Warning: Permanently added '10.128.10.46' (ECDSA) to the list of known hosts. [ 51.271233] random: sshd: uninitialized urandom read (32 bytes read) 2018/08/15 02:09:53 fuzzer started [ 52.791417] random: cc1: uninitialized urandom read (8 bytes read) 2018/08/15 02:09:56 dialing manager at 10.128.0.26:43059 2018/08/15 02:09:58 syscalls: 1 2018/08/15 02:09:58 code coverage: enabled 2018/08/15 02:09:58 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/08/15 02:09:58 setuid sandbox: enabled 2018/08/15 02:09:58 namespace sandbox: enabled 2018/08/15 02:09:58 fault injection: enabled 2018/08/15 02:09:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/08/15 02:09:58 net packed injection: enabled 2018/08/15 02:09:58 net device setup: enabled [ 60.416488] random: crng init done 02:11:34 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x504fe}]}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000080), 0x0) 02:11:34 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x504fe}]}) exit_group(0x0) 02:11:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:11:34 executing program 4: 02:11:34 executing program 5: 02:11:34 executing program 2: 02:11:34 executing program 3: 02:11:34 executing program 6: [ 153.511428] IPVS: ftp: loaded support on port[0] = 21 [ 153.582623] IPVS: ftp: loaded support on port[0] = 21 [ 153.606443] IPVS: ftp: loaded support on port[0] = 21 [ 153.640083] IPVS: ftp: loaded support on port[0] = 21 [ 153.644344] IPVS: ftp: loaded support on port[0] = 21 [ 153.664416] IPVS: ftp: loaded support on port[0] = 21 [ 153.673694] IPVS: ftp: loaded support on port[0] = 21 [ 153.713263] IPVS: ftp: loaded support on port[0] = 21 [ 157.547366] ip (4767) used greatest stack depth: 53960 bytes left [ 157.956303] ip (4790) used greatest stack depth: 53688 bytes left [ 158.086416] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.092884] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.134773] device bridge_slave_0 entered promiscuous mode [ 158.415612] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.422110] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.486075] device bridge_slave_1 entered promiscuous mode [ 158.520125] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.526599] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.559608] device bridge_slave_0 entered promiscuous mode [ 158.593135] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.599595] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.602388] ip (4822) used greatest stack depth: 53416 bytes left [ 158.637401] device bridge_slave_0 entered promiscuous mode [ 158.679721] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.686213] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.724790] device bridge_slave_0 entered promiscuous mode [ 158.752877] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.764181] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.770658] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.800518] device bridge_slave_0 entered promiscuous mode [ 158.813211] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.819662] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.838569] device bridge_slave_0 entered promiscuous mode [ 158.868991] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.875469] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.911405] device bridge_slave_1 entered promiscuous mode [ 158.925672] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.932146] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.962239] device bridge_slave_0 entered promiscuous mode [ 158.974019] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.980515] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.012345] device bridge_slave_1 entered promiscuous mode [ 159.045996] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.052448] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.084547] device bridge_slave_0 entered promiscuous mode [ 159.111716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.119814] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.126243] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.142611] device bridge_slave_1 entered promiscuous mode [ 159.169127] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.175633] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.198680] device bridge_slave_1 entered promiscuous mode [ 159.218501] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.226505] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.232968] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.278560] device bridge_slave_1 entered promiscuous mode [ 159.292955] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.299414] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.340379] device bridge_slave_1 entered promiscuous mode [ 159.368255] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.381287] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.420627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.428204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.436464] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.442916] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.489829] device bridge_slave_1 entered promiscuous mode [ 159.529148] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.647251] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.682263] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.690812] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.713552] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.792002] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.832203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.016179] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.110323] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.120095] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.162383] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.399155] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.482963] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.607368] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.635105] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.725421] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.744261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.767723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.777479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.815104] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.827344] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.865164] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.924551] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.963489] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.014673] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.036442] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.043417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.128455] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.144505] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.153206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.168546] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.193437] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.200433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.243233] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.250208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.283962] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.383103] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.472421] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.490261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.530657] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.537668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.553819] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.574088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.601201] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.608187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.636369] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.643408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.764574] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.771646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.808856] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.815832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.867693] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.874675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.909773] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.919667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.047761] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.071229] team0: Port device team_slave_0 added [ 162.147607] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.160425] team0: Port device team_slave_0 added [ 162.183500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.195734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.373198] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.398194] team0: Port device team_slave_1 added [ 162.491834] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.522334] team0: Port device team_slave_0 added [ 162.591300] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.603361] team0: Port device team_slave_1 added [ 162.643167] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.651167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.675654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.710805] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.735179] team0: Port device team_slave_0 added [ 162.806086] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.831598] team0: Port device team_slave_1 added [ 162.842886] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.863980] team0: Port device team_slave_0 added [ 162.903458] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.910511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.926723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.953136] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.965105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.997212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.024689] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.039520] team0: Port device team_slave_0 added [ 163.051690] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.080051] team0: Port device team_slave_0 added [ 163.105178] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.117021] team0: Port device team_slave_0 added [ 163.152425] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.168204] team0: Port device team_slave_1 added [ 163.186507] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.194203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.201180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.223240] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.251781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.272954] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.309648] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.328975] team0: Port device team_slave_1 added [ 163.360434] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.374392] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.398240] team0: Port device team_slave_1 added [ 163.418506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.433384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.457848] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.475266] team0: Port device team_slave_1 added [ 163.494930] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.517000] team0: Port device team_slave_1 added [ 163.535490] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.550532] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.557940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.573197] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.597860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.620287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.655660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.665724] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.676847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.691433] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.723200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.751735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.773722] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.784537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.801299] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.823457] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.833351] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.842284] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.862662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.900909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.920220] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.939389] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.948169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.962627] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.987734] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.005434] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.013097] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.021172] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.029154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.068303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.095099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.129298] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.157974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.179866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.196952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.207301] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.227944] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.241425] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.254452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.280193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.297896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.327787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.376299] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.385928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.399629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.422727] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.430291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.439972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.464095] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.472349] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.485196] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.508397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.555500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.586010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.627154] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.639858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.670476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.691278] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.700430] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.709932] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.717944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.734412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.753397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.783759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.810943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.844417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.884361] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.893400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.918406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.945627] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.966129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.984373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.011860] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.030388] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.039521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.058364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.091992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.127637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.514409] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.520904] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.527810] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.534273] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.583682] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.590536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.891657] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.898135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.904957] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.911395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.959323] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.097076] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.103541] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.110398] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.116844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.196600] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.273517] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.279997] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.286836] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.293270] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.351552] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.361628] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.368100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.374926] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.381413] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.411822] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.459910] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.466371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.473223] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.479662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.566721] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.581090] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.587540] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.594395] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.600840] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.634242] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.640741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.651871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.680145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.699168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.707738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.716882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.761645] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.768139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.774984] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.781458] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.814769] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.696530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.446114] ip (5808) used greatest stack depth: 53256 bytes left [ 179.872611] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.505153] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.649658] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.697459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.788154] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.859829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.034986] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.083778] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.433689] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.545953] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.748569] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.893233] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.985363] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 182.024759] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 182.140342] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 182.146635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.158154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.253283] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 182.548119] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 182.581295] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 182.587561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.609135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.806749] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 182.813412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.829485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.102324] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 183.108961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.118893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.172845] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 183.201752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.210548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.228863] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 183.237777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.253130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.344926] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.607274] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 183.613570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.630959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.835274] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 183.841864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.852887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.914635] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.119945] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.225022] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.328735] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.380284] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.831518] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.988149] 8021q: adding VLAN 0 to HW filter on device team0 02:12:12 executing program 5: 02:12:12 executing program 5: 02:12:13 executing program 5: 02:12:13 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50f65}]}) io_submit(0x0, 0x0, &(0x7f0000000400)) 02:12:13 executing program 1: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000580)=0x8) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280)={r3, r4+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) r5 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20202, 0x43) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x5e, @empty, 0x4e24, 0x3, 'none\x00', 0x20, 0x7, 0x6e}, 0x2c) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000000200)=""/71) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000700)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000980)={0x0}, &(0x7f0000000ac0)=0xc) r7 = getpgid(r6) pipe2(&(0x7f0000000040), 0x84800) getrlimit(0xf, &(0x7f0000000340)) mq_notify(r2, &(0x7f00000003c0)={0x0, 0x2e, 0x1, @tid=r7}) timer_create(0x0, &(0x7f0000000380)={0x0, 0x19, 0x1, @tid=r7}, &(0x7f0000000800)=0x0) timer_settime(r8, 0x0, &(0x7f0000000840)={{}, {0x0, 0x989680}}, 0x0) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) r9 = add_key(&(0x7f0000000b40)='cifs.idmap\x00', &(0x7f0000000b80)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x18c, 0xfffffffffffffffd) request_key(&(0x7f00000005c0)='ceph\x00', &(0x7f0000000bc0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000b00)="45670d5c6e7798e9a9e6ab597b608a9c1ecfab68c85026ee071bca23bab2a9070795f1377a", r9) request_key(&(0x7f0000000a00)='cifs.idmap\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000009c0)='em0lo\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') timer_create(0x7, &(0x7f0000000740)={0x0, 0x22}, &(0x7f0000000780)=0x0) io_setup(0x1, &(0x7f0000000480)) timer_getoverrun(r10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000400)={&(0x7f0000000a40)=ANY=[@ANYBLOB="34b52fc438caaba73f90bae22769e2cde39af9c117e03cfb7d44c926cb5b07865e5c72edb64c98effda15a23b74dfeb6b3aef183d0201b50a50e1904aedd576f6ce25fd1609d89fe97e74f2c3c6591ef830db2"], 0x1}, 0x1, 0x0, 0x0, 0xc011}, 0x4000000) request_key(&(0x7f0000000600)='id_legacy\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000680)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00", 0xfffffffffffffffb) 02:12:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 02:12:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f00000009c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c02", 0x2}], 0x1, &(0x7f0000000a80)=ANY=[]}, 0xc100) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="d09a", 0x2}], 0x1, &(0x7f0000003b40)}, 0x0) 02:12:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:13 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006b40)=[{&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000100), 0x0, &(0x7f00000000c0)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x10}, @rights={0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}], 0x40}], 0x1, 0x0) 02:12:13 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3c) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/raw\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000240)=""/252, 0xfc}, {&(0x7f0000000340)=""/195, 0xc3}], 0x2) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000140)={@loopback, 0x62, r2}) 02:12:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getitimer(0x2, &(0x7f0000000380)) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000240)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0305302, &(0x7f00000002c0)={{}, "706f72743100000000000000000000000000000000000100000000000000000000000000000000000000000000000000000800007f00"}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) r6 = add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000340)="2390689cf152c73d63696f9c3d981dac6bd34500e3430e049d", 0x19, r5) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}, 0x0) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080), &(0x7f0000000140), 0x153, r5) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r6, r7, r6}, &(0x7f0000000600)=""/132, 0xfffffffffffffc41, 0x0) timer_settime(r3, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, r4+30000000}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 02:12:14 executing program 1: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000580)=0x8) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280)={r3, r4+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) r5 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20202, 0x43) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x5e, @empty, 0x4e24, 0x3, 'none\x00', 0x20, 0x7, 0x6e}, 0x2c) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000000200)=""/71) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000700)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000980)={0x0}, &(0x7f0000000ac0)=0xc) r7 = getpgid(r6) pipe2(&(0x7f0000000040), 0x84800) getrlimit(0xf, &(0x7f0000000340)) mq_notify(r2, &(0x7f00000003c0)={0x0, 0x2e, 0x1, @tid=r7}) timer_create(0x0, &(0x7f0000000380)={0x0, 0x19, 0x1, @tid=r7}, &(0x7f0000000800)=0x0) timer_settime(r8, 0x0, &(0x7f0000000840)={{}, {0x0, 0x989680}}, 0x0) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) r9 = add_key(&(0x7f0000000b40)='cifs.idmap\x00', &(0x7f0000000b80)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x18c, 0xfffffffffffffffd) request_key(&(0x7f00000005c0)='ceph\x00', &(0x7f0000000bc0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000b00)="45670d5c6e7798e9a9e6ab597b608a9c1ecfab68c85026ee071bca23bab2a9070795f1377a", r9) request_key(&(0x7f0000000a00)='cifs.idmap\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000009c0)='em0lo\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') timer_create(0x7, &(0x7f0000000740)={0x0, 0x22}, &(0x7f0000000780)=0x0) io_setup(0x1, &(0x7f0000000480)) timer_getoverrun(r10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000400)={&(0x7f0000000a40)=ANY=[@ANYBLOB="34b52fc438caaba73f90bae22769e2cde39af9c117e03cfb7d44c926cb5b07865e5c72edb64c98effda15a23b74dfeb6b3aef183d0201b50a50e1904aedd576f6ce25fd1609d89fe97e74f2c3c6591ef830db2"], 0x1}, 0x1, 0x0, 0x0, 0xc011}, 0x4000000) request_key(&(0x7f0000000600)='id_legacy\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000680)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00", 0xfffffffffffffffb) 02:12:14 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000580)=0x8) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280)={r3, r4+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) r5 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20202, 0x43) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x5e, @empty, 0x4e24, 0x3, 'none\x00', 0x20, 0x7, 0x6e}, 0x2c) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000000200)=""/71) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000700)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000980)={0x0}, &(0x7f0000000ac0)=0xc) r7 = getpgid(r6) pipe2(&(0x7f0000000040), 0x84800) getrlimit(0xf, &(0x7f0000000340)) mq_notify(r2, &(0x7f00000003c0)={0x0, 0x2e, 0x1, @tid=r7}) timer_create(0x0, &(0x7f0000000380)={0x0, 0x19, 0x1, @tid=r7}, &(0x7f0000000800)=0x0) timer_settime(r8, 0x0, &(0x7f0000000840)={{}, {0x0, 0x989680}}, 0x0) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) r9 = add_key(&(0x7f0000000b40)='cifs.idmap\x00', &(0x7f0000000b80)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x18c, 0xfffffffffffffffd) request_key(&(0x7f00000005c0)='ceph\x00', &(0x7f0000000bc0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000b00)="45670d5c6e7798e9a9e6ab597b608a9c1ecfab68c85026ee071bca23bab2a9070795f1377a", r9) request_key(&(0x7f0000000a00)='cifs.idmap\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000009c0)='em0lo\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') timer_create(0x7, &(0x7f0000000740)={0x0, 0x22}, &(0x7f0000000780)=0x0) io_setup(0x1, &(0x7f0000000480)) timer_getoverrun(r10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000400)={&(0x7f0000000a40)=ANY=[@ANYBLOB="34b52fc438caaba73f90bae22769e2cde39af9c117e03cfb7d44c926cb5b07865e5c72edb64c98effda15a23b74dfeb6b3aef183d0201b50a50e1904aedd576f6ce25fd1609d89fe97e74f2c3c6591ef830db2"], 0x1}, 0x1, 0x0, 0x0, 0xc011}, 0x4000000) request_key(&(0x7f0000000600)='id_legacy\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000680)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00", 0xfffffffffffffffb) 02:12:14 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x200a00, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) close(r0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xfff) 02:12:14 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) sendfile(r0, r0, &(0x7f0000000000), 0x81) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x360) sendmmsg$alg(r1, &(0x7f0000003200)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000000c0)='y', 0x1}], 0x1, &(0x7f0000000700)}], 0x1, 0x8004) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) sendfile(r1, r3, &(0x7f0000000240), 0x100) 02:12:14 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000180)={'veth1_to_bridge\x00', {0x2, 0x4e23, @local}}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000003c0)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) 02:12:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:14 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:14 executing program 2: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f00000000c0)=""/192, 0x224000}, 0x18) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000278) pipe(&(0x7f0000000000)) 02:12:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x9, 0x8000) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000080)={0xf5, 0xe, 0x6, 0x0, "13d5c41b147bd9b348e636e5f3691e64c53be5aa3674b78a4e342e948182d842"}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) bind$inet6(r0, &(0x7f0000ff1000)={0xa, 0x4e20, 0x0, @local}, 0x1c) 02:12:14 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000580)=0x8) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280)={r3, r4+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) r5 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20202, 0x43) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x5e, @empty, 0x4e24, 0x3, 'none\x00', 0x20, 0x7, 0x6e}, 0x2c) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000000200)=""/71) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000700)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000980)={0x0}, &(0x7f0000000ac0)=0xc) r7 = getpgid(r6) pipe2(&(0x7f0000000040), 0x84800) getrlimit(0xf, &(0x7f0000000340)) mq_notify(r2, &(0x7f00000003c0)={0x0, 0x2e, 0x1, @tid=r7}) timer_create(0x0, &(0x7f0000000380)={0x0, 