc03f6cf90bdc27554b40f8eda758c8865e5dea86d09e8fe1c91251e9b2d9dc31e0e5937bdc56673339782f7920b4d397f7f345c308b1315d84f91827c178260dddd837b8d614ba0bd492913b8f6369d6a4824e2e53da910247c34e7c483d9d178ccf07cf4a8fd73fd170099dbe9a6292a816a979c082d0fa4ca2275e6fdc364b6a684bc536022929b99cfdb4c4bac6760f86eedd9b14e0835c578ac5a639a5e7ec2b6abe15755e1da36d5763d7c85e1c3822ca4911be5f58fb3c60d8524f13e20372e79bd92b5a7ab9afb13770d230c69787b7e6492ccd6c45fb8877af53f76803f9b746d1849f6c42a4a68a944c3542fc1d2cc7e2690ac1e592ea6a8882b5537aaed2ff133143560d3091e7376625549318575501f489d2cc9cc87e2d360b6e91a48a2a867d41d859523d33bcab10b192d8895d597a14f59f4a656f841df8da81d5a02245800a9296f7547b72109c529f0103cc07e859435d9a88f89e89fb5788cadafbe18b6ba688076cbf795699bc2cefaccfaf311eeace44bdf7193c0e132917f459ea9d3289ab86b2f63686a8606559f4e0f3791a8dce6693264b85a73bae47a39b5d99e2bed4e2a2f27c86350b49084e489a5c25af7ec0d6a2c14a00b770b9c9ccb21e84b8186272f96eb04f7507d9fb1e2e61f70c4012221cd29ba0b62d564db9cf62cabd321e1c894b8dc31ef21c3ee3191d6dda1f9ffae012c9a88c3e0c745dacbd9576b7e54338fdf49f9736c5719c28f13b3ed063c6e653c5c2bd75e7153507c6bf2abf015681185130d6792efc533fe54bd647c05996e49c4b53354cd58a7c68b75e633cd90d6ef17b4fd0bc49d8ef2918a6506f9ef79b86df5d920bfa0ea92f3ea48356883050660f5ab47250aa99706d35b8daf11f98558779a1bf6a882516655862febdddacedd406076edafd0a1cfab782c3ad746f5c9486389c11caf4ad85ee2060a22389b45c4cbefd75f675ee9c2981225fea301a9ec1da50d798d8729bf71f885e943c23dda9ce1a33894f8318d05a40c1e2d5a4fbb9de539f3120588ab0a93ec6e7d69911af3c27790b03b0e62615bce3c3c3f075b04a5cda5358783a10477603d1a970e6e1af0956861c0c1591b317be968710d7a2091d604bc7826bf5ed829b36b8838c5a442dcd5e61d4320426477805d410ba33d03075cdd8de528e7aed4aeee31ade48716213b8f487299df14da6628f2444f5fda3bb5d0a327f25d6e256d65ec1da7275e960fc0233020b404cd5b5665cd5a0ff3e9dd727db48c687f60eadcaa80719522b1cc403390b05a3c86d41fba4c856dba891207e14af91afd63e1f840caf33873b6919b34df1e289a95841ac850be41698f95782e1952531ede1d940c9d6cab0861f87caf65d6a3bdd7f78d14b3706c0c2741d27810cc3560d37f8697e056112d23392ab3be659173c64116d7ed5c0f7e0c2d7a5e56fba09b7ae604af8fcbeb898a575b07e28b8d11d18c41ca927579a78d609a4a0c52ef325112d46d686de7c053c8fadbe8fac07109e6ed25939c5f6b51b9dc12b92652343d1c493972fac4f0e138fea46b9712d75ce5db78ca61d54e5bfc0758afee0833486a3562ebb7bba6f3fe44e467150899dc8aa9c207e4f5a8a1f68c2c25dc10c97cded0796324ecffb92ddbc73b19087e18df24a16fc3d6528b6992dba986f417cd5dc3276f398122581814996bbff004dcddaa66369413f824a1248f1f2743912d9a9a8bbe0c057664293c7ef174eff220c7a2fc842788a1b0f459e2f4fc068f8ba2b65a5513f759bbf7e3a22398f870482a655fd053dfd249c2740302906b9ba5feec6c9ca94be6dd738c6420ef0dc68a2df7ae8bad60e90317de84c7548402fb255e7f953f572cd02258cbc711f6eb508e7d1429064311c375de8386f38eacef77507e40876ed70c11f4ea752a721060694b5084879092a626c07245700e7304777ce9e6d5526ab6bdbcd8a1bb1f842ca0db42dd1c5991bba0666ba3b5fd224d3812d287bc27d27e9803cf5c68309859ca1fdc2c9037e44c96bbc0e012c7dd2cf700c295e6e9f79e0aa20565789bde8df6400776cf03cce828bb3c9bc92e257242b9b80d6de2ba07e4d454afd33c10ec83f057d5cdffff43d6a6e10b69e440ecfd72336e294a3a6e0127ea935f288d63ab5d02dfb2ce806bb3e93e9b3e865c62406b204318d79673d50753113b3af12fb0c74d2ade02cb7c4591a5b673fdebe41e3a850b36a5d2e17fb7445b6b125c0a784a01f0014b8e6eb2aa79980c825a5ae7166d6a3a33665aee298ce9186754fe065f3dca40056b0476604bd615b5fd066518cb1c60112af9f12eb2fdd281e00f46320f6f508cefdb40f7c92b80fd7096f10e33a0c4ecbd5aa67c4f66643707092a6da66ed717899c5aaaccf5aeac6db492f392d6e191192d3b4b2757f2ea24b3087fcb346b3545e3a55351f37dbbd438c3593bcf3275f7bb2d0d1251a452faa01c04c19d030694a08400fa30c09ca8efcd0d638cb2bdb92d1fade20a03e80d1011aed207347bd59400dcd1719776f5eb26d2cc3c60e52698705d44ee9b43633a0ca6a1c45710fc479864267a64cc589bba3c7549305476f4a8c4931a96761eb3870acebc83d866c74b52bc3051faadfec0d2af15e75af7864264ce02807ccaf4b036f6b14a0c7d38def12c1d44b40d43da62ebd70636d2de80ea813ae3dc302afe13a4688d591432c885e61771e58d155dc5c74ec67d6d02241ccedb227c5dff04052749e3e6a0232939f332e511267e69a8ae3dddbe239b81351fe767cf1cd6fff3881a6774473fedbd90976675fe9c2fe256a086d5ebf3a08e050d0301d8750406364828c421a81198b0d85ec6a032b2ee8c8dc4e5853ca4536d626168e6730fa929f3b4a70a4fd8d08df4c1e104f420d434c8e12c19d03616425a0d65f4ec3b2e499b402dcd4f43bcf90e1cb0b5a5f3b4b40fb70118d11bfd03f9b675b8ec8c121243392fa84dab99cffd0ee7531c35ba68e806be4667ff35f60b68ef5e595bc3b261e467c6bb6f80f00c98ecdf1b6fe07a1f88d08042402212575845e3ce0b179dc9e9d1a3187036910538cfb05e55831edb1e604a93fa1cd15129cde0056f5fb5d88a44dc2fac9da4cb5e0cc73505617f517d5a319e5ca6131baa3a0f2ccd9772fe3348b299fbcd0b359d54c581ffbb0ff82b827e486ea0bb6329567544ce3f51a73d66a13cfb69b9960a7398c98347b70b34d62ed81460ff251f55dfda90595d63a54e71dfd771491c0edf1d897692700b94ddc4458af03880eee6940d63fc08a00e270fcf239809b005e1aec84566ed7c0147d8fa5c661e9d610760c1bac551b7164ba1ace2162dd4966f5585e9ef9ed500e24cc7eb8d93d3d50bf764cb07b1ad63dc424744c0a79d725eda752c280013470af04718a47f8b4ffc16ebb201a4d120751828a666ac7723b0e19e0a8050ce1e50d65bdd0351378b57834769244fa2b3853785e6b65d334bd7cca0e80e759d3381db2e847a9035482901876c0c22c96dea93008f78c367dfb78dd99fb97e7925062743748d07ef01dd7fc39594239d514fc546ce44b82d48b67bc30a957e18149a78d549ca44dc025862acdeba81aae1d509480217a3d43635d439733e973b11c8d9f314f768b0db2bb61d7d0ebce78fdc0db1f32b979ef6dd82c3ffca9c9f85fa2ab04d28950cc1de66a2de7bbf064022effa830d3e6d64014a13b03743169cab7855f04f789f4d7cd2553f03e3537c0b322598798265b4ea001"], 0xfca) 17:33:10 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:33:10 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FBIOGETCMAP(r2, 0x4604, &(0x7f0000000100)={0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=[0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:10 executing program 5 (fault-call:5 fault-nth:38): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:10 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r1, 0xc1004111, &(0x7f0000000140)={0xfffffffa, [0x4, 0x6, 0x80], [{0x8000, 0x402d, 0x1, 0x1, 0x0, 0x1}, {0x80, 0x8}, {0x400, 0x101, 0x1, 0x1, 0x1, 0x1}, {0x2, 0x4, 0x0, 0x0, 0x1}, {0x2, 0x6, 0x1}, {0x9, 0x5e, 0x1, 0x0, 0x0, 0x1}, {0xbbd, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x6, 0xffff, 0x0, 0x0, 0x0, 0x1}, {0x8, 0xffff5d29, 0x1, 0x1, 0x1, 0x1}, {0x5, 0x7, 0x1, 0x1, 0x1, 0x1}, {0x3, 0x400, 0x1, 0x1, 0x0, 0x1}, {0xd9f, 0x10001, 0x0, 0x1, 0x1, 0x1}], 0x3}) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) [ 233.494259] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 233.545402] FAULT_INJECTION: forcing a failure. [ 233.545402] name failslab, interval 1, probability 0, space 0, times 0 [ 233.573677] CPU: 1 PID: 10304 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 233.581577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.590927] Call Trace: [ 233.593528] dump_stack+0x1fc/0x2fe [ 233.597199] should_fail.cold+0xa/0x14 [ 233.601095] ? setup_fault_attr+0x200/0x200 [ 233.605426] ? lock_acquire+0x170/0x3c0 [ 233.609415] __should_failslab+0x115/0x180 [ 233.613663] should_failslab+0x5/0xf [ 233.617388] kmem_cache_alloc+0x277/0x370 [ 233.621555] anon_vma_fork+0xed/0x630 [ 233.625367] ? dup_userfaultfd+0x157/0x6b0 [ 233.629638] ? kmem_cache_alloc+0x315/0x370 [ 233.633974] copy_process.part.0+0x3616/0x7f40 [ 233.638616] ? __cleanup_sighand+0x60/0x60 [ 233.642894] _do_fork+0x22f/0xf30 [ 233.646355] ? fork_idle+0x220/0x220 [ 233.650069] ? fput+0x2b/0x190 [ 233.653271] ? ksys_write+0x1c8/0x2a0 [ 233.657079] ? __ia32_sys_read+0xb0/0xb0 [ 233.661141] ? posix_timer_fn+0x3d0/0x3d0 [ 233.665293] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 233.670055] ? trace_hardirqs_off_caller+0x69/0x210 [ 233.675078] ? do_syscall_64+0x21/0x620 [ 233.679061] do_syscall_64+0xf9/0x620 [ 233.682872] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.688063] RIP: 0033:0x45c1d9 [ 233.691255] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.710161] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 233.717875] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 233.725149] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 233.732424] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 17:33:11 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:33:11 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x28000000, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x300, 0x5, 0x25dfdbfd, {{}, {}, {0xc, 0x13, @l2={'ib', 0x3a, 'wg2\x00'}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000851}, 0x1) [ 233.739694] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000026 [ 233.746965] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:33:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x2710, @my=0x0}, 0x10, 0xc00) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x18, 