0x19, 0x1, @tid=r7}, &(0x7f0000000800)=0x0) timer_settime(r8, 0x0, &(0x7f0000000840)={{}, {0x0, 0x989680}}, 0x0) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) r9 = add_key(&(0x7f0000000b40)='cifs.idmap\x00', &(0x7f0000000b80)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x18c, 0xfffffffffffffffd) request_key(&(0x7f00000005c0)='ceph\x00', &(0x7f0000000bc0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000b00)="45670d5c6e7798e9a9e6ab597b608a9c1ecfab68c85026ee071bca23bab2a9070795f1377a", r9) request_key(&(0x7f0000000a00)='cifs.idmap\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000009c0)='em0lo\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') timer_create(0x7, &(0x7f0000000740)={0x0, 0x22}, &(0x7f0000000780)=0x0) io_setup(0x1, &(0x7f0000000480)) timer_getoverrun(r10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000400)={&(0x7f0000000a40)=ANY=[@ANYBLOB="34b52fc438caaba73f90bae22769e2cde39af9c117e03cfb7d44c926cb5b07865e5c72edb64c98effda15a23b74dfeb6b3aef183d0201b50a50e1904aedd576f6ce25fd1609d89fe97e74f2c3c6591ef830db2"], 0x1}, 0x1, 0x0, 0x0, 0xc011}, 0x4000000) request_key(&(0x7f0000000600)='id_legacy\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000680)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00", 0xfffffffffffffffb) 02:12:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:14 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) write(0xffffffffffffffff, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:14 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f000000b540)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0xc0000800005008, &(0x7f0000000000)) flistxattr(r0, &(0x7f0000000040)=""/243, 0xf3) 02:12:15 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x1) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000001, 0x13, r0, 0x81000000) 02:12:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:15 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000580)=0x8) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280)={r3, r4+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) r5 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20202, 0x43) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x5e, @empty, 0x4e24, 0x3, 'none\x00', 0x20, 0x7, 0x6e}, 0x2c) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000000200)=""/71) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000700)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000980)={0x0}, &(0x7f0000000ac0)=0xc) r7 = getpgid(r6) pipe2(&(0x7f0000000040), 0x84800) getrlimit(0xf, &(0x7f0000000340)) mq_notify(r2, &(0x7f00000003c0)={0x0, 0x2e, 0x1, @tid=r7}) timer_create(0x0, &(0x7f0000000380)={0x0, 0x19, 0x1, @tid=r7}, &(0x7f0000000800)=0x0) timer_settime(r8, 0x0, &(0x7f0000000840)={{}, {0x0, 0x989680}}, 0x0) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) r9 = add_key(&(0x7f0000000b40)='cifs.idmap\x00', &(0x7f0000000b80)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x18c, 0xfffffffffffffffd) request_key(&(0x7f00000005c0)='ceph\x00', &(0x7f0000000bc0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000b00)="45670d5c6e7798e9a9e6ab597b608a9c1ecfab68c85026ee071bca23bab2a9070795f1377a", r9) request_key(&(0x7f0000000a00)='cifs.idmap\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000009c0)='em0lo\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') timer_create(0x7, &(0x7f0000000740)={0x0, 0x22}, &(0x7f0000000780)=0x0) io_setup(0x1, &(0x7f0000000480)) timer_getoverrun(r10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000400)={&(0x7f0000000a40)=ANY=[@ANYBLOB="34b52fc438caaba73f90bae22769e2cde39af9c117e03cfb7d44c926cb5b07865e5c72edb64c98effda15a23b74dfeb6b3aef183d0201b50a50e1904aedd576f6ce25fd1609d89fe97e74f2c3c6591ef830db2"], 0x1}, 0x1, 0x0, 0x0, 0xc011}, 0x4000000) request_key(&(0x7f0000000600)='id_legacy\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000680)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00", 0xfffffffffffffffb) 02:12:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:15 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 02:12:15 executing program 2: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f00000000c0)=""/192, 0x224000}, 0x18) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000278) pipe(&(0x7f0000000000)) 02:12:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a0004000200070000000100000000005d14a4e91ee438", 0x39}], 0x1) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x2001, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000100)={0x6, {{0x2, 0x4e24, @local}}}, 0x88) 02:12:15 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x8001}) getpeername(r1, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000080)=0x80) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, 0xff}, &(0x7f00000003c0)=0x8) sendfile(r3, r0, &(0x7f0000000240)=0x3a, 0x3) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000400)={r4, 0x5}, &(0x7f00000002c0)=0x7e8f) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000300)={r5, 0xffffffffffffff16}, &(0x7f0000000340)=0xc) 02:12:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffd) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000005e000700000000d50900000000000000", @ANYRES32=r2, @ANYBLOB="9eff00000000000000000000"], 0x24}}, 0x0) 02:12:15 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000580)=0x8) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280)={r3, r4+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) r5 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20202, 0x43) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x5e, @empty, 0x4e24, 0x3, 'none\x00', 0x20, 0x7, 0x6e}, 0x2c) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000000200)=""/71) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000700)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000980)={0x0}, &(0x7f0000000ac0)=0xc) r7 = getpgid(r6) pipe2(&(0x7f0000000040), 0x84800) getrlimit(0xf, &(0x7f0000000340)) mq_notify(r2, &(0x7f00000003c0)={0x0, 0x2e, 0x1, @tid=r7}) timer_create(0x0, &(0x7f0000000380)={0x0, 0x19, 0x1, @tid=r7}, &(0x7f0000000800)=0x0) timer_settime(r8, 0x0, &(0x7f0000000840)={{}, {0x0, 0x989680}}, 0x0) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) r9 = add_key(&(0x7f0000000b40)='cifs.idmap\x00', &(0x7f0000000b80)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x18c, 0xfffffffffffffffd) request_key(&(0x7f00000005c0)='ceph\x00', &(0x7f0000000bc0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000b00)="45670d5c6e7798e9a9e6ab597b608a9c1ecfab68c85026ee071bca23bab2a9070795f1377a", r9) request_key(&(0x7f0000000a00)='cifs.idmap\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000009c0)='em0lo\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') timer_create(0x7, &(0x7f0000000740)={0x0, 0x22}, &(0x7f0000000780)=0x0) io_setup(0x1, &(0x7f0000000480)) timer_getoverrun(r10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000400)={&(0x7f0000000a40)=ANY=[@ANYBLOB="34b52fc438caaba73f90bae22769e2cde39af9c117e03cfb7d44c926cb5b07865e5c72edb64c98effda15a23b74dfeb6b3aef183d0201b50a50e1904aedd576f6ce25fd1609d89fe97e74f2c3c6591ef830db2"], 0x1}, 0x1, 0x0, 0x0, 0xc011}, 0x4000000) 02:12:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="344aa85c7ec852d5183ba8d14e4f"]}) close(r2) close(r1) 02:12:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") write$cgroup_pid(0xffffffffffffffff, &(0x7f00000003c0), 0x12) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000004c0), 0xfdef) 02:12:15 executing program 6: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x8, 0x10000) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) rt_tgsigqueueinfo(r0, r1, 0x2e, &(0x7f00000000c0)={0x24, 0x100000000, 0xbf, 0xfffffffffffffffc}) socket$inet6_udp(0xa, 0x2, 0x0) 02:12:15 executing program 3: r0 = socket$inet(0x2b, 0x400000000000801, 0x1) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000040), 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f0000000080)) 02:12:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = accept(r0, 0x0, &(0x7f0000000100)) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000140)={0x1, "ff"}, 0x2) ppoll(&(0x7f0000000040)=[{r0, 0x400}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={0x215}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket(0x2000000000000010, 0x0, 0x69eae622) sendto(r2, &(0x7f0000000000)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x60) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) recvmmsg(r2, &(0x7f00000020c0), 0x62a, 0x0, &(0x7f00000001c0)={0x77359400}) 02:12:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:15 executing program 6: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4003) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$unix(r0, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e23}, 0x6e) shmat(0x0, &(0x7f0000ff9000/0x1000)=nil, 0x7000) 02:12:16 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000002000/0x2000)=nil, 0x6000) shmat(r0, &(0x7f0000001000/0x2000)=nil, 0x4ffc) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x9, &(0x7f0000000000)=0x8, 0x1b, 0x200) 02:12:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") write$cgroup_pid(0xffffffffffffffff, &(0x7f00000003c0), 0x12) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000004c0), 0xfdef) 02:12:16 executing program 1: r0 = socket$inet(0x2, 0x4000001ffffffffd, 0x2) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0xffec) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000000)=0xfffffffffffffefd, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmmsg(r0, &(0x7f00000009c0)=[{{&(0x7f0000000080)=@nl, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/238, 0xee}, {&(0x7f0000000240)=""/139, 0x8b}, {&(0x7f0000000300)}, {&(0x7f0000000340)=""/111, 0x6f}], 0x4}, 0x1}, {{&(0x7f0000000400)=@xdp, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/83, 0x53}, {&(0x7f0000000500)=""/239, 0xef}], 0x2, &(0x7f0000000640)=""/43, 0x2b, 0x10001}, 0x209}, {{&(0x7f0000000680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/137, 0x89}, {&(0x7f00000007c0)=""/250, 0xfa}, {&(0x7f00000008c0)=""/192, 0xc0}], 0x4, 0x0, 0x0, 0xfffffffffffff27a}, 0x5}], 0x3, 0x0, &(0x7f0000000a80)={0x77359400}) connect(r0, &(0x7f00000012c0)=@nl=@unspec, 0x80) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 02:12:16 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000000100)) r1 = socket$inet6_sctp(0xa, 0x100000000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="0100106a9a00192afb36db77e0dd6f03d28b7387df758b614927f614135c04", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, &(0x7f0000000040)={r2}, &(0x7f0000000100)=0x8) time(&(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) tkill(r0, 0x15) 02:12:16 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000580)=0x8) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280)={r3, r4+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) r5 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20202, 0x43) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x5e, @empty, 0x4e24, 0x3, 'none\x00', 0x20, 0x7, 0x6e}, 0x2c) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000000200)=""/71) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000700)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000980)={0x0}, &(0x7f0000000ac0)=0xc) r7 = getpgid(r6) pipe2(&(0x7f0000000040), 0x84800) getrlimit(0xf, &(0x7f0000000340)) mq_notify(r2, &(0x7f00000003c0)={0x0, 0x2e, 0x1, @tid=r7}) timer_create(0x0, &(0x7f0000000380)={0x0, 0x19, 0x1, @tid=r7}, &(0x7f0000000800)=0x0) timer_settime(r8, 0x0, &(0x7f0000000840)={{}, {0x0, 0x989680}}, 0x0) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) r9 = add_key(&(0x7f0000000b40)='cifs.idmap\x00', &(0x7f0000000b80)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x18c, 0xfffffffffffffffd) request_key(&(0x7f00000005c0)='ceph\x00', &(0x7f0000000bc0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000b00)="45670d5c6e7798e9a9e6ab597b608a9c1ecfab68c85026ee071bca23bab2a9070795f1377a", r9) request_key(&(0x7f0000000a00)='cifs.idmap\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000009c0)='em0lo\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') timer_create(0x7, &(0x7f0000000740)={0x0, 0x22}, &(0x7f0000000780)=0x0) io_setup(0x1, &(0x7f0000000480)) timer_getoverrun(r10) 02:12:16 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x1}, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:16 executing program 6: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000580)=0x8) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280)={r3, r4+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) r5 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20202, 0x43) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x5e, @empty, 0x4e24, 0x3, 'none\x00', 0x20, 0x7, 0x6e}, 0x2c) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000000200)=""/71) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000700)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000980)={0x0}, &(0x7f0000000ac0)=0xc) r7 = getpgid(r6) pipe2(&(0x7f0000000040), 0x84800) getrlimit(0xf, &(0x7f0000000340)) mq_notify(r2, &(0x7f00000003c0)={0x0, 0x2e, 0x1, @tid=r7}) timer_create(0x0, &(0x7f0000000380)={0x0, 0x19, 0x1, @tid=r7}, &(0x7f0000000800)=0x0) timer_settime(r8, 0x0, &(0x7f0000000840)={{}, {0x0, 0x989680}}, 0x0) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) r9 = add_key(&(0x7f0000000b40)='cifs.idmap\x00', &(0x7f0000000b80)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x18c, 0xfffffffffffffffd) request_key(&(0x7f00000005c0)='ceph\x00', &(0x7f0000000bc0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000b00)="45670d5c6e7798e9a9e6ab597b608a9c1ecfab68c85026ee071bca23bab2a9070795f1377a", r9) request_key(&(0x7f0000000a00)='cifs.idmap\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000009c0)='em0lo\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') timer_create(0x7, &(0x7f0000000740)={0x0, 0x22}, &(0x7f0000000780)=0x0) io_setup(0x1, &(0x7f0000000480)) timer_getoverrun(r10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000400)={&(0x7f0000000a40)=ANY=[@ANYBLOB="34b52fc438caaba73f90bae22769e2cde39af9c117e03cfb7d44c926cb5b07865e5c72edb64c98effda15a23b74dfeb6b3aef183d0201b50a50e1904aedd576f6ce25fd1609d89fe97e74f2c3c6591ef830db2"], 0x1}, 0x1, 0x0, 0x0, 0xc011}, 0x4000000) 02:12:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") write$cgroup_pid(0xffffffffffffffff, &(0x7f00000003c0), 0x12) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000004c0), 0xfdef) 02:12:16 executing program 2: socketpair$unix(0x1, 0x405, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4c}, {0x6, 0x0, 0x0, 0xffffffffffffffff}]}, 0x10) 02:12:16 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x4, 0x7229, 0x9, 0xa, 0xffffffffffffffff, 0x10000}, 0x2c) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x81, 0xbb, 0x8, 0xc70, 0x3, 0x3e, 0x6, 0x3cc, 0x40, 0x232, 0x7, 0x60d04261, 0x38, 0x1, 0x9, 0x8, 0x800}, [{0x3, 0xfffffffffffffff7, 0x7, 0x101, 0x4, 0x7, 0x0, 0x9}], "b0b804b679dc627fdd7210e656df4ffdda7d755d3a1da7fba827968e8c49f1820c5a02ecec2a1f7161b4d9b9c7c4a853ac3a2e4845d38e5d458ebd1717dbdf13a5fd7d889f3baf1cbc27236578932ae4c3790009dd771b26c051b087043c1454b05a62f3ffc51f6fa18b5df48ac977b1f2c904d4d23e945cc0a08e39eccbfad5399a5ea3484179552e03e74ef6a2cc0e263d", [[], [], [], [], [], [], [], [], [], []]}, 0xb0a) r1 = memfd_create(&(0x7f0000000000)="2e001b2121894de067a1504545d99e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000043ff3)='/dev/snd/seq\x00', 0x0, 0x802) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write(r3, &(0x7f00000000c0)="c7f29ba76bc65f783424db4bcca4ec227e918321266acbb8d2891f0a", 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000046000)={0x322, @time}) 02:12:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) 02:12:16 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x1}, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:16 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000580)=0x8) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280)={r3, r4+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) r5 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20202, 0x43) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x5e, @empty, 0x4e24, 0x3, 'none\x00', 0x20, 0x7, 0x6e}, 0x2c) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000000200)=""/71) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000700)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000980)={0x0}, &(0x7f0000000ac0)=0xc) r7 = getpgid(r6) pipe2(&(0x7f0000000040), 0x84800) getrlimit(0xf, &(0x7f0000000340)) mq_notify(r2, &(0x7f00000003c0)={0x0, 0x2e, 0x1, @tid=r7}) timer_create(0x0, &(0x7f0000000380)={0x0, 0x19, 0x1, @tid=r7}, &(0x7f0000000800)=0x0) timer_settime(r8, 0x0, &(0x7f0000000840)={{}, {0x0, 0x989680}}, 0x0) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) r9 = add_key(&(0x7f0000000b40)='cifs.idmap\x00', &(0x7f0000000b80)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x18c, 0xfffffffffffffffd) request_key(&(0x7f00000005c0)='ceph\x00', &(0x7f0000000bc0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000b00)="45670d5c6e7798e9a9e6ab597b608a9c1ecfab68c85026ee071bca23bab2a9070795f1377a", r9) request_key(&(0x7f0000000a00)='cifs.idmap\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000009c0)='em0lo\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') timer_create(0x7, &(0x7f0000000740)={0x0, 0x22}, &(0x7f0000000780)) io_setup(0x1, &(0x7f0000000480)) 02:12:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfffffcfd) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") recvfrom$unix(r0, &(0x7f0000000040)=""/58, 0x80aad7f0, 0xfffffffffffffffc, 0x0, 0xffffffffffffff56) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x1, 0x1, 0x0, 0x80, 0xce9d, 0x4, 0x3, {0x0, @in6={{0xa, 0x4e24, 0xb7, @empty, 0xdc8}}, 0x9, 0xffffffffffff8001, 0x800, 0x40, 0x9}}, &(0x7f00000001c0)=0xb0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000200)={r3, 0xffffffffa6d2bddf}, &(0x7f0000000240)=0x8) 02:12:16 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f00000003c0), 0x12) write$cgroup_pid(r0, &(0x7f00000004c0), 0xfdef) 02:12:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x80002, 0x88) recvmmsg(r1, &(0x7f0000009b00)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000012c0)=""/128, 0x80}}], 0x1, 0x0, &(0x7f0000009dc0)) bind$inet6(r1, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r2 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r2, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x2b6}, 0x8000) 02:12:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x8400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='\x00', r2}, 0xf) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000200)=0x40, 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = gettid() sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="5000120005000000000000000001000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008001300", @ANYRES32=r5, @ANYBLOB="28000e000000000000000000000000000000000000000000000000000000000000000000"], 0x50}}, 0x0) 02:12:16 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) r3 = getpgrp(r2) sched_setaffinity(r3, 0x8, &(0x7f0000d81ff8)=0x101) r4 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0x40045402, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000040)) dup3(r1, r0, 0x0) 02:12:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x1}, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:17 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f00000003c0), 0x12) write$cgroup_pid(r0, &(0x7f00000004c0), 0xfdef) 02:12:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() r2 = dup2(r0, r0) ioctl$TIOCCONS(r2, 0x541d) timer_create(0x0, &(0x7f0000000000)={0x0, 0x20, 0x4, @tid=r1}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) io_pgetevents(0x0, 0x0, 0x30, &(0x7f0000000000), &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000240)={&(0x7f0000000080), 0x8}) 02:12:17 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000580)=0x8) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280)={r3, r4+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) r5 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20202, 0x43) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x5e, @empty, 0x4e24, 0x3, 'none\x00', 0x20, 0x7, 0x6e}, 0x2c) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000000200)=""/71) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000700)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000980)={0x0}, &(0x7f0000000ac0)=0xc) r7 = getpgid(r6) pipe2(&(0x7f0000000040), 0x84800) getrlimit(0xf, &(0x7f0000000340)) mq_notify(r2, &(0x7f00000003c0)={0x0, 0x2e, 0x1, @tid=r7}) timer_create(0x0, &(0x7f0000000380)={0x0, 0x19, 0x1, @tid=r7}, &(0x7f0000000800)=0x0) timer_settime(r8, 0x0, &(0x7f0000000840)={{}, {0x0, 0x989680}}, 0x0) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) r9 = add_key(&(0x7f0000000b40)='cifs.idmap\x00', &(0x7f0000000b80)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x18c, 0xfffffffffffffffd) request_key(&(0x7f00000005c0)='ceph\x00', &(0x7f0000000bc0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000b00)="45670d5c6e7798e9a9e6ab597b608a9c1ecfab68c85026ee071bca23bab2a9070795f1377a", r9) request_key(&(0x7f0000000a00)='cifs.idmap\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000009c0)='em0lo\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') timer_create(0x7, &(0x7f0000000740)={0x0, 0x22}, &(0x7f0000000780)) 02:12:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x4, @empty, 0x2}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x7, 0x10}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x5c0, 0x7fffffff, 0x7f}, 0x10) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="b1", 0x1}], 0x1, &(0x7f0000000e00)}, 0x7ffe) 02:12:17 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f00000003c0), 0x12) write$cgroup_pid(r0, &(0x7f00000004c0), 0xfdef) 02:12:17 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:17 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) r3 = getpgrp(r2) sched_setaffinity(r3, 0x8, &(0x7f0000d81ff8)=0x101) r4 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0x40045402, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000040)) dup3(r1, r0, 0x0) 02:12:17 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f000059dffc), &(0x7f0000000040)=0x4) 02:12:17 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f00000003c0), 0x12) write$cgroup_pid(r0, &(0x7f00000004c0), 0xfdef) 02:12:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000140)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x480, 0x258, 0x0, 0x258, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000100), {[{{@arp={@multicast1, @rand_addr=0x948, 0xff000000, 0xff0000ff, @mac=@dev={[], 0x17}, {[0xff, 0x0, 0xff, 0xff, 0xff]}, @empty, {[0x0, 0xff, 0x0, 0x0, 0x0, 0xff]}, 0xda97, 0x200, 0x3, 0xfbb, 0xf8, 0x6, '\x00', 'bcsf0\x00', {0xff}, {}, 0x0, 0x4}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x1b}, @local, 0xff000000, 0x0, @empty, {[0xff, 0x0, 0x0, 0x0, 0xff, 0xff]}, @empty, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}, 0x7, 0x1, 0x9, 0x8ff, 0x6, 0x81, 'nr0\x00', 'ifb0\x00', {0xff}, {}, 0x0, 0xe386ea16cb57c102}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@local, @multicast2, @broadcast, 0xf, 0xffffffff}}}, {{@arp={@local, @local, 0xeac47623b8130df3, 0xffffffff, @mac=@dev={[], 0x12}, {[0xff, 0xff, 0x0, 0xff]}, @mac=@broadcast, {[0x0, 0xff, 0x0, 0x0, 0x0, 0xff]}, 0x6933ca2a, 0x2f65, 0x8000, 0x4, 0x1, 0x400, 'bond_slave_1\x00', 'gretap0\x00', {0xff}, {}, 0x0, 0x82}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@random="e0cafe8f9381", @dev={0xac, 0x14, 0x14, 0x10}, @broadcast, 0x2, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) connect(r1, &(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x56) 02:12:17 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x42002, 0x0) write$binfmt_aout(r0, &(0x7f0000000100), 0xffffff31) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x880000}) 02:12:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x2) ioctl(r2, 0x7fffffff, &(0x7f00000002c0)="025cc80700145f8f724070dee65e5db4364a53e9139ce5ea7f2f63be3d9c26739f757b4f95090019882541e52ef12e4cf1138abf28519da63655dad5b63970e4b97af3e433fb570800000000000000608b92988a0b22eee2582108cf4bb0eb8ea51fdfc61afc306ac8d4e4fc21071972b616f99b7511261b4f2bc74171f8c88b41f7b546c7c810ee4d5053bd2ff356d273f7f3a8698c6d9f6f12f3e3d1e3711920af1bd803057338e99c639cd8859b4d2a7e920e398d58b0563701fd4eeec271d5ecb08732c110a2e18e659485801ec79d1cf7916848296bd77cd8c0a7681b102bdeafcc0813503b4e5a00013b4cb64b69901f14b2330d333b6cec0e31b6b42538c76b7245de9d") fsync(r1) 02:12:17 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f00000003c0), 0x12) write$cgroup_pid(r0, &(0x7f00000004c0), 0xfdef) 02:12:17 executing program 6: r0 = memfd_create(&(0x7f0000000200)="00eb000000000000", 0x0) write(r0, &(0x7f0000000040)="06", 0x1) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000100)={0x7, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x0, 0x3f, 0x6, 0x4, 0x400, &(0x7f00000000c0)='gre0\x00', 0x5, 0x8, 0x6}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xad, &(0x7f0000000080), &(0x7f0000000000)) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000240)=""/132) 02:12:17 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffff001, 0x7ff, 0x7, 0x4, 0x0, 0xff, {0x0, @in={{0x2, 0x4e22, @local}}, 0x10000, 0x81, 0xffffffffffff0000, 0x7fff, 0x9}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={r1, 0x5}, 0x8) 02:12:17 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000580)=0x8) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280)={r3, r4+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) r5 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20202, 0x43) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x5e, @empty, 0x4e24, 0x3, 'none\x00', 0x20, 0x7, 0x6e}, 0x2c) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000000200)=""/71) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000700)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000980)={0x0}, &(0x7f0000000ac0)=0xc) r7 = getpgid(r6) pipe2(&(0x7f0000000040), 0x84800) getrlimit(0xf, &(0x7f0000000340)) mq_notify(r2, &(0x7f00000003c0)={0x0, 0x2e, 0x1, @tid=r7}) timer_create(0x0, &(0x7f0000000380)={0x0, 0x19, 0x1, @tid=r7}, &(0x7f0000000800)=0x0) timer_settime(r8, 0x0, &(0x7f0000000840)={{}, {0x0, 0x989680}}, 0x0) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) r9 = add_key(&(0x7f0000000b40)='cifs.idmap\x00', &(0x7f0000000b80)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x18c, 0xfffffffffffffffd) request_key(&(0x7f00000005c0)='ceph\x00', &(0x7f0000000bc0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000b00)="45670d5c6e7798e9a9e6ab597b608a9c1ecfab68c85026ee071bca23bab2a9070795f1377a", r9) request_key(&(0x7f0000000a00)='cifs.idmap\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000009c0)='em0lo\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') 02:12:17 executing program 2: unshare(0x20400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000007600)=[{{&(0x7f00000004c0)=@can, 0x80, &(0x7f0000003a40)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, &(0x7f0000003b00)=""/82, 0x52}}], 0x1, 0x0, &(0x7f00000077c0)={0x77359400}) 02:12:17 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:18 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f00000003c0), 0x12) write$cgroup_pid(r0, &(0x7f00000004c0), 0xfdef) 02:12:18 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x7f0, @remote, 0x5}, 0x1c) mount(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1000, &(0x7f00000001c0)) 02:12:18 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x4, {0x100000001, 0x8, "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", 0x27, 0x5, 0x7f, 0xe31, 0x1, 0x0, 0x34, 0x1}, r1}}, 0x128) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) 02:12:18 executing program 6: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x400000, 0x2) ioctl$TIOCGPTPEER(r1, 0x5441, 0x3) ioctl$void(r0, 0x5451) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) socket$bt_rfcomm(0x1f, 0x1, 0x3) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x1, 0x7fff, 0x40, 0x3, 0xffffffffffffffff, 0x80000000, 0x6, {0x0, @in={{0x2, 0x4e20}}, 0xfffffffffffffb50, 0xd, 0x0, 0x5, 0x3}}, &(0x7f0000000180)=0xb0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000001c0)=r2, 0x4) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000640), &(0x7f0000000240)=0xfffffffffffffea6) 02:12:18 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:18 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000580)=0x8) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280)={r3, r4+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) r5 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20202, 0x43) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x5e, @empty, 0x4e24, 0x3, 'none\x00', 0x20, 0x7, 0x6e}, 0x2c) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000000200)=""/71) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000700)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000980)={0x0}, &(0x7f0000000ac0)=0xc) r7 = getpgid(r6) pipe2(&(0x7f0000000040), 0x84800) getrlimit(0xf, &(0x7f0000000340)) mq_notify(r2, &(0x7f00000003c0)={0x0, 0x2e, 0x1, @tid=r7}) timer_create(0x0, &(0x7f0000000380)={0x0, 0x19, 0x1, @tid=r7}, &(0x7f0000000800)=0x0) timer_settime(r8, 0x0, &(0x7f0000000840)={{}, {0x0, 0x989680}}, 0x0) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) r9 = add_key(&(0x7f0000000b40)='cifs.idmap\x00', &(0x7f0000000b80)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x18c, 0xfffffffffffffffd) request_key(&(0x7f00000005c0)='ceph\x00', &(0x7f0000000bc0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000b00)="45670d5c6e7798e9a9e6ab597b608a9c1ecfab68c85026ee071bca23bab2a9070795f1377a", r9) request_key(&(0x7f0000000a00)='cifs.idmap\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000009c0)='em0lo\x00', 0x0) 02:12:18 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44800) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10002, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x58, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x7, @loopback, 0x2}, @in6={0xa, 0x4e20, 0x100000001, @remote, 0x8}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e20, @rand_addr=0x6}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0x21}, 0x67}}, [0x3f, 0x1ffe00000000000, 0x2, 0xb, 0x2, 0x6, 0x0, 0x6, 0x7000000000000000, 0x1, 0x1, 0x100000001, 0x5, 0xc3, 0x3]}, &(0x7f0000000280)=0x100) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000380)) 02:12:19 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x42002, 0x0) write$binfmt_aout(r0, &(0x7f0000000100), 0xffffff31) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x880000}) 02:12:19 executing program 7: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f00000001c0)=0x800000000000002, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000c86000), &(0x7f0000000140)=0xfffffffffffffd1d) 02:12:19 executing program 6: syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="491287127f060180c200000008004500001c0000e0000011907800000000e00000010000000000089078"], 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x10000, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x9c, 0x401, "8b793b487fbe3190f0f6dd7e16e5161a07bd2fa47c09dab42157abe366e1ba283a2711c09c4d677b11df44e08128d245749c6b6044fe2362ad119637f9807a69c4c890abf93424c13a8d6da83b83f61ad780d36f3c903629e05eb835e8191a63cbb48d869cdec30f973fbe8d398916686f4107b7538c753d221b042544159b04f59a56da02dab70477ed8765c4bae534f79e5c1f"}, &(0x7f0000000180), 0x400) 02:12:19 executing program 3: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000580)=0x8) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280)={r3, r4+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) r5 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20202, 0x43) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x5e, @empty, 0x4e24, 0x3, 'none\x00', 0x20, 0x7, 0x6e}, 0x2c) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000000200)=""/71) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000700)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000980)={0x0}, &(0x7f0000000ac0)=0xc) r7 = getpgid(r6) pipe2(&(0x7f0000000040), 0x84800) getrlimit(0xf, &(0x7f0000000340)) mq_notify(r2, &(0x7f00000003c0)={0x0, 0x2e, 0x1, @tid=r7}) timer_create(0x0, &(0x7f0000000380)={0x0, 0x19, 0x1, @tid=r7}, &(0x7f0000000800)=0x0) timer_settime(r8, 0x0, &(0x7f0000000840)={{}, {0x0, 0x989680}}, 0x0) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) r9 = add_key(&(0x7f0000000b40)='cifs.idmap\x00', &(0x7f0000000b80)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x18c, 