0xa, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x40001) ioctl$SOUND_MIXER_READ_VOLUME(r3, 0x80044d0d, &(0x7f0000000180)) socket$pppoe(0x18, 0x1, 0x0) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETXW(r4, 0x5435, &(0x7f0000000080)={0x7ff, 0x0, [0x1f, 0x6, 0x400, 0x5, 0x401], 0x8}) [ 233.793825] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:33:11 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:33:11 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:33:11 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r2, 0x4606, &(0x7f0000000000)={0xf00, 0x280, 0x780, 0x0, 0x10001, 0x5, 0x4, 0x0, {0x7, 0x4}, {0x0, 0xffff, 0x1}, {0x2, 0x4, 0x1}, {0x1, 0x80000000}, 0x1, 0x2, 0x9, 0x7, 0x1, 0x8, 0xff, 0x8, 0x20, 0xffff, 0x9, 0x4, 0x25, 0x3, 0x3, 0x5}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:11 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_open_procfs(0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x80000, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) [ 233.954880] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:33:11 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xfc, r1, 0x20, 0x70bd2d, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0xfc}}, 0x4004014) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x368, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x3, 0x0, {[{{@uncond=[0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x1c8, 0x1f8, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_to_hsr\x00', {0x8, 0x0, 0x41, 0x0, 0x0, 0x5, 0x44, 0x6}}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3c8) dup(0xffffffffffffffff) 17:33:11 executing program 5 (fault-call:5 fault-nth:39): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:11 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:33:11 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:33:11 executing program 4: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 234.270973] Cannot find add_set index 0 as target [ 234.287569] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 234.306018] FAULT_INJECTION: forcing a failure. [ 234.306018] name failslab, interval 1, probability 0, space 0, times 0 17:33:11 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 17:33:11 executing program 3: syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@show_sys_files_yes='show_sys_files=yes'}]}) [ 234.383051] CPU: 1 PID: 10377 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 234.390966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.400321] Call Trace: [ 234.402920] dump_stack+0x1fc/0x2fe [ 234.406558] should_fail.cold+0xa/0x14 [ 234.410454] ? setup_fault_attr+0x200/0x200 [ 234.414784] ? lock_acquire+0x170/0x3c0 [ 234.418790] __should_failslab+0x115/0x180 [ 234.423039] should_failslab+0x5/0xf [ 234.426756] kmem_cache_alloc+0x277/0x370 [ 234.430910] anon_vma_fork+0x1df/0x630 [ 234.434812] ? dup_userfaultfd+0x157/0x6b0 [ 234.439060] copy_process.part.0+0x3616/0x7f40 [ 234.443677] ? __cleanup_sighand+0x60/0x60 [ 234.447936] _do_fork+0x22f/0xf30 [ 234.451399] ? fork_idle+0x220/0x220 [ 234.455117] ? fput+0x2b/0x190 [ 234.458315] ? ksys_write+0x1c8/0x2a0 [ 234.462127] ? __ia32_sys_read+0xb0/0xb0 [ 234.466194] ? posix_timer_fn+0x3d0/0x3d0 [ 234.470346] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 234.475103] ? trace_hardirqs_off_caller+0x69/0x210 [ 234.480131] ? do_syscall_64+0x21/0x620 [ 234.484118] do_syscall_64+0xf9/0x620 [ 234.487939] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 234.493133] RIP: 0033:0x45c1d9 [ 234.496333] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 234.515237] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 234.522954] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 17:33:11 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) ioctl$SIOCAX25ADDUID(r2, 0x89e1, &(0x7f0000000000)={0x3, @null, r4}) [ 234.530224] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 234.537492] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 234.544758] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000027 [ 234.552029] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c [ 234.582458] ntfs: (device loop3): parse_options(): Unrecognized mount option . 17:33:12 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:33:12 executing program 5 (fault-call:5 fault-nth:40): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:12 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) [ 234.708131] ntfs: (device loop3): parse_options(): Unrecognized mount option . 17:33:12 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 234.756813] FAULT_INJECTION: forcing a failure. [ 234.756813] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 234.782393] CPU: 1 PID: 10416 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 234.790303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.799656] Call Trace: [ 234.802257] dump_stack+0x1fc/0x2fe [ 234.805900] should_fail.cold+0xa/0x14 [ 234.809794] ? lock_acquire+0x170/0x3c0 [ 234.813775] ? setup_fault_attr+0x200/0x200 [ 234.818114] __alloc_pages_nodemask+0x239/0x2890 [ 234.822875] ? lock_acquire+0x170/0x3c0 [ 234.826857] ? __bpf_address_lookup+0x330/0x330 [ 234.831533] ? check_preemption_disabled+0x41/0x280 [ 234.836563] ? is_bpf_text_address+0xfc/0x1b0 [ 234.841069] ? __kernel_text_address+0x9/0x30 [ 234.845570] ? unwind_get_return_address+0x51/0x90 [ 234.850564] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe 17:33:12 executing program 4: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FBIOPUTCMAP(r2, 0x4605, &(0x7f0000000140)={0x0, 0xa, &(0x7f0000000040)=[0x0, 0x3, 0x7, 0x0, 0x100, 0x1, 0xe28, 0x1ff, 0x0, 0x4303], &(0x7f0000000080)=[0xfc86, 0x101, 0x9], &(0x7f00000000c0)=[0x259, 0x101, 0x1959], &(0x7f0000000100)=[0x4, 0x606, 0x8, 0x6]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0", 0x114) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) [ 234.855931] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 234.860824] ? __lock_acquire+0x6de/0x3ff0 [ 234.865072] alloc_pages_current+0x193/0x2a0 [ 234.869484] ? avc_has_perm_noaudit+0x9c/0x390 [ 234.874073] pte_alloc_one+0x16/0x190 [ 234.877881] __pte_alloc+0x21/0x340 [ 234.881535] copy_page_range+0x1d3d/0x2ff0 [ 234.885794] ? lock_acquire+0x170/0x3c0 [ 234.889783] ? apply_to_page_range+0xc10/0xc10 [ 234.894376] copy_process.part.0+0x5c40/0x7f40 [ 234.898984] ? __cleanup_sighand+0x60/0x60 [ 234.903238] _do_fork+0x22f/0xf30 17:33:12 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x8, 0x2, 0x0, 0x470, 0x7, 0x10001, 0x7, 0x5, r4}, &(0x7f00000000c0)=0x20) socketpair(0x2f, 0xa, 0x0, &(0x7f0000000040)) [ 234.906698] ? fork_idle+0x220/0x220 [ 234.910416] ? fput+0x2b/0x190 [ 234.913615] ? ksys_write+0x1c8/0x2a0 [ 234.917425] ? __ia32_sys_read+0xb0/0xb0 [ 234.921489] ? posix_timer_fn+0x3d0/0x3d0 [ 234.925659] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 234.930422] ? trace_hardirqs_off_caller+0x69/0x210 [ 234.935445] ? do_syscall_64+0x21/0x620 [ 234.939427] do_syscall_64+0xf9/0x620 [ 234.943236] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 234.948434] RIP: 0033:0x45c1d9 [ 234.951630] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 234.970563] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 234.978282] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 234.985563] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 234.992857] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 235.000130] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000028 [ 235.007404] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:33:12 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x13) 17:33:12 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x620b41, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5c]}) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="0835b2630000f35a41a732"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000000)={0x30003, 0x0, [0x4, 0x800, 0x1ff, 0x101, 0xf6a1, 0x100000000, 0x0, 0x7]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r5, 0x40184152, &(0x7f00000006c0)={0x0, &(0x7f0000000680)=[&(0x7f0000000140)="044f5348af369fac28bc9132b56fef6d9c79516bf291358b71c5b2285efc7dddee55a564e1b4b477bfa554", &(0x7f0000000240)="352a5fc9a19ebfa60fb6aaaf9faf053db5f2569a91635fe35942bce3731bd5c72d8265639899c203e32ef7e211848cfcbc618e1a9ec3aff850206002c611ba7b9391016b51494015ab378dffd71cde9a61710f8b1a04ddc9c81bcfce6033f24101c2cf35b75abf7e6d3a95b743ed5a75b1880008e9a86c7f21d1b0822cd351328d01f62e96b087d35ccbd72fb3e2dc1056f7852311420b9b5e11204daeb393820b87d87196de167cba2f7a039e4186193aa36d61677ef781bdf1f718c7dffcb1db811751097e99d5c37b45ad3647652cd7687b8de3f331f582edabd2c09c38ceb9ba36491a3f419bbee76f31c476e89ba8", &(0x7f0000000340)="c53fc1f6400c0eef02b82a1bc473320cd60e441459ff0379746bf69e958b8e098d72906d4e36f198096c85837f764c7ce5b745e71b4a2c9aa7a46f478910e1fab1eeba123fdc5d56db716c488bea5e5c4d282eca86a96b44d5731d4c9a504c0420a722802f628fd0c7716d93e99ca8fe62b8d8d4b9516cef0052299b191839e8d8284f96c95c3b5168f30fa82059dcf5ed70385840c0b31d852f336ae0a1f0f10476e35f2701cbeb1a5e091eaad621f0eb670b2cb2d4cdde66a4a57c2bf015741f91b704c93bd3651cd7c070a622a589f392fd6659e8ea6275d0c94f1680540fbc3da79661a61ab5b026ca756ac56c919265deef0fee3f42a17528b7788da7", &(0x7f0000000440)="40d2ef2b6d64feff22f7e29face059fc356fc57873a13f2df490bc07f075739b47e9851cb92976383e470e039327f6781bbace0f2d7d0e7b93d5af83c6a0c594eee4944306bdcd5c145fb525893266a380ef9eb0a10f7f3a6dea26793f03c12edde241454fbffba5645376f919eea3df4e3237d9122f7fccaf22853f363a61c29c32167634df0ad51a561d7f7bd1829a2b33c4c13e4dd6f4f0cc09ae747bb89d698879a1c2792f40abc7fbe10c413a458b8e97b500a207f8f86a90ba623cf5", &(0x7f0000000500)="4881a22e1158e6a73efa25cccfdf0f253f5ff31752764d72f8a72b8e315f121f37096a1736c70256510dafebbf4410036239d5ce978c37206defe87dd49e003d012f3ceef634f8333f50ff3ddac83cfb02692f0ba685195c9b4f00135f517ef261bc903b813cded012d358f9f30d710a65cbc9f071dc6416b08a90761b276e9da779e1ed19464a4c90e6cde1df0730adcb0375cb33b5f8bcb320254e722799c1fbaca0a4c8a955315e59851612064336e245bec32bf144f9de0502a761344d9c6928721b9b05502e99d2bc1bf2a6a9b77c4311dc", &(0x7f00000001c0)="a366ff792cc03cad6a1022171abe433d7bb6670bc1a4e667ef32e4e5", &(0x7f0000000600)="8c451748e62ce95dc5bbf02786c814748ce20638b8c4f5ce9dea25b471a3813af300bf77e3fdf51f75d9817ab05b0a621e6dcbd49c19ff6ab852dfea27f0476932e3f741feb461a2a338052e24"], 0xc}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:12 executing program 5 (fault-call:5 fault-nth:41): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:12 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:33:12 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0xaf, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3c47, 0x1288, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x7, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x246c3}], 0x1}, 0x60) [ 235.279500] FAULT_INJECTION: forcing a failure. [ 235.279500] name failslab, interval 1, probability 0, space 0, times 0 [ 235.355703] CPU: 0 PID: 10449 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 235.363641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.372996] Call Trace: [ 235.375625] dump_stack+0x1fc/0x2fe [ 235.379272] should_fail.cold+0xa/0x14 [ 235.383175] ? setup_fault_attr+0x200/0x200 [ 235.387582] ? lock_acquire+0x170/0x3c0 [ 235.391600] __should_failslab+0x115/0x180 [ 235.395850] should_failslab+0x5/0xf [ 235.399582] kmem_cache_alloc+0x277/0x370 [ 235.403740] ptlock_alloc+0x1d/0x70 [ 235.407378] pte_alloc_one+0x68/0x190 [ 235.411189] __pte_alloc+0x21/0x340 [ 235.414824] copy_page_range+0x1d3d/0x2ff0 [ 235.419078] ? lock_acquire+0x170/0x3c0 [ 235.423063] ? apply_to_page_range+0xc10/0xc10 [ 235.427660] copy_process.part.0+0x5c40/0x7f40 [ 235.432275] ? __cleanup_sighand+0x60/0x60 [ 235.436533] _do_fork+0x22f/0xf30 [ 235.439999] ? fork_idle+0x220/0x220 [ 235.443718] ? fput+0x2b/0x190 [ 235.446922] ? ksys_write+0x1c8/0x2a0 [ 235.451687] ? __ia32_sys_read+0xb0/0xb0 [ 235.455755] ? posix_timer_fn+0x3d0/0x3d0 [ 235.459910] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 235.464671] ? trace_hardirqs_off_caller+0x69/0x210 [ 235.469715] ? do_syscall_64+0x21/0x620 [ 235.473697] do_syscall_64+0xf9/0x620 [ 235.477766] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.482958] RIP: 0033:0x45c1d9 [ 235.486156] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 17:33:13 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x12100, 0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x9454878265a1e6ca}) openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x200, 0x0) [ 235.505084] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 235.512803] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 235.520071] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 235.527340] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 235.534618] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000029 [ 235.541893] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:33:13 executing program 5 (fault-call:5 fault-nth:42): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:13 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:33:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KIOCSOUND(r1, 0x4b2f, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)={0x24, 0x5a, 0x201, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private0={0x10, 0x0, [0x2]}}]}, 0x24}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x111100, 0x0) prctl$PR_SET_FPEXC(0xc, 0x1) ioctl$VIDIOC_S_PRIORITY(r4, 0x40045644, 0x0) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PIO_FONT(r5, 0x4b61, &(0x7f0000000140)="088757d842c106bc3904b98064eda7f7c981e36dbb37585c8c4d2a6b77b0874866a06b4f119fa2c27541e44d21853cea9ebf0087a5615dff0e8259ef03bb7bb12c56a7a8c5765034c5616facd200d5ea182fb296f6330a7352c6c556e376145fdccba3945993a8d309304149d6f1436ca1f17bf5cd168f06ff675e457519287a787343790a36c8") 17:33:13 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) write(r0, &(0x7f00000001c0)="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", 0x1000) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 235.702054] syz-executor.3 (10456) used greatest stack depth: 23032 bytes left [ 235.737185] FAULT_INJECTION: forcing a failure. [ 235.737185] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 235.811498] CPU: 1 PID: 10474 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 235.819411] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.828764] Call Trace: [ 235.831361] dump_stack+0x1fc/0x2fe [ 235.834999] should_fail.cold+0xa/0x14 [ 235.838898] ? lock_acquire+0x170/0x3c0 [ 235.842890] ? setup_fault_attr+0x200/0x200 [ 235.847236] __alloc_pages_nodemask+0x239/0x2890 [ 235.852001] ? __lock_acquire+0x6de/0x3ff0 [ 235.856247] ? __kernel_text_address+0x9/0x30 [ 235.860756] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 235.865605] ? mark_held_locks+0xf0/0xf0 [ 235.869673] ? mark_held_locks+0xf0/0xf0 [ 235.873742] ? setup_fault_attr+0x200/0x200 [ 235.878065] ? lock_acquire+0x170/0x3c0 [ 235.882048] ? check_preemption_disabled+0x41/0x280 [ 235.887072] ? __pte_alloc+0x1b7/0x340 [ 235.890967] ? copy_page_range+0x13b4/0x2ff0 [ 235.895387] alloc_pages_current+0x193/0x2a0 [ 235.899811] pte_alloc_one+0x16/0x190 [ 235.903619] __pte_alloc+0x21/0x340 [ 235.907252] copy_page_range+0x1d3d/0x2ff0 [ 235.911515] ? apply_to_page_range+0xc10/0xc10 [ 235.916113] copy_process.part.0+0x5c40/0x7f40 [ 235.920723] ? __cleanup_sighand+0x60/0x60 [ 235.924975] _do_fork+0x22f/0xf30 [ 235.928450] ? fork_idle+0x220/0x220 [ 235.932164] ? fput+0x2b/0x190 [ 235.935389] ? ksys_write+0x1c8/0x2a0 [ 235.939221] ? __ia32_sys_read+0xb0/0xb0 [ 235.943287] ? posix_timer_fn+0x3d0/0x3d0 [ 235.947443] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 235.952257] ? trace_hardirqs_off_caller+0x69/0x210 [ 235.957279] ? do_syscall_64+0x21/0x620 [ 235.961266] do_syscall_64+0xf9/0x620 [ 235.965077] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.970266] RIP: 0033:0x45c1d9 [ 235.973458] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 235.992361] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 236.000073] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 236.007340] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 236.014619] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 236.021896] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000002a [ 236.029166] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:33:13 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) r0 = socket$nl_audit(0x10, 0x3, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x17, @loopback, 0xe000}, 0x1c) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) umount2(&(0x7f0000000380)='./file1\x00', 0xa) connect$netrom(r2, &(0x7f0000000140)={{0x3, @bcast, 0x5}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null]}, 0x48) 17:33:13 executing program 5 (fault-call:5 fault-nth:43): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 236.212780] FAULT_INJECTION: forcing a failure. [ 236.212780] name failslab, interval 1, probability 0, space 0, times 0 [ 236.245657] CPU: 1 PID: 10503 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 236.253573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.262932] Call Trace: [ 236.265528] dump_stack+0x1fc/0x2fe [ 236.269164] should_fail.cold+0xa/0x14 [ 236.273054] ? setup_fault_attr+0x200/0x200 [ 236.277384] ? lock_acquire+0x170/0x3c0 [ 236.281372] __should_failslab+0x115/0x180 [ 236.285613] should_failslab+0x5/0xf [ 236.289328] kmem_cache_alloc+0x277/0x370 [ 236.293489] ptlock_alloc+0x1d/0x70 [ 236.297119] pte_alloc_one+0x68/0x190 [ 236.300948] __pte_alloc+0x21/0x340 [ 236.304580] copy_page_range+0x1d3d/0x2ff0 [ 236.308860] ? apply_to_page_range+0xc10/0xc10 [ 236.313455] copy_process.part.0+0x5c40/0x7f40 [ 236.318169] ? __cleanup_sighand+0x60/0x60 [ 236.322421] _do_fork+0x22f/0xf30 [ 236.325879] ? fork_idle+0x220/0x220 [ 236.329596] ? fput+0x2b/0x190 [ 236.332793] ? ksys_write+0x1c8/0x2a0 [ 236.336712] ? __ia32_sys_read+0xb0/0xb0 [ 236.340780] ? posix_timer_fn+0x3d0/0x3d0 [ 236.344937] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 236.349713] ? trace_hardirqs_off_caller+0x69/0x210 [ 236.354740] ? do_syscall_64+0x21/0x620 [ 236.358725] do_syscall_64+0xf9/0x620 [ 236.362538] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.367729] RIP: 0033:0x45c1d9 [ 236.370923] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 236.389832] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 236.397549] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 236.404821] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 236.412093] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 236.419383] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000002b [ 236.426657] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:33:15 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x13) 17:33:15 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:33:15 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$xdp(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000001, 0x1010, r2, 0x80000000) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x50, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:15 executing program 5 (fault-call:5 fault-nth:44): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x1404, 0x400, 0x70bd26, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x48010) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000140), 0x4) setrlimit(0x7, &(0x7f0000000080)) socket$unix(0x1, 0x1, 0x0) 17:33:15 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x581000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r4, 0xc01064c7, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r2, 0xc00464c9, &(0x7f00000000c0)={r5}) flistxattr(r0, &(0x7f0000000140)=""/4093, 0xffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r7, &(0x7f0000001200)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x40, 0x3, 0x7, 0x801, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}, @NFACCT_FLAGS={0x8}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x43}]}, 0x40}, 0x1, 0x0, 0x0, 0x801}, 0x4) socketpair(0x29, 0xa, 0xffffffff, &(0x7f0000000040)) 17:33:15 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_mcast\x00') r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000380)=0x52, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGABS0(r5, 0x80184540, &(0x7f0000000240)=""/241) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$can_raw(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r6}, 0x10, &(0x7f0000000080)={0x0}}, 0x0) r7 = socket$can_raw(0x1d, 0x3, 0x1) r8 = socket(0x11, 0x2, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) sendmsg$can_raw(r7, &(0x7f00000000c0)={&(0x7f0000000000), 0x10, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0xb4, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x4}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000}, 0x10000811) [ 238.158833] FAULT_INJECTION: forcing a failure. [ 238.158833] name failslab, interval 1, probability 0, space 0, times 0 [ 238.179575] nla_parse: 4 callbacks suppressed [ 238.179585] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 238.221784] CPU: 0 PID: 10520 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 238.229693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.239040] Call Trace: [ 238.241635] dump_stack+0x1fc/0x2fe [ 238.245279] should_fail.cold+0xa/0x14 [ 238.249178] ? setup_fault_attr+0x200/0x200 [ 238.253504] ? lock_acquire+0x170/0x3c0 [ 238.257491] __should_failslab+0x115/0x180 [ 238.261731] should_failslab+0x5/0xf [ 238.265453] kmem_cache_alloc+0x277/0x370 [ 238.269609] copy_process.part.0+0x3444/0x7f40 [ 238.274241] ? __cleanup_sighand+0x60/0x60 [ 238.278496] _do_fork+0x22f/0xf30 [ 238.281961] ? fork_idle+0x220/0x220 [ 238.285680] ? fput+0x2b/0x190 [ 238.288885] ? ksys_write+0x1c8/0x2a0 [ 238.292690] ? __ia32_sys_read+0xb0/0xb0 [ 238.296785] ? posix_timer_fn+0x3d0/0x3d0 [ 238.300939] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 238.305699] ? trace_hardirqs_off_caller+0x69/0x210 [ 238.310721] ? do_syscall_64+0x21/0x620 [ 238.314704] do_syscall_64+0xf9/0x620 [ 238.318520] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.324232] RIP: 0033:0x45c1d9 [ 238.327429] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 238.346331] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 238.354039] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 238.361309] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 238.368579] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 238.375846] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000002c [ 238.383115] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:33:15 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:33:15 executing program 5 (fault-call:5 fault-nth:45): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x28, r2, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x3}}]}, 0x28}}, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$can_raw(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r5}, 0x10, &(0x7f0000000080)={0x0}}, 0x0) r6 = socket$can_raw(0x1d, 0x3, 0x1) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$can_raw(r6, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r8}, 0x10, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x804000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="cd4dd334e744"}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x25}}]}, 0x54}, 0x1, 0x0, 0x0, 0x4044}, 0x4048084) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) [ 238.492485] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:33:15 executing program 4: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x50, r2, 0x604fa000) clone(0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5c]}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000001340)=ANY=[@ANYBLOB="0800000000d3f35a4191942efd19c735e5b4d3a51b35a12b7c1fd4"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) io_submit(0x0, 0x3, &(0x7f0000001300)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x7ff, r1, &(0x7f0000000240)="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", 0x1000, 0x3}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0x4, r4, &(0x7f0000000080)="38c823ad7b2293550d0b301c26b49e4d46ddc1f1ee48ef92bc74a340a2fa5298d20a2ee03ea7ff4367a0339d42588d8c04c957536b2203d73eac5200624a94227938d17e5543cb88fc3948016735bff9c349a98ab9c99afd578fff89dfe18c113d2c11e36f5345c6b96df67f1572a25d62900217142cd9668a533b0930e99da2d623a1f605c86f05b1da7fa4eb75de3be2e6f642385522", 0x97, 0x5, 0x0, 0x3, r6}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x4, r7, &(0x7f0000001240)="743aca00dfa8449869fd8df0cb9881c4fc1cbfb0400c2eb569d29802c036e8444967ae7a55da2a5dba2cb5ed8fb8a90298f45d593c480967565cd5d5f90452891f8bf898f6ec7652f44f5c3f0273d0608a3852d6216aba0e4a7cbef36ea5347a8f84075b58279019abfa729ac52dc4259740c9375dfd8d229ed5", 0x7a, 0x1f, 0x0, 0x1, r8}]) [ 238.548745] FAULT_INJECTION: forcing a failure. [ 238.548745] name failslab, interval 1, probability 0, space 0, times 0 [ 238.567752] CPU: 0 PID: 10549 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 238.575702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.585062] Call Trace: [ 238.587662] dump_stack+0x1fc/0x2fe [ 238.591302] should_fail.cold+0xa/0x14 [ 238.595203] ? setup_fault_attr+0x200/0x200 [ 238.599534] ? avc_has_extended_perms+0xea0/0xea0 [ 238.604391] __should_failslab+0x115/0x180 [ 238.608689] should_failslab+0x5/0xf [ 238.612410] kmem_cache_alloc+0x3f/0x370 [ 238.616481] anon_vma_clone+0xe0/0x5e0 [ 238.620384] anon_vma_fork+0x82/0x630 [ 238.624195] ? dup_userfaultfd+0x157/0x6b0 [ 238.628435] ? kmem_cache_alloc+0x315/0x370 [ 238.632766] copy_process.part.0+0x3616/0x7f40 [ 238.637385] ? __cleanup_sighand+0x60/0x60 [ 238.641645] _do_fork+0x22f/0xf30 [ 238.645110] ? fork_idle+0x220/0x220 [ 238.648834] ? fput+0x2b/0x190 [ 238.652031] ? ksys_write+0x1c8/0x2a0 [ 238.655838] ? __ia32_sys_read+0xb0/0xb0 [ 238.659905] ? posix_timer_fn+0x3d0/0x3d0 [ 238.664057] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 