0xfffffffffffffffd) request_key(&(0x7f00000005c0)='ceph\x00', &(0x7f0000000bc0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000b00)="45670d5c6e7798e9a9e6ab597b608a9c1ecfab68c85026ee071bca23bab2a9070795f1377a", r9) request_key(&(0x7f0000000a00)='cifs.idmap\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000009c0)='em0lo\x00', 0x0) 02:12:19 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:19 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000580)=0x8) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280)={r3, r4+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) r5 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20202, 0x43) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x5e, @empty, 0x4e24, 0x3, 'none\x00', 0x20, 0x7, 0x6e}, 0x2c) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000000200)=""/71) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000700)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000980)={0x0}, &(0x7f0000000ac0)=0xc) r7 = getpgid(r6) pipe2(&(0x7f0000000040), 0x84800) getrlimit(0xf, &(0x7f0000000340)) mq_notify(r2, &(0x7f00000003c0)={0x0, 0x2e, 0x1, @tid=r7}) timer_create(0x0, &(0x7f0000000380)={0x0, 0x19, 0x1, @tid=r7}, &(0x7f0000000800)=0x0) timer_settime(r8, 0x0, &(0x7f0000000840)={{}, {0x0, 0x989680}}, 0x0) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) r9 = add_key(&(0x7f0000000b40)='cifs.idmap\x00', &(0x7f0000000b80)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x18c, 0xfffffffffffffffd) request_key(&(0x7f00000005c0)='ceph\x00', &(0x7f0000000bc0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000b00)="45670d5c6e7798e9a9e6ab597b608a9c1ecfab68c85026ee071bca23bab2a9070795f1377a", r9) 02:12:19 executing program 7: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:19 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000100)="0fdb2ee102cc38d0b409ca79a83bf5d8fb2e310ddb053941e840d18fcdd8129d65", 0x21, 0xfffffffffffffff8) r2 = request_key(&(0x7f00000002c0)='blacklist\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000340)="766d6e6574309673656c696e757800", 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000280)=[{&(0x7f0000000140)="dde9d2bef235b36221fcee2469e1e079d4f0f24c9d515bf3bf2eb6f91ff729d7789cfd4c4d8194e54fbce0134f820b326f013cd944f0d22d63a0d418bc141b3396e9d498cfc0d785e2d68842deceeca454441dd1143177a6168fe29fd8b79cfcc8a6f44ef8f8bd47a9c13a972fc292e9f2ccb3296e0a1a91b685123a834aebde05f4aa6e26046e11fab0d26f36628a28994d1769a8f9f737d97123f62c31c3952cfdc503775a5e17e43e821f7e59a0db82f7de7040a08efde9f2381c448c8b7ef4489a51da30b0b68767f4d73e540791eb5da09a8f5af9", 0xd7}, {&(0x7f0000000240)="f9ed6e6e8d98d6f3f64904d034718a52", 0x10}], 0x2, r2) ioctl$RNDZAPENTCNT(r0, 0x5207, &(0x7f0000000080)) 02:12:19 executing program 1: clone(0x200, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000000180), &(0x7f0000000100)) mknod(&(0x7f00000000c0)='./file0\x00', 0x100000000001040, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(r0, &(0x7f0000000080), 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0x5) r1 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, 0xffffffffffffffff, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x6}, &(0x7f0000000080)=0x8) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e23, @local}}, [0x80, 0x8001, 0x9, 0x6, 0x5, 0x81, 0x3, 0x7ff, 0x65c, 0x7, 0x3, 0x7, 0x5, 0x1ff, 0x5]}, &(0x7f0000000300)=0x100) open$dir(&(0x7f0000000100)='./file0\x00', 0x827e, 0x0) 02:12:19 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x0, 0x0) unshare(0x1a000000) ppoll(&(0x7f00000000c0)=[{r0, 0x40}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) 02:12:19 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:19 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000580)=0x8) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280)={r3, r4+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) r5 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20202, 0x43) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x5e, @empty, 0x4e24, 0x3, 'none\x00', 0x20, 0x7, 0x6e}, 0x2c) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000000200)=""/71) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000700)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000980)={0x0}, &(0x7f0000000ac0)=0xc) r7 = getpgid(r6) pipe2(&(0x7f0000000040), 0x84800) getrlimit(0xf, &(0x7f0000000340)) mq_notify(r2, &(0x7f00000003c0)={0x0, 0x2e, 0x1, @tid=r7}) timer_create(0x0, &(0x7f0000000380)={0x0, 0x19, 0x1, @tid=r7}, &(0x7f0000000800)=0x0) timer_settime(r8, 0x0, &(0x7f0000000840)={{}, {0x0, 0x989680}}, 0x0) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) add_key(&(0x7f0000000b40)='cifs.idmap\x00', &(0x7f0000000b80)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x18c, 0xfffffffffffffffd) 02:12:19 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000000c0)={0x0, r1}) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000080)={0x7, 0x6}) sendto$inet(r1, &(0x7f0000000100)="46254ac082528084", 0x8, 0x0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) read$eventfd(r2, &(0x7f0000000280), 0x2b0) 02:12:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x4e23, @multicast2}, 0x4c) r2 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x2200) write$P9_RUNLINKAT(r2, &(0x7f0000000300)={0x7, 0x4d, 0x1}, 0x7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x9, 0x1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0xd4, "b232f171950b5001c3a3fb9dcd85dc8f05a70447aef55df0e9aa6fd536f88f1f9f6497f1e62d4c0438e3e173025adf0259670dfa0e54bb8d96137b94bd281afe55a027f9b6e872d516aae059b95e93d5e131084a4dc40169afa7d8f93f98b37543bf0eb9b1b1c510be38271102938ef1696cc3d559c1139b05d47003b9b94dfe8297973141427775c3e7f083e5d2ac019e3ecb5b6ca32ba8ced67a2111c570e76743d64d7d56a0f5398a12aaf46cba1f157703aa1c486752af3fa39517b6e4f2b1867a478d7fe79cfab2d682bc5ae84409ce51b7"}, &(0x7f00000000c0)=0xdc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32=r4, @ANYBLOB="3d1c01000700"], &(0x7f0000000280)=0xa) sendto$inet(r1, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00000003c0)="0e1ecaef92e2e864850de91914f5222488e7beed33f6f50c96019005c75d5972e5b5d4450c96fcedddffe187be83c04041530c823b2860cc519d5f683638682b9910211d4e99e0a805a9d3dc49def65a8f1481b48469398ba3ebe45008fbc6c796070cb060d5aef3c7b00f0e8a59008e5bba558f13eb80b5f87cb3d53f78d3a279e9", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) shutdown(r1, 0x1) 02:12:19 executing program 7: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:20 executing program 0: shmget(0x3, 0x2000, 0x80, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ffe000/0x2000)=nil) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xd, 0x20000) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x4, 0xfffffffffffffff6) 02:12:20 executing program 6: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000180)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000100)="5500000019007f5300fe01b2a4a280930a600000ffa8433591000000390001000000000000d1000019000500fe800000000000d21338d54400136ef75afb83de448daa7227c440b8220000060cec4fab91d4000000", 0x55}], 0x1, &(0x7f0000000080), 0x0, 0x4}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000040)=0x20) 02:12:20 executing program 3: prlimit64(0x0, 0x0, &(0x7f00000003c0)={0x5, 0x2}, &(0x7f0000000400)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x1}], 0x2000000000000214) r1 = gettid() read$eventfd(r0, &(0x7f0000000040), 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r1, 0x1004000000016) 02:12:20 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000580)=0x8) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280)={r3, r4+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) r5 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20202, 0x43) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x5e, @empty, 0x4e24, 0x3, 'none\x00', 0x20, 0x7, 0x6e}, 0x2c) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000000200)=""/71) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000700)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000980)={0x0}, &(0x7f0000000ac0)=0xc) r7 = getpgid(r6) pipe2(&(0x7f0000000040), 0x84800) getrlimit(0xf, &(0x7f0000000340)) mq_notify(r2, &(0x7f00000003c0)={0x0, 0x2e, 0x1, @tid=r7}) timer_create(0x0, &(0x7f0000000380)={0x0, 0x19, 0x1, @tid=r7}, &(0x7f0000000800)=0x0) timer_settime(r8, 0x0, &(0x7f0000000840)={{}, {0x0, 0x989680}}, 0x0) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) 02:12:20 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f00000003c0), 0x12) write$cgroup_pid(r0, &(0x7f00000004c0), 0xfdef) 02:12:20 executing program 2: unshare(0x8000400) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)={0x2df, 0xffffeffffffffffe, 0x3f, 0x6, 0x7, 0xa}) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x3, &(0x7f0000000080)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x18}, 0x10) getsockopt$inet6_buf(r0, 0x29, 0x44, &(0x7f0000000480)=""/140, &(0x7f0000000200)=0x8c) fsetxattr(r1, &(0x7f0000000400)=ANY=[@ANYBLOB='kys\x00'], &(0x7f0000000440)='/dev/hwrng\x00', 0xb, 0x0) 02:12:20 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:20 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)={0x5, 0x100000001, 0x1000000000000005, 0x1}, 0x2c) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5, 0x100) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000280), &(0x7f0000000240)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f00000001c0), &(0x7f0000000200)}, 0x20) 02:12:20 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 02:12:20 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f00000003c0), 0x12) write$cgroup_pid(r0, &(0x7f00000004c0), 0xfdef) 02:12:20 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x20000, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000001c0)=@req={0x3ad, 0x2, 0x2, 0x74e}, 0x10) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) sendmsg$alg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0x400}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) 02:12:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000280)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT=0x0]], &(0x7f0000000100)='GPL\x00', 0x0, 0x3e3}, 0x48) socketpair(0x1, 0x7, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000000)='ipIgre0\x00') 02:12:20 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000580)=0x8) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280)={r3, r4+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) r5 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20202, 0x43) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x5e, @empty, 0x4e24, 0x3, 'none\x00', 0x20, 0x7, 0x6e}, 0x2c) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000000200)=""/71) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000700)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000980)={0x0}, &(0x7f0000000ac0)=0xc) r7 = getpgid(r6) pipe2(&(0x7f0000000040), 0x84800) getrlimit(0xf, &(0x7f0000000340)) mq_notify(r2, &(0x7f00000003c0)={0x0, 0x2e, 0x1, @tid=r7}) timer_create(0x0, &(0x7f0000000380)={0x0, 0x19, 0x1, @tid=r7}, &(0x7f0000000800)=0x0) timer_settime(r8, 0x0, &(0x7f0000000840)={{}, {0x0, 0x989680}}, 0x0) 02:12:20 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x17) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000040), 0x4) 02:12:20 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:20 executing program 1: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@loopback, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) setuid(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) tkill(r1, 0x2e) futex(&(0x7f000000cffc), 0x800000000003, 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x2) 02:12:20 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f00000003c0), 0x12) write$cgroup_pid(r0, &(0x7f00000004c0), 0xfdef) 02:12:20 executing program 2: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000580)={&(0x7f00000000c0)='./file0\x00'}, 0x10) r0 = socket$inet(0x2, 0x2, 0x2000000088) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000500)={&(0x7f00000046c0)=ANY=[@ANYRES64], 0x1}}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x693f, 0x101200) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000040)=0x6) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000100)=0x4) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r3 = request_key(&(0x7f0000000300)='id_legacy\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000380)='/dev/amidi#\x00', 0x0) keyctl$reject(0x13, r2, 0x100, 0x9, r3) bind(r0, &(0x7f0000000180)=@in={0x2, 0x4e20}, 0x80) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) ioprio_set$pid(0x2, r4, 0x907f) sendto$inet(r0, &(0x7f0000000240), 0x22c, 0x0, &(0x7f0000000140)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f0000006040)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000480), 0x1bc, &(0x7f0000000700)=""/172, 0xfffffffffffffce6}}], 0x1, 0x0, &(0x7f0000000800)={0x0, 0x1c9c380}) 02:12:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1010000, 0x100) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000002c0), 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000480), 0x0, 0x0, r3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x1}, 0x8) add_key(&(0x7f0000000440)='dns_resolver\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r4) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x1) alarm(0x21) request_key(&(0x7f0000000940)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x10000000}, &(0x7f00000004c0)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 02:12:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x220000, 0x0) bind$rds(r2, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket(0xa, 0x1, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40001}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb8, r4, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xeb5e}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffff}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffffff96253bfd}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x44}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x20}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xcb}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x82}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x40014}, 0x40) getsockopt$inet6_int(r3, 0x29, 0x6, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000340)=0x6) 02:12:21 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000580)=0x8) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280)={r3, r4+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) r5 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20202, 0x43) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x5e, @empty, 0x4e24, 0x3, 'none\x00', 0x20, 0x7, 0x6e}, 0x2c) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000000200)=""/71) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000700)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000980)={0x0}, &(0x7f0000000ac0)=0xc) r7 = getpgid(r6) pipe2(&(0x7f0000000040), 0x84800) getrlimit(0xf, &(0x7f0000000340)) mq_notify(r2, &(0x7f00000003c0)={0x0, 0x2e, 0x1, @tid=r7}) timer_create(0x0, &(0x7f0000000380)={0x0, 0x19, 0x1, @tid=r7}, &(0x7f0000000800)) 02:12:21 executing program 2: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x8000, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000080)=0x81) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x200000000000, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000100)=""/38) 02:12:21 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:21 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000580)=0x8) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280)={r3, r4+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) r5 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20202, 0x43) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x5e, @empty, 0x4e24, 0x3, 'none\x00', 0x20, 0x7, 0x6e}, 0x2c) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000000200)=""/71) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000700)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000980)={0x0}, &(0x7f0000000ac0)=0xc) r7 = getpgid(r6) pipe2(&(0x7f0000000040), 0x84800) getrlimit(0xf, &(0x7f0000000340)) mq_notify(r2, &(0x7f00000003c0)={0x0, 0x2e, 0x1, @tid=r7}) 02:12:21 executing program 6: unshare(0x20400) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) lseek(r0, 0x0, 0x3) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0xc0044dff, &(0x7f0000000100)) 02:12:21 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0xf) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000280)) mlock(&(0x7f0000ff5000/0xa000)=nil, 0xa000) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x5, 0x2000000400000082) r2 = semget(0x0, 0x0, 0x0) semctl$GETVAL(r2, 0x4, 0xc, &(0x7f0000000400)=""/129) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001800)={r3, @in6={{0xa, 0x4e21, 0x10001, @empty, 0x2}}, 0xfffffffffffeffff, 0x400, 0x3, 0xfffffffffffffffe}, &(0x7f00000018c0)=0x98) r4 = memfd_create(&(0x7f00000003c0)='^bdev\x00', 0x2) pwritev(r4, &(0x7f0000001780)=[{&(0x7f0000000300)="86bfd77afe1647781f8bd9065f18dbedc7a6", 0x12}], 0x1, 0x81806) fcntl$setstatus(r1, 0x4, 0x4000) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) 02:12:21 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:21 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, &(0x7f00000002c0)=""/137, 0xffffffffffffff01, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000000080)='\a', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c) 02:12:21 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x200000001, 0x3, 0x4000, 0x1, 0x0, r0}, 0x279) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000140)=""/176, 0xb0}, {&(0x7f0000000200)=""/235, 0xeb}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000300)=""/76, 0x4c}], 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f00000000c0)="41ffc425c8255588d4aecd844651a0d3c525f7baedd5b6eecd4066cc93dc6143e710be52e64742"}, 0x10) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xfffffffffffffffd, 0x4000) 02:12:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be67d390dbd30c2710eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034710b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf3ad8882947ffa1fb4c0507212c57e06ff590000000000000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5be9d8766c70c29e6f5063dfe74a1b0b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daecd7c6f7e0f4ebcaf80250cfab07184938078c71d809d06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636797f688094e38db5c22770f53076c630df9bb4c149189ffa975f53087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc5bea40861070dadb395e854c0000008e9570eb907286bb46ac0df1e23a083fd7db27f5a1039836503bc60de14fe51424a763f5fecc76a0f44fcfd24abaa92adf8a42b24852f852d93d9d8a5172dbc9e672d3d5d58b93336ad13e8c0a2633f050712d7212dfc7c35fbda321396fe908c27cd60f964fe51a927b67c6b2d03853b55b1c1dd6e43e1cb322a3272cdde8f3b749ca5cec42f4461cd95dcf5ab8ba282e62e2989125e9b36ab8602ef99a003c7777aa1d5e1ba35b08be8872") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10012, r0, 0x0) getgid() setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x54c, 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x20}, 0x4}, {0xa, 0x4e22, 0xfff, @mcast2, 0x9}, 0x1, [0x9, 0x1000, 0xfffffffffffffffd, 0x7, 0xffff, 0x4, 0x9, 0x7fffffff]}, 0x5c) fgetxattr(r0, &(0x7f0000000340)=@known='security.evm\x00', &(0x7f0000000040)=""/126, 0x7e) 02:12:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:22 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000580)=0x8) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280)={r2, r3+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20202, 0x43) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x5e, @empty, 0x4e24, 0x3, 'none\x00', 0x20, 0x7, 0x6e}, 0x2c) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, &(0x7f0000000200)=""/71) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000700)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000980)={0x0}, &(0x7f0000000ac0)=0xc) getpgid(r5) pipe2(&(0x7f0000000040), 0x84800) getrlimit(0xf, &(0x7f0000000340)) 02:12:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000000)=0x800, 0x4) r2 = memfd_create(&(0x7f0000000040)='#}\x00', 0x0) ftruncate(r2, 0x40001) sendfile(r1, r2, &(0x7f0000000080), 0x100000000002) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000000c0)) 02:12:22 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:22 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x28, 0x4) memfd_create(&(0x7f0000000000)="000000000010000000004300000000", 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000f6bfe8)) sendto$inet6(r0, &(0x7f0000000040)="81afffada0c7bc08ee1e53eabd940c3ab60c4669c915196542f7a201548d7e4e9a9a3d79", 0x24, 0x8000, &(0x7f00000000c0)={0xa, 0x4e22, 0xffffffff00000000, @loopback, 0x3}, 0x1c) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000000)) 02:12:22 executing program 0: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0xffffffffffffc62a, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000100), 0xffffffffffffff6b) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040), 0x4) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x8000, 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) 02:12:22 executing program 3: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000300)=0x800000000000002) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x200000001, 0x8000000004, 0x3fff, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000140)="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", &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r1, &(0x7f0000000280)}, 0x10) socketpair(0x5, 0xa, 0x1000, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x73f}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000280)={r3, 0xfffffffffffffffe}, 0x8) 02:12:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:22 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) close(r0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") close(r1) 02:12:22 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:22 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000580)=""/250) ioctl$TIOCSBRK(r0, 0x5427) syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)={0xfffffffffffffffd, 0x0, [0x0, 0x0, 0xfffffffffffffffc]}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x8) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000180)) 02:12:22 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000580)=0x8) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280)={r2, r3+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20202, 0x43) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x5e, @empty, 0x4e24, 0x3, 'none\x00', 0x20, 0x7, 0x6e}, 0x2c) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, &(0x7f0000000200)=""/71) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000700)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000980)={0x0}, &(0x7f0000000ac0)=0xc) getpgid(r5) pipe2(&(0x7f0000000040), 0x84800) 02:12:22 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x220c0, 0x0) fcntl$notify(r0, 0x402, 0x1) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000200), &(0x7f0000000480)=0xd3cefabbee50aa9) ioctl(r0, 0xcb, &(0x7f00000003c0)="18e26965b7fe4e2ad69f71eba86a184ba5a5f8d2c9af75421d34a88ba885faa5f9731153b586040aa15d256998a0b7a7a1b7651cbcbd483cff7f1cf647f5a2901b5955dbc3c515825e9c8353a844fb40298cca802cbbf6220bddeefa16d86780db86649648130339df5f47ef8b7cf50a7c5b4152c88c3d379e9bc7f0946690aa7e76db60c4ef8afe125b774039103c7736ec3d7741e620aa5ddcd832f614d69d322361645bf3790adcb33296527f8b915e") r1 = socket$inet6(0xa, 0x80f, 0x6) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000080)}, 0x8000) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x76, 0x3, 0x7, 0x100000001}, 0x8) read(r1, &(0x7f00000004c0)=""/117, 0x75) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040)=0x1, 0x2) sendmsg(r0, &(0x7f00000002c0)={0x0, 0xfffffffffffffef9, &(0x7f0000000180)=[{&(0x7f0000000300)="34ac915c32f70631629e21eef2911ca7b0b565c71904a52bc5a3df999e5ef7f068f40bb27f8979cd10f2a03833965d85d064785ded2afbac69106e05", 0x3c}], 0x1, &(0x7f0000000280)}, 0x20000080) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x2, 0x30, 0x2, 0x101}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000340)={r2, 0x8, 0x8001, 0x3}, &(0x7f0000000380)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) 02:12:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc80700145f8f764070") open_by_handle_at(r0, &(0x7f00000001c0)={0x7b, 0x7ff, "420e2302771dee54bc286036dffd386443760b0459d530566238ce370424c27dd35b7553cf5580096ba46630e0fd8fc959710b7d3140e55a63d08d549d05cb9e14e4570af0a9b5e2af5ec17edc5cbda461374e16774bb36c00278c6290b23e1a2e492d2a7fed2dde9b351859f5267da7785c4a"}, 0x143100) r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'team_slave_1\x00', 0x0}) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000000)=0x1) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000013000304000000000000000000000000", @ANYRES32=r3, @ANYBLOB="00ff00000000005a62481ce1288900766574680000000000000008001b0000000000"], 0x3c}}, 0x0) 02:12:22 executing program 2: mmap(&(0x7f00005f9000/0x4000)=nil, 0x4000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a79000/0x9000)=nil, 0x9000, 0x9) r0 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x21) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 200.529998] netlink: 28 bytes leftover after parsing attributes in process `syz-executor0'. 02:12:22 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0xf}, 0xc, &(0x7f0000000000)={&(0x7f0000003740)={0x18, 0x15, 0x3, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}, [@nested={0x4}]}, 0x18}}, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080)=0x800, 0x4) 02:12:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:22 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:22 executing program 3: unshare(0x2000400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x40, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000100)=""/230) ioctl$TIOCCONS(r0, 0x541d) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x8000) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000000c0)={0x8}, 0x1) 02:12:22 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000580)=0x8) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280)={r2, r3+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20202, 0x43) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x5e, @empty, 0x4e24, 0x3, 'none\x00', 0x20, 0x7, 0x6e}, 0x2c) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, &(0x7f0000000200)=""/71) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000700)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000980)={0x0}, &(0x7f0000000ac0)=0xc) getpgid(r5) 02:12:22 executing program 1: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000580)=0x8) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280)={r2, r3+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20202, 0x43) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x5e, @empty, 0x4e24, 0x3, 'none\x00', 0x20, 0x7, 0x6e}, 0x2c) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, &(0x7f0000000200)=""/71) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000700)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000980)={0x0}, &(0x7f0000000ac0)=0xc) getpgid(r5) pipe2(&(0x7f0000000040), 0x84800) 02:12:22 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x1f, @remote, 0x7}, @in={0x2, 0x4e22, @remote}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={r1, 0x100, 0x20}, 0xc) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x600) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0/bus\x00', &(0x7f0000000080)='pipefs\x00', 0x2000, &(0x7f00000000c0)) 02:12:22 executing program 0: clone(0x50000000, &(0x7f00000002c0), &(0x7f0000000200), &(0x7f0000000000), &(0x7f00000003c0)) 02:12:22 executing program 6: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fadvise64(r0, 0x37, 0x0, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x8031, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000640)=""/148, 0x94) 02:12:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000001800)=""/219, 0xdb}, {&(0x7f0000001900)=""/64, 0x40}], 0x2, &(0x7f0000001e00)=""/30, 0x1e}}], 0x1, 0x0, &(0x7f0000005080)={0x0, 0x989680}) r0 = accept(0xffffffffffffff9c, &(0x7f00000003c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f00000001c0)=0x80) pwrite64(r0, &(0x7f0000000440)="e9fd9db8fa1396bb4ac7af83642b7e98114d842d61a5bb7f57baafedf0f7ff72d4e54ef3c602319cd8f4a2dc0b2aed19b04f50459d5f5f5b283e880644bba40bf8c704ffbb26e985d98b6de13e2201ee4a801e687cf884dcf107ea085b9425c09f97550eb1a3741b9eaaa3e484de3050923055f70b795e36365382deffdbac330ee18e8358b181eccc6b462e99f6fc74fc18", 0x92, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0xa0000, 0x0) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000040)=""/201) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)}, 0x8000) recvmmsg(r1, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e20, 0x7, @local, 0x100}}, 0x1, 0x4ad}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000300)={r3, @in6={{0xa, 0x4e24, 0x80000000, @dev={0xfe, 0x80, [], 0x1f}, 0xfffffffffffffff9}}}, 0x84) 02:12:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:23 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x6800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x640800, 0x0) write$P9_RLINK(r3, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='lo\x00') 02:12:23 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000580)=0x8) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280)={r2, r3+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20202, 0x43) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x5e, @empty, 0x4e24, 0x3, 'none\x00', 0x20, 0x7, 0x6e}, 0x2c) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, &(0x7f0000000200)=""/71) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000700)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000980), &(0x7f0000000ac0)=0xc) 02:12:23 executing program 1: r0 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000000)={0x28, 0x0, 0xffffffff}, 0x10, 0x800) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x0, 0x0, 0x7}}, 0x28) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000180)={0xffffffffffffff96, 0x100000000, 0xff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f0000000440)=ANY=[@ANYBLOB="5c0000001000090c000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000003c0012000c00010069706970000000002c0002000800040000000000080012000000000008000200", @ANYRES32=0x0, @ANYBLOB="08030000000000000800030000000000"], 0x5}}, 0x0) 02:12:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc8070031") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:23 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000580)=0x8) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280)={r2, r3+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20202, 0x43) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x5e, @empty, 0x4e24, 0x3, 'none\x00', 0x20, 0x7, 0x6e}, 0x2c) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, &(0x7f0000000200)=""/71) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000700)) fcntl$getown(r0, 0x9) 02:12:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x200001, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000002c0), 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x800, 0x4, 0x8000, 0x200, 0x7fffffff, 0x9, 0x5, 0x62, 0x0}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e23, 0x1, @loopback, 0x3}}, 0xfffffffffffffff9, 0x7, 0x8, 0x7, 0x21}, &(0x7f0000000180)=0x98) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x44000, 0x8) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000340)) r3 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0xfffffffffffffc01, 0x2000) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000240)=""/25) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="1c000000079ae5b28a02507cab2f6a75f815cf9fecefe4b7b1a321697052f16d4a690e0af88beba867ad071c0c8fa10380d5417baa157c"], &(0x7f0000000200)=0x24) 02:12:23 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x408000) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/44, 0x2c) dup3(r0, r0, 0x80000) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 02:12:23 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000d06000)=0x800000, 0x4) close(0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r1, &(0x7f0000000900)=[{&(0x7f00000009c0)="1f", 0x1}], 0x1, 0x81a06) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000200), 0x20000102000007) write$tun(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="0000001c00000000000000000000000088487f00000000000030000000000000000000000000000009532616592fcd84b07a759fea5d46b2bd3bbe878a67fc783fbb8ed07e9f5594034959cbeb4466a00dfd047a4329bb574164de5472d069f10d5a7d4742f78c3f7ea600000000000000000000000000"], 0x81) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xc0300a10}, 