238.668819] ? trace_hardirqs_off_caller+0x69/0x210 [ 238.673841] ? do_syscall_64+0x21/0x620 [ 238.677827] do_syscall_64+0xf9/0x620 [ 238.681639] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.686829] RIP: 0033:0x45c1d9 [ 238.690022] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 238.708936] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 238.716678] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 238.723949] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 238.731218] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 238.738489] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000002d [ 238.745760] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:33:16 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 238.817568] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:33:18 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x13) 17:33:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r2, &(0x7f00000055c0)=[{{&(0x7f0000000180)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)="e96e0fff6c18e0fd278e34b6b688f04078690e018f89688f34f1b6d0affe01a8b8cfbef5ad6207a61b960b50099091a9775cd11f4643a28a0e00010cac0dfc8100fb01b731dd2c125ac0b34cbc91f672447b0b5019d69e369f917ba500cc2be84e8a51398d5c299a92520ae48f1cfabc7653aa967acc9c9f33b47f934b6c6ddfa4b9eaa4ff9934b64430d1e2f7e640231274a5", 0x93}], 0x1, &(0x7f0000000300)=[{0x108, 0x103, 0x1660, "8fd745139837da1985d1b6f07989ec8c9deaf67f738d5ccd05fb5c439d47469a2668f75771ebbac9a6cf171ec5976fab5f919f1f223d941da1b32cec3c54ba221b668db3e2877965c957c6c8368039360f1415e8e5af52e4e53fec1ef151758026463abf4f76e7debb70ec945b3e7946a6f920e43f98199ee07a9825daf30b4c12f33d8b3ea1a947742c803340de70a100419264264babafca88f66b2b6bc3077d9c0c41b6c0b71075df6f572341535434226ddb6f75c2234f1772ba5fd696925a36d9fc0915bbd9eabff4951a8324896978b406b5c36104e88f21398644724358f3e28066b5cbd6da3e0799b976b210f461839060c8baf7"}, {0x48, 0x10d, 0x0, "02203acff35b0201d1f1b1c256d989aa682a1715fadbff7fc8c2860b8daeb282ee4f90d53289dbc256c83207966d80e6ddea1360a5583f"}], 0x150}}, {{&(0x7f0000000480)=@nfc={0x27, 0x0, 0x0, 0x6}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000500)="f09fb84f481cfb5cda", 0x9}, {&(0x7f0000000540)}, {&(0x7f0000000580)="6c0d542529b5f66dc9a4e57b6b9bd576f2261b170f9506247a29e7b34c292fa56f82809bcdbadd9b146a14b6a62e80769da43d14ce60329a044b98a39d1be6c00b48f199bc62984ce1ea0fca76f3b589800c228c44397259c53341c06d1520946aa32c79ab3f58ea236ed7261bc3c60deec0e66bd7ec67ac64d878d2ec711ed09cc0146b957a3899965863b987fb7df08067c177e4d7bf0794bb2ee3ee2173de5114147689fdb4eab22dc7be78b06da2b1b674", 0xb3}, {&(0x7f0000000640)="ea1f7c02fbe436b244fa7d21fa8af8f93c3e1531a1087a4f2122030f687ef649a1fa811cac9607b49c221be4429c", 0x2e}, {&(0x7f0000000680)="7cac8a1b1a8e5d2b875db83fa930d0d394bd77f929eae840a05ce40a258a053896844966a3b10e770e40c8db592085f893b50f3e0be363f24761ad", 0x3b}], 0x5}}, {{&(0x7f0000000740)=@caif, 0x80, &(0x7f0000001840)=[{&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000017c0)="0984c15c794a4fc949fcecc2e735d04277f13001a51253596101f75e527773cec4ddc255ddc240c8be83fbf70be186ff42c05cebc43d5471bc0f6a131df5fcf81aa9e40e8210", 0x46}], 0x2}}, {{&(0x7f0000001880)=@isdn={0x22, 0x7, 0x9, 0x5, 0x7}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001900)="45be3a7920a34e4aeb69b168f15c929cbae1c7330ae0a12c65b18733c8a367869e787ee3634eca290efaabbb3758248d0d828f18186c1a64b9bc97c33c31bd4abf3f2186e8c3b95e886a315b", 0x4c}, {&(0x7f0000001980)="876ee8caf349c0422c7e8e0ff4ec2781b2ee7260630878d06b229b59197a4217887653cb22c4cfa3013935154fec1df713902f5da57a26e23abd26edf2f9d2aa9bcc823d06bba434d72a45f4c042a63dfbf352e851e53e748fd5c9ec16b2b9732e4ed39c4a6c810e9a59a3f17687122cf3351347892d36fb6a5d07b9db6b4f0569bb0d9c94d684df9cfb2c3167f821d88b8fc850d520e267eb0a7329ee610ef1023a6670c689eb50ffbee2", 0xab}], 0x2}}, {{&(0x7f0000001a80)=@sco, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001b00)="5726fd5550b4d65320d015293692ecc1a4592027233e79086a1a54f8cb066bfa023018b6f276a48e6eb7c1123e95c983bae323e65a37bf5e56c9c730941a66561f71ecc5ca8edabda0eebb58ec799f65420f3042d8b582d5d967416e19a70df5d6f2b0a86661998dfe3662b138e10157b0659067e284072ba659d4bcc910ac0d4cdbecae2f01a83bc40b643ebbf76e13188bfb38f5a3ac08b9e7b27c3b0f4da455cf5a3f7a059f6f47d55eccef081dd0fd2603d2dcbce277a9311dafa9f24c1f", 0xc0}, {&(0x7f0000001bc0)="b986a67a809798f80bd44ed0b7e564d5039d896de176d28487514d62eb7af628d13beb", 0x23}, {&(0x7f0000001c00)="2d6414a1e626b12f3fe87a202f3513d1b1370bbe27cd40d43b1a49bbcf80424a3b6f87ca61472ed3ab805e56471228cb939fda07f9e7ca83e521dfaa1e3584eaf11a97b927f2303856a1d4c55c8ac1836aafdbbb23a44c93fddd76463cd56f51d13a046bbb86b16f6bff9a986c8350bded347993659a43b38dfa9af441a6df67752122364db1ee970257622f992a3cf584d5db301b455022da738a129ebc604f", 0xa0}, {&(0x7f0000001cc0)="4be2291928b195a946f33ed9f80fcba35f41df31cd76146569501ed4b441559a462e580ee7814ee94e6ef2c6f1f9c3d02c521196a169489f2bf637258e31a7717bcbb61bc2333359cfd6939877aa2827697ac9f7992021", 0x57}], 0x4}}, {{&(0x7f0000001d80)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001e00)="fc2d3ea29b20b7fdf2cc6426be14b16637e2ef8600000ba809944e4e6e95bd3a3156926f3d7182cf538e7e2a3e08871832b3622e354eac779ccf6ba920e14d101216575d7680e2e78e47d498236015fdb4be98b386a4164c81ad909d93bbc033a150409b61a96b4af47cded86dc04f4e6fc0a420d3176a0b7f273f9cd4b41ed86d4911fabc6dec28a147b31eafb84ad8d42898f4b6961371fa9eff3445c0cdc1d2fd13291764fa71b138488b1576603721b0dec8b368b71dfea72241fdb9ec1aec25f83cf5af", 0xc6}, {&(0x7f0000001f00)="242f009729b44ae8fcf0fc53abfbb22eaac2fb31d02b233321dd7e63ed718128d903f7afe2635a771158a3dbe8e41ed78de1829458169f9d993d263e8edb1712fd5ed67a909a73656b7413016710c01bc3ca8a2a", 0x54}], 0x2, &(0x7f0000001fc0)=[{0x58, 0x10f, 0x80000000, "72271b64b5b2ee2a674945d0a00a73e30041a61185132a35b2bda0fad9874961d1f11c38a877b684c18a22c90d407713809e814533c7904aeb91633e19c181ccb8dd768fb3e39b7b"}, {0xe0, 0x112, 0x4, "179660988c37bfad1e64f249ab25bdb35f3c0ef23402155327141ad27f0abf847ea76296ab03a3925237164732fc12bb070997424ee4631bd0b6f863a7b38aaf0fcdbb726dcbfc2cfb1db7415bb03c97ad2dc1cc8d6d5d17e5bdf442bb3158f9594e7525f175d12edc17f77fcc9c6fbce3cadf937012e4ba3953aa4202b48c582956985009676f7f4826fe085a5796fac267be714d7e7cd9d5096f20e4e02463df09652b5c6ed6d29462d1b16433d3c9bde7a56f3dbdc8152b75b410ebfb7ccbf6f1f84d2999538eb2bf9a97"}, {0xd0, 0x104, 0x57, "82f803e0a79b813fb81866e71a52a479881596726735283105b827224e904bf63a6cd26810ef617518a8e64653d8ec8db9c65a114d8d92dfe4494ac3c6c2866c25ba335ef2cb060bc47152654fab83f73bb65cef6aa36bd5813365fb4931a7b9ded4e4a6e4c6b8d2efa85ad7deb08dce66c533d63b1574d9fd7e8e5f9241e367377a44f6dd30645a701a77d2c74adb4a408705a7616beaa2d22d760e19a80be5a0d6b5f6b3115d3c7eb6c7f2bd8877df2ceb8bf2cd172bed8f4b"}, {0x38, 0x10f, 0x0, "4a58108315af8db6ad432eeb1b2a2e9e217b0ad9aec7055528b019d284c20c94ac"}, {0xa8, 0x119, 0x62, "544eb8089bdde0266e0350f1058237ad8a4d7b1a38ec1b9cced0d1ecdfcab0d195f562b7222b1cb21d84dafa1bbab439a3d861fd91c7199e4f67b243f341f4f42f959ab083177ddacd5ad471ba22325e59d1cef44dcf38f06a5d74f8787f2667ff417dc0c4bc23446de909ea1136a5c149f6d303ea42ec1ab5fbf64635c30af7f89666729ca32e62a38bf553e999019af9e8835f93e18c"}], 0x2e8}}, {{&(0x7f00000022c0)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e23, 0x1}}, 0x80, &(0x7f0000003400)=[{&(0x7f0000002340)="84b221ef694a35c32111bc3b5e1db61de8f3c5cd644615f815d621a34796244e33a657c73bba4bbd754315eaca44548829d186efbeb0d67b1b240b5a14a80f6dead07975632724edf7caf9dff5e97c42d9301b52e8c9cc8579", 0x59}, {&(0x7f00000023c0)="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", 0x1000}, {&(0x7f00000033c0)}], 0x3, &(0x7f0000003440)=[{0xa8, 0x107, 0x1, "d73ec386dd30502a21dc69e565a713c30e85338c0891d65a3f0afae4e5d20b45ea1817e8aa34e84d917ccb4c2bb474536884c0a55b829fa3b59959ca00ad72135697a787d50dae1921f160d417771b624ad4cecec7df57a9bdaaa0b310d539e242db7fb38734281fc809859c25b712224dd7ac8a13935bd817d566b6f1dfb1dbb3c01b684df0513fc39b778b3f6880edc7ea3c"}, {0x1010, 0x116, 0x20, "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"}, {0xa8, 0x3a, 0x0, "5e667916e496a10eb6fe4a87de2043432b16940f956b0904c0ef768f0bd71f9b8ada9250affe029075b4f50afbf60cad1255e0d82469706e7e8f681530e685c35dd6a641105a0822315fb522dc65c6a34de8030cf89d4ce4109652108d24aa0dadb0cdf872a8ca44c2f4db76aa981741068fe9c8fec2b6f5780d417bba875d4a1e1fe642ffd0ade816ff81b42272cbedba209d11e230d204"}, {0x1010, 0x112, 0x5, "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"}], 0x2170}}], 0x7, 0x10) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', r4}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 17:33:18 executing program 4: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:18 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:33:18 executing program 5 (fault-call:5 fault-nth:46): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:18 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$mixer_OSS_GETVERSION(r2, 0x80044d76, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$inet(r4, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x800) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000005, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 241.264804] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 241.329694] FAULT_INJECTION: forcing a failure. [ 241.329694] name failslab, interval 1, probability 0, space 0, times 0 [ 241.355512] CPU: 0 PID: 10607 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 241.364193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.373582] Call Trace: [ 241.376185] dump_stack+0x1fc/0x2fe [ 241.379857] should_fail.cold+0xa/0x14 [ 241.383755] ? setup_fault_attr+0x200/0x200 [ 241.388087] ? avc_has_extended_perms+0xea0/0xea0 [ 241.392943] __should_failslab+0x115/0x180 [ 241.397190] should_failslab+0x5/0xf [ 241.400914] kmem_cache_alloc+0x3f/0x370 [ 241.404986] anon_vma_clone+0xe0/0x5e0 [ 241.408895] anon_vma_fork+0x82/0x630 [ 241.412695] ? dup_userfaultfd+0x157/0x6b0 [ 241.416970] ? kmem_cache_alloc+0x315/0x370 [ 241.421295] copy_process.part.0+0x3616/0x7f40 [ 241.425908] ? __cleanup_sighand+0x60/0x60 [ 241.430165] _do_fork+0x22f/0xf30 [ 241.433626] ? fork_idle+0x220/0x220 [ 241.437344] ? fput+0x2b/0x190 [ 241.440543] ? ksys_write+0x1c8/0x2a0 [ 241.444351] ? __ia32_sys_read+0xb0/0xb0 [ 241.448418] ? posix_timer_fn+0x3d0/0x3d0 [ 241.452568] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 241.457350] ? trace_hardirqs_off_caller+0x69/0x210 [ 241.462371] ? do_syscall_64+0x21/0x620 [ 241.466353] do_syscall_64+0xf9/0x620 [ 241.470163] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 241.475438] RIP: 0033:0x45c1d9 [ 241.478638] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 241.497539] RSP: 002b:00007f1bdaeb6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 241.505248] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 241.512518] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 241.519818] RBP: 00007f1bdaeb6ca0 R08: 0000000000000000 R09: 0000000000000000 17:33:19 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$VT_ACTIVATE(r1, 0x5606, 0x1ff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r3) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000080)=""/18, &(0x7f00000000c0)=0x12) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) [ 241.527088] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000002e [ 241.534360] R13: 00007ffdba07f5bf R14: 00007f1bdaeb79c0 R15: 000000000078bfac 17:33:19 executing program 5 (fault-call:5 fault-nth:47): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:19 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 241.662803] FAULT_INJECTION: forcing a failure. [ 241.662803] name failslab, interval 1, probability 0, space 0, times 0 [ 241.694630] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 241.704502] CPU: 1 PID: 10622 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 241.712398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.721754] Call Trace: [ 241.724357] dump_stack+0x1fc/0x2fe [ 241.727996] should_fail.cold+0xa/0x14 [ 241.731888] ? setup_fault_attr+0x200/0x200 [ 241.736220] ? avc_has_extended_perms+0xea0/0xea0 [ 241.741069] ? check_preemption_disabled+0x41/0x280 [ 241.746099] __should_failslab+0x115/0x180 [ 241.750346] should_failslab+0x5/0xf [ 241.754066] kmem_cache_alloc+0x3f/0x370 [ 241.758139] anon_vma_clone+0xe0/0x5e0 [ 241.762041] anon_vma_fork+0x82/0x630 [ 241.765847] ? dup_userfaultfd+0x157/0x6b0 [ 241.770085] ? kmem_cache_alloc+0x315/0x370 [ 241.774414] copy_process.part.0+0x3616/0x7f40 [ 241.779022] ? __cleanup_sighand+0x60/0x60 [ 241.783278] _do_fork+0x22f/0xf30 [ 241.786736] ? fork_idle+0x220/0x220 [ 241.790456] ? fput+0x2b/0x190 [ 241.793678] ? ksys_write+0x1c8/0x2a0 [ 241.797485] ? __ia32_sys_read+0xb0/0xb0 [ 241.801548] ? posix_timer_fn+0x3d0/0x3d0 [ 241.805699] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 241.810455] ? trace_hardirqs_off_caller+0x69/0x210 [ 241.815476] ? do_syscall_64+0x21/0x620 [ 241.819455] do_syscall_64+0xf9/0x620 [ 241.823261] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 241.828451] RIP: 0033:0x45c1d9 [ 241.831671] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 241.850582] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 17:33:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f00000000c0)) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x58, 0x13, 0xa, 0x201, 0x0, 0x0, {0x4, 0x0, 0x9}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xe}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000000)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r6, 0x5}, 0x8) [ 241.858299] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 241.865568] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 241.872837] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 241.880102] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000002f [ 241.887370] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:33:19 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x9, 0xf, 0x21, "0255a94fa7a14e7db19c7e8dabea90bd9b095dbbfc220162504f52d9d93cb1438add702583d0418ad18deecf3d11bea15f1c9d50fa9047135bb74c923f8ef47f", "575da85ef1188ac01e66ee4eafb990b2f9ef3e858218718e4f7e8eacc32198e5", [0x4, 0x3ff]}) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 17:33:19 executing program 5 (fault-call:5 fault-nth:48): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 242.055893] FAULT_INJECTION: forcing a failure. [ 242.055893] name failslab, interval 1, probability 0, space 0, times 0 [ 242.092102] CPU: 0 PID: 10644 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 242.100017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.109372] Call Trace: [ 242.111971] dump_stack+0x1fc/0x2fe [ 242.115611] should_fail.cold+0xa/0x14 [ 242.119527] ? setup_fault_attr+0x200/0x200 [ 242.123854] ? lock_acquire+0x170/0x3c0 [ 242.127841] __should_failslab+0x115/0x180 [ 242.132085] should_failslab+0x5/0xf [ 242.135806] kmem_cache_alloc+0x277/0x370 [ 242.139991] anon_vma_fork+0xed/0x630 [ 242.143794] ? dup_userfaultfd+0x157/0x6b0 [ 242.148031] ? kmem_cache_alloc+0x315/0x370 [ 242.152363] copy_process.part.0+0x3616/0x7f40 [ 242.156973] ? __cleanup_sighand+0x60/0x60 [ 242.161231] _do_fork+0x22f/0xf30 [ 242.164693] ? fork_idle+0x220/0x220 [ 242.168519] ? fput+0x2b/0x190 [ 242.171739] ? ksys_write+0x1c8/0x2a0 [ 242.175551] ? __ia32_sys_read+0xb0/0xb0 [ 242.179617] ? posix_timer_fn+0x3d0/0x3d0 [ 242.183777] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 242.188559] ? trace_hardirqs_off_caller+0x69/0x210 [ 242.193584] ? do_syscall_64+0x21/0x620 [ 242.197562] do_syscall_64+0xf9/0x620 [ 242.201372] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 242.206567] RIP: 0033:0x45c1d9 [ 242.209766] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 242.228669] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 242.236378] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 242.243649] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 242.250917] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 242.258187] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000030 [ 242.265461] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:33:21 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x13) 17:33:21 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:33:21 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x100, @random='N\x00', 'geneve1\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) memfd_create(0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 17:33:21 executing program 5 (fault-call:5 fault-nth:49): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:21 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x2}) r6 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0xff00000000000000, 0x541800) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000002c0)={r5, 0x0, r6}) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400100001000ff070000000000000000e000000100000000ebffffff0d000000ff8000000000000000000000000000bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffff7f0000010000000032000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000100000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800160005"], 0x140}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:33:21 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e21, 0x2, @local, 0x3ff}, @in6={0xa, 0x4e22, 0x9, @ipv4={[], [], @empty}, 0x7080bce}, @in6={0xa, 0x4e23, 0xfff, @dev={0xfe, 0x80, [], 0x37}, 