0xc, &(0x7f0000000480)={&(0x7f0000000a00)=ANY=[@ANYBLOB="88bb153e4c7db58f8f738f9d552101f5f2e9cfe85c411fa1b8b44361d00b74bc79daadaeca006cf5dd7fcc4d83b066f536538cd0c97cb90082697bbe205d138ad9727d1885bc87d16000b7ca", @ANYRES16=r2, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$VT_ACTIVATE(r1, 0x5606, 0x4) getuid() r3 = dup3(r1, r0, 0x80000) getuid() getuid() fstat(r1, &(0x7f0000000640)) setsockopt(r3, 0xfffffffffffff258, 0x8, &(0x7f0000000080)="af7dc0ff50a4bbbaa742aee3b5765e203cbf90de51913aae3d4097f03def59f581dd2b59505516f686c74fe1b202cf0ed8058b570b46121e98753d6eb0cb96913b2fa8a732a4390db09df4ff247d33728cb57efdf34f2280087749c7fa164656ee2938f65e3dc590ff9afe4403429c1fe9a672b9705f99eb44a8fab57974d8d65c113fbbfdaa034b1e8225e07b938026e83efbf808851551bc8b5bbf2ad2b8bb16ea4cbf4971fe058df121edd789a3c24514553f16a6", 0xb6) 02:12:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc8070031") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:23 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000580)=0x8) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280)={r2, r3+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20202, 0x43) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x5e, @empty, 0x4e24, 0x3, 'none\x00', 0x20, 0x7, 0x6e}, 0x2c) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, &(0x7f0000000200)=""/71) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000700)) 02:12:24 executing program 6: unshare(0x20400) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x200) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000280)=0x4) mq_timedreceive(r0, &(0x7f0000000180)=""/251, 0xfb, 0xffffffffffff2563, &(0x7f0000000040)={0x77359400}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x2000000, r0) mq_timedreceive(r2, &(0x7f0000000100)=""/106, 0x6a, 0x0, &(0x7f0000000080)) 02:12:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000140), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@newneigh={0x30, 0x1c, 0x331, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, [@NDA_DST_IPV6={0x14, 0x1, @mcast2}]}, 0x30}}, 0x0) 02:12:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x3) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0xa200, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000040), 0x0) r2 = socket$inet6(0xa, 0x3, 0x5) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") set_mempolicy(0x0, &(0x7f0000001540), 0x0) 02:12:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc8070031") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:24 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:24 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000580)=0x8) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280)={r2, r3+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20202, 0x43) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x5e, @empty, 0x4e24, 0x3, 'none\x00', 0x20, 0x7, 0x6e}, 0x2c) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, &(0x7f0000000200)=""/71) 02:12:24 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xc1cf, 0x0) sendfile(r0, r1, &(0x7f0000000340), 0x800009) connect$rds(r1, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0xffffffffffffff60) 02:12:24 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x5}}) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x8}, 0x10) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000080)=0x32a1, 0x4) 02:12:24 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000580)=0x8) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280)={r2, r3+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20202, 0x43) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x5e, @empty, 0x4e24, 0x3, 'none\x00', 0x20, 0x7, 0x6e}, 0x2c) 02:12:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f8571") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:24 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) pipe(&(0x7f0000001280)={0xffffffffffffffff}) r3 = syz_open_pts(r1, 0x0) read(r3, &(0x7f00000000c0)=""/1, 0x1) timer_create(0x6, &(0x7f0000000000)={0x0, 0x29, 0x2, @thr={&(0x7f0000000180)="1f3529226fce0ccbd63d78d5bb8eb4b21f8d6eef8b18b41195e14b9dc8be8501fbd0a632779826446385e83e2678d3e834519e2617c888a63a78ee1b22e7bc2a04be2e6ed171412c296c005d53084a972cb536c3ad991a8f39e607b7b7ca4a977af649d8a553f0a69470c87a14704958f0dbfe963707977829708211b6f718e17ad5d47671904a9b5f1eaa6ad873b59f834133a99077c2ddf3efd8c9039998774c88a370eadeaa715ac4ca244694876f8387e30883b7e3f05472e8ab658f14369227a01365c7c9575908f6ccf242c8366b31505172136ce77c3f2f40760431ba0e3353", &(0x7f0000000280)="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"}}, &(0x7f0000000100)) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) r4 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f00000012c0)=""/69) syz_open_pts(r1, 0x0) tkill(r4, 0x40) 02:12:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x1000000000, @loopback}, 0x1c) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x100000001, 0x103000) ioctl$VT_ACTIVATE(r2, 0x5606, 0x1) 02:12:24 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5) r1 = userfaultfd(0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000008400)='/dev/mixer\x00', 0xd6a0f97b0b5ce821, 0x0) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000008440)={0xa, 0xd, 0x2, 0x10, 0x9, 0x9, 0x3, 0x54}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000002540)='/dev/dsp#\x00', 0x8, 0x80101) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r4, 0x80045301, &(0x7f0000007180)) recvmmsg(r3, &(0x7f0000005dc0)=[{{&(0x7f0000000080)=@nfc, 0x80, &(0x7f0000001580)=[{&(0x7f0000000100)=""/236, 0xec}, {&(0x7f0000000200)=""/29, 0x1d}, {&(0x7f00000003c0)=""/238, 0xee}, {&(0x7f00000004c0)=""/145, 0x91}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x5, &(0x7f0000001600)=""/222, 0xde, 0x4}, 0x6}, {{&(0x7f0000001700)=@sco, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001780)=""/122, 0x7a}, {&(0x7f0000001800)=""/227, 0xe3}, {&(0x7f0000001900)=""/156, 0x9c}, {&(0x7f00000019c0)=""/130, 0x82}, {&(0x7f0000000240)=""/55, 0x37}, {&(0x7f0000001a80)=""/202, 0xca}, {&(0x7f0000001b80)=""/167, 0xa7}, {&(0x7f0000001c40)=""/148, 0x94}], 0x8, &(0x7f0000001d80)=""/107, 0x6b, 0x2}}, {{&(0x7f0000001e00)=@un=@abs, 0x80, &(0x7f0000002340)=[{&(0x7f0000001e80)=""/122, 0x7a}, {&(0x7f0000001f00)=""/93, 0x5d}, {&(0x7f0000001f80)=""/25, 0x19}, {&(0x7f0000002040)=""/34, 0x22}, {&(0x7f0000002080)=""/186, 0xba}, {&(0x7f0000002140)=""/16, 0x10}, {&(0x7f0000002180)=""/203, 0xcb}, {&(0x7f0000002280)=""/181, 0xb5}], 0x8, &(0x7f00000023c0)=""/200, 0xc8, 0x1c00000000000}, 0x401}, {{&(0x7f00000024c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002a00)=[{&(0x7f0000002540)}, {&(0x7f0000002580)=""/114, 0x72}, {&(0x7f0000002600)=""/101, 0x65}, {&(0x7f0000002680)=""/19, 0x13}, {&(0x7f00000026c0)=""/91, 0x5b}, {&(0x7f0000002740)=""/170, 0xaa}, {&(0x7f0000002800)=""/24, 0x18}, {&(0x7f0000002840)=""/227, 0xe3}, {&(0x7f0000002940)=""/137, 0x89}], 0x9, &(0x7f0000002ac0)=""/61, 0x3d, 0x1}, 0xfffffffffffffff9}, {{&(0x7f0000002b00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002b80)=""/8, 0x8}, {&(0x7f0000002bc0)=""/94, 0x5e}, {&(0x7f0000002c40)=""/182, 0xb6}, {&(0x7f0000002d00)=""/181, 0xb5}, {&(0x7f0000002dc0)=""/23, 0x17}, {&(0x7f0000002e00)=""/238, 0xee}, {&(0x7f0000002f00)=""/170, 0xaa}], 0x7, &(0x7f0000003040)=""/82, 0x52, 0x1}, 0x7}, {{&(0x7f00000030c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000041c0)=[{&(0x7f0000003140)=""/106, 0x6a}, {&(0x7f00000031c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x200}, 0x6}, {{&(0x7f0000004200)=@l2, 0x80, &(0x7f0000005680)=[{&(0x7f0000004280)=""/17, 0x11}, {&(0x7f00000042c0)=""/181, 0xb5}, {&(0x7f0000004380)=""/48, 0x30}, {&(0x7f00000043c0)=""/133, 0x85}, {&(0x7f0000004480)=""/215, 0xd7}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f0000005580)=""/216, 0xd8}], 0x7, 0x0, 0x0, 0xffffffff80000000}, 0xfff}, {{&(0x7f0000005700)=@pppoe, 0x80, &(0x7f0000005800)=[{&(0x7f0000005780)=""/103, 0x67}], 0x1, &(0x7f0000005840)=""/148, 0x94, 0x3}, 0x5}, {{0x0, 0x0, &(0x7f0000005cc0)=[{&(0x7f0000005900)=""/28, 0x1c}, {&(0x7f0000005940)=""/247, 0xf7}, {&(0x7f0000005a40)=""/69, 0x45}, {&(0x7f0000005ac0)=""/248, 0xf8}, {&(0x7f0000005bc0)=""/191, 0xbf}, {&(0x7f0000005c80)=""/41, 0x29}], 0x6, &(0x7f0000005d40)=""/105, 0x69, 0x100000001}, 0x2}], 0x9, 0x0, 0x0) sendmsg$xdp(r5, &(0x7f00000083c0)={&(0x7f0000006080)={0x2c, 0x3, 0x0, 0x37}, 0x10, &(0x7f0000008340)=[{&(0x7f00000060c0)="e6556459194bf768c27c0ca1caa6f86faabc0e0b2dfed54d86a9620e6c626074760efc228a8cdf5bd09e9082a17bff048ab60ef4311ce8344ccba1900ba08d4460202df54bbfe7b71dda9eeeb69c4220cf987cf8d23a43864426620b3bb289", 0x5f}, {&(0x7f0000006140)="27ab82e1e5dffbc704566856961e699ac160eb41a35191140d324c94b87ae7ffc4d6dd6bbcdad621a50129e4b764783145a9340a4157ef23ee944291d516c98ace03ac3c2096c83a605aea6eb4485b1e4a1a899f8080519a2e02de2cdad86d0fa51308b322d0ab445022735a05c72b01a43b0400ce1d0dfe32fcd6bbc0e8a90cbb8bd6cb94d6e2353196e025cdf1a1182d97ab86a5aa27b83956c4854526df4d251109f5eac0a3eddfa857a85e71ff8fdefd7bbe533dad8541d55c16ddf66154d7f5632cc8f47c59f1c76c041317535cdbbbedc52221f52478237c2f0ca42ea368a2c6124e0be8c65008ccb6e9e597c1c68ef0246682f6760f5411d14e399aa3bcd041c3a6e2491aa56bcdaa57b5e197c92f88628f15b5ce41b6b3146f63416c543d708d0c2607193ed6db37d6c30d97a674fb86aa5bd66c8b07ff39e446d6c5963cbded65ea02773c0778981bdcc206d53c3bac7d44689567d9b51dfe75ec639da855400c357a69811d8d8974ca2bdcd10cbafd5c4756b61587d6dcc2f331c5a398e84c6dcf8e15c53ca6f84b7836fc1e794180fb9a5c3e0dd7a15afe0ff95fd16cab7714228b04ec8675c07bc22e415e8e7816467ebdadb1c87a578725c4b1f7fbf6736f99cda60d00a986b09460f0b99bf41881c41dd0660507b25dd8fbe3d0f9c8b86af20f898b233af6c9ee409211c31c706a3d97ad170b93c4c649cced251fa83b1bcf447383b01fb8cabee356b2c7fd4099f468f27cb3d7300acc2cf093ebb91442ebe5545fc4582f1474edf77a496e8d754072d2bacee17bc51a232ec49bbfba6d6278b00a79bd9b7b05166f418f0ef730eb2f28d948422a22cba7e9b1571d208b790c6debcf304b3c680faec388eaf9919d49879cceb146035bcaefb2ae7876d83268fcb73f6c8d403a25776fd8a32aa45df37ca908ce7b0f150304ffcab56116c4d5bc99f84555a3592d447a5b0b2bf866bcba06cbb35098e8d2d45567429ae7f2c20ecf2522801fb32669ecfcfbc4907d97ffa2e4bb6a6e5aa01c7b906789ee63fa4f66472ad4a3fef1287a7c7f6e6292ab48e04fa9801ca93b66a41ab807310d2a76556eb3f136c6d8abeaa1ddfc79c9548648dfc7fdaf2c12bb4b15f4c634154e5ab9e9b7eb485e2808ac80b1db35380f5d78dbf464d34217569a415cbd985d06c2db8784cb615ddceabcb5bf263c64d888051c4b0cd516a8d2408252b5d97a06d494a7f29adf046270183abaad3641474e239fe4a0af7ed464eb3415f61f98b6875e7705870a10f37164ad3422d2af9ef403b67850d417ffbbb42cc50914a7d52f8421a1ea58d11bd9413b7633a57f593c964e1644ca90bdcbedd09b176172d03ed79454271bc3c5a3e00f659fe23da8d895a601e5745079c902d54969941e925d3c48dd07e3a557bf95bd1063234aa2072607a228e39d5ec29525f49490ee9698cf550f24424bea9af51c31ff85efbadc3fd0c63b16fa77cfa6e0144d95476f6286f2657891101dcc57402e758a52e5b55fc19b15c44341f90174391bce44c19a81b2d2be5214d52919b7b2c6fb2f0b1ece6e4c4b142e4a010a65f1dbf681d85c3924d416cab86c5a9a3dc2eca9426c82876cd8fd670cf5f65cd24efc981b95a6127bcef9149c754fad5ac18b36926b71563ff3cba22e3eb80d2368a2854b60a86ec052f456eb87414bc223f6f543d0af78c64cc3b5ffbacd305e5c02acb1ec450cc69a53adda3e8153d7ca2cb5aafa6c0c89da5883e5b2775159863ed14a3960180234422099c8e8a2a5ffedc6879b3b650bc3ec1ce6aa57894b1e2728f8073cff6c5c458211e2d91ea151ecfa4ca99d6382a6a80d141f400138b718f148fd8a016250e5ee3d6463cca1a5a4ca2d471246425cd4d3312c995cbec91cd984a14cfc8a953f13b56cbb7681e29cae7a8ca2ea2a33ee678e7b7943d2bee3d325a6608c81608211ecd934a3e7616ba54b07213b00218443dc73b8708e03f701f89c266b3e57205c8f14a1770dae8334a7790d8206e0a23b2cf3109109185ae93d5546f9da0a55287e18fb6dcd4aa4075ed365c5bacc270affbdc7c49e78fd70fb1764576b612bc71870d307ea0b9243f4ff10e4f16749d1813e29b569cde9c46c3258e41210e56876571625867c59ee703f3d169153095920557c1568ae14949bb71f5d07f51cbd37bfeb92007fc3a781359d8b15b127d53fdccfa9b9b9b25fca8a8131b8a9c16bd2b8005067d799569a2093300247c43668076638150a39c35d8a835a24493f792af1c2566d22ed677b8cc8539eb378dc727702e16a15738b45125bf7f94f763a5228719675d144d28e01e63053bc777c88bc7f15b735f6b215ad8e13a179b29561a9cbf89e048e49e7adfce706531b649d891616b0297cc8f642fac054c533b611550cc743cf1389f45b23b545261e83728022605fa84025dfba0c8a9ad197e0775a5704878a223fdd7d9ed02f69c838bc0ecca555e7a4aed99b128cb3ea7be646d1eb8377f5047c2fdd8897d8ddb313a72e643a8d2901a44e18adfe6985a9f4e161a03f395ea458644b2fe6a9caab1b7705f04aef022b7594c7426425685e0213c130a773e66e5c5a37960a0c102ca71e4a0959d7a5a9e490fa38956444675dff51a90c3803d1c15e99f08f1e10662623817a0e74944ae66fb88c35b0e33589bf4b95a3325610bf35e276de9ea15d8b5a9229aa4d8dc38ccf1803488139abb4e1eb8821ba5cff24f927f4d170754ce4c2fa0589c2bbde13eb34a9867c4567d0d159ff97f94dd7f754982d25f4432cc1328a99df8626a3393055e8a515c7370b5ca7230ac2ca4e8b2d00f50cab1e1474542fcae6087e8c1adc04e9dd274fc5584c5e85d953d91c4c27e71d196d5526a7d95762f59bd1de42d176d663a22d05312ca39c318432305f77b4de67ca9190a8b2a8253eb736cf9f6fc9a29a47d592c38c4b0cdb5681462075a5ac34cb6f3ae0403d779a755dabda8fb21ca81bf279a2fe357090d530931923cd11c9e86e9e88b37b6611bb4d986d787df6f7843ace9de60f147a8d383ccc1b0c43a1e6d8b975668ef44f5ce5b6da49b7142f875f0d2f435be39182e7e45dad62490590456f14bb47249d2cf41f5dae7d81181bb0ef77d5855172abaf23599fb4874739f522d948d33b69ac6cd81d0ab09027746a7d7ee9a3200eb1caf8323b16853b618c44c0c7dcbcdb3fb97d6339bc1496865eb4761d1f2869eb97c774c7d8ebf03143b363e262753603d0a1138e22a871dea10c37fde61ea5c5af5bd29df52b1c89c1b178b24f04fbdac5580f19833e78386271080209adacc9d976ac1d0e99d103100d4fd258f062c3fa3020bb88325f1e475680b12cc1ee8f79dadbb8174af485ce0520d1626ffdb9d7d4e232d0cc7a4f91627fe953baa0705fa5fdb8a763a0c2305646a3d759037db8aed0935e71690a45dacd3696356836ca421012e0c1213fb3072b7a4db4ba372bcb7457e5f7ae4af8a36e6564545da0fdb57df69f0d9f2981d713f95093c607f69592122ce9382b6f7fe125de766dc0bc2b0dff808e2ec9d1f5d811134d6e9b7456c84a3e5f07740d4125ac4ffe76373fdd778a2d8d840cd242767022a9ea25c9aab3a8705f6836981385bce1f96e83dac8f6abbc479cb40a623ec296c5a4cc68e88b28859a41e3c1cc0e20d559c6c6285085100f90e9974dd6c637cdf0b52a55f452b006ecc120c9685aad5732443bdf465707d8a19fb444ef30d713215dbf6dbbab518f7aed228b0032c46d94f42fea364b961038970be03a14270e9272d63ffe15c65a42ab7554f4e291afb2af85c3d9247540923dd844251a0aad30aac5e1a5d1c22e88dd14b8560560eadd8aeaca45ef4268afe01ce88056eacb760faa396b2dfbed9692daf71fbd220dcb20ff44c2b19f55cdcf10e5e4e6701a2dd353769775c414af168ed6013833f4a5cf5580d2032a9444ef4de421fc6dd1ed2a6a579c8bf50c46a835fb4918fbc295559a48234a672fb8995e59725b58f74ba6da5bf7d2a63ce3bc0732894ce2e2a4776fc49a23a2adc1fcce278193ebdcb1997f448b8a4224a616474bc3f3e56036db4df2c9bb2b9cf71d04d42c4bbc228d3515dcf2d57ab04a8040c07cec16f6b9e70c1b4059a17dab04aed304b281c8696eba87f950cfd58870f97de83c1ed4bb5b4c4dec1b24602c46bb83a3c63a811175aab5e394aca79fb1842fc5d647cb9cc0249fbc5de80d230eac1ad92768d0e79762bead77c00ee2ff717e6869aaa56be66e503623d55f8d58c2303dc2947b1048d9ae14561010bed814eab21b7ca682639e9587aa568636efc995027c86e7aedcfb21f529e922428ee7f0538661c12e8e281fd5932b02ac70290c0e43688e889d4b30da35765068e408dd3b983acf650c630669f753356aac8efc0a9b6030513febc58de56101b536090f4d2de3e953e9d85dbb16b8cfa9b2e98ac234168f4b5ca4f7a6712c8a052db61859e82db6911110ddd29e91c24dff8ba3ff3e82dc9b8550f4a668df3bbe8ec57ae22488db8f30960b0d0a5f5fbf1fbecf431f090e8ae6b040a09c2210214c0f24dd511e6dc64c55f00deb6d4e4754f5735f9dea68285c2ee04b0eec63fa459aac4c9e95fcc51781980a4488f8a6eedfab938f783c1742256d65fd7e170b03adb613cf71472b960bb2d28a96a24d971d3a05bcc9ad51484543664ad8df644aa81f9b6366637299a74011379299025e7767473d52d7d1d9c7934dd081c194866849ca315033af88e10ee1798a442078c9edc3acb268a2b883fb7c2e0c024bf8828f353d8f0600a7c0bdc9b87aa6f0021a2b0bbbfed113be4075e9b023fe78dfad33a2bdf6ace4e5a4c7420da1e42363872974b2e0785d6c6c08b079da747e543114f0e12126530a4aea184916a0378cb6460ecd0139740f7422954f2e0576076b81c3298040e9d8d879fbcc391a2e26213c6f9a74aba3dc2947c6879bb8ce8814725f7694a35034776f39ec8b9767a8199f5ecd67fe6a7f9f7be8da1911699f6cc8e8b164339763901189895daa5ec687517c4e5183bdd54bef467f313553d2c6e3104c88656e76e802a04f57fcee1064814703334efbd45854b8d146759874dddfd0f2e2bebd3f29feb622300f1a56b7a60b5fad617b8836f664f18a481d35637b09405235cc414e0aa5d2b442f2158e850bbb253ee2fbc8b5e7b3dabc34d7f36db26d7c2d5f3bde150914b3cf6fa2ecbc760b4c7f492f157ffcb95e09c92c41c2c1ae814685c172d6ff03ae45210d513caf511172663fd0d7d07a4acbd7419c0474f1b654224d6c30394d1fd7b85f912db6dab8cb9d8ecf7feb27563e48e43f7b259d5106bcb3bafbe5574ae9b7592b13b0e1532f29a0291ed818284a262c23fbc4e6a9f72f018aac854839d831276fb0e8f2c0ef1948a330aeac9a7ff76eeb65a39abb17d012c658dab4ce788949462681fbb5b0c19c5634108db2524188bcb020dc00f9667d6d629840caec637820706f492efa01e3ad8efb353a3b13c80dca757da7d8f7873a0980fb94d8df3b6f6938d2eea47d1184b4547eb1188d9a3529e8721f98d7893cd9ec794cdd1bac3e3aab05444e0627ce2be68ad64856d7ebb6edc63efb072b3ef7f986fd7e829219046e731624fe09bcef040c06fa3ea49c877a3f57111926fd9a8f4a203bcef16ca7bf72c3c91262c356e05c4c97b6669234ebad869db04156128c8d0c7aa1cf0db32e0515ae7229bb6a74c0ccc83de96e1cf5d108a63a738b4167eeb95fd7dd7331c8c5201d06", 0x1000}, {&(0x7f0000007140)="1ffcb44db0df9ca932d96833aac7f2c19ffce7c6c8a619aa5b0018465ef3f95a8ce076", 0x23}, {&(0x7f0000007180)}, {&(0x7f00000071c0)="bba69c159f05e5390b90219c241afb5b281b7e87db6b7805f8553cb151338ccf400922d47cc65d91f4361858df99029a1a8a18c60164ae43778188b130e8aba61e80b6c0385c1a66132404ac7a9f28f11c7c2d1cc01b6d2fdef4ab33eee552f98c0f2d8dc3028e3025854e1799f09f0d7df6169a28ba843e21a2e983cf1bb4e60e2245c1a9e2664c1362c2b94ff80fcc29a8429f7d390ce2dbe54d6a0755", 0x9e}, {&(0x7f0000007280)="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", 0x1000}, {&(0x7f0000008280)="8154dcad2cfd407ab0249a722bd541d9240d8ece4398701239a398e1942cae34119deac9e3705a21f08a2fa44705dcf531381e7d43124cca2d53d13b03f17e88a0d20cb1818ef7d80b414dd0d78a4349b16b76c167d771e8bde9307c27762fe2fa0d68f73039c8b3cd3dd2cb1f4d4fee86927e5678c5bba1e15abf40823ab1a16c606c1dad1715776ecb265753df7e1ac1ce892a7156203e0f460c52916bc13940064d1c97db", 0xa6}], 0x7, 0x0, 0x0, 0x840}, 0x4000010) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20400, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6}, &(0x7f0000000340)=0x90) write$P9_RWRITE(r6, &(0x7f0000006000)={0xb, 0x77, 0x1, 0x10000}, 0xb) close(r3) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000001000/0x3000)=nil) close(r1) 02:12:24 executing program 0: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') r1 = getpid() getpgid(r1) mq_unlink(&(0x7f0000000080)='\'!#security\x00') getsockopt(r0, 0x200000000110, 0x0, &(0x7f00000000c0)=""/1, &(0x7f0000000040)=0x4b47b9353f052807) rt_sigpending(&(0x7f0000000000), 0x8) 02:12:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@assoc={0x0, 0x117, 0x4, 0xe086}], 0xffffffffffffff6f}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x20000228}, {&(0x7f0000000d80)=""/4096, 0x1000}], 0x2) syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x0, 0x0) 02:12:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f8571") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:25 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc8070031") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:25 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000580)=0x8) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280)={r2, r3+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20202, 0x43) 02:12:25 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000080)}, 0x8000) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x44000, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x6, 0x40000) fanotify_mark(r1, 0x40, 0x10, r2, &(0x7f0000000140)='./file0\x00') sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d0", 0x1}], 0x1, &(0x7f0000001780)}, 0x0) 02:12:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) restart_syscall() ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) flistxattr(r2, &(0x7f00000003c0)=""/171, 0xab) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) fgetxattr(r0, &(0x7f0000000180)=@known='trusted.syz\x00', &(0x7f0000000240)=""/28, 0x1c) lseek(r1, 0x0, 0x7) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x1, 0x0) 02:12:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f8571") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:25 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x10bd}, 0x2c) prctl$seccomp(0x16, 0x2, &(0x7f00000001c0)={0x4, &(0x7f0000000180)=[{0x7, 0x7fff, 0x40}, {0xd77, 0xffffffffffffffff, 0x5, 0x5}, {0x2, 0x0, 0x0, 0x80000001}, {0x44d, 0x3, 0xb72b, 0x3}]}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000140)={0x9, 0x1, 0x9, 0x5, 0x9}) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180000018000000000000000000000151f1100000000000000000000000000009500000000000000eb153e3380049d4bc5d772bd1d65295a3588c1b5875a5f5c0ca2dc9992ca89e51d44cd19930fe4085c2d562319ad7741b8ae2af08bf107776ed352f17dc85960f17a7e0c4c812752db096c2ae0d07e4c42e9f7b42e0fe2a078305f779cd142ec88f4e7684ae026e537ce2ed3f8301af327479a614ed76ee555f011d628339cec7d94e232bb4ea652c818a18e1212ab01ee5500000000000000c1e56913295daa033270541e9eefc1bcd6ca32f6c504f2292319f63225888a"], &(0x7f0000000000)='syzkaller\x00', 0x5c6e, 0x4ab, &(0x7f0000000040)=""/251}, 0x48) 02:12:25 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f00000000c0)=0x1000) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000740)=""/4096, 0x2000}], 0x1) 02:12:25 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc8070031") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:25 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000580)=0x8) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280)={r2, r3+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:25 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) socket$unix(0x1, 0x5, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000000)={0x4, 0x70, 0x6, 0x4, 0xa0, 0x5, 0x0, 0xffffffff, 0x200, 0x2, 0x715d, 0x151, 0x1a0, 0x4, 0x4, 0x1, 0x401, 0xdc4, 0x0, 0x2, 0x800, 0x0, 0x9, 0x1000, 0x6, 0x100000000, 0x7ff, 0x101, 0x7, 0x40, 0x6, 0x35, 0x9, 0x6, 0xc0, 0x7c6, 0x1, 0x81, 0x0, 0x9, 0x4, @perf_config_ext={0x81, 0x83fb}, 0x880, 0x6, 0x7fffffff, 0x3, 0x1f, 0x1, 0x3ff}, 0xffffffffffffffff, 0xb, 0xffffffffffffff9c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400204) r2 = userfaultfd(0x80800) getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) getgroups(0x4, &(0x7f0000000240)=[0x0, 0xee01, 0x0, 0xee01]) setresgid(r3, r4, r5) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f00000002c0)={&(0x7f0000ff9000/0x3000)=nil, 0x3000}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r6, 0x84, 0x1c, &(0x7f0000000280), &(0x7f0000000300)=0x4) madvise(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x2) 02:12:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f857150") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:25 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc8070031") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:25 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280)={r1, r2+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc8070031") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:25 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f00000002c0)={'nat\x00', 0x0, 0x3, 0xd1, [], 0x7, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000001c0)=""/209}, &(0x7f0000000040)=0x78) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af60, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x81, 0x0, 0x4}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000540)={r2, 0xf5, "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"}, &(0x7f00000003c0)=0x90) 02:12:25 executing program 6: r0 = shmget$private(0x0, 0x3000, 0x54000004, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000002f00)=""/164) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpgrp(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001280)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000001380)=0xe8) r5 = getgid() ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000013c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001400)={{{@in6=@ipv4={[], [], @multicast1}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@multicast1}}, &(0x7f0000001500)=0xe8) stat(&(0x7f0000002fc0)='./file0\x00', &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r2, 0x10, &(0x7f0000001600)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001640)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000001740)=0xe8) fstat(r1, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000001800)=0x0) r13 = shmget$private(0x0, 0x3000, 0x7c000918, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r13, 0x2, &(0x7f0000002e40)=""/147) r14 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001540)='/dev/autofs\x00', 0x2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r14, 0x111, 0x1, 0x400, 0x4) getresuid(&(0x7f0000001840), &(0x7f0000001880)=0x0, &(0x7f00000018c0)) fcntl$setownex(r2, 0xf, &(0x7f0000003000)={0x3, r6}) stat(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000002dc0)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000000180)="3754f2332f61dcb8c4fd818fb95917289d896eeb048942b193550cd4d92d52821aa340ba673501903ddf54a4b0f7ebe58deead0bb391ec46cac5bc11a68217e4daa3cd63a002673cb0557a166af3c344b481a4b9d8afc151c10959e0dcdd232c1d98265245b78d4e5d06d1d3254eebf641b24aea28e1be238689be76ba40fc8bb6f98f3921a5304c6c6130034768fdde0dd673b3d0a17550fce6e39e028868d520c3b50a108d6f9198cfa12775140de5b510a67a93b259649c7639a358a666ba26cc6c4b06b8bf1623039569bb0852d3a8ffe89e3b8501b4ddb2a17b0d807b456b6fd232f7cf382d04ef44deaeac8462ff30779d0e381ca2339d1c563943ab2c10a0d31ddcc3bf2cc085470c43f6280e5822b25dc9e6b609896f758e4d8991f24d2270baf9bc151d71a58dd2478b6b25647fd7efd1f8fcd99620125c50b337e47ee3385bcbc2047145c27254b5ce9c2139585599890b7e70f3a8b083aad27a96d9decdc59a34d4744a697c660ca7fe55765c64b2e97b74d985012b1149b1bcbe06cc90c8783178dd2bd783b6771768a4951a34904d2c76439e2827d89029add9e23a30aaed27fc874dd69211bcbaa70f94e9607f90c0b7635c990263d5887917c4ae19bbfe1e420a1a9c04f53fdfd51a7a8302beac13b526cbed3bf58e866858aff485e0841d9e14739f49db15ad1bebe25b46f71596d8bfc9678170092b976def03a19175f59db9eb79415f28805c31cd8d17e3ef03d92c445f3431db7404436a71e83bf8d61849e03602b2edd48244616a0561dee27db1456be3a1ff884764c331f4c6070591b6622d1dbf3e2d1565fc1c0b57c1ff2752a28d0b18f7a9a6d3762b8b84fa65c3436e75386addc2fb171f47cad14edde668c9573d55945e2919f9b616cbe8eb0cb1b8daa6dc0834964aacb3d8445a657743a2e7e82a398efb4247627ed493b5682798183f92cc546d615b86f30859ae79be91a7b66feee0e7c4a7ba3ca6371d0f15692d6c27b2c17ebbca0f98429cbd42c894d913be363b6a8b130abc2464dc602288fbf1835d8c65752f22a85582f96e9bfb563e4c637d833cae986656858527718e6b8ef78516114d7d967e3444ce593a30251c99068f3b83fe3ad81d9baf19fd2fdac8ef3a2e47ad43531023c0f98af6fb81b20f326819eeb3349dfc30171081a08949914d83eb47953bce02ff23a7c4547e835703ea5a2606cf3ae71a812be7d7ea9a4e0e1fb8fef52889556ab16f4db2e30385f46eb4483a9001c38e64fa570d572a84e0ff848e98d0a6e7c4e4c4a3d2cb37f7904018142ee40ea3075fd6bc05143b9df8d5b0359b9cfb07df12255ccf499ce96546ea473f294c8e3c2e23c3270d0dc316ed355d200c6d2522abf79517953eb6d96f7f84885ad81174149a6e9f188f8ad69edfffa6479a0a50da1ffe4ab0d481ac0a6647b05fcd957c7f81bc718e68fb060a8c17260f18f6173de8830b90ce647fff2dd6fb96517c5387d974d7351a5c79dbaab50700f8843151d6e4ea6bcf5776a286f6a2c83394405f0efe96455dc7bd4e53fc49fa2bb39208d6dae822fa52bde5f0da4b36cd43f89cdd933e95ddacd8601b28b31eb32aeaf4ae70460c1b75c213632270dd64812c82fa4f83b595f05977b316b33ff1e0a60b153fc2f1f8290d286448bf8c97aded569b26d0f08b7525a5a51531393bd0a22eb1794a102d32479ea926602621f66ca35694d107b379ab615e0a8f0afb9b6b2296ed1b6462a22140062e1437d855102e5daf6fbe7147ea70b92c38619f3376eb573c558842c918d2e12762241c2ebfb802b8168a43a0d51a6cc1cea3682644f53d136327fd57dbedcf34d262b64f14275252b178b88125febaf7e593d9ed39954f6d4deaf35197e367bdc0c3245d6191745fdfdbee2de3db18b5194a1eb68eaffa0a54d491c145408b0294b051b138ba7a654577197f68ce326e71c96a111152d70eb85b2fe33c13e31a628c3c4fda04f1de4a0ffc55a40ac0a7768101257bb679f6d135c4c8587365674b513c21f8b68db6c80b8346adf86ffa838e8f96d1941befa554478e607fccace46c215652ce168964e45f3b52ff9d9f4fe97c8ca7dcf00977d48da7e860a9989a91ce89ff657aa44445e943a2a6cf9fffba1f9c3ad5d12f7ba7b502870385e8104704a7924da85d5191263b9ec8077cc45d2cfb40e515d101b273a9e7bf61aceb1b32a55468b9652071eb1444104bef403f88d8fa0cbd6ae7f02e92f1a5834352bda54d02d303ef86dd74c9ef77e30d055ace7538818fbf0fb45c9a384923c815e7df9a35106b6b99bdcf98cbd257b112ada769ee213e85f614dc997e95a52d05c245be98ebc6ae44d3b7a8bfe6c9ea1a5b116da1b0e9db491a6672f82a006270a91542848ab40f3b2efd8117ac6faf617704cf2ace9176d8c35d402c9dd2ba3050d18833af27598483011fee7ca87fca98970c4a003f5d96805a224fb5220e7db36ba80fa22b74be0dc5e71f9b775dd78c71749515a53c953d6ef66b06ee8f2b96670cf2d5fca21f061cdaa72d18b7214c17a7d544c7f36d7ec46eda48ef67a3e554999f9679e6d9b42b1f0a45c9f0b6e6b69dc8eb55d4ca83130c544b3e5f261895990657bc2d2859381902aad1bca4f1f01b395a105978c9a78d9bd09e463221888e2e3a39a549535432b4a40bf26c7d0d24907323cf939614aa869a072914c8fcbb904173effdaf950298398d8ac1deb07f54e859149937244e8c26a389ae3fb872ff150fc9b737484a4e10e01aad8e60a4f17f9409e4cdef42c1a2af045fb2283c89a434d6eef243c60f5f0c44839b62e3da0bbde0b4b3673d32d2960a0c07e771103cde8a6c92d6fe2c0f5c988f7ed8e75e8898fca982d61e5a8402c2ae14ad692b22cb6e4718841beeda00721dbb2d38a00dc4a1f767957d5a73dafd2342a26976ecce2bd7cdba166d77e73e511f71fb758f9ff1bb675c1480b4de64828470b60342909a19b3c6b5b324ea3d1945b5cf6ed88737d4dd5bbf1c8893e203a8998368e1b762eb9e044656a34d63a45e1dc974430c3b58bdfc3bf21651f70d9e22628c49d944407eab59bad18a48699ca1f7c84eab5be02c4187a71c7cdf48662bb35358d8dff20d0113c67034a9e47cb5f0f48ed51f7d14d2809371d8f5018d2896b45deb2dc7b365bb151853c1b1061b175ec82a2aeaca8bc15cb48d1107c959facea1ba01b36b5b2624fbbcb1661d758822f91728a4d305ce292c72cc42a5c05d711397d42aa703edcac9336439b2e3d838bc98a431a559b1b9c19531c2ee4361e7c8664825f88683f902f3a595bb4eed6ab54964ab32ef09cc908664f2bdc7809ea0035dff804e7baff711b5f0f3f905cca87e25d888aa32bca2b316d48151a8a46b7ba63df1b803ed353fb42e1a506ec82fd525e0af0cde8e450af048f8f7bc5fed2ae5ef83dd0681bb0708ddc33bea4ee11da3c7538bffa4f930b160fe35a84f847bd3b51845443279d821d13982640d63b150a8999a9de465b666ca6d0ae32b2e341e72d14687259f6345720fb1b909d72c7fc4db5eeb561c42678aaec2ac58d2b828da80cc24fbe93f4eefb749ade327b65339d7bae74dc8856bf11f90749e32c3cf60ec1d53df09471f5ba349b1dd051d7ba11aeac58f79ce931662ef6d7d6c928796746b6810c50518cc24d21e6da5a81bfc8c36b9558f0dffac7c2c5f294940b6f682311b19292916e2cba42609379dade0d69ea800b2bac0c99e5d25289817c63e5ca4980dbd14d0d102b9f2b5690d720ed36e1376c83263f7d084c65b965badf29bc67a5675845c10baf46c4cffdfe64c4c975dba5f20898c4e7a3f2cde7c37578e093f238f364af616cda381d6bb4fb110d862cdc55bdbca6abdeb46c4c69defaddff04032c85ac5e8367e2737698cdc6e0d389e769671e395723d02e31c6cfd6f3519bce064ab042ba58afa032d98541b07744078c887b51a6b9c06bb07a8603beb8057817169e7a6108403735240e3326db1c5b8ff49ac8339fe0fc833e42f06d5ffdee33b7f9932794d35a7977d512236c71d9dd70ce2261fa1c027a75c8658b35bb51241741c21054f594171e489fb505a488cf66bbba229163aa00bc854e4c369723316f372ad7695e1c13c486c980e5e5aa2eed7be1563a1bb1cb1326b945667166a6dc81e46bdef7ca5fa06dfe1a4930addd97619d83b920d505ddf669bc84754cc15107d865346e8ab0454c001c1c5e1d6a50bcb48be720ffc7df9406a13c6980c7989f61ad9851a1be9a64dfb8c6e364b221153bda5966c511d5910b9758ef4a57e74341f7fc01f2086e3c0896fda12ed91c5a939d3f40e75d7e2b19a6039ed189999c1387e7800b80baf42fbd8d0e50ee83cd7f28a3bb33892c4122aba925028fd71585e3d43d63b47f7c08ef12b1c204bc52e5cdfd11fedd071fd1e4632b05cecc6c42bd402c9767ae133403f00233a7d3293ac96a3821c10d1d1a64f2f648fac510f0554061c571cace23fa953e340c62c56621af3027448d2bdd8001e2460bbbbfc9134d1476438aebfa24dacf7246a19444ba5e738bc5bf08810fdbebc34f3bc41befe44caaafd3db50544c8f90f8cdfafdaab7bdeff7143b1649ace82f6a7770d853b74db1c6f8bccae7e8a8ecb6f715a7ae1341b75c8db421376e2e3baa732cb472af1954c376aa6a81630ed142f0bc2ae5eac9f9b58de72c9c89369493788dc77dd54cbcac489f389fd2dfe49f363047e23c53dc655fa5d22ec1802ad69ae240e71b1721dc56e331f635809e799e007cb9c3f26f2a74566f5a7ae0c81cc4ff1d3e7dad54d86248d059286aa79e3a2e030c7dabed01fdb1c1fc1978294a465d9a3319a16d45cf4043f5814e763d959d5480463cf4f3c4cb3b83f88361ec0605fcfb0509b9af299f4f39f1dbbfb6c9de21b32f4f8eec0be0672fd03bf3898863b4a9bfe28a9a1e5ecd96b454ab2a0af5f6bd439e5d5725221796eb6fc0f02ff8c25708d3c1a47dddbbfc2f57071ce668d7126f7918d4edb20231694f5fb938eb718695dda157ca7bde7a681c0bd30c10a07da3741f22c9e056ef06bfc0225ac9216f54757a3f018df338eaa6a0e5403d09aeaec5149c304f3074f953a78d3e97edd033de0276da2f6e990226425bebc6bc9a4de039076d628a9ad57fe885cceff868cbb60acd668ced6cfba9b9e467589c5c8f64fac3037bfed3f809f4413a5da5fa8c792c98061d7f4efa6a66ad07b5763dee5d2a9986f1ebfd1a83de4d532b7128bda9f1647fcdaa4e45ba882e4eebd3fa0d03d6b0bf0b73b265079a8c131c9b61efb6b73d0f4ff4573213d3c6b2b33d2ed1d1b387b738c3c09d0d5f603afb5b371f09102815491cbcc51f7c33c5861a619730285ed05b5dbdde7552c2dcaf7c2426e5bc93b0d7d6dd00db85f15d7da5cffa21a350605b8baa563b5b3797280094ca4e23f30e2a44937e97a89e1d5863e91d346c9e6a17d7a0111a1118662880c0fc508c1d490b37191dd60aae92e645f121eb3a802afb66ccb74dd0b588a0496bb3a2a3bfa1d7f3ed99b6c2d931e7d5e322b57b88a483197693804d32622ed671a94c1143623c1bc1b3dca93a81723fd24e68ee7c4dd84c40df2540f18f58ac91551029817cc8e8218db90d7c5dcfd5351b2cd465cadf18252f0dc74d2d6c2a519761dc49098f54ac2d1ca5d4aa2619191dccc8a4fec13c1ddf5b5e2a244cf656d04f1772d80b2e450f033ae4fd8f7b9174040cd4e340dd0530370b8239c2812f7b40df41ee2f955f999e2c2c90f", 0x1000}, {&(0x7f0000001180)="b63b5d1b8841807b708f4651e65122755b284bbc1bf3df23ffef165562d8dd5543327a5491525b130033", 0x2a}, {&(0x7f00000011c0)="896efaf7cbceee8ea7c1603f6f72826f7713d3af03a053579cf4b4c90686d9f338a046cebdec343050c0965dee8b310ecd6292dfcefc2d57da008b6faad69e92d9253573a589cf47d06a7cc041d34759d6f7bdd7546cdd8419292a105255b69d7d26f5263b050dfb8abbc614e7711713cb84be2ea719e2796e3f753cd9", 0x7d}], 0x3, &(0x7f00000019c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r12, @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB="00000000200000f03a1026d452764007d7173f00", @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="38000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0x108, 0x8000}, {&(0x7f0000001b00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000002d80)=[{&(0x7f0000001b80)="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", 0x1000}, {&(0x7f0000002b80)="bca8409a78240aa2924bb305b38a76f4a7b054b6c874f40dd12b976b61ea87f11cec8c54c50f7fd059a72345ba2efa9e2c216310e2d5ded1104d14ae2227bfec60d4ed73595dbc5b449b1e34ad1abfd96eec361902d4", 0x56}, {&(0x7f0000002c00)="e251d0802fb84fd4cb4217b70c07687e1ce59be420d0eb3fc70d6cbf750cb4dec3dcc4dfe489f317abf2a3ccc05da92ee32dad48c882877cf9a44c05cec2877131ee1c7eb5d2b5963b136020f793b3b6dca71a234deaefc49b4235576cba9e846bf2", 0x62}, {&(0x7f0000002c80)="378fe2f4ecda9caf2635aa0a39918fd8af8671fb588c7b93c3bd09090564f000b72e386d5b0264256c26526192b879748341ea23e2516100466b258aae79cedb72ee1c3259868c088969206a29139d877480789cad672c5a5eb1d01829a8bd99cf09f378c68e950050b7e3e5b6281e0256f57dc269b25bffe1bdb4c33a95457f38b1343ee9afe1e224a69c6ec63b8e7990741b88ad1154d2098872b7ccf7d35f57cc1132f6a0c73141656099cb0d12e5da18772c811a3dc2a94c4b546aec5954457e947eda5a4c1626b5421ee90eec0a17c9186bfb213f5c155d1e936a6b", 0xde}], 0x4, 0x0, 0x0, 0x8810}], 0x2, 0x20000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffff, &(0x7f00000000c0), 0x58c, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000080)={'bond_slave_1\x00', {0x2, 0x4e20, @loopback}}) 02:12:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f857150") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:26 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:26 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) kcmp(r1, r2, 0x7, r0, r0) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={&(0x7f0000000140), 0xc, &(0x7f0000000600)={&(0x7f00000003c0)=@delpolicy={0x5c, 0x14, 0x131, 0x0, 0x0, {{@in6=@mcast2, @in6=@local}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x5c}}, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x200) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) 02:12:26 executing program 2: mmap(&(0x7f00003dc000/0x3000)=nil, 0x3000, 0x0, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4002, &(0x7f0000000000)=0x101, 0x100, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x14000, 0x0) 02:12:26 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000200)="071d095b7d78bd3860347250b3548aae", 0x10) r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r3 = getegid() chown(&(0x7f0000000080)='./file0\x00', r2, r3) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 204.287440] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. [ 204.420401] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 02:12:26 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x2000001, 0x20006) write$P9_RCREATE(r0, &(0x7f0000000040)={0x18, 0x73, 0x2, {{0x3c, 0x2, 0x4}}}, 0x18) write$P9_RCREATE(r0, &(0x7f0000000000)={0x18, 0x73, 0x0, {{0x40000, 0x3, 0x3}, 0x6}}, 0x18) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x280200, 0x0) 02:12:26 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000000)=0xffffffa7) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r2, 0x80000000}, &(0x7f0000000140)=0x8) setfsuid(r1) 02:12:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f857150") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:26 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:26 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) ioctl$TCSETA(r1, 0x5433, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0xfffffffffffffffe, 0x5}) syncfs(r0) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000140)) 02:12:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000780)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000200)="706167656d617000691736d8bfda7a3c6fe3bfa1501ff8396656364724347406d6b6025a9d20801a36611f765f74f5f87221ae7a7ada1f8966417b4dc73d982c673cfe731e8678d2e8dd723976696940b8d798d7f60d48c6a4838f73a4bfb879e93a7bebeafa0dd07be00770d8014f59e816afce204222461918da35d9d4d3046281f1e53fc6234415f75fb35155e526d9800a39237c85bcdda00e0c632c56af0c78c9236175b4e81ecf68ec17c3976041603666e9d4741bc4ed2d432b66c90d871487872b23f4373e6cccb1d1d65054feeaefb819cfcd200d5dd6a9fa8e748fa72252798588ab46defdf99c2f") sendfile(r3, r4, &(0x7f00000001c0), 0x8010) 02:12:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = getpid() r2 = creat(&(0x7f0000000200)='./file0\x00', 0x100) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x1000, 0x7, [0x0, 0x8, 0x8000, 0x200, 0x3, 0x2, 0x0]}, &(0x7f0000000300)=0x16) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r3, @in6={{0xa, 0x4e23, 0x745b35c4, @remote, 0x2}}, 0x1000, 0x3f}, 0x90) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0xffffffffffffffff, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000006c0)="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", 0xffffffffffffff65, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x1, @remote}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimensat(r4, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={{r5, r6/1000+10000}}, 0x100) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 02:12:26 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) recvfrom$inet6(r0, &(0x7f0000000100)=""/174, 0xae, 0x161, &(0x7f0000000080), 0xb) 02:12:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:26 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @random="87ce0dc3bb94", [], {@ipv6={0x86dd, {0x0, 0x6, "d04997", 0x8, 0x2f, 0x0, @empty, @mcast2, {[], @icmpv6=@echo_reply}}}}}, &(0x7f00000000c0)) pipe2$9p(&(0x7f0000000000), 0x80800) 02:12:26 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:26 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:26 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x2d, 0xf3, &(0x7f0000000180)="6d84e809eb67d5ed075d4478740ee00f383a2a4b3f3dc60df379ae5b1121762e0310de02374b398bd799d150ef", &(0x7f0000000280)=""/243, 0x0, 0x8}, 0x28) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x400000, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x41000240}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x164, 0x41, 0xc21, 0x70bd27, 0x25dfdbfc, {0x1e}, [@typed={0x4, 0x87}, @generic="47fb800414bef50c90959f0cba77869cc35731ba5eb6506a3890704f85dd43054a2e1cff1074fdf170865a19382270fefefd95b7210dc056bd81ec5997d58067b0175e2337cbe13c832b4fbaa39227b871c389ee7ffdb5fa615b8d34c1596bd71374891714e30afd749e153cfa4485641b898cbbbb875f67f0bc7b7c997351c6358e51ecc2301eb77a0a02c7e59fd52b3a59f2caae46b89284c15965", @generic="6ed1e41c32228d6b4dea8b3adb32aa358ee9fb655263ed5e576c4f3f249cad47d7a25b8909a9ae78280fc179025c81b6721f2ffb18c71b157c21f57a4264f7ee7d357e96584754375d83890b24c46ebd52334620ea1bebc86b3895dd3a14a319d9f8da4ace57b83c7762b4c9ac621616d8df7aec4d08686901b5d0c7b7fe45f1aa8a2e41610d9318d901c54d3de2d2e3f0c23c7d732d6a2324fdffa6b01b71ed71366e88f4e8667cf34d8cf90ee1"]}, 0x164}, 0x1, 0x0, 0x0, 0x81}, 0x40000) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 02:12:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) r2 = dup(r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x6, 0x3, 0x3, 0x7, 0x1, 0x95, 0x100000001}, &(0x7f0000000040)=0x20) recvfrom(r0, &(0x7f0000000080)=""/198, 0xc6, 0x10000, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x3, 0x4, 0x2, {0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0x1e}, 0xfff}}}, 0x80) write$FUSE_INIT(r2, &(0x7f00000005c0)={0x50}, 0x33fe0) write$P9_RSTAT(r2, &(0x7f00000002c0)={0x68, 0x7d, 0x1, {0x0, 0x61, 0x0, 0x6, {0x20, 0x0, 0x4}, 0xa010000, 0xff, 0xfffffffeffffffff, 0x0, 0x2c, 'vmnet0vboxnet1$:\'.$@nodev$\'cgroupprocvmnet1#', 0x2, "0540"}}, 0x68) 02:12:27 executing program 1: unshare(0x20400) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000000)={0x33, @broadcast, 0x4e20, 0x1, 'fo\x00', 0x1e, 0x1f, 0x69}, 0x2c) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000300)={0x77359400}, &(0x7f0000000340), 0x8) 02:12:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) [ 205.133976] IPVS: set_ctl: invalid protocol: 51 255.255.255.255:20000 02:12:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f857150") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:27 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="f0febe28ef4c6497eff4ffff267366a0201c99c3e1b9d68dd8e1541d3ec995350e874a9101b1c4caa19cb975de686564a8d9e1f93d0979019191320c0a27d30e2aff47edf57ab7b0d1e8c4508beac2a0a44f4963d38c707d9f3b6c6ce548970047142a6fcf744573e005ebfe44880a"], 0x1}}, 0x0) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:27 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:27 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x2d, 0xf3, &(0x7f0000000180)="6d84e809eb67d5ed075d4478740ee00f383a2a4b3f3dc60df379ae5b1121762e0310de02374b398bd799d150ef", &(0x7f0000000280)=""/243, 0x0, 0x8}, 0x28) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x400000, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x41000240}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x164, 0x41, 0xc21, 0x70bd27, 0x25dfdbfc, {0x1e}, [@typed={0x4, 0x87}, @generic="47fb800414bef50c90959f0cba77869cc35731ba5eb6506a3890704f85dd43054a2e1cff1074fdf170865a19382270fefefd95b7210dc056bd81ec5997d58067b0175e2337cbe13c832b4fbaa39227b871c389ee7ffdb5fa615b8d34c1596bd71374891714e30afd749e153cfa4485641b898cbbbb875f67f0bc7b7c997351c6358e51ecc2301eb77a0a02c7e59fd52b3a59f2caae46b89284c15965", @generic="6ed1e41c32228d6b4dea8b3adb32aa358ee9fb655263ed5e576c4f3f249cad47d7a25b8909a9ae78280fc179025c81b6721f2ffb18c71b157c21f57a4264f7ee7d357e96584754375d83890b24c46ebd52334620ea1bebc86b3895dd3a14a319d9f8da4ace57b83c7762b4c9ac621616d8df7aec4d08686901b5d0c7b7fe45f1aa8a2e41610d9318d901c54d3de2d2e3f0c23c7d732d6a2324fdffa6b01b71ed71366e88f4e8667cf34d8cf90ee1"]}, 0x164}, 0x1, 0x0, 0x0, 0x81}, 0x40000) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 02:12:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x8) 02:12:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:27 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="106f8f77ba68d5063809a0d5eae532feeb58b718cc2d08fa600de331380851046d68ba811a6d8c4646d5cc9649f0ef34572e2e1bae92e9c92189b8e5c094feb8f36f0574cc0cdf39eaa80d639dfbb9c9eae6af0f726b418a0cb5cbd38f64ddb68608a506ef06820390c9a323517cc55b274949a180c4d73cfb3dc5cad7f31ef50ffddd460f45f0cf85b64df82153e1498f18cf0b8d59804691f5c26b54dac5dbfd18d1f6771d765cf8de668d78dc846035bd532bd25f05ba35a3847b7827556f2400518fbe252f569fd7b304573a30693f05dfecb6b2c29e1b318d0d56efc8611c35ca5013d45d337ef7499bf5e82148b87b6c"], 0x1) 02:12:27 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:27 executing program 6: r0 = socket$inet(0x2, 0x800000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) recvfrom$inet(r0, &(0x7f0000000340)=""/215, 0xd7, 0x40, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000300)='^', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000780)="d0", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f000004f000)=""/128, 0x80}], 0x1) timer_create(0x0, &(0x7f0000000240)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0), &(0x7f00000000c0)}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f00000001c0)) set_robust_list(&(0x7f0000000200)={&(0x7f00000000c0)={&(0x7f0000000040)}}, 0x18) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0x6) shutdown(r0, 0x1) 02:12:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f857150") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:27 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000040)=0xb7) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000000000)=@buf={0x88, &(0x7f00000001c0)="92d59dd026f21e6dc600d2c793b2a230ff2dfc3c064c8419ecfe9c70003d5257718362e3247d0d08541b23b761d284edb5a3ac43ac6d60736a440278653504c3748a8c042da4f56414a5862707c982cfdad3f58eb27a19228431060802d8527bce531da7a005b190b8afe61fb26996b7a69d9a680dec8f4a594680b521f7970fe711ee7e787948e2"}) 02:12:27 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x9f, "f6ead274fbb545fd501ade7c5d9563c948f1a5a3bf4f81c1cb348068598fe5bf69cb0a2557a62d931c51475cca1e628b2bdd2dff87003f74e76036811d8fdb5fe27a80939212d6cd4377a8948c5525c76c0521ff6ab53c47aa0e8137406115c99aa98874bdd3dbca61f2f6574afd9da358915d35069170d00b58ec651f2aa5c41e2e42e3c1c8242f2a542f07ecf7699badbea7ad2ce5fecabe0c2b95d5b4fa"}, &(0x7f0000000200)=0xa7) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={r1, 0xfffffffffffffff8}, &(0x7f00000001c0)=0x8) sendmsg$rds(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000003fb8)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000012f46)=""/186, 0xba}, &(0x7f000001a000)=[{&(0x7f0000001f34)=""/204, 0xcc}, {&(0x7f000000e000)=""/211, 0xd3}, {&(0x7f0000013f5d)=""/163, 0xa3}, {&(0x7f000001fff1)=""/15, 0xf}, {&(0x7f0000006fa1)=""/95, 0x5f}, {&(0x7f000001a000)=""/56, 0x38}, {&(0x7f000001bff7)=""/9, 0x9}, {&(0x7f0000006000)=""/4096, 0x1000}, {&(0x7f0000012fe5)=""/27, 0x1b}], 0x9}}], 0x48}, 0x0) 02:12:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000004c0), 0xfdef) 02:12:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000011000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) ioctl$void(r0, 0xc0045c77) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000580)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000140)={{0x2, 0x0, 0x7fff, 0x1, 0x1}, 0x3, 0x8d8}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) fcntl$getflags(r3, 0x408) dup2(r1, r3) pipe2(&(0x7f0000000100), 0x4000) 02:12:28 executing program 1: r0 = socket$inet6(0xa, 0xfffffffffffe, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) readv(r1, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) 02:12:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f857150") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:28 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:28 executing program 6: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x7, 0x6, 0x4}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:28 executing program 5 (fault-call:4 fault-nth:0): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:28 executing program 3: r0 = socket$inet6(0xa, 0x4, 0x2) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) recvfrom(r1, &(0x7f0000000180)=""/58, 0x3a, 0x0, &(0x7f00000001c0)=@ipx={0x4, 0x0, 0x0, "0e455cc64628"}, 0x80) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x800) shutdown(r2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) recvfrom$packet(r3, &(0x7f0000000080)=""/238, 0xee, 0x2, &(0x7f0000000280)={0x11, 0x3, r4, 0x1, 0x6, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000340)={0x0, 0x0}}, 0x10) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000400)={@loopback, @local, r4}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0)=r5, 0x4) 02:12:28 executing program 0: r0 = socket$inet6(0x10, 0x80000002000, 0x100000000000008) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@mcast2, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x0, 0x1}, 0x80, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a280930206000000a843096c262369250008000c000000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab822000700000000000000000000", 0x55}], 0x1000000000000130, &(0x7f0000000080)}, 0x0) sendto$inet6(r0, &(0x7f0000000080)="c86160f32380896059ccfb547cdc3bf127f96f9738c98fbb3d61aaf567d337c6c15964692463c8b41fb65112b2f9ce570fcb86b7d166019b3a20270a8e0b52fe55d141df94ab50ab2f7f95f927f2ea15b31159c35d3d07a6f8e7e5e61634f08d762719b9ca3e33afa7f44c48f8d8c33635e350afabbf8e00561d6cfe88a2499bc196797887ff2343c592b038e7213abd93c4ce717383d41cd7b155b17ba94e441fa7a95cc3", 0xa5, 0x40, 0x0, 0x0) [ 206.188883] FAULT_INJECTION: forcing a failure. [ 206.188883] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 206.200880] CPU: 0 PID: 7640 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 206.208116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 206.217505] Call Trace: [ 206.220146] dump_stack+0x17c/0x1c0 [ 206.223858] should_fail+0x867/0xaa0 [ 206.227658] __alloc_pages_nodemask+0x5db/0x5c80 [ 206.232486] ? kmsan_set_origin_inline+0x6b/0x120 [ 206.237376] ? __msan_poison_alloca+0x173/0x200 [ 206.242153] ? kmsan_set_origin_inline+0x6b/0x120 [ 206.247040] ? __msan_poison_alloca+0x173/0x200 [ 206.251781] ? kmsan_set_origin+0x93/0x150 [ 206.256067] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 206.261566] ? copy_page_from_iter+0xa6d/0x1050 [ 206.266324] alloc_pages_current+0x6b1/0x970 [ 206.270819] pipe_write+0xea8/0x1bc0 [ 206.274634] ? kmsan_set_origin_inline+0x6b/0x120 [ 206.279543] ? pipe_read+0x1280/0x1280 [ 206.283492] __vfs_write+0x7ac/0xa50 02:12:28 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:28 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2000, 0x0) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x3, @remote}}, 0x1e) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000edfaffffffffea17000108000604000200000000000000000000aaaaa6aaaa0000000000016ba255c7a3a2d94469acc7c5a45e2da40c8e341793543944ca50d6397d065cc608e9b5dc975af74cfef121010000005d94999a090d1d452092f989b6501db0244f08759128f60954a752346df55fca8499"], 0x0) [ 206.287279] vfs_write+0x467/0x8c0 [ 206.290918] __x64_sys_write+0x1b7/0x3c0 [ 206.295031] ? ksys_write+0x340/0x340 [ 206.298865] do_syscall_64+0x15b/0x220 [ 206.302797] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 206.308015] RIP: 0033:0x457089 [ 206.311223] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 206.330951] RSP: 002b:00007f6285975c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 206.338702] RAX: ffffffffffffffda RBX: 00007f62859766d4 RCX: 0000000000457089 [ 206.346229] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000005 [ 206.353524] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 206.360821] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 206.368115] R13: 00000000004d7298 R14: 00000000004ca55c R15: 0000000000000000 02:12:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x0, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:28 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000002200014bd71ba531de715e00f76273c88edc303b3eac7ea6e8d4cd044ae017775d6fd6f53cf16f7c9784f22c5a54fe34a675e0f9aa50e6a1ffa3a616b741f7a0603057725a7531f4f55b0f6bf44e4a93c8ca682fbbe0d34643e7ef152b119e7a0d7703ac94f37d6881f5221a233fe404c4f0ff863f763099194ac7f2c3982a293b1cc39897dffaeefbcaa2ff335b4a7e0228a614def5e38208078d3418b7290aaf612d783f5d480a7dc72c55adc01acc90dd458747784ba74789", @ANYRES32=r1, @ANYBLOB="0000000014000100fe8000000000000000000000000000aa"], 0x30}}, 0x0) 02:12:28 executing program 5 (fault-call:4 fault-nth:1): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:28 executing program 0: r0 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0xa5b, 0x1) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000400)=@assoc_id=0x0, &(0x7f0000000440)=0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000480)=@sack_info={r1, 0x34a, 0x4}, 0xc) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@dev, @in=@loopback}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xc2000, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000040)={'ah\x00'}, &(0x7f00000000c0)=0x1e) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000380)='/dev/sequencer2\x00') read$FUSE(r3, &(0x7f0000000840), 0x1000) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0xd}}, 0xf0) setsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000800)={@remote}, 0x14) fsync(r4) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000140)=""/141) 02:12:28 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:28 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") dup2(r1, r0) socket$vsock_dgram(0x28, 0x2, 0x0) [ 206.995738] FAULT_INJECTION: forcing a failure. [ 206.995738] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 207.007588] CPU: 0 PID: 7692 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 207.014794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 207.024150] Call Trace: [ 207.026750] dump_stack+0x17c/0x1c0 [ 207.030432] should_fail+0x867/0xaa0 [ 207.034207] __alloc_pages_nodemask+0x5db/0x5c80 [ 207.038994] ? kernel_poison_pages+0x1a0/0x360 [ 207.043606] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 207.049081] ? get_page_from_freelist+0xae35/0xb8b0 [ 207.054136] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 207.059537] ? kmsan_set_origin_inline+0x6b/0x120 [ 207.064404] ? __msan_poison_alloca+0x173/0x200 [ 207.069109] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 207.074881] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 207.080357] ? vmalloc_to_page+0x50b/0x630 [ 207.084623] ? kmsan_set_origin_inline+0x6b/0x120 [ 207.089506] ? __msan_poison_alloca+0x173/0x200 [ 207.094209] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 207.099585] ? memcg_kmem_charge+0x6f4/0xa40 [ 207.104028] kmsan_alloc_page+0x75/0xd0 [ 207.108035] __alloc_pages_nodemask+0xf6b/0x5c80 [ 207.112816] ? kmsan_set_origin_inline+0x6b/0x120 [ 207.117686] ? __msan_poison_alloca+0x173/0x200 [ 207.122384] ? kmsan_set_origin_inline+0x6b/0x120 [ 207.127250] ? __msan_poison_alloca+0x173/0x200 [ 207.131955] ? kmsan_set_origin+0x93/0x150 [ 207.136221] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 207.141711] alloc_pages_current+0x6b1/0x970 [ 207.146148] pipe_write+0xea8/0x1bc0 [ 207.149876] ? kmsan_set_origin_inline+0x6b/0x120 [ 207.154731] ? pipe_read+0x1280/0x1280 [ 207.158630] __vfs_write+0x7ac/0xa50 [ 207.162356] vfs_write+0x467/0x8c0 [ 207.165914] __x64_sys_write+0x1b7/0x3c0 [ 207.169981] ? ksys_write+0x340/0x340 [ 207.173775] do_syscall_64+0x15b/0x220 [ 207.177676] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 207.182856] RIP: 0033:0x457089 [ 207.186038] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 207.205378] RSP: 002b:00007f6285975c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 207.213179] RAX: ffffffffffffffda RBX: 00007f62859766d4 RCX: 0000000000457089 [ 207.220437] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000005 [ 207.227722] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 207.235008] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 02:12:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000001380)=0xbf23) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0xa76) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) r2 = dup3(r1, r0, 0x0) write$P9_RCREATE(r2, &(0x7f0000000040)={0x18, 0x73, 0x2, {{0x44, 0x0, 0x1}, 0x8}}, 0x18) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@remote, @in=@loopback, 0x4e21, 0x7, 0x4e21, 0x9, 0xa, 0x20, 0x80, 0xaf, r3, r4}, {0x0, 0xb6b, 0x80000001, 0xfffffffffffffeff, 0x8, 0x2, 0xcaf, 0x7f}, {0x6, 0x7, 0x7, 0x78}, 0x3, 0x6e6bb3, 0x0, 0x0, 0x1, 0x1}, {{@in6=@loopback, 0x4d6, 0xff}, 0xa, @in=@local, 0x3501, 0x7, 0x0, 0x5, 0x1ff, 0x100, 0x7}}, 0xe8) 02:12:29 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x40) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f00000001c0)="20323316076004007d15a8f778e0b35969a872e70a50d104654c7c87f504acf138e103066fbec0dbce2949652e185346a796c58e47d941f351c330304fa824136fcbbc71e2bb3fc1810449517e4c1fe56f43622d81024713a99ba7e9507b4493c19e8d4072aaf5b1706be3920d5028b2dc5328cfb8c6e2a3f6d09f00394aa6c5250e237b25", 0x85}, {&(0x7f0000000280)="2c0286b81895e9fb2904d39013c7b474b2e7dd23107696653c3705b2281fc2a2a8951c522a2120b47fd1920a0950feb04894ed6c3e6d10ae9fe57556c3c3d55677b1b1abdbb6f699d1d206d2b0e0907e575655a3a5cebe3bf314b80e8d7bad3b19f3123fcbeed1e7d5e0b8230cddd7f68a7945abe54d9c5985d2bd9d9e366d19e2f376bed49f31315cbc619348dfa20a8c753be984c1dad2a9b1b4a60f8b63e12e3a6bddec57005d9956580ba8cb8eed03bf90f16e9558", 0xb7}, {&(0x7f0000000340)="4d938e2e2af497e9a07da92efa0eb450a8447fb61f6975fe58bf2fec4d5a84a24b8e187dbb94694a78ed6368c8c600322fde16ae44f85bec56452a106ecb510ff298cc6eab081e1162f0359da00e864b9e4b091d6ae83646c0ab744feafae9b3bee483f09a24c30998e37c7cc4898d223fcbf91a11543bf994c68ee2d8b988925c39d9", 0x83}, {&(0x7f0000000400)="9a86e9466fb20f1cbedeabdc82943c60f5065dcb094b4ed289dd10d001238b63f95daf4a4022cab0cbb280b95f663980d327fed58066a368c0c5e5496d692bd353f7e84072b46a790e05714632b82b03087c0b3e4d6be939f19bde9f8781bafb2bd3078aed768b6d6c93c09adba3286d78576c6dc5e4c773f65ff82d88d5ff24d4749f9bce104b5171969ecbc6018f43ece9a3f138d63052d594d482db5a8717246af31400b6a7cc01b3ee4bbe7522cd8d99ce97f4", 0xb5}, {&(0x7f00000004c0)="6d75b8391333e4866d05d42a16a0ab5929c111f8a6b8271347ecfb70d493208445c422f5175abcebd8aaa9b74b09fdf39c0ae059f6201204f3e1386da53fcccdf8091d4fc1cd0b6bc50705ac6577599c32006b65e5850991", 0x58}, {&(0x7f0000000540)="3d7cb9e570ec59c38303bafffdba06182209e48422e038ceb3e1e46015ea40d8ab448d6e5099611608e9856c8886fb227bbd1b27aa87c41c3f96785377ba29849c8bd6acb0217b28aeebe79cf67c015a7f2ebcea2922e0d2c26ee57138614b7a822a5c2d93444aa85fa779a8691fd5a9924a7eac90d2995bcb3fb05195b2d61a5eeee447b35ee8abf7695c696537fc5dcedc1ab00d7662", 0x97}, {&(0x7f0000000140)="51351624392a21b0e02efd8578829faa64a2f1ce0185aebbd33a75e1cd59ca0e0e911edcb0145a0993ba080e40b196445f8c", 0x32}, {&(0x7f0000000600)="5208dfd69cee7dc21a93fa14cb3a9611dc554ea801767af64b4d20ad2ce70f9ecd995d2cb05b08a79593f83b4c2dd77c506320f35bf28f88c76784105efeb2f3b49a63a8a06dee8310fae00e214ec41c67a23c5fe3b559d40ddb218172c66751af0f04e2432709ea1522ee3948b57e8699da361c0f83aa0a82414cae9ccf51d22c54af6de2fb89bccde059d48a6d7bd8567208b84b370838fbabbee3927008fd9b5aa829cc6a7ff84410fd281907e0e1e9f2fda867cae550f8925e4115ad1a7c6806cd039f6098b12d6dee1c3d9c1594684078690d2a85994667fd62d1d9b6d11f65fe293ace", 0xe6}, {&(0x7f0000000700)="f2e5155f444046193c7add1a29981e3d55c3b9c33b97671e018489f9a561cb535fb2483510268ec32a3ef183c8d5c4ae14f027ce97a7941e2900c041bd022d22c34c000ef8ea5d316b5a322cc4a5d061140b4c324f80125de955374b0afb9de9b189797cb61625c53ba096d47d338d72c9d51cd6257c0bb0f5114bf3aaedb24c7017bc7a7893d86c44", 0x89}, {&(0x7f00000007c0)="718783f4d6e21e3f3efa15c1ea4ba0dfe38287dd463d83acb29421d8e317c4922c26c86b751691635c8e896b36de6f95119cd059e970c95f9fc7f385f33d7406ecb63bbb185a5a", 0x47}], 0xa, 0x8) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)=0x0) ioprio_get$pid(0x8ecd660efdc5cba8, r2) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85714070") setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000000)=0x6, 0x2) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2302"], 0x2) socket$bt_hidp(0x1f, 0x3, 0x6) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400), &(0x7f00000002c0)) 02:12:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_emit_ethernet(0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00148800fe0000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="17f9fd24a1b957e6dec2a75f2d31ad620b1510b4f4e8acce3c1ae781fb0bb6b258d424f65dccf3287aa977e4d195637b603fbacb4c14c3ef28447b6345646b83fd3b244bddbc378f70546d82780901d6ac5066b69d49cf852f435cc265d8c027358537252bdb9b676d9639070c71abdd488a"], &(0x7f00000002c0)) 02:12:29 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)) ioctl$int_out(r0, 0x2, &(0x7f0000000280)) read(r1, &(0x7f0000000140)=""/88, 0x58) epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) 02:12:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x0, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) accept4$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000180)=0x1c, 0x800) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000040)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000000000), 0x10) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x1, 0x200) write$P9_RFLUSH(r2, &(0x7f00000000c0)={0x7, 0x6d, 0x1}, 0x7) 02:12:29 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) [ 207.242286] R13: 00000000004d7298 R14: 00000000004ca55c R15: 0000000000000001 02:12:29 executing program 5 (fault-call:4 fault-nth:2): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) flock(r0, 0x0) 02:12:29 executing program 4: personality(0x410000d) io_setup(0x40, &(0x7f0000000c80)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:29 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000003, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) ioctl(r0, 0x40000040044102, &(0x7f0000000140)) 02:12:29 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) unshare(0x20000000) clone(0x0, &(0x7f0000000040), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) clone(0x0, &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000040)) 02:12:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x0, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000001380)=0xbf23) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0xa76) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) r2 = dup3(r1, r0, 0x0) write$P9_RCREATE(r2, &(0x7f0000000040)={0x18, 0x73, 0x2, {{0x44, 0x0, 0x1}, 0x8}}, 0x18) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@remote, @in=@loopback, 0x4e21, 0x7, 0x4e21, 0x9, 0xa, 0x20, 0x80, 0xaf, r3, r4}, {0x0, 0xb6b, 0x80000001, 0xfffffffffffffeff, 0x8, 0x2, 0xcaf, 0x7f}, {0x6, 0x7, 0x7, 0x78}, 0x3, 0x6e6bb3, 0x0, 0x0, 0x1, 0x1}, {{@in6=@loopback, 0x4d6, 0xff}, 0xa, @in=@local, 0x3501, 0x7, 0x0, 0x5, 0x1ff, 0x100, 0x7}}, 0xe8) [ 207.675672] FAULT_INJECTION: forcing a failure. [ 207.675672] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 207.687521] CPU: 0 PID: 7722 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 207.694718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 207.704084] Call Trace: [ 207.706698] dump_stack+0x17c/0x1c0 [ 207.710366] should_fail+0x867/0xaa0 [ 207.714123] __alloc_pages_nodemask+0x5db/0x5c80 [ 207.718916] ? kernel_poison_pages+0x1a0/0x360 [ 207.723520] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 207.729009] ? get_page_from_freelist+0xae35/0xb8b0 [ 207.734086] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 207.739498] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 207.744900] kmsan_internal_alloc_meta_for_pages+0xfa/0x700 [ 207.750642] ? try_charge+0x2502/0x2d00 [ 207.754653] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 207.760129] ? vmalloc_to_page+0x50b/0x630 [ 207.764393] ? kmsan_set_origin_inline+0x6b/0x120 [ 207.769265] ? __msan_poison_alloca+0x173/0x200 [ 207.773969] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 207.779363] ? memcg_kmem_charge+0x6f4/0xa40 [ 207.783811] kmsan_alloc_page+0x75/0xd0 [ 207.787813] __alloc_pages_nodemask+0xf6b/0x5c80 [ 207.792604] ? kmsan_set_origin_inline+0x6b/0x120 [ 207.797499] ? __msan_poison_alloca+0x173/0x200 [ 207.802194] ? kmsan_set_origin_inline+0x6b/0x120 [ 207.807069] ? __msan_poison_alloca+0x173/0x200 [ 207.811771] ? kmsan_set_origin+0x93/0x150 [ 207.816072] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 207.821559] alloc_pages_current+0x6b1/0x970 [ 207.826003] pipe_write+0xea8/0x1bc0 [ 207.829761] ? kmsan_set_origin_inline+0x6b/0x120 [ 207.834696] ? pipe_read+0x1280/0x1280 [ 207.838646] __vfs_write+0x7ac/0xa50 [ 207.842412] vfs_write+0x467/0x8c0 [ 207.845992] __x64_sys_write+0x1b7/0x3c0 [ 207.850098] ? ksys_write+0x340/0x340 [ 207.853932] do_syscall_64+0x15b/0x220 [ 207.857849] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 207.863067] RIP: 0033:0x457089 [ 207.866269] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 207.885766] RSP: 002b:00007f6285975c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 207.893484] RAX: ffffffffffffffda RBX: 00007f62859766d4 RCX: 0000000000457089 [ 207.900762] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000005 [ 207.908050] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 207.915363] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 207.922665] R13: 00000000004d7298 R14: 00000000004ca55c R15: 0000000000000002 02:12:29 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$void(r0, 0x5450) 02:12:30 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:30 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x4, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @remote, [], {@arp={0x806, @ether_ipv4={0x1, 0x500, 0x6, 0x4, 0x0, @random="f8bf88df5b1b", @remote, @dev, @rand_addr}}}}, &(0x7f0000000040)) 02:12:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:30 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0x10000c7, 0x80003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x408000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) close(r2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0x9, 0x3}, {0x5, 0x2}, 0x2, 0x2, 0x8}) 02:12:30 executing program 5 (fault-call:4 fault-nth:3): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000300)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000000200)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', r4}) ioctl$TIOCOUTQ(r3, 