0x8000}, @in6={0xa, 0xfff7, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1b7}], 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xc00000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:crypt_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}]}, 0x58}, 0x1, 0x0, 0x0, 0x880}, 0x4000040) ioctl$TIOCCONS(r2, 0x541d) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x9, @mcast1, 0x2}}}, 0x84) [ 244.290877] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 244.356186] FAULT_INJECTION: forcing a failure. [ 244.356186] name failslab, interval 1, probability 0, space 0, times 0 [ 244.358931] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 244.384577] CPU: 1 PID: 10665 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 244.392475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.401846] Call Trace: [ 244.404442] dump_stack+0x1fc/0x2fe [ 244.408075] should_fail.cold+0xa/0x14 [ 244.411967] ? setup_fault_attr+0x200/0x200 [ 244.416298] ? lock_acquire+0x170/0x3c0 [ 244.420293] __should_failslab+0x115/0x180 [ 244.424544] should_failslab+0x5/0xf [ 244.428257] kmem_cache_alloc+0x277/0x370 [ 244.432416] anon_vma_fork+0x1df/0x630 [ 244.436309] ? dup_userfaultfd+0x157/0x6b0 [ 244.440555] copy_process.part.0+0x3616/0x7f40 [ 244.445172] ? __cleanup_sighand+0x60/0x60 [ 244.449429] _do_fork+0x22f/0xf30 [ 244.452891] ? fork_idle+0x220/0x220 [ 244.456613] ? fput+0x2b/0x190 [ 244.459819] ? ksys_write+0x1c8/0x2a0 [ 244.463654] ? __ia32_sys_read+0xb0/0xb0 [ 244.463779] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 244.467721] ? posix_timer_fn+0x3d0/0x3d0 [ 244.467738] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 244.467753] ? trace_hardirqs_off_caller+0x69/0x210 [ 244.467769] ? do_syscall_64+0x21/0x620 [ 244.467787] do_syscall_64+0xf9/0x620 [ 244.467806] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.467827] RIP: 0033:0x45c1d9 [ 244.506384] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 244.525284] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 244.532994] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 244.540263] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 244.547532] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 17:33:21 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000003, 0x50, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000000)={0xfff, 0x8, 0x9, 0x884f, 0x18, "5e93595a11b40865d655c0b4c067886475a344"}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:21 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:33:21 executing program 4: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x810, r1, 0x0) clone(0x29010000, 0x0, 0x0, 0x0, 0x0) [ 244.554803] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000031 [ 244.562072] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:33:22 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 244.694947] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:33:22 executing program 5 (fault-call:5 fault-nth:50): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:22 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 244.836089] FAULT_INJECTION: forcing a failure. [ 244.836089] name failslab, interval 1, probability 0, space 0, times 0 [ 244.864504] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 244.873195] CPU: 1 PID: 10722 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 244.873207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.873218] Call Trace: [ 244.893869] dump_stack+0x1fc/0x2fe [ 244.897532] should_fail.cold+0xa/0x14 [ 244.901429] ? setup_fault_attr+0x200/0x200 [ 244.905756] ? lock_acquire+0x170/0x3c0 [ 244.909743] __should_failslab+0x115/0x180 [ 244.913989] should_failslab+0x5/0xf [ 244.917733] kmem_cache_alloc+0x277/0x370 [ 244.921899] copy_process.part.0+0x3444/0x7f40 [ 244.926537] ? __cleanup_sighand+0x60/0x60 [ 244.930816] _do_fork+0x22f/0xf30 [ 244.934280] ? fork_idle+0x220/0x220 [ 244.938007] ? fput+0x2b/0x190 [ 244.941207] ? ksys_write+0x1c8/0x2a0 [ 244.945015] ? __ia32_sys_read+0xb0/0xb0 [ 244.949081] ? posix_timer_fn+0x3d0/0x3d0 [ 244.953238] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 244.958002] ? trace_hardirqs_off_caller+0x69/0x210 [ 244.963031] ? do_syscall_64+0x21/0x620 [ 244.967037] do_syscall_64+0xf9/0x620 [ 244.970849] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.976041] RIP: 0033:0x45c1d9 [ 244.979242] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 244.998144] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 245.005854] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 245.013123] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 245.020394] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 245.027688] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000032 [ 245.034959] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:33:22 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x13) 17:33:22 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2}, {}, {0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d2}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4, 0x200}}, 0xe8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_RUN(r3, 0xae80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000ac0)=[{0x0}, {0x0}], 0x2) 17:33:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x8040, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x18000, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x81, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x404000, 0x0) r4 = dup3(r3, r2, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\t', @ANYRES64=r5, @ANYBLOB="000226bd7000fddbdf25410000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f707300000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f707300000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f7073000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f707300000000"], 0xfc}, 0x1, 0x0, 0x0, 0x4004000}, 0x1) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, r5, 0x200, 0x70bd2d, 0x6, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x7}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x80) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x110, r6, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:22 executing program 5 (fault-call:5 fault-nth:51): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:22 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x8) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f00000004c0)={0x1, 0x3, 0x1000, 0xc3, &(0x7f00000002c0)="39d17dbd331f6a8c0b35f86870647825f0f8ad402fe43e74e4a94e3e3db3543bf76f384955cf60b77ef1bdc19e1f7a4b83238c40b3f4583ee2949e0403a651c05ff868cc1ebab3966ee6ac5bd86e2e71c0eaec1186eff71f60e1943811adf1ad56ffd2ccadaf9fb7d844d4259eb3094a79e6d9c4273e2924081e991f6d4a05be21c7d5fdfa73e3d8b9a1f54f347357b3c557d3648291a1cebf639384742db1a023e7609a74967a7365cfa73c74013ad6475c587f6eba395ad003440e21195fd12780a8", 0x36, 0x0, &(0x7f00000003c0)="27a5c6c9a5e3c931e6789b775b8f1b380d46d9001e88ab8bd62101a75d8dda2ff6da633691327555533c1a1fb50be8c229e9469054eb"}) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r4, 0x10f, 0x86) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000280)={{0xffff8001, 0x7fff}, 0x2}, 0x10) r8 = syz_genetlink_get_family_id$smc(&(0x7f0000000400)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01000000000000000000020000000900010073797a3000000000140002007465616d5f736c6176655f3000000000090003"], 0x40}}, 0x0) sendmsg$SMC_PNETID_GET(r6, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8010012}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xac, r8, 0x1, 0x70bd29, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'rose0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'caif0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_team\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'rose0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'batadv0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0xac}, 0x1, 0x0, 0x0, 0x14}, 0x4008040) 17:33:22 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 245.184235] FAULT_INJECTION: forcing a failure. [ 245.184235] name failslab, interval 1, probability 0, space 0, times 0 [ 245.185940] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 245.236250] CPU: 1 PID: 10745 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 245.244174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.253534] Call Trace: [ 245.256143] dump_stack+0x1fc/0x2fe [ 245.260043] should_fail.cold+0xa/0x14 [ 245.263946] ? setup_fault_attr+0x200/0x200 [ 245.268274] ? lock_acquire+0x170/0x3c0 [ 245.272263] __should_failslab+0x115/0x180 [ 245.276503] should_failslab+0x5/0xf [ 245.280228] kmem_cache_alloc+0x277/0x370 [ 245.284387] copy_process.part.0+0x3444/0x7f40 [ 245.289000] ? __cleanup_sighand+0x60/0x60 [ 245.293271] _do_fork+0x22f/0xf30 [ 245.296738] ? fork_idle+0x220/0x220 [ 245.300455] ? fput+0x2b/0x190 [ 245.303657] ? ksys_write+0x1c8/0x2a0 [ 245.307461] ? __ia32_sys_read+0xb0/0xb0 [ 245.311529] ? posix_timer_fn+0x3d0/0x3d0 [ 245.315706] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 245.320465] ? trace_hardirqs_off_caller+0x69/0x210 [ 245.325485] ? do_syscall_64+0x21/0x620 [ 245.329470] do_syscall_64+0xf9/0x620 [ 245.333281] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.338471] RIP: 0033:0x45c1d9 [ 245.341670] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 245.360572] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 245.368301] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 245.375595] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 245.382868] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 245.390142] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000033 [ 245.397412] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:33:22 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r4, 0x3312, 0x7ff) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000000c0)={0x9a0000, 0xb9e7, 0x6, r0, 0x0, &(0x7f0000000080)={0x990afc, 0x0, [], @p_u8=&(0x7f0000000000)=0xfe}}) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000001c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000180)={{0x8, 0x4, 0x2, 0x8, '\x00', 0x5}, 0x2, 0x20, 0x8, r6, 0x1, 0x0, 'syz1\x00', &(0x7f0000000140)=['(+*\x00'], 0x4, [], [0x1, 0x5957, 0x6, 0xffff]}) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 17:33:22 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0xfffffffffffffffe, 0x10001}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="6f735381219ce133a6eab6482e"]) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:22 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 245.610132] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:33:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000000)={{0x0, 0x0, @reserved="7b9ed8bb0ae1c387e107cabd911d1e1e606f392a52a78853c12ef0e94626d596"}}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:23 executing program 5 (fault-call:5 fault-nth:52): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:23 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfffa}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 245.775181] FAULT_INJECTION: forcing a failure. [ 245.775181] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 245.792801] CPU: 0 PID: 10791 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 245.800694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.810077] Call Trace: [ 245.812677] dump_stack+0x1fc/0x2fe [ 245.816323] should_fail.cold+0xa/0x14 [ 245.820219] ? lock_acquire+0x170/0x3c0 [ 245.824201] ? setup_fault_attr+0x200/0x200 [ 245.828542] __alloc_pages_nodemask+0x239/0x2890 [ 245.833316] ? page_is_ram+0xf3/0x140 [ 245.837126] ? walk_iomem_res_desc+0x160/0x160 [ 245.841723] ? pat_init+0x4c0/0x4c0 [ 245.845356] ? __init_cache_modes+0x150/0x150 [ 245.849877] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 245.854723] ? kernel_map_sync_memtype+0x65/0x170 [ 245.859579] ? arch_io_reserve_memtype_wc+0xa0/0xa0 [ 245.864639] ? track_pfn_copy+0xaa/0x1d0 [ 245.868711] alloc_pages_current+0x193/0x2a0 [ 245.873126] pte_alloc_one+0x16/0x190 [ 245.876930] __pte_alloc+0x21/0x340 [ 245.880562] copy_page_range+0x1d3d/0x2ff0 [ 245.884821] ? copy_process.part.0+0x3130/0x7f40 [ 245.889595] ? lock_downgrade+0x720/0x720 [ 245.893752] ? apply_to_page_range+0xc10/0xc10 [ 245.898351] copy_process.part.0+0x5c40/0x7f40 [ 245.902967] ? __cleanup_sighand+0x60/0x60 [ 245.907250] _do_fork+0x22f/0xf30 [ 245.910723] ? fork_idle+0x220/0x220 [ 245.914451] ? fput+0x2b/0x190 [ 245.917654] ? ksys_write+0x1c8/0x2a0 [ 245.921464] ? __ia32_sys_read+0xb0/0xb0 [ 245.925538] ? posix_timer_fn+0x3d0/0x3d0 [ 245.929697] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 245.934455] ? trace_hardirqs_off_caller+0x69/0x210 [ 245.939480] ? do_syscall_64+0x21/0x620 [ 245.949566] do_syscall_64+0xf9/0x620 [ 245.953378] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.959007] RIP: 0033:0x45c1d9 [ 245.962202] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 245.981104] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 245.988813] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 245.996079] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 246.003347] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 246.010617] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000034 [ 246.017883] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c 17:33:23 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f4533f7cbab73bf"], 0x58) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x13) [ 246.045488] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 246.095356] WARNING: CPU: 0 PID: 10791 at arch/x86/mm/pat.c:1064 untrack_pfn+0x247/0x290 [ 246.104310] Kernel panic - not syncing: panic_on_warn set ... [ 246.104310] [ 246.111703] CPU: 0 PID: 10791 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 246.119574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.128925] Call Trace: [ 246.131528] dump_stack+0x1fc/0x2fe [ 246.135168] panic+0x26a/0x50e [ 246.138370] ? __warn_printk+0xf3/0xf3 [ 246.142267] ? untrack_pfn+0x247/0x290 [ 246.146178] ? __probe_kernel_read+0x16c/0x1b0 [ 246.150766] ? __warn.cold+0x5/0x61 [ 246.154409] ? untrack_pfn+0x247/0x290 [ 246.158310] __warn.cold+0x20/0x61 [ 246.161863] ? untrack_pfn+0x247/0x290 [ 246.165759] report_bug+0x262/0x2b0 [ 246.169396] do_error_trap+0x1d7/0x310 [ 246.173301] ? math_error+0x310/0x310 [ 246.177107] ? pmd_huge+0xf2/0x150 [ 246.180655] ? rbt_memtype_check_insert.cold+0x1bd/0x1bd [ 246.186114] ? _vm_normal_page+0x132/0x510 [ 246.190369] ? lock_downgrade+0x720/0x720 [ 246.194521] ? trace_hardirqs_off_caller+0x69/0x210 [ 246.199580] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 246.204438] invalid_op+0x14/0x20 [ 246.207948] RIP: 0010:untrack_pfn+0x247/0x290 [ 246.212449] Code: 84 6c ff ff ff e8 59 f3 38 00 4c 89 ee 4c 89 e7 e8 ae da ff ff e8 49 f3 38 00 48 85 db 0f 85 58 ff ff ff eb 82 e8 39 f3 38 00 <0f> 0b e9 76 ff ff ff 48 89 df e8 1a 10 6f 00 e9 98 fe ff ff e8 b0 [ 246.231357] RSP: 0018:ffff888049f4f908 EFLAGS: 00010246 [ 246.236734] RAX: 0000000000040000 RBX: ffff888088a22528 RCX: ffffc9001050d000 [ 246.244013] RDX: 0000000000040000 RSI: ffffffff8130b597 RDI: 0000000000000005 [ 246.251547] RBP: 1ffff110093e9f21 R08: ffff888049f4f870 R09: 0000000000000000 [ 246.258819] R10: 0000000000000005 R11: 0000000000000000 R12: 00000000ffffffea [ 246.266087] R13: 0000000000000000 R14: 0000000000000000 R15: ffff888088a22578 [ 246.273371] ? untrack_pfn+0x247/0x290 [ 246.277288] ? untrack_pfn+0x247/0x290 [ 246.281181] ? track_pfn_insert+0x180/0x180 [ 246.285510] ? vm_normal_page_pmd+0x4b0/0x4b0 [ 246.290029] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 246.295128] ? uprobe_munmap+0x2d/0x4d0 [ 246.299105] unmap_single_vma+0x1bc/0x300 [ 246.303254] unmap_vmas+0xa9/0x180 [ 246.306795] exit_mmap+0x2b9/0x510 [ 246.310331] ? __ia32_sys_remap_file_pages+0x150/0x150 [ 246.315621] ? __khugepaged_exit+0x2a6/0x3e0 [ 246.320027] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 246.325044] ? kmem_cache_free+0x226/0x260 [ 246.329282] ? __khugepaged_exit+0x2c7/0x3e0 [ 246.333692] mmput+0x14e/0x4a0 [ 246.336881] copy_process.part.0+0x6e4b/0x7f40 [ 246.341486] ? __cleanup_sighand+0x60/0x60 [ 246.345761] _do_fork+0x22f/0xf30 [ 246.349215] ? fork_idle+0x220/0x220 [ 246.352932] ? fput+0x2b/0x190 [ 246.356121] ? ksys_write+0x1c8/0x2a0 [ 246.359925] ? __ia32_sys_read+0xb0/0xb0 [ 246.363980] ? posix_timer_fn+0x3d0/0x3d0 [ 246.368126] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 246.372893] ? trace_hardirqs_off_caller+0x69/0x210 [ 246.377922] ? do_syscall_64+0x21/0x620 [ 246.381895] do_syscall_64+0xf9/0x620 [ 246.385703] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.390907] RIP: 0033:0x45c1d9 [ 246.394106] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 246.413006] RSP: 002b:00007f1bdaed7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 246.420970] RAX: ffffffffffffffda RBX: 0000000000001f00 RCX: 000000000045c1d9 [ 246.428236] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 246.435500] RBP: 00007f1bdaed7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 246.442762] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000034 [ 246.450020] R13: 00007ffdba07f5bf R14: 00007f1bdaed89c0 R15: 000000000078bf0c [ 246.458506] Kernel Offset: disabled [ 246.462183] Rebooting in 86400 seconds..