0x4008af22, &(0x7f00000002c0)) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000000)) close(r1) 02:12:30 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:30 executing program 2: r0 = geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000140)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000000)=0xe8) setreuid(r0, r1) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000580)=0x4) sendto(r2, &(0x7f0000001900), 0x1aa, 0x0, &(0x7f00000000c0)=@ipx={0x4, 0x0, 0x0, "3adb91317667"}, 0x80) [ 208.411205] FAULT_INJECTION: forcing a failure. [ 208.411205] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 208.423308] CPU: 1 PID: 7774 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 208.430524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.439894] Call Trace: [ 208.442551] dump_stack+0x17c/0x1c0 [ 208.446264] should_fail+0x867/0xaa0 [ 208.450067] __alloc_pages_nodemask+0x5db/0x5c80 [ 208.454889] ? kmsan_set_origin_inline+0x6b/0x120 02:12:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) [ 208.459783] ? __msan_poison_alloca+0x173/0x200 [ 208.464516] ? kmsan_set_origin_inline+0x6b/0x120 [ 208.469405] ? __msan_poison_alloca+0x173/0x200 [ 208.474148] ? kmsan_set_origin+0x93/0x150 [ 208.478431] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 208.483919] ? copy_page_from_iter+0xa6d/0x1050 [ 208.488636] alloc_pages_current+0x6b1/0x970 [ 208.493096] pipe_write+0xea8/0x1bc0 [ 208.496925] ? kmsan_set_origin_inline+0x6b/0x120 [ 208.501835] ? pipe_read+0x1280/0x1280 [ 208.505866] __vfs_write+0x7ac/0xa50 [ 208.509641] vfs_write+0x467/0x8c0 [ 208.513272] __x64_sys_write+0x1b7/0x3c0 [ 208.517405] ? ksys_write+0x340/0x340 [ 208.521246] do_syscall_64+0x15b/0x220 [ 208.525180] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 208.530445] RIP: 0033:0x457089 [ 208.533651] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 208.553432] RSP: 002b:00007f6285975c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 208.561177] RAX: ffffffffffffffda RBX: 00007f62859766d4 RCX: 0000000000457089 [ 208.568466] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000005 [ 208.575752] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 208.583056] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 208.590368] R13: 00000000004d7298 R14: 00000000004ca55c R15: 0000000000000003 02:12:30 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x2f2) lchown(&(0x7f0000000080)='./file0\x00', r2, r3) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x1, 0x3, 0x6, 0x5, r1}) close(r0) unshare(0x8000400) bind(r0, &(0x7f0000000000)=@sco, 0x80) 02:12:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:30 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc807a851448f764070") userfaultfd(0x800) 02:12:30 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x10000006f) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000b00)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000800)=[{0x1, 0x0, [0x3, 0xffff, 0x3829, 0x53, 0x3e, 0x3, 0x8000, 0x3f, 0x8, 0x10001, 0xae4, 0x80, 0x80000000, 0x100000, 0x8, 0x415f]}, {}], r1, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x3, {0xa, 0x4e21, 0x10000, @mcast1, 0x2}, r1}}, 0x38) 02:12:30 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000000)=r0) setsockopt$inet_int(r1, 0x0, 0x10, &(0x7f0000000140), 0x1b2) 02:12:30 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:30 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x1c11, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f00000002c0)=""/219) r1 = socket$inet6(0xa, 0x3, 0x9) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2c}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 02:12:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x1}, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:30 executing program 2: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x2000000, 0x80000010, 0xffffffffffffffff, 0x80000000000000) r0 = userfaultfd(0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000080)=""/11) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 02:12:31 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x2f2) lchown(&(0x7f0000000080)='./file0\x00', r2, r3) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x1, 0x3, 0x6, 0x5, r1}) close(r0) unshare(0x8000400) bind(r0, &(0x7f0000000000)=@sco, 0x80) 02:12:31 executing program 5 (fault-call:4 fault-nth:4): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:31 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:31 executing program 1: unshare(0x20400) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xa6fd, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 02:12:31 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file1\x00'}, 0x6e) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1000, &(0x7f00000001c0)) 02:12:31 executing program 6: r0 = socket$inet(0x2, 0xa, 0x100000000) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000000040)={'sit0\x00', @ifru_hwaddr=@random="6bd5e55e4ace"}) 02:12:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x80, &(0x7f0000000040)=0x0) r2 = eventfd(0x10001) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xf, 0x5e, r0, &(0x7f0000000100)="03ed6eeaac2a3575bd62ea888a3cc400c1b2d289e16601451a15687608505289440e3eada0adefc07b751613e02256496c27b5e15c50acb86afe45872c05b7ab286cefd39d3ce1e9c7f18d87a4eb942a67d73cd6971ed1000c035996e869f18625055879af38a1bfa6ac26eb521caf621ffe6760b4e46b15578acc725dcd5bf29b9ba2c3ed856a80fcab8ff58b3ac6ee637d20ee41c85b581e9962a677aa44bdd3576877b6c5fd078fe8488a3dac20931d249dfd8e092370fff793b1cceb2c342fb9aef8ddebf196e66ec66e8d6c72a7871e12e8fd1131f463121359da72c913280aeb3c14", 0xe5, 0x800, 0x0, 0x1, r2}, &(0x7f0000000280)) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=@gettaction={0x30, 0x32, 0x401, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0x18, 0x1, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}]}]}, 0x30}}, 0x0) 02:12:31 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x1}, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) [ 209.361659] syz-executor6 uses obsolete (PF_INET,SOCK_PACKET) 02:12:31 executing program 4: personality(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) [ 209.425274] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 02:12:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x1000000ea) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x7) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 209.488107] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. [ 209.516662] FAULT_INJECTION: forcing a failure. [ 209.516662] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 209.528518] CPU: 1 PID: 7855 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 209.535712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.545083] Call Trace: [ 209.547706] dump_stack+0x17c/0x1c0 [ 209.551394] should_fail+0x867/0xaa0 [ 209.555155] __alloc_pages_nodemask+0x5db/0x5c80 [ 209.559948] ? kernel_poison_pages+0x1a0/0x360 [ 209.564568] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 209.570037] ? get_page_from_freelist+0xae35/0xb8b0 [ 209.575103] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 209.580637] ? kmsan_set_origin_inline+0x6b/0x120 02:12:31 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x1}, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:31 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1a, &(0x7f0000000000), &(0x7f0000000040)=0x3e) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000080)={0x5}, 0x1) [ 209.585529] ? __msan_poison_alloca+0x173/0x200 [ 209.590271] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 209.596036] ? __vfs_write+0x7ac/0xa50 [ 209.599994] ? vfs_write+0x467/0x8c0 [ 209.603744] ? __x64_sys_write+0x1b7/0x3c0 [ 209.608087] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 209.613486] ? vmalloc_to_page+0x50b/0x630 [ 209.617747] ? kmsan_set_origin_inline+0x6b/0x120 [ 209.622621] ? __msan_poison_alloca+0x173/0x200 [ 209.627344] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 209.632744] ? memcg_kmem_charge+0x6f4/0xa40 [ 209.637203] kmsan_alloc_page+0x75/0xd0 [ 209.641209] __alloc_pages_nodemask+0xf6b/0x5c80 [ 209.645992] ? kmsan_set_origin_inline+0x6b/0x120 [ 209.650862] ? __msan_poison_alloca+0x173/0x200 [ 209.655562] ? kmsan_set_origin_inline+0x6b/0x120 [ 209.660436] ? __msan_poison_alloca+0x173/0x200 [ 209.665143] ? kmsan_set_origin+0x93/0x150 [ 209.669420] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 209.674905] alloc_pages_current+0x6b1/0x970 [ 209.679362] pipe_write+0xea8/0x1bc0 [ 209.683102] ? kmsan_set_origin_inline+0x6b/0x120 [ 209.687993] ? pipe_read+0x1280/0x1280 [ 209.691896] __vfs_write+0x7ac/0xa50 [ 209.695661] vfs_write+0x467/0x8c0 [ 209.699258] __x64_sys_write+0x1b7/0x3c0 [ 209.703363] ? ksys_write+0x340/0x340 [ 209.707200] do_syscall_64+0x15b/0x220 [ 209.711139] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 209.716374] RIP: 0033:0x457089 [ 209.719583] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 02:12:31 executing program 1: unshare(0x20400) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x200804) inotify_rm_watch(r0, 0x0) [ 209.739203] RSP: 002b:00007f6285975c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 209.746949] RAX: ffffffffffffffda RBX: 00007f62859766d4 RCX: 0000000000457089 [ 209.754251] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000005 [ 209.761537] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 209.768818] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 209.776102] R13: 00000000004d7298 R14: 00000000004ca55c R15: 0000000000000004 02:12:31 executing program 4: personality(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x4, 0x4000000000032, 0xffffffffffffffff, 0x0) getsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 02:12:31 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:32 executing program 5 (fault-call:4 fault-nth:5): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:32 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x100, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/194, 0xc2}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x20) sendmsg$netlink(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)=[@rights={0x30, 0x1, 0x1, [r0, r1, r1, r1, r0, r0, r1]}, @rights={0x18, 0x1, 0x1, [r0, r1]}], 0x36a}, 0x0) 02:12:32 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = memfd_create(&(0x7f0000000080)="5bd295e7a5c45ebd0000", 0x0) write$binfmt_aout(r1, &(0x7f0000000400)={{0x10b}}, 0x20) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f00000003c0), &(0x7f00000005c0), 0x1000) 02:12:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x82, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f00000001c0)={'veth1_to_bridge\x00', 0xffffffff7fffffff}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x6}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000280)={r2, 0xffffffffffffd87e, 0x2, 0x3, 0x3, 0xffffffffffffff71}, 0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42c00) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r4, 0xc08c5334, &(0x7f00000000c0)={0xffffffffffffffff, 0x8a8, 0x2, 'queue0\x00', 0x4}) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x400) listen(r3, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x24e22}, 0x1c) 02:12:32 executing program 1: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000240)=""/16, 0x10}, {&(0x7f0000000480)=""/63, 0x3f}, {&(0x7f0000000500)=""/13, 0xd}, {&(0x7f0000000640)=""/188, 0xbc}, {&(0x7f0000000700)=""/207, 0xcf}], 0x5) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x0, &(0x7f0000000280)) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000440)={0xa, 0x4e20}, 0x1c) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000980)) sendto$inet6(r4, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) dup2(r1, r2) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x2, 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000540)=""/219, &(0x7f00000003c0)=0xdb) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000040)=0x68) ftruncate(r5, 0x280080) sendfile(r4, r5, &(0x7f0000d83ff8), 0x2008000fffffffe) 02:12:32 executing program 4: personality(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) r3 = getpid() ptrace$peekuser(0x3, r3, 0x2) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1, 0x0) 02:12:32 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) [ 210.317099] hrtimer: interrupt took 77975 ns [ 210.326916] FAULT_INJECTION: forcing a failure. [ 210.326916] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 210.328592] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 210.338772] CPU: 1 PID: 7905 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 210.338784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.338792] Call Trace: [ 210.338822] dump_stack+0x17c/0x1c0 [ 210.338853] should_fail+0x867/0xaa0 [ 210.338896] __alloc_pages_nodemask+0x5db/0x5c80 [ 210.388136] ? kernel_poison_pages+0x1a0/0x360 [ 210.392763] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 210.398227] ? get_page_from_freelist+0xae35/0xb8b0 [ 210.403305] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 210.408802] ? kmsan_set_origin_inline+0x6b/0x120 02:12:32 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:32 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x80000000, &(0x7f00000000c0)="025cc80700145f8f764070") getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001180)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@mcast2}}, &(0x7f0000001280)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000012c0)={'team0\x00', r2}) r5 = perf_event_open(&(0x7f0000000140)={0x1, 0x161, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r5, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x8001) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x6) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x7) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="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", 0xfb}, {&(0x7f0000000180)="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", 0x1000}], 0x2, 0xe) write$FUSE_GETXATTR(r1, &(0x7f0000001300)={0x18, 0x0, 0x1, {0x1}}, 0x18) r7 = socket$vsock_dgram(0x28, 0x2, 0x0) setfsuid(r3) bind$vsock_dgram(r7, &(0x7f0000000040), 0x10) setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000001340)={@mcast2, r4}, 0x14) [ 210.413681] kmsan_internal_alloc_meta_for_pages+0xfa/0x700 [ 210.419456] ? __vfs_write+0x7ac/0xa50 [ 210.423398] ? vfs_write+0x467/0x8c0 [ 210.427135] ? __x64_sys_write+0x1b7/0x3c0 [ 210.431388] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 210.436771] ? vmalloc_to_page+0x50b/0x630 [ 210.441038] ? kmsan_set_origin_inline+0x6b/0x120 [ 210.445908] ? __msan_poison_alloca+0x173/0x200 [ 210.450629] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 210.456013] ? memcg_kmem_charge+0x6f4/0xa40 [ 210.460456] kmsan_alloc_page+0x75/0xd0 [ 210.464466] __alloc_pages_nodemask+0xf6b/0x5c80 [ 210.469256] ? kmsan_set_origin_inline+0x6b/0x120 [ 210.474151] ? __msan_poison_alloca+0x173/0x200 [ 210.478847] ? kmsan_set_origin_inline+0x6b/0x120 [ 210.483727] ? __msan_poison_alloca+0x173/0x200 [ 210.488424] ? kmsan_set_origin+0x93/0x150 [ 210.492695] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 210.498195] alloc_pages_current+0x6b1/0x970 [ 210.502640] pipe_write+0xea8/0x1bc0 [ 210.506395] ? kmsan_set_origin_inline+0x6b/0x120 [ 210.511290] ? pipe_read+0x1280/0x1280 [ 210.515237] __vfs_write+0x7ac/0xa50 [ 210.519014] vfs_write+0x467/0x8c0 [ 210.522603] __x64_sys_write+0x1b7/0x3c0 [ 210.526703] ? ksys_write+0x340/0x340 [ 210.530528] do_syscall_64+0x15b/0x220 [ 210.534470] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 210.539676] RIP: 0033:0x457089 [ 210.542867] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 02:12:32 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) [ 210.562330] RSP: 002b:00007f6285975c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 210.570064] RAX: ffffffffffffffda RBX: 00007f62859766d4 RCX: 0000000000457089 [ 210.577353] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000005 [ 210.584642] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 210.591927] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 210.599205] R13: 00000000004d7298 R14: 00000000004ca55c R15: 0000000000000005 02:12:32 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) openat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r1 = socket$nl_generic(0xa, 0x3, 0x10) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f00000000c0)) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'bond_slave_0\x00', @broadcast}) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x49b) 02:12:32 executing program 1: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) r3 = getpid() sched_setaffinity(r3, 0xfffffffffffffd27, &(0x7f0000000000)=0x2) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f0000000100)='\'', 0x1}], 0x1, 0x0) write$P9_RLINK(r1, &(0x7f0000000040)={0x7}, 0x7) dup2(r0, r2) io_setup(0x9ebfb600000, &(0x7f0000000080)) 02:12:32 executing program 5 (fault-call:4 fault-nth:6): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:32 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x3c7, 0xfa00, {r1}}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000200)={0x1, 0x6, 0x2, 0x0, 0x11}) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0)={0x0, 0xfffffffffffffffe}, 0x8) 02:12:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) r3 = getpid() ptrace$peekuser(0x3, r3, 0x2) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1, 0x0) 02:12:33 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) [ 211.009551] FAULT_INJECTION: forcing a failure. [ 211.009551] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 211.021510] CPU: 1 PID: 7940 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 211.028756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.038137] Call Trace: [ 211.040800] dump_stack+0x17c/0x1c0 [ 211.044506] should_fail+0x867/0xaa0 [ 211.048300] __alloc_pages_nodemask+0x5db/0x5c80 [ 211.053175] ? kmsan_set_origin_inline+0x6b/0x120 [ 211.058054] ? __msan_poison_alloca+0x173/0x200 [ 211.062826] ? kmsan_set_origin_inline+0x6b/0x120 [ 211.067729] ? __msan_poison_alloca+0x173/0x200 [ 211.072464] ? kmsan_set_origin+0x93/0x150 [ 211.076747] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 211.082245] ? copy_page_from_iter+0xa6d/0x1050 [ 211.086973] alloc_pages_current+0x6b1/0x970 [ 211.091455] pipe_write+0xea8/0x1bc0 [ 211.095265] ? kmsan_set_origin_inline+0x6b/0x120 [ 211.100173] ? pipe_read+0x1280/0x1280 [ 211.104098] __vfs_write+0x7ac/0xa50 02:12:33 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) [ 211.107876] vfs_write+0x467/0x8c0 [ 211.111499] __x64_sys_write+0x1b7/0x3c0 [ 211.115599] ? ksys_write+0x340/0x340 [ 211.119437] do_syscall_64+0x15b/0x220 [ 211.123372] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 211.128587] RIP: 0033:0x457089 [ 211.131784] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 211.151653] RSP: 002b:00007f6285975c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 02:12:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) r3 = getpid() ptrace$peekuser(0x3, r3, 0x2) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1, 0x0) 02:12:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) r3 = getpid() ptrace$peekuser(0x3, r3, 0x2) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1, 0x0) [ 211.159410] RAX: ffffffffffffffda RBX: 00007f62859766d4 RCX: 0000000000457089 [ 211.166704] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000005 [ 211.174000] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 211.181300] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 211.188614] R13: 00000000004d7298 R14: 00000000004ca55c R15: 0000000000000006 02:12:33 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x0) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) sendto(r3, &(0x7f0000000100)='b', 0x1, 0x4000000, &(0x7f00000002c0)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x80) write$P9_RREAD(r3, &(0x7f0000000340)={0xc3, 0x75, 0x2, {0xb8, "e826df0ea8435d5427c0e2b2a4635b849ba7107787f2fdf57a5975162d7189c730338130b7a3ab92c3c1c3143cb75f698ebeda5971042923e4f74cbaf428676dae62ea7bc04859009f6e433ff35f348a76e59dfb93f909eebc7e345200bd83774c761643962d9370d305114727b0b6480c0b367c302e2d2ec57a6eacb3aae2bcf2b86c9cb989f08bf6c7e37eb28444ada6760b21b753139f4ac2db1228c4fd1197fdf4838e5885e810e0af761218a40b3bb6a10038b15904"}}, 0xc3) close(r3) dup3(r1, r2, 0x0) 02:12:33 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000180)={0x1, 0x2, 0x0, [{0x0, 0xff, 0x9a, 0x6, 0x400, 0x2, 0x1}, {0x6e, 0x40, 0x3, 0x0, 0x4, 0x4000000000000, 0x6}]}) recvmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000580)=""/130, 0x82}}], 0x1, 0x0, 0x0) dup2(r1, r2) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}}}, 0xe8) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:12:33 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x10, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:33 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)="657468318600", 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x14, r1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={r2, 0x100000001, 0x30, 0x1f, 0x4}, &(0x7f0000000140)=0x18) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:12:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) r3 = getpid() ptrace$peekuser(0x3, r3, 0x2) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1, 0x0) 02:12:33 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @link_local, 'gre0\x00'}}, 0x1e) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x200000, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x4, 0x59, [], 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)=""/89}, &(0x7f00000004c0)=0x78) sendto(r0, &(0x7f0000000080)="2645d4445aa528c59dc2befffedd7e9c876689229ef08606e985f12ded104ef505309c78550216ee7033627a2550833df5d78c119fc60a5a70ba0013c15bb585f244977ce67346ff26b9d3930e5563e65201570d788b9ad9211a98b79c1d1a5739b59d02d71299375b236d82eedc7f88be44e35e512752424283145116f8ff93115f3a19ae2ddfb050919ee6b368779e8e533e9a134b567f4579d58cec850a5681f1d39d66f61e4f5cf11bb2c1034727191b219e02c6f58ba1eb76e8e244be201e06574b0e16076ddb5c8a4474fcd9", 0xcf, 0x1, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x2, 0x0, 0x2, {0xa, 0x4e20, 0x4, @mcast2, 0x7fff}}}, 0x80) sendmmsg(r0, &(0x7f0000007280), 0x155a8a28e483e97, 0x0) shutdown(r0, 0x1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000200)="e39dfc6b88bff76681b54fbd72321eb4aadce5ee39e79b170a3fc390826018bb818d0e4e956eea3b9e24f8a17d2383e20bfffd6f4389a29b7ca76b22683fa6cae81062c56b627dfdd98dc6eb926b63fc1d60e5eb3a037f1c384060098afe04224028479ae4838a564b686891a5979e086fe2114c838fe06660856079fce97a3ff9fde6b016a0d139c835d341f6037182db4bb46176d67266f65b9c2d5cb9f1710e85208c164e1582c067084478de4030e4050f54d840224c0e226d140ec8b3d1441b659b6db05b5275c104b2d141fdf7e5a1279a6dc3e226af0b0f96ea089185") fsync(r1) fcntl$getflags(r0, 0x3) 02:12:33 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x0) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:33 executing program 6: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000100)="0a5cc80700315f85714070") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000140)=0x7b, 0x4) getsockopt(0xffffffffffffffff, 0x10000, 0xe0a5, &(0x7f0000000180)=""/197, &(0x7f0000000040)=0xc5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x2e8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x1ab) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) socket$netlink(0x10, 0x3, 0xf) 02:12:33 executing program 5 (fault-call:4 fault-nth:7): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:33 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x10, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000040), 0x84800) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) 02:12:33 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000080)=""/117) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) readv(r1, &(0x7f0000000800)=[{&(0x7f0000000a40)=""/154, 0x9a}], 0x1) 02:12:33 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)="657468318600", 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x14, r1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={r2, 0x100000001, 0x30, 0x1f, 0x4}, &(0x7f0000000140)=0x18) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:12:33 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x0) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f0000000000), 0x4) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2080, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f00000000c0)) [ 212.038931] FAULT_INJECTION: forcing a failure. [ 212.038931] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 212.050779] CPU: 1 PID: 8013 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 212.057968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.067325] Call Trace: [ 212.069941] dump_stack+0x17c/0x1c0 [ 212.073592] should_fail+0x867/0xaa0 [ 212.077345] __alloc_pages_nodemask+0x5db/0x5c80 [ 212.082138] ? kernel_poison_pages+0x1a0/0x360 [ 212.086758] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 212.092234] ? get_page_from_freelist+0xae35/0xb8b0 [ 212.097300] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 212.102821] ? kmsan_set_origin_inline+0x6b/0x120 [ 212.107684] ? __msan_poison_alloca+0x173/0x200 [ 212.112400] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 212.118158] ? __vfs_write+0x7ac/0xa50 [ 212.122084] ? vfs_write+0x467/0x8c0 [ 212.124842] Unknown ioctl 21505 [ 212.125851] ? __x64_sys_write+0x1b7/0x3c0 [ 212.125877] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 212.125909] ? vmalloc_to_page+0x50b/0x630 [ 212.125940] ? kmsan_set_origin_inline+0x6b/0x120 [ 212.125977] ? __msan_poison_alloca+0x173/0x200 [ 212.126029] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 212.126048] ? memcg_kmem_charge+0x6f4/0xa40 [ 212.126081] kmsan_alloc_page+0x75/0xd0 [ 212.134763] Unknown ioctl 21505 [ 212.138968] __alloc_pages_nodemask+0xf6b/0x5c80 [ 212.139000] ? kmsan_set_origin_inline+0x6b/0x120 [ 212.139028] ? __msan_poison_alloca+0x173/0x200 [ 212.139057] ? kmsan_set_origin_inline+0x6b/0x120 02:12:34 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x8000) ioctl(r0, 0x8912, &(0x7f0000000000)="0a865bb82c47c8166d10e73effe9724e9662c80700000400005070") socket$inet_tcp(0x2, 0x3, 0x6) syz_emit_ethernet(0x230, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaa0800000000000000250000000000000000003b45fa0a705d8d0f5b0000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) [ 212.139095] ? __msan_poison_alloca+0x173/0x200 [ 212.139136] ? kmsan_set_origin+0x93/0x150 [ 212.139175] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 212.203311] alloc_pages_current+0x6b1/0x970 [ 212.207777] pipe_write+0xea8/0x1bc0 [ 212.211516] ? kmsan_set_origin_inline+0x6b/0x120 [ 212.216408] ? pipe_read+0x1280/0x1280 [ 212.220315] __vfs_write+0x7ac/0xa50 [ 212.224109] vfs_write+0x467/0x8c0 [ 212.227737] __x64_sys_write+0x1b7/0x3c0 [ 212.231824] ? ksys_write+0x340/0x340 [ 212.235633] do_syscall_64+0x15b/0x220 02:12:34 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x10, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0xfff, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:34 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001440)='/dev/mixer\x00', 0x258841, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000100)=ANY=[]}}, 0x0) lstat(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000015c0), &(0x7f0000001600), &(0x7f0000001640)=0x0) fchownat(r0, &(0x7f00000014c0)='./file0\x00', r1, r2, 0x1000) openat$ppp(0xffffffffffffff9c, &(0x7f0000001480)='/dev/ppp\x00', 0x40, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) keyctl$session_to_parent(0x12) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000000006000000000000000000000000000000e000000100000000000000000000000000000000000000000000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632b91c520000000000000"], 0x80}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000000200)="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", 0x1000}], 0x1, 0xa) clone(0x800000, &(0x7f0000001200)="dafcceba9572d86fc84a48dbf5e96fe8313b382242e509936257ccbe28f04971d74f08e73918d67900e06465845b53c0f33c11949140203a78fab2c37d642de36d352a6fd74c7e1c5815d894a770da1dd6f35f38dad3cf2faecc91ac4c515e132d6a5ea489f7ea9dcb9e266687a62e0d79d10b7b0353a027557adbe7f65207c077ed58988dc5dbfb0858b2c4238e17e5f6865b5a657916145deb80b4468ff3eb7daab2fef91ced47b965eb32e006d97d7e6e8cac54030f7663198eab98a17120381735c723e50e2e96fc515308ea02ce25e86c506124ab8d5cbae206ef7f9c903a817d5eb14c7ef6a694e11d", &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000001300)="c5ffd857f1accd6fbcd9b9c765adbbf8cebf368f43e3431be212d823a00ecc01b3d3ae35b4a30b4ce49799c614a2c7af8581ea89e3ed5f23b86ccd9527c7dfde95c7e69ebd54cc4c6cbd3f2c3f123b7985cd1265b83cb76c40f9e856488da62f047d208f997729bf1f1def2bd11e6a7fe502e21448c355a0a00a09b940b322d783a48f5df92f65d477eb39acc3e296df40b3bb4c54b9bf76da6e8dd6015b95d8a3db2a408038af8bd822610663c5ff10adf2a988d689a3a7485c8815ceb6e0708db3c371fe55e758c000fce7fe374b23363fc29929d6793138cedb27dbb97eec21defe5fc0454c3dd1d9eb38f0") sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 212.239546] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 212.244748] RIP: 0033:0x457089 [ 212.247950] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 212.267478] RSP: 002b:00007f6285975c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 212.275224] RAX: ffffffffffffffda RBX: 00007f62859766d4 RCX: 0000000000457089 [ 212.282504] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000005 02:12:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) socket$netlink(0x10, 0x3, 0x80000000004) write(0xffffffffffffffff, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) [ 212.289808] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 212.297103] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 212.304412] R13: 00000000004d7298 R14: 00000000004ca55c R15: 0000000000000007 02:12:34 executing program 3: eventfd2(0x0, 0x801) r0 = socket$inet6(0xa, 0x3, 0x20000000021) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x620002, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x3, 0x400}, 0x218) close(r0) r2 = socket(0x11, 0x80002, 0x0) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) mmap(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0, 0x12, r0, 0x0) 02:12:34 executing program 2: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000340)={{0x107, 0x7fffffff, 0x0, 0x375, 0xc5, 0x7, 0x0, 0x9}, "", [[], [], [], [], [], []]}, 0x620) seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50d5d}]}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000240)=""/119, &(0x7f00000001c0)=0x77) 02:12:34 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, &(0x7f0000000480)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x4ea) read$FUSE(r0, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x10165) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001000)={'team0\x00'}) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r1, 0xffffffffffffffff, &(0x7f0000000b40)) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) 02:12:34 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0x0, 0xfffffffffffffffa, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:34 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50f65}]}) alarm(0x0) 02:12:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4), 0x0) 02:12:34 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50f67}]}) request_key(&(0x7f00000003c0)='.request_key_auth\x00', &(0x7f0000000500), &(0x7f0000000540)="6d696d65b007000065776c666e3000fccc854a0dbc0185f25746da6ce56694e69cacf42de95ec3a711eacfe77f449e688bb599b89f2e0c2779170d0a0301573034187ab11f5e672a21028fad78d77aed6bbf4041c69be86128dc958b947169f1e1122957df72ee730e95f1dba21173207f76b0c5dbd4f0049d03499fd3d50c78644d6cbb5fdf474f8b58f2d84ce5a30cdd07ff0f6bb38cf77b65f50caec523dfe877c4c3", 0xfffffffffffffffe) 02:12:34 executing program 5 (fault-call:4 fault-nth:8): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:34 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) [ 212.957854] FAULT_INJECTION: forcing a failure. [ 212.957854] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 212.969727] CPU: 0 PID: 8064 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 212.976921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.986367] Call Trace: [ 212.988974] dump_stack+0x17c/0x1c0 [ 212.992646] should_fail+0x867/0xaa0 [ 212.996403] __alloc_pages_nodemask+0x5db/0x5c80 [ 213.001188] ? kernel_poison_pages+0x1a0/0x360 [ 213.005789] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 213.011265] ? get_page_from_freelist+0xae35/0xb8b0 [ 213.016327] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 213.021828] ? kmsan_set_origin_inline+0x6b/0x120 [ 213.026724] kmsan_internal_alloc_meta_for_pages+0xfa/0x700 [ 213.032461] ? __vfs_write+0x7ac/0xa50 [ 213.036373] ? vfs_write+0x467/0x8c0 [ 213.040126] ? __x64_sys_write+0x1b7/0x3c0 [ 213.044381] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 213.049771] ? vmalloc_to_page+0x50b/0x630 [ 213.054026] ? kmsan_set_origin_inline+0x6b/0x120 [ 213.058893] ? __msan_poison_alloca+0x173/0x200 [ 213.063595] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 213.068980] ? memcg_kmem_charge+0x6f4/0xa40 [ 213.073427] kmsan_alloc_page+0x75/0xd0 [ 213.077483] __alloc_pages_nodemask+0xf6b/0x5c80 [ 213.082319] ? kmsan_set_origin_inline+0x6b/0x120 [ 213.087225] ? __msan_poison_alloca+0x173/0x200 [ 213.091929] ? kmsan_set_origin_inline+0x6b/0x120 [ 213.096790] ? __msan_poison_alloca+0x173/0x200 [ 213.101484] ? kmsan_set_origin+0x93/0x150 [ 213.105756] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 213.111238] alloc_pages_current+0x6b1/0x970 [ 213.115681] pipe_write+0xea8/0x1bc0 [ 213.119419] ? kmsan_set_origin_inline+0x6b/0x120 [ 213.124321] ? pipe_read+0x1280/0x1280 [ 213.128247] __vfs_write+0x7ac/0xa50 [ 213.132008] vfs_write+0x467/0x8c0 [ 213.135633] __x64_sys_write+0x1b7/0x3c0 [ 213.139749] ? ksys_write+0x340/0x340 [ 213.143579] do_syscall_64+0x15b/0x220 [ 213.147511] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 213.152707] RIP: 0033:0x457089 [ 213.155897] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 213.175369] RSP: 002b:00007f6285954c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 213.183100] RAX: ffffffffffffffda RBX: 00007f62859556d4 RCX: 0000000000457089 [ 213.190379] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000004 [ 213.197664] RBP: 0000000000930140 R08: 0000000000000000 R09: 0000000000000000 02:12:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000300), 0x0) write(r2, &(0x7f0000000540)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) write$FUSE_DIRENT(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB='0'], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) mount(&(0x7f0000000000)='./file0/file0/file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 02:12:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000200)={0x2, {{0x2, 0x0, @multicast2}}}, 0x149) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x2, 0x6d) 02:12:35 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:35 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4), 0x0) [ 213.204957] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 213.212234] R13: 00000000004d7298 R14: 00000000004ca55c R15: 0000000000000008 02:12:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:12:35 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50f65}]}) rt_sigaction(0x0, &(0x7f0000000140), &(0x7f0000000180), 0x8, &(0x7f00000001c0)) 02:12:35 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4), 0x0) 02:12:35 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50f67}]}) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) 02:12:35 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x9, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:12:37 executing program 5 (fault-call:4 fault-nth:9): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:37 executing program 2: 02:12:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ff", 0x15) 02:12:37 executing program 6: 02:12:37 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, &(0x7f0000000480)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x4ea) read$FUSE(r0, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x10165) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001000)={'team0\x00'}) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r1, 0xffffffffffffffff, &(0x7f0000000b40)) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) 02:12:37 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:37 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50d5d}]}) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000080)) [ 215.871699] FAULT_INJECTION: forcing a failure. [ 215.871699] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 215.883705] CPU: 0 PID: 8118 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 215.890913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.900312] Call Trace: [ 215.902985] dump_stack+0x17c/0x1c0 [ 215.906664] should_fail+0x867/0xaa0 [ 215.910469] __alloc_pages_nodemask+0x5db/0x5c80 [ 215.915297] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 215.920753] ? __perf_event_task_sched_in+0x9d8/0xa30 [ 215.926015] ? __msan_poison_alloca+0x173/0x200 [ 215.930818] ? switch_fpu_finish+0x64/0x4d0 [ 215.935199] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 215.940602] ? balance_callback+0x48/0x260 [ 215.944907] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 215.950427] ? kmsan_set_origin+0x93/0x150 [ 215.954720] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 215.960211] ? copy_page_from_iter+0xa6d/0x1050 [ 215.964930] alloc_pages_current+0x6b1/0x970 [ 215.969431] pipe_write+0xea8/0x1bc0 [ 215.973208] ? kmsan_set_origin_inline+0x6b/0x120 [ 215.978108] ? pipe_read+0x1280/0x1280 [ 215.982039] __vfs_write+0x7ac/0xa50 [ 215.985820] vfs_write+0x467/0x8c0 [ 215.989487] __x64_sys_write+0x1b7/0x3c0 [ 215.993604] ? ksys_write+0x340/0x340 [ 215.997455] do_syscall_64+0x15b/0x220 [ 216.001397] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 216.006651] RIP: 0033:0x457089 [ 216.009863] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 216.029551] RSP: 002b:00007f6285975c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 216.037310] RAX: ffffffffffffffda RBX: 00007f62859766d4 RCX: 0000000000457089 [ 216.044647] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000005 [ 216.051953] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 216.059334] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 02:12:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:12:38 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50d5d}]}) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x0) 02:12:38 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a47}]}) futimesat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) 02:12:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ff", 0x15) [ 216.066676] R13: 00000000004d7298 R14: 00000000004ca55c R15: 0000000000000009 02:12:38 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:12:38 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50f65}]}) getdents(0xffffffffffffffff, &(0x7f0000000140)=""/95, 0x5f) 02:12:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, &(0x7f0000000480)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x4ea) read$FUSE(r0, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) 02:12:38 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:38 executing program 5 (fault-call:4 fault-nth:10): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:38 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c504", 0x5) sendto$inet(r2, &(0x7f0000000100)="0d17b6e92c457828f5624579cb62de6d22f0347883d30858cb2d3bb4fedcd67aef5e6a81e96cb9cebafe59be1c1c22e329067c3222bbe4867c98c334f3ce4fa5f663b3e727b932cef1ea9e6d515e79c77a68e33fb1ecf1ba8ed1f5902656a7a6e8c4c580db3fe63c93c47aaa6a6bb2a19e0548e07e997af2abc8fcc65ce61e003321362d88399b8b17", 0x89, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvfrom(r2, &(0x7f0000001b00)=""/4096, 0x1000, 0x0, &(0x7f0000000340)=@rc, 0x704000) 02:12:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ff", 0x15) 02:12:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) [ 216.689442] FAULT_INJECTION: forcing a failure. [ 216.689442] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 216.701331] CPU: 1 PID: 8165 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 216.708527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.717883] Call Trace: [ 216.720499] dump_stack+0x17c/0x1c0 [ 216.724162] should_fail+0x867/0xaa0 [ 216.727918] __alloc_pages_nodemask+0x5db/0x5c80 [ 216.732725] ? kernel_poison_pages+0x1a0/0x360 [ 216.737373] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 216.742855] ? get_page_from_freelist+0xae35/0xb8b0 [ 216.747921] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 216.753416] ? kmsan_set_origin_inline+0x6b/0x120 [ 216.758283] ? __msan_poison_alloca+0x173/0x200 [ 216.762992] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 216.768737] ? __vfs_write+0x7ac/0xa50 [ 216.772647] ? vfs_write+0x467/0x8c0 [ 216.776379] ? __x64_sys_write+0x1b7/0x3c0 [ 216.780632] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 216.786022] ? vmalloc_to_page+0x50b/0x630 [ 216.790294] ? kmsan_set_origin_inline+0x6b/0x120 [ 216.795164] ? __msan_poison_alloca+0x173/0x200 [ 216.799875] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 216.805264] ? memcg_kmem_charge+0x6f4/0xa40 [ 216.809711] kmsan_alloc_page+0x75/0xd0 [ 216.813723] __alloc_pages_nodemask+0xf6b/0x5c80 [ 216.818522] ? kmsan_set_origin_inline+0x6b/0x120 [ 216.823413] ? __msan_poison_alloca+0x173/0x200 [ 216.828111] ? kmsan_set_origin_inline+0x6b/0x120 [ 216.832988] ? __msan_poison_alloca+0x173/0x200 [ 216.837690] ? kmsan_set_origin+0x93/0x150 [ 216.841966] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 216.847455] alloc_pages_current+0x6b1/0x970 [ 216.851911] pipe_write+0xea8/0x1bc0 [ 216.855666] ? kmsan_set_origin_inline+0x6b/0x120 [ 216.860559] ? pipe_read+0x1280/0x1280 [ 216.864484] __vfs_write+0x7ac/0xa50 [ 216.868243] vfs_write+0x467/0x8c0 [ 216.871829] __x64_sys_write+0x1b7/0x3c0 [ 216.875933] ? ksys_write+0x340/0x340 [ 216.879765] do_syscall_64+0x15b/0x220 [ 216.883689] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 216.888898] RIP: 0033:0x457089 [ 216.892098] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 216.911536] RSP: 002b:00007f6285975c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 216.919240] RAX: ffffffffffffffda RBX: 00007f62859766d4 RCX: 0000000000457089 [ 216.926519] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000005 [ 216.933794] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 216.941060] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 216.948324] R13: 00000000004d7298 R14: 00000000004ca55c R15: 000000000000000a 02:12:39 executing program 0: 02:12:39 executing program 1: 02:12:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:12:39 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ff", 0x1f) 02:12:39 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180)={0x6, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:39 executing program 5 (fault-call:4 fault-nth:11): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) [ 217.168337] FAULT_INJECTION: forcing a failure. [ 217.168337] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 217.180199] CPU: 0 PID: 8188 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 217.187401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.196768] Call Trace: [ 217.199390] dump_stack+0x17c/0x1c0 [ 217.203054] should_fail+0x867/0xaa0 [ 217.206809] __alloc_pages_nodemask+0x5db/0x5c80 [ 217.211587] ? kernel_poison_pages+0x1a0/0x360 [ 217.216199] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 217.221667] ? get_page_from_freelist+0xae35/0xb8b0 [ 217.226712] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 217.232201] ? kmsan_set_origin_inline+0x6b/0x120 [ 217.237260] kmsan_internal_alloc_meta_for_pages+0xfa/0x700 [ 217.242999] ? __vfs_write+0x7ac/0xa50 [ 217.246897] ? vfs_write+0x467/0x8c0 [ 217.250660] ? __x64_sys_write+0x1b7/0x3c0 [ 217.254917] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 217.260308] ? vmalloc_to_page+0x50b/0x630 [ 217.264589] ? kmsan_set_origin_inline+0x6b/0x120 [ 217.269463] ? __msan_poison_alloca+0x173/0x200 [ 217.274165] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 217.279550] ? memcg_kmem_charge+0x6f4/0xa40 [ 217.284004] kmsan_alloc_page+0x75/0xd0 [ 217.288009] __alloc_pages_nodemask+0xf6b/0x5c80 [ 217.292794] ? kmsan_set_origin_inline+0x6b/0x120 [ 217.297668] ? __msan_poison_alloca+0x173/0x200 [ 217.302382] ? kmsan_set_origin_inline+0x6b/0x120 [ 217.307246] ? __msan_poison_alloca+0x173/0x200 [ 217.311959] ? kmsan_set_origin+0x93/0x150 02:12:39 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180)={0x0, 0x2a, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:39 executing program 1: [ 217.316241] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 217.321731] alloc_pages_current+0x6b1/0x970 [ 217.326179] pipe_write+0xea8/0x1bc0 [ 217.329926] ? kmsan_set_origin_inline+0x6b/0x120 [ 217.334835] ? pipe_read+0x1280/0x1280 [ 217.338746] __vfs_write+0x7ac/0xa50 [ 217.342506] vfs_write+0x467/0x8c0 [ 217.346092] __x64_sys_write+0x1b7/0x3c0 [ 217.350198] ? ksys_write+0x340/0x340 [ 217.354030] do_syscall_64+0x15b/0x220 [ 217.357967] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 217.363177] RIP: 0033:0x457089 02:12:39 executing program 6: [ 217.366377] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 217.385903] RSP: 002b:00007f6285975c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 217.393642] RAX: ffffffffffffffda RBX: 00007f62859766d4 RCX: 0000000000457089 [ 217.400936] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000005 [ 217.408220] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 02:12:39 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ff", 0x1f) [ 217.415502] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 217.422784] R13: 00000000004d7298 R14: 00000000004ca55c R15: 000000000000000b 02:12:39 executing program 2: 02:12:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:12:39 executing program 0: 02:12:39 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180)={0x0, 0x0, 0x10000, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:39 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ff", 0x1f) 02:12:39 executing program 1: 02:12:39 executing program 6: 02:12:39 executing program 5 (fault-call:4 fault-nth:12): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:39 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504fe}]}) geteuid() 02:12:39 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504fe}]}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000700), 0x0, &(0x7f0000000e80)}, 0x0) 02:12:39 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff010000", 0x24) 02:12:39 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:39 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x504fe}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000300)) [ 217.988919] FAULT_INJECTION: forcing a failure. [ 217.988919] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 218.000967] CPU: 0 PID: 8223 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 218.008183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 218.017567] Call Trace: [ 218.020206] dump_stack+0x17c/0x1c0 [ 218.023922] should_fail+0x867/0xaa0 [ 218.027732] __alloc_pages_nodemask+0x5db/0x5c80 [ 218.032547] ? kmsan_set_origin_inline+0x6b/0x120 [ 218.037448] ? __msan_poison_alloca+0x173/0x200 [ 218.042187] ? kmsan_set_origin_inline+0x6b/0x120 [ 218.047075] ? __msan_poison_alloca+0x173/0x200 [ 218.051819] ? kmsan_set_origin+0x93/0x150 [ 218.056106] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 218.061596] ? copy_page_from_iter+0xa6d/0x1050 [ 218.066325] alloc_pages_current+0x6b1/0x970 [ 218.070805] pipe_write+0xea8/0x1bc0 [ 218.074582] ? kmsan_set_origin_inline+0x6b/0x120 [ 218.079515] ? pipe_read+0x1280/0x1280 [ 218.083446] __vfs_write+0x7ac/0xa50 [ 218.087217] vfs_write+0x467/0x8c0 [ 218.090842] __x64_sys_write+0x1b7/0x3c0 [ 218.094944] ? ksys_write+0x340/0x340 [ 218.098775] do_syscall_64+0x15b/0x220 [ 218.102704] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 218.107929] RIP: 0033:0x457089 [ 218.111138] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 218.130918] RSP: 002b:00007f6285975c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 02:12:40 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:12:40 executing program 2: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000000)) read(r0, &(0x7f00000001c0)=""/134, 0x86) [ 218.138660] RAX: ffffffffffffffda RBX: 00007f62859766d4 RCX: 0000000000457089 [ 218.145946] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000005 [ 218.153232] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 218.160522] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 218.167815] R13: 00000000004d7298 R14: 00000000004ca55c R15: 000000000000000c 02:12:40 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x5, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:40 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:12:40 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50f67}]}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 02:12:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff010000", 0x24) 02:12:40 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:40 executing program 2: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000000)) read(r0, &(0x7f00000001c0)=""/134, 0x86) 02:12:40 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50f65}]}) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 02:12:40 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50f65}]}) setpgid(0x0, 0x0) 02:12:40 executing program 5 (fault-call:4 fault-nth:13): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:40 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:12:40 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff010000", 0x24) 02:12:40 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:12:40 executing program 0: socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000180), &(0x7f00000001c0)=0x40) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000000c0)=r2) fchdir(r1) r3 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x4, 0x20, &(0x7f0000000040)) r4 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$RTC_VL_READ(r5, 0x80047013, &(0x7f0000000100)) 02:12:40 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x20000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x400000000000010, &(0x7f0000d11000), &(0x7f0000000000)=0xfffffffffffffd45) [ 218.992594] FAULT_INJECTION: forcing a failure. [ 218.992594] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 219.004449] CPU: 1 PID: 8288 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 219.011653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.021028] Call Trace: [ 219.023670] dump_stack+0x17c/0x1c0 [ 219.027346] should_fail+0x867/0xaa0 [ 219.031104] __alloc_pages_nodemask+0x5db/0x5c80 [ 219.035902] ? kernel_poison_pages+0x1a0/0x360 [ 219.040512] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 219.045984] ? get_page_from_freelist+0xae35/0xb8b0 [ 219.051041] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 219.056563] ? kmsan_set_origin_inline+0x6b/0x120 [ 219.061435] ? __msan_poison_alloca+0x173/0x200 [ 219.066137] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 219.071876] ? __vfs_write+0x7ac/0xa50 [ 219.075782] ? vfs_write+0x467/0x8c0 [ 219.079515] ? __x64_sys_write+0x1b7/0x3c0 [ 219.083766] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 02:12:41 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3", 0x27) 02:12:41 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) [ 219.089158] ? vmalloc_to_page+0x50b/0x630 [ 219.093417] ? kmsan_set_origin_inline+0x6b/0x120 [ 219.098279] ? __msan_poison_alloca+0x173/0x200 [ 219.102983] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 219.108412] ? memcg_kmem_charge+0x6f4/0xa40 [ 219.112858] kmsan_alloc_page+0x75/0xd0 [ 219.116857] __alloc_pages_nodemask+0xf6b/0x5c80 [ 219.121646] ? kmsan_set_origin_inline+0x6b/0x120 [ 219.126519] ? __msan_poison_alloca+0x173/0x200 [ 219.131230] ? kmsan_set_origin_inline+0x6b/0x120 [ 219.136100] ? __msan_poison_alloca+0x173/0x200 02:12:41 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x20000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x400000000000010, &(0x7f0000d11000), &(0x7f0000000000)=0xfffffffffffffd45) [ 219.140810] ? kmsan_set_origin+0x93/0x150 [ 219.145090] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 219.150589] alloc_pages_current+0x6b1/0x970 [ 219.155048] pipe_write+0xea8/0x1bc0 [ 219.158790] ? kmsan_set_origin_inline+0x6b/0x120 [ 219.163686] ? pipe_read+0x1280/0x1280 [ 219.167600] __vfs_write+0x7ac/0xa50 [ 219.171381] vfs_write+0x467/0x8c0 [ 219.174967] __x64_sys_write+0x1b7/0x3c0 [ 219.179105] ? ksys_write+0x340/0x340 [ 219.182938] do_syscall_64+0x15b/0x220 [ 219.186874] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 219.192101] RIP: 0033:0x457089 [ 219.195309] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 219.214817] RSP: 002b:00007f6285975c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 219.222556] RAX: ffffffffffffffda RBX: 00007f62859766d4 RCX: 0000000000457089 [ 219.229876] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000005 02:12:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x3) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x1, 0x9}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000002c0)=r3, 0x4) eventfd(0x3f) sendto$inet6(r1, &(0x7f0000000140)='0', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={r4}, &(0x7f0000000200)=0x14) [ 219.237452] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 219.244742] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 219.252031] R13: 00000000004d7298 R14: 00000000004ca55c R15: 000000000000000d 02:12:41 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:41 executing program 2: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:41 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3", 0x27) 02:12:41 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:12:41 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x20000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x400000000000010, &(0x7f0000d11000), &(0x7f0000000000)=0xfffffffffffffd45) 02:12:41 executing program 5 (fault-call:4 fault-nth:14): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:41 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) [ 219.740398] FAULT_INJECTION: forcing a failure. [ 219.740398] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 219.752254] CPU: 0 PID: 8334 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 219.759447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.768804] Call Trace: [ 219.771447] dump_stack+0x17c/0x1c0 [ 219.775112] should_fail+0x867/0xaa0 [ 219.778863] __alloc_pages_nodemask+0x5db/0x5c80 [ 219.783681] ? kernel_poison_pages+0x1a0/0x360 02:12:41 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) [ 219.788287] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 219.793755] ? get_page_from_freelist+0xae35/0xb8b0 [ 219.798800] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 219.804289] ? kmsan_set_origin_inline+0x6b/0x120 [ 219.809179] kmsan_internal_alloc_meta_for_pages+0xfa/0x700 [ 219.814918] ? __vfs_write+0x7ac/0xa50 [ 219.818822] ? vfs_write+0x467/0x8c0 [ 219.822549] ? __x64_sys_write+0x1b7/0x3c0 [ 219.826810] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 219.832205] ? vmalloc_to_page+0x50b/0x630 [ 219.836468] ? kmsan_set_origin_inline+0x6b/0x120 [ 219.841355] ? __msan_poison_alloca+0x173/0x200 [ 219.846122] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 219.851516] ? memcg_kmem_charge+0x6f4/0xa40 [ 219.855958] kmsan_alloc_page+0x75/0xd0 [ 219.859964] __alloc_pages_nodemask+0xf6b/0x5c80 [ 219.864753] ? kmsan_set_origin_inline+0x6b/0x120 [ 219.869640] ? __msan_poison_alloca+0x173/0x200 [ 219.874341] ? kmsan_set_origin_inline+0x6b/0x120 [ 219.879219] ? __msan_poison_alloca+0x173/0x200 [ 219.883918] ? kmsan_set_origin+0x93/0x150 02:12:41 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) [ 219.888182] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 219.893679] alloc_pages_current+0x6b1/0x970 [ 219.898129] pipe_write+0xea8/0x1bc0 [ 219.901890] ? kmsan_set_origin_inline+0x6b/0x120 [ 219.906787] ? pipe_read+0x1280/0x1280 [ 219.910703] __vfs_write+0x7ac/0xa50 [ 219.914474] vfs_write+0x467/0x8c0 [ 219.918059] __x64_sys_write+0x1b7/0x3c0 [ 219.922174] ? ksys_write+0x340/0x340 [ 219.925990] do_syscall_64+0x15b/0x220 [ 219.929903] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 219.935234] RIP: 0033:0x457089 [ 219.938434] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 219.957957] RSP: 002b:00007f6285975c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 219.965738] RAX: ffffffffffffffda RBX: 00007f62859766d4 RCX: 0000000000457089 [ 219.973021] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000005 [ 219.980306] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 02:12:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3", 0x27) 02:12:42 executing program 1: r0 = getpgid(0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) sched_setaffinity(r0, 0x8, &(0x7f0000000080)=0x6) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = memfd_create(&(0x7f00000012c0)="32727d95", 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r3, 0x4}}, 0x10) close(r1) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000002000)=""/4096) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) 02:12:42 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000080)={0x3, 0x1}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000180)=0x90) dup3(r2, r0, 0x80000) [ 219.987628] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 219.994912] R13: 00000000004d7298 R14: 00000000004ca55c R15: 000000000000000e 02:12:42 executing program 2: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:12:42 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) recvmsg(r0, &(0x7f0000000280)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)=""/29, 0x1d}, {&(0x7f0000000200)=""/91, 0x5b}, {&(0x7f0000000400)=""/205, 0xcd}], 0x3, 0x0, 0x0, 0x1}, 0x122) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000300)="706167656d617000691736d8bfda7a3c6fe3bfa1501ff8396656364724347406d6b6025a9d20801a36611f765f74f5f87221ae7a7ada1f8966417b4dc73d982c673cfe731e8678d2e8dd723976696940b8d798d7f60d48c6a4838f73a4bfb879e93a7bebeafa0dd07be00770d8014f59e816afce204222461918da35d9d4d3046281f1e53fc6234415f75fb35155e526d9800a39237c85bcdda00e0c632c56af0c78c9236175b4e81ecf68ec17c3976041603666e9d4741bc4ed2d432b66c90d871487872b23f4373e6cccb1d1d65054feeaefb819cfcd200d5dd6a9fa8e748fa72252798588ab46defdf99c2f") sendfile(r0, r3, &(0x7f00000001c0), 0x8010) 02:12:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff", 0x28) 02:12:42 executing program 2: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:12:42 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:42 executing program 1: r0 = getpgrp(0x0) sched_setaffinity(r0, 0xffffff76, &(0x7f00000000c0)=0x1) r1 = gettid() socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x89df, &(0x7f0000000080)={'veth0_to_team\x00', @ifru_map={0x5, 0xffff, 0x3, 0x0, 0x6, 0x100000000}}) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6f) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0xe01f39b8b9e8b69c, 0x0) 02:12:42 executing program 5 (fault-call:4 fault-nth:15): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:42 executing program 2: personality(0x410000d) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:12:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff", 0x28) 02:12:42 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) [ 220.893365] FAULT_INJECTION: forcing a failure. [ 220.893365] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 220.905553] CPU: 0 PID: 8402 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 220.912784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.922159] Call Trace: [ 220.924811] dump_stack+0x17c/0x1c0 [ 220.928490] should_fail+0x867/0xaa0 [ 220.932294] __alloc_pages_nodemask+0x5db/0x5c80 [ 220.937204] ? task_kmsan_context_state+0x5e/0x110 [ 220.942194] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 220.947597] ? vmalloc_to_page+0x50b/0x630 [ 220.951877] ? task_kmsan_context_state+0x5e/0x110 [ 220.956874] ? kmsan_set_origin_inline+0x6b/0x120 [ 220.961757] ? __msan_poison_alloca+0x173/0x200 [ 220.966494] ? kmsan_set_origin+0x93/0x150 [ 220.970794] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 220.976283] ? copy_page_from_iter+0xa6d/0x1050 [ 220.981069] alloc_pages_current+0x6b1/0x970 [ 220.985558] pipe_write+0xea8/0x1bc0 02:12:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) [ 220.989340] ? kmsan_set_origin_inline+0x6b/0x120 [ 220.994312] ? pipe_read+0x1280/0x1280 [ 220.998256] __vfs_write+0x7ac/0xa50 [ 221.002031] vfs_write+0x467/0x8c0 [ 221.005684] __x64_sys_write+0x1b7/0x3c0 [ 221.009797] ? ksys_write+0x340/0x340 [ 221.013644] do_syscall_64+0x15b/0x220 [ 221.017605] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 221.022856] RIP: 0033:0x457089 [ 221.026079] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 221.045837] RSP: 002b:00007f6285975c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 221.053588] RAX: ffffffffffffffda RBX: 00007f62859766d4 RCX: 0000000000457089 [ 221.060894] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000005 [ 221.068205] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 221.075513] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 221.082811] R13: 00000000004d7298 R14: 00000000004ca55c R15: 000000000000000f 02:12:43 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x8000000000000000, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x806) 02:12:43 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:43 executing program 2: personality(0x410000d) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:43 executing program 1: r0 = getpgrp(0x0) sched_setaffinity(r0, 0xffffff76, &(0x7f00000000c0)=0x1) r1 = gettid() socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x89df, &(0x7f0000000080)={'veth0_to_team\x00', @ifru_map={0x5, 0xffff, 0x3, 0x0, 0x6, 0x100000000}}) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6f) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0xe01f39b8b9e8b69c, 0x0) 02:12:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) recvmsg(r0, &(0x7f0000000280)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)=""/29, 0x1d}, {&(0x7f0000000200)=""/91, 0x5b}, {&(0x7f0000000400)=""/205, 0xcd}], 0x3, 0x0, 0x0, 0x1}, 0x122) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000300)="706167656d617000691736d8bfda7a3c6fe3bfa1501ff8396656364724347406d6b6025a9d20801a36611f765f74f5f87221ae7a7ada1f8966417b4dc73d982c673cfe731e8678d2e8dd723976696940b8d798d7f60d48c6a4838f73a4bfb879e93a7bebeafa0dd07be00770d8014f59e816afce204222461918da35d9d4d3046281f1e53fc6234415f75fb35155e526d9800a39237c85bcdda00e0c632c56af0c78c9236175b4e81ecf68ec17c3976041603666e9d4741bc4ed2d432b66c90d871487872b23f4373e6cccb1d1d65054feeaefb819cfcd200d5dd6a9fa8e748fa72252798588ab46defdf99c2f") sendfile(r0, r3, &(0x7f00000001c0), 0x8010) 02:12:43 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff", 0x28) 02:12:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:12:43 executing program 5 (fault-call:4 fault-nth:16): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:43 executing program 2: personality(0x410000d) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) [ 221.463210] FAULT_INJECTION: forcing a failure. [ 221.463210] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 221.475066] CPU: 0 PID: 8430 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 221.482263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.491636] Call Trace: [ 221.494260] dump_stack+0x17c/0x1c0 [ 221.497930] should_fail+0x867/0xaa0 [ 221.501688] __alloc_pages_nodemask+0x5db/0x5c80 [ 221.506491] ? kernel_poison_pages+0x1a0/0x360 02:12:43 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) [ 221.511111] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 221.516604] ? get_page_from_freelist+0xae35/0xb8b0 [ 221.521694] ? kmsan_set_origin_inline+0x6b/0x120 [ 221.526561] ? __msan_poison_alloca+0x173/0x200 [ 221.531256] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 221.537018] ? __perf_event_task_sched_in+0x9d8/0xa30 [ 221.542262] ? kmsan_set_origin_inline+0x6b/0x120 [ 221.547138] ? __msan_poison_alloca+0x173/0x200 [ 221.551853] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 221.557240] ? memcg_kmem_charge+0x6f4/0xa40 [ 221.561689] kmsan_alloc_page+0x75/0xd0 [ 221.565689] __alloc_pages_nodemask+0xf6b/0x5c80 [ 221.570501] ? task_kmsan_context_state+0x5e/0x110 [ 221.575461] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 221.580847] ? vmalloc_to_page+0x50b/0x630 [ 221.585110] ? task_kmsan_context_state+0x5e/0x110 [ 221.590072] ? kmsan_set_origin_inline+0x6b/0x120 [ 221.594943] ? __msan_poison_alloca+0x173/0x200 [ 221.599659] ? kmsan_set_origin+0x93/0x150 [ 221.603935] ? apic_timer_interrupt+0xa/0x20 [ 221.608395] alloc_pages_current+0x6b1/0x970 [ 221.612852] pipe_write+0xea8/0x1bc0 [ 221.616613] ? kmsan_set_origin_inline+0x6b/0x120 [ 221.621541] ? pipe_read+0x1280/0x1280 [ 221.625468] __vfs_write+0x7ac/0xa50 [ 221.629232] vfs_write+0x467/0x8c0 [ 221.632816] __x64_sys_write+0x1b7/0x3c0 [ 221.636926] ? ksys_write+0x340/0x340 [ 221.640746] do_syscall_64+0x15b/0x220 [ 221.644666] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 221.649873] RIP: 0033:0x457089 [ 221.653077] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 221.672674] RSP: 002b:00007f6285975c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 221.680402] RAX: ffffffffffffffda RBX: 00007f62859766d4 RCX: 0000000000457089 [ 221.687699] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000005 [ 221.695005] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 221.702285] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 02:12:43 executing program 7 (fault-call:5 fault-nth:0): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) [ 221.709563] R13: 00000000004d7298 R14: 00000000004ca55c R15: 0000000000000010 02:12:43 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:43 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) [ 221.800894] FAULT_INJECTION: forcing a failure. [ 221.800894] name failslab, interval 1, probability 0, space 0, times 1 [ 221.812381] CPU: 0 PID: 8444 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #34 [ 221.819593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.828977] Call Trace: [ 221.831640] dump_stack+0x17c/0x1c0 [ 221.835451] should_fail+0x867/0xaa0 [ 221.839271] __should_failslab+0x278/0x2a0 [ 221.843658] should_failslab+0x29/0x70 02:12:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) [ 221.847636] kmem_cache_alloc_node+0x156/0xc80 [ 221.852301] ? __alloc_skb+0x208/0x9b0 [ 221.856243] ? netlink_autobind+0x9ba/0xa10 [ 221.860680] __alloc_skb+0x208/0x9b0 [ 221.864463] netlink_sendmsg+0x776/0x1350 [ 221.868673] ? netlink_getsockopt+0x11c0/0x11c0 [ 221.873418] sock_write_iter+0x3b8/0x470 [ 221.877532] ? sock_read_iter+0x480/0x480 [ 221.881854] __vfs_write+0x7ac/0xa50 [ 221.885630] vfs_write+0x467/0x8c0 [ 221.889271] __x64_sys_write+0x1b7/0x3c0 [ 221.893397] ? ksys_write+0x340/0x340 [ 221.897251] do_syscall_64+0x15b/0x220 [ 221.901192] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 221.906414] RIP: 0033:0x457089 [ 221.909616] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 221.929299] RSP: 002b:00007fe272ac7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 221.937072] RAX: ffffffffffffffda RBX: 00007fe272ac86d4 RCX: 0000000000457089 [ 221.944389] RDX: 0000000000000029 RSI: 000000002058bfe4 RDI: 0000000000000006 [ 221.951689] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 221.958991] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 221.966286] R13: 00000000004d69c8 R14: 00000000004c7a18 R15: 0000000000000000 02:12:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1000) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x8001) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80}, 0xe1) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x4c1, 0x1ff, 0x0, 0x8000, 0x3ff, 0x1000, 0x4}, 0x1c) close(r3) 02:12:44 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x1f, @loopback}, 0x1c) perf_event_open(&(0x7f0000c86f88)={0x4, 0x70, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:12:44 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:44 executing program 5 (fault-call:4 fault-nth:17): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:44 executing program 3 (fault-call:2 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:12:44 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) [ 222.200581] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 222.293505] FAULT_INJECTION: forcing a failure. [ 222.293505] name failslab, interval 1, probability 0, space 0, times 0 [ 222.304959] CPU: 1 PID: 8466 Comm: syz-executor3 Not tainted 4.18.0-rc8+ #34 [ 222.312186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.321616] Call Trace: [ 222.324257] dump_stack+0x17c/0x1c0 [ 222.327931] should_fail+0x867/0xaa0 [ 222.331700] __should_failslab+0x278/0x2a0 [ 222.336032] should_failslab+0x29/0x70 [ 222.340024] kmem_cache_alloc+0x126/0xb90 [ 222.344717] ? getname_flags+0x12b/0xa50 [ 222.348879] getname_flags+0x12b/0xa50 [ 222.352810] user_path_at_empty+0xbb/0x140 [ 222.357090] path_setxattr+0x12b/0x460 [ 222.361060] __x64_sys_lsetxattr+0x15b/0x1c0 [ 222.365512] ? __ia32_sys_setxattr+0x1c0/0x1c0 [ 222.370138] do_syscall_64+0x15b/0x220 [ 222.374086] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 222.379322] RIP: 0033:0x457089 [ 222.382567] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 222.402291] RSP: 002b:00007f8333866c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd [ 222.409738] FAULT_INJECTION: forcing a failure. [ 222.409738] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 222.410072] RAX: ffffffffffffffda RBX: 00007f83338676d4 RCX: 0000000000457089 [ 222.429118] RDX: 0000000020fc0000 RSI: 0000000020000040 RDI: 0000000020fc0000 [ 222.436419] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 222.443717] R10: 0000000000000073 R11: 0000000000000246 R12: 0000000000000005 [ 222.451000] R13: 00000000004d2120 R14: 00000000004c7925 R15: 0000000000000000 [ 222.458294] CPU: 0 PID: 8472 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 222.465493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.474853] Call Trace: [ 222.477457] dump_stack+0x17c/0x1c0 [ 222.481114] should_fail+0x867/0xaa0 [ 222.484873] __alloc_pages_nodemask+0x5db/0x5c80 [ 222.489680] ? kernel_poison_pages+0x1a0/0x360 [ 222.494288] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 222.499762] ? get_page_from_freelist+0xae35/0xb8b0 [ 222.504811] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 222.510297] ? kmsan_set_origin_inline+0x6b/0x120 [ 222.515181] kmsan_internal_alloc_meta_for_pages+0xfa/0x700 [ 222.520928] ? __vfs_write+0x7ac/0xa50 [ 222.524830] ? vfs_write+0x467/0x8c0 [ 222.528564] ? __x64_sys_write+0x1b7/0x3c0 [ 222.532816] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 222.538201] ? vmalloc_to_page+0x50b/0x630 02:12:44 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000040)='*posix_acl_accesseth0wlan0!*\x00', 0x0) lseek(r1, 0x7ffffffffffffffe, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='system.advise\x00', &(0x7f0000000240)='group_id', 0x8, 0x2) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/121, 0x79}], 0x1) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) ioctl$KDDELIO(r1, 0x4b35, 0x3f) read$FUSE(r0, &(0x7f0000001000), 0x1000) unlink(&(0x7f0000000340)='./file0/file0\x00') write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="900000000000000002000000000000000100285a5f020947db1300000000008b00000000006676656d310000000000f7ffffff0d00000000002c000000000000619f053823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc63707565746367726f7570246367000000000000f46700000000000000000000000000"], 0x90) 02:12:44 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)=ANY=[@ANYBLOB="1c0000002700ff0a916900000000000005000000080013f0065b0f31"], 0x1c}}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) 02:12:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x200000b, 0x110, r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x4, &(0x7f0000000000)=0x1, 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000100)=ANY=[@ANYBLOB="1200000000000000009070000000000002000000000000000200000000000000000000000000000000000000"]}) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000080)) 02:12:44 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) [ 222.542467] ? kmsan_set_origin_inline+0x6b/0x120 [ 222.547343] ? __msan_poison_alloca+0x173/0x200 [ 222.552065] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 222.557449] ? memcg_kmem_charge+0x6f4/0xa40 [ 222.561884] kmsan_alloc_page+0x75/0xd0 [ 222.565889] __alloc_pages_nodemask+0xf6b/0x5c80 [ 222.570671] ? kmsan_set_origin_inline+0x6b/0x120 [ 222.575545] ? __msan_poison_alloca+0x173/0x200 [ 222.580241] ? kmsan_set_origin_inline+0x6b/0x120 [ 222.585121] ? __msan_poison_alloca+0x173/0x200 [ 222.589830] ? kmsan_set_origin+0x93/0x150 [ 222.594094] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 222.599581] alloc_pages_current+0x6b1/0x970 [ 222.604011] pipe_write+0xea8/0x1bc0 [ 222.607752] ? kmsan_set_origin_inline+0x6b/0x120 [ 222.612638] ? pipe_read+0x1280/0x1280 [ 222.616548] __vfs_write+0x7ac/0xa50 [ 222.620307] vfs_write+0x467/0x8c0 [ 222.623894] __x64_sys_write+0x1b7/0x3c0 [ 222.627992] ? ksys_write+0x340/0x340 [ 222.631813] do_syscall_64+0x15b/0x220 [ 222.635764] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 222.640983] RIP: 0033:0x457089 [ 222.644174] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 222.663668] RSP: 002b:00007f6285975c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 222.671387] RAX: ffffffffffffffda RBX: 00007f62859766d4 RCX: 0000000000457089 [ 222.678663] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000005 [ 222.685946] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 02:12:44 executing program 4 (fault-call:2 fault-nth:0): personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) [ 222.693228] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 222.700511] R13: 00000000004d7298 R14: 00000000004ca55c R15: 0000000000000011 02:12:44 executing program 3 (fault-call:2 fault-nth:1): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:12:44 executing program 7 (fault-call:5 fault-nth:1): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) [ 222.795415] FAULT_INJECTION: forcing a failure. [ 222.795415] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 222.807466] CPU: 1 PID: 8484 Comm: syz-executor4 Not tainted 4.18.0-rc8+ #34 [ 222.814681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.824077] Call Trace: [ 222.826721] dump_stack+0x17c/0x1c0 [ 222.830416] should_fail+0x867/0xaa0 [ 222.834194] __alloc_pages_nodemask+0x5db/0x5c80 [ 222.839034] ? kmsan_set_origin_inline+0x6b/0x120 [ 222.843942] ? kmsan_set_origin+0x93/0x150 [ 222.848263] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 222.853682] ? fsnotify+0x479/0x1ad0 [ 222.857431] ? __fsnotify_parent+0x71/0x550 [ 222.861825] alloc_pages_current+0x6b1/0x970 [ 222.866322] pte_alloc_one+0x5a/0x1a0 [ 222.870189] handle_mm_fault+0x2e47/0x7ea0 [ 222.873744] FAULT_INJECTION: forcing a failure. [ 222.873744] name failslab, interval 1, probability 0, space 0, times 0 [ 222.874471] ? filemap_fault+0x2470/0x2470 [ 222.874515] __do_page_fault+0xc8b/0x17e0 [ 222.874593] do_page_fault+0x98/0xd0 [ 222.897884] page_fault+0x1e/0x30 [ 222.901395] RIP: 0010:__se_sys_pselect6+0x25d/0x1070 [ 222.906510] Code: 00 40 20 f9 0f 85 1e 03 00 00 84 db 4c 8b ad 30 ff ff ff 0f 85 95 05 00 00 0f 1f 00 0f ae e8 4d 85 e4 0f 85 1b 03 00 00 31 db <4d> 8b 2f 4c 8d b5 78 ff ff ff 4c 89 f7 e8 c1 d8 eb ff 48 c7 00 00 [ 222.926173] RSP: 0018:ffff8801b4bcfd00 EFLAGS: 00010246 [ 222.931558] RAX: 0000000020000300 RBX: 0000000000000000 RCX: ffff880133e7b700 [ 222.938843] RDX: ffff880133e7b758 RSI: 0000000000000000 RDI: ffffea0007325b01 [ 222.946133] RBP: ffff8801b4bcfe50 R08: 0000000000000000 R09: 0000000000000002 [ 222.953418] R10: 0000000000000000 R11: ffffffff81d2f980 R12: 0000000000000000 [ 222.960712] R13: ffff8801330f2678 R14: 0000000020000201 R15: 0000000020000300 [ 222.968019] ? __ia32_sys_select+0x1b0/0x1b0 [ 222.972469] ? prepare_exit_to_usermode+0x46/0x410 [ 222.977464] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 222.982981] ? syscall_return_slowpath+0xdb/0x700 [ 222.987914] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 222.993340] __x64_sys_pselect6+0x1a2/0x200 [ 222.997713] ? __ia32_sys_select+0x1b0/0x1b0 [ 223.002151] do_syscall_64+0x15b/0x220 [ 223.006080] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 223.011330] RIP: 0033:0x457089 [ 223.014535] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 223.034289] RSP: 002b:00007fbe65a46c78 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 223.042063] RAX: ffffffffffffffda RBX: 00007fbe65a476d4 RCX: 0000000000457089 [ 223.049364] RDX: 0000000020000180 RSI: 0000000020000100 RDI: 0000000000000040 [ 223.056655] RBP: 00000000009300a0 R08: 0000000020000280 R09: 0000000020000300 [ 223.063941] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000003 [ 223.071228] R13: 00000000004d30e0 R14: 00000000004c81a6 R15: 0000000000000000 [ 223.078536] CPU: 0 PID: 8491 Comm: syz-executor3 Not tainted 4.18.0-rc8+ #34 [ 223.085758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.095127] Call Trace: [ 223.097764] dump_stack+0x17c/0x1c0 [ 223.101466] should_fail+0x867/0xaa0 [ 223.105230] __should_failslab+0x278/0x2a0 [ 223.109538] should_failslab+0x29/0x70 [ 223.113465] __kmalloc_node+0x22a/0x1220 [ 223.117608] ? kmsan_set_origin+0x93/0x150 [ 223.121917] ? kvmalloc_node+0x19d/0x370 [ 223.126014] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 223.131461] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 223.136973] kvmalloc_node+0x19d/0x370 [ 223.140902] setxattr+0x3ba/0x9b0 [ 223.144474] ? rcu_all_qs+0x2e/0x1f0 [ 223.148266] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 223.153690] ? __sb_start_write+0x109/0x2d0 [ 223.157869] FAULT_INJECTION: forcing a failure. [ 223.157869] name failslab, interval 1, probability 0, space 0, times 0 [ 223.158072] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 223.158132] ? mnt_want_write+0x28b/0x3b0 [ 223.158190] path_setxattr+0x292/0x460 [ 223.182777] __x64_sys_lsetxattr+0x15b/0x1c0 [ 223.187214] ? __ia32_sys_setxattr+0x1c0/0x1c0 [ 223.191888] do_syscall_64+0x15b/0x220 [ 223.195811] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 223.201021] RIP: 0033:0x457089 [ 223.204233] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 223.223911] RSP: 002b:00007f8333866c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd [ 223.231654] RAX: ffffffffffffffda RBX: 00007f83338676d4 RCX: 0000000000457089 [ 223.239432] RDX: 0000000020fc0000 RSI: 0000000020000040 RDI: 0000000020fc0000 [ 223.246732] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 223.254016] R10: 0000000000000073 R11: 0000000000000246 R12: 0000000000000005 [ 223.261308] R13: 00000000004d2120 R14: 00000000004c7925 R15: 0000000000000001 [ 223.268627] CPU: 1 PID: 8494 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #34 [ 223.275839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.285207] Call Trace: [ 223.287835] dump_stack+0x17c/0x1c0 [ 223.291519] should_fail+0x867/0xaa0 [ 223.295321] __should_failslab+0x278/0x2a0 [ 223.299629] should_failslab+0x29/0x70 [ 223.303578] __kmalloc_node_track_caller+0x23f/0x11d0 [ 223.308865] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 223.314298] ? netlink_sendmsg+0x776/0x1350 [ 223.318715] __alloc_skb+0x2ce/0x9b0 [ 223.322465] ? netlink_sendmsg+0x776/0x1350 [ 223.326834] netlink_sendmsg+0x776/0x1350 [ 223.331039] ? netlink_getsockopt+0x11c0/0x11c0 [ 223.335767] sock_write_iter+0x3b8/0x470 [ 223.339876] ? sock_read_iter+0x480/0x480 [ 223.344074] __vfs_write+0x7ac/0xa50 [ 223.347834] vfs_write+0x467/0x8c0 [ 223.351455] __x64_sys_write+0x1b7/0x3c0 [ 223.355557] ? ksys_write+0x340/0x340 [ 223.359403] do_syscall_64+0x15b/0x220 [ 223.363404] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 223.368624] RIP: 0033:0x457089 [ 223.371862] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 02:12:45 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000180)={0x0, 0xffffffff, 0x9a, 0x4}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={r1, 0x78, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x0, @mcast2, 0x80}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e24}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e21, 0x8, @mcast1, 0x885}]}, &(0x7f00000002c0)=0x10) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000040)={0x1}) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r2, 0x107, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:12:45 executing program 5 (fault-call:4 fault-nth:18): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:45 executing program 3 (fault-call:2 fault-nth:2): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:12:45 executing program 0: socketpair(0x1e, 0x805, 0x0, &(0x7f0000000000)={0x0, 0x0}) dup3(r0, r0, 0x0) recvfrom(r0, &(0x7f0000000040)=""/225, 0xe1, 0x0, 0x0, 0x0) [ 223.391506] RSP: 002b:00007fe272ac7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 223.399256] RAX: ffffffffffffffda RBX: 00007fe272ac86d4 RCX: 0000000000457089 [ 223.406560] RDX: 0000000000000029 RSI: 000000002058bfe4 RDI: 0000000000000006 [ 223.413854] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 223.421149] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 223.428440] R13: 00000000004d69c8 R14: 00000000004c7a18 R15: 0000000000000001 02:12:45 executing program 2: personality(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) [ 223.531529] FAULT_INJECTION: forcing a failure. [ 223.531529] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 223.543534] CPU: 1 PID: 8500 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 223.550748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.560129] Call Trace: [ 223.562769] dump_stack+0x17c/0x1c0 [ 223.566484] should_fail+0x867/0xaa0 [ 223.570283] __alloc_pages_nodemask+0x5db/0x5c80 [ 223.575104] ? kmsan_set_origin_inline+0x6b/0x120 [ 223.580000] ? __msan_poison_alloca+0x173/0x200 [ 223.584741] ? kmsan_set_origin_inline+0x6b/0x120 [ 223.589622] ? __msan_poison_alloca+0x173/0x200 [ 223.594375] ? kmsan_set_origin+0x93/0x150 [ 223.598675] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 223.604172] ? copy_page_from_iter+0xa6d/0x1050 [ 223.608891] alloc_pages_current+0x6b1/0x970 [ 223.613370] pipe_write+0xea8/0x1bc0 [ 223.617179] ? kmsan_set_origin_inline+0x6b/0x120 [ 223.622090] ? pipe_read+0x1280/0x1280 [ 223.626076] __vfs_write+0x7ac/0xa50 [ 223.629867] vfs_write+0x467/0x8c0 [ 223.633490] __x64_sys_write+0x1b7/0x3c0 [ 223.637653] ? ksys_write+0x340/0x340 [ 223.641495] do_syscall_64+0x15b/0x220 [ 223.645442] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 223.650676] RIP: 0033:0x457089 [ 223.653876] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 223.673558] RSP: 002b:00007f6285975c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 02:12:45 executing program 4 (fault-call:2 fault-nth:1): personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 02:12:45 executing program 6: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f00000012c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) open(&(0x7f0000000100)='./file0\x00', 0x8040, 0x43) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') [ 223.681316] RAX: ffffffffffffffda RBX: 00007f62859766d4 RCX: 0000000000457089 [ 223.688622] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000005 [ 223.689315] FAULT_INJECTION: forcing a failure. [ 223.689315] name failslab, interval 1, probability 0, space 0, times 0 [ 223.695921] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 223.695941] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 223.695961] R13: 00000000004d7298 R14: 00000000004ca55c R15: 0000000000000012 02:12:45 executing program 2: personality(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) [ 223.729520] CPU: 0 PID: 8502 Comm: syz-executor3 Not tainted 4.18.0-rc8+ #34 [ 223.736740] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.746107] Call Trace: [ 223.748753] dump_stack+0x17c/0x1c0 [ 223.752425] should_fail+0x867/0xaa0 [ 223.756223] __should_failslab+0x278/0x2a0 [ 223.760562] should_failslab+0x29/0x70 [ 223.764548] kmem_cache_alloc+0x126/0xb90 [ 223.768741] ? jbd2__journal_start+0x270/0xc40 [ 223.773419] jbd2__journal_start+0x270/0xc40 [ 223.777917] __ext4_journal_start_sb+0x498/0x700 [ 223.782725] ext4_xattr_set+0x2e9/0x560 [ 223.786750] ext4_xattr_user_set+0x19e/0x1d0 [ 223.791204] __vfs_setxattr+0x7fa/0x850 [ 223.795265] __vfs_setxattr_noperm+0x2fc/0x980 [ 223.799892] setxattr+0x81f/0x9b0 [ 223.803439] ? rcu_all_qs+0x2e/0x1f0 [ 223.807240] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 223.812711] ? __sb_start_write+0x109/0x2d0 [ 223.817114] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 223.822555] ? mnt_want_write+0x28b/0x3b0 [ 223.826751] path_setxattr+0x292/0x460 [ 223.830728] __x64_sys_lsetxattr+0x15b/0x1c0 [ 223.835172] ? __ia32_sys_setxattr+0x1c0/0x1c0 [ 223.839788] do_syscall_64+0x15b/0x220 [ 223.843713] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 223.848935] RIP: 0033:0x457089 [ 223.852148] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 223.871783] RSP: 002b:00007f8333866c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd 02:12:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x8, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 02:12:45 executing program 5 (fault-call:4 fault-nth:19): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) [ 223.879563] RAX: ffffffffffffffda RBX: 00007f83338676d4 RCX: 0000000000457089 [ 223.886858] RDX: 0000000020fc0000 RSI: 0000000020000040 RDI: 0000000020fc0000 [ 223.894152] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 223.901459] R10: 0000000000000073 R11: 0000000000000246 R12: 0000000000000005 [ 223.908748] R13: 00000000004d2120 R14: 00000000004c7925 R15: 0000000000000002 02:12:45 executing program 3 (fault-call:2 fault-nth:3): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:12:46 executing program 2: personality(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:46 executing program 6: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) recvmmsg(r0, &(0x7f0000009b00)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000002340)=""/221, 0xdd}], 0x1, &(0x7f00000012c0)=""/128, 0x80}}], 0x1, 0x0, &(0x7f0000009dc0)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@local, @remote, @empty, 0xfffffffffffffffd, 0x100000000000005, 0xfffffffffffff003, 0x0, 0xfffffffc, 0x10000, r2}) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r3 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r3, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x2b6}, 0x8000) sendto$inet6(r3, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000), 0x1c) [ 224.043172] FAULT_INJECTION: forcing a failure. [ 224.043172] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 224.055024] CPU: 0 PID: 8526 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 224.062224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.071603] Call Trace: [ 224.074225] dump_stack+0x17c/0x1c0 [ 224.077881] should_fail+0x867/0xaa0 [ 224.081633] __alloc_pages_nodemask+0x5db/0x5c80 [ 224.086423] ? kernel_poison_pages+0x1a0/0x360 [ 224.091045] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 224.096519] ? get_page_from_freelist+0xae35/0xb8b0 [ 224.101606] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 224.107121] ? kmsan_set_origin_inline+0x6b/0x120 [ 224.112042] ? __msan_poison_alloca+0x173/0x200 [ 224.116750] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 224.122503] ? __vfs_write+0x7ac/0xa50 [ 224.126425] ? vfs_write+0x467/0x8c0 [ 224.128723] FAULT_INJECTION: forcing a failure. [ 224.128723] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 224.130174] ? __x64_sys_write+0x1b7/0x3c0 [ 224.146182] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 224.151578] ? vmalloc_to_page+0x50b/0x630 [ 224.155826] ? kmsan_set_origin_inline+0x6b/0x120 [ 224.160684] ? __msan_poison_alloca+0x173/0x200 [ 224.165424] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 224.170800] ? memcg_kmem_charge+0x6f4/0xa40 [ 224.175221] kmsan_alloc_page+0x75/0xd0 [ 224.179216] __alloc_pages_nodemask+0xf6b/0x5c80 [ 224.183997] ? kmsan_set_origin_inline+0x6b/0x120 [ 224.188873] ? __msan_poison_alloca+0x173/0x200 [ 224.193554] ? kmsan_set_origin_inline+0x6b/0x120 [ 224.198407] ? __msan_poison_alloca+0x173/0x200 [ 224.203087] ? kmsan_set_origin+0x93/0x150 [ 224.207342] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 224.212832] alloc_pages_current+0x6b1/0x970 [ 224.217260] pipe_write+0xea8/0x1bc0 [ 224.220986] ? kmsan_set_origin_inline+0x6b/0x120 [ 224.225857] ? pipe_read+0x1280/0x1280 [ 224.229754] __vfs_write+0x7ac/0xa50 [ 224.233505] vfs_write+0x467/0x8c0 [ 224.237077] __x64_sys_write+0x1b7/0x3c0 [ 224.241181] ? ksys_write+0x340/0x340 [ 224.244993] do_syscall_64+0x15b/0x220 [ 224.248904] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 224.254117] RIP: 0033:0x457089 [ 224.257306] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 224.276809] RSP: 002b:00007f6285975c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 224.284525] RAX: ffffffffffffffda RBX: 00007f62859766d4 RCX: 0000000000457089 [ 224.291801] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000005 [ 224.299074] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 224.306344] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 224.313647] R13: 00000000004d7298 R14: 00000000004ca55c R15: 0000000000000013 [ 224.320952] CPU: 1 PID: 8532 Comm: syz-executor4 Not tainted 4.18.0-rc8+ #34 [ 224.328174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.337533] Call Trace: [ 224.340145] dump_stack+0x17c/0x1c0 [ 224.344283] should_fail+0x867/0xaa0 [ 224.348034] __alloc_pages_nodemask+0x5db/0x5c80 [ 224.352824] ? kernel_poison_pages+0x1a0/0x360 [ 224.357441] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 224.362915] ? get_page_from_freelist+0xae35/0xb8b0 [ 224.367963] ? task_kmsan_context_state+0x5e/0x110 [ 224.372921] ? __module_address+0x6a/0x600 [ 224.377198] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 224.382602] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 224.388011] ? page_counter_try_charge+0x850/0xf30 [ 224.393001] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 224.398736] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 224.404141] ? try_charge+0x2502/0x2d00 [ 224.408159] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 224.413563] ? kmsan_set_origin_inline+0x6b/0x120 [ 224.418430] ? __msan_poison_alloca+0x173/0x200 [ 224.423157] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 224.428551] ? memcg_kmem_charge+0x6f4/0xa40 [ 224.432986] kmsan_alloc_page+0x75/0xd0 [ 224.437038] __alloc_pages_nodemask+0xf6b/0x5c80 [ 224.441849] ? kmsan_set_origin_inline+0x6b/0x120 [ 224.446719] ? kmsan_set_origin+0x93/0x150 [ 224.450987] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 224.456400] ? fsnotify+0x479/0x1ad0 [ 224.460178] ? __fsnotify_parent+0x71/0x550 [ 224.464557] alloc_pages_current+0x6b1/0x970 [ 224.469008] pte_alloc_one+0x5a/0x1a0 [ 224.472838] handle_mm_fault+0x2e47/0x7ea0 [ 224.477118] ? filemap_fault+0x2470/0x2470 [ 224.481419] __do_page_fault+0xc8b/0x17e0 [ 224.485624] do_page_fault+0x98/0xd0 [ 224.489387] page_fault+0x1e/0x30 [ 224.492864] RIP: 0010:__se_sys_pselect6+0x25d/0x1070 [ 224.498007] Code: 00 40 20 f9 0f 85 1e 03 00 00 84 db 4c 8b ad 30 ff ff ff 0f 85 95 05 00 00 0f 1f 00 0f ae e8 4d 85 e4 0f 85 1b 03 00 00 31 db <4d> 8b 2f 4c 8d b5 78 ff ff ff 4c 89 f7 e8 c1 d8 eb ff 48 c7 00 00 [ 224.517468] RSP: 0018:ffff88012f7efd00 EFLAGS: 00010246 [ 224.522861] RAX: 0000000020000300 RBX: 0000000000000000 RCX: ffff880133e79900 [ 224.530155] RDX: ffff880133e799d8 RSI: 0000000000000000 RDI: ffffea0007325a01 [ 224.537435] RBP: ffff88012f7efe50 R08: 0000000000000000 R09: 0000000000000002 [ 224.544716] R10: 0000000000000000 R11: ffffffff81d2f980 R12: 0000000000000000 [ 224.552016] R13: ffff8801330f08f8 R14: 0000000020000201 R15: 0000000020000300 [ 224.559318] ? __ia32_sys_select+0x1b0/0x1b0 [ 224.563775] ? prepare_exit_to_usermode+0x46/0x410 [ 224.568736] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 224.574218] ? syscall_return_slowpath+0xdb/0x700 [ 224.579089] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 224.584492] __x64_sys_pselect6+0x1a2/0x200 [ 224.588850] ? __ia32_sys_select+0x1b0/0x1b0 [ 224.593283] do_syscall_64+0x15b/0x220 [ 224.597209] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 224.602418] RIP: 0033:0x457089 [ 224.605633] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 224.625102] RSP: 002b:00007fbe65a46c78 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 224.632849] RAX: ffffffffffffffda RBX: 00007fbe65a476d4 RCX: 0000000000457089 02:12:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000000, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80402, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0xc00000, 0x2, [0x4, 0x9]}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={r2, 0x4, 0x1f, 0x4, 0x610b}, &(0x7f0000000200)=0x14) syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x18, 0x7, 0x3, 0x0, [{}, {}, {[@empty]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)) [ 224.640142] RDX: 0000000020000180 RSI: 0000000020000100 RDI: 0000000000000040 [ 224.647427] RBP: 00000000009300a0 R08: 0000000020000280 R09: 0000000020000300 [ 224.654716] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000003 [ 224.661999] R13: 00000000004d30e0 R14: 00000000004c81a6 R15: 0000000000000001 02:12:46 executing program 7 (fault-call:5 fault-nth:2): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:46 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="7573658b2e2f2f73ff6c696e75780000010f"], &(0x7f0000000000)="2b2f73656c696e757800000101", 0xd, 0x0) 02:12:46 executing program 2: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) [ 224.961490] FAULT_INJECTION: forcing a failure. [ 224.961490] name failslab, interval 1, probability 0, space 0, times 0 [ 224.972998] CPU: 1 PID: 8551 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #34 [ 224.980222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.989606] Call Trace: [ 224.992274] dump_stack+0x17c/0x1c0 [ 224.995955] should_fail+0x867/0xaa0 [ 224.999730] __should_failslab+0x278/0x2a0 [ 225.004029] should_failslab+0x29/0x70 [ 225.007976] kmem_cache_alloc_node+0x156/0xc80 [ 225.012605] ? __alloc_skb+0x208/0x9b0 [ 225.016565] __alloc_skb+0x208/0x9b0 [ 225.020338] netlink_dump+0x37e/0x1500 [ 225.024334] __netlink_dump_start+0x10fd/0x1230 [ 225.029095] unix_diag_handler_dump+0x5bd/0xb20 [ 225.033839] ? unix_diag_handler_dump+0xb20/0xb20 [ 225.038728] ? unix_sysctl_unregister+0xb0/0xb0 [ 225.043471] sock_diag_rcv_msg+0x221/0x5d0 [ 225.047802] netlink_rcv_skb+0x36e/0x5f0 [ 225.051934] ? sock_diag_bind+0x170/0x170 [ 225.056189] sock_diag_rcv+0x63/0x80 [ 225.059949] netlink_unicast+0x1492/0x1740 [ 225.064245] ? diag_net_exit+0x90/0x90 [ 225.068189] netlink_sendmsg+0x114c/0x1350 [ 225.072500] ? netlink_getsockopt+0x11c0/0x11c0 [ 225.077282] sock_write_iter+0x3b8/0x470 [ 225.081403] ? sock_read_iter+0x480/0x480 [ 225.085613] __vfs_write+0x7ac/0xa50 [ 225.089407] vfs_write+0x467/0x8c0 [ 225.093059] __x64_sys_write+0x1b7/0x3c0 [ 225.097184] ? ksys_write+0x340/0x340 [ 225.101041] do_syscall_64+0x15b/0x220 [ 225.105018] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 225.110246] RIP: 0033:0x457089 [ 225.113450] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 225.133159] RSP: 002b:00007fe272ac7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 225.133893] FAULT_INJECTION: forcing a failure. [ 225.133893] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 225.140925] RAX: ffffffffffffffda RBX: 00007fe272ac86d4 RCX: 0000000000457089 02:12:47 executing program 4 (fault-call:2 fault-nth:2): personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) [ 225.159987] RDX: 0000000000000029 RSI: 000000002058bfe4 RDI: 0000000000000006 [ 225.167282] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 225.174579] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 225.181868] R13: 00000000004d69c8 R14: 00000000004c7a18 R15: 0000000000000002 [ 225.189183] CPU: 0 PID: 8560 Comm: syz-executor4 Not tainted 4.18.0-rc8+ #34 [ 225.196401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.205760] Call Trace: [ 225.208391] dump_stack+0x17c/0x1c0 [ 225.212058] should_fail+0x867/0xaa0 [ 225.215838] __alloc_pages_nodemask+0x5db/0x5c80 [ 225.220668] ? kernel_poison_pages+0x1a0/0x360 [ 225.225275] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 225.230762] ? get_page_from_freelist+0xae35/0xb8b0 [ 225.236315] ? task_kmsan_context_state+0x5e/0x110 [ 225.241281] ? __module_address+0x6a/0x600 [ 225.245541] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 225.250959] kmsan_internal_alloc_meta_for_pages+0xfa/0x700 [ 225.256702] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 225.262192] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 225.267597] ? kmsan_set_origin_inline+0x6b/0x120 [ 225.272470] ? __msan_poison_alloca+0x173/0x200 [ 225.277166] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 225.282545] ? memcg_kmem_charge+0x6f4/0xa40 [ 225.287013] kmsan_alloc_page+0x75/0xd0 [ 225.291012] __alloc_pages_nodemask+0xf6b/0x5c80 [ 225.295797] ? kmsan_set_origin_inline+0x6b/0x120 [ 225.300678] ? kmsan_set_origin+0x93/0x150 [ 225.304943] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 225.310331] ? fsnotify+0x479/0x1ad0 [ 225.314095] ? __fsnotify_parent+0x71/0x550 [ 225.318480] alloc_pages_current+0x6b1/0x970 [ 225.322920] pte_alloc_one+0x5a/0x1a0 [ 225.326839] handle_mm_fault+0x2e47/0x7ea0 [ 225.331131] ? filemap_fault+0x2470/0x2470 [ 225.335416] __do_page_fault+0xc8b/0x17e0 [ 225.339605] do_page_fault+0x98/0xd0 [ 225.343374] page_fault+0x1e/0x30 [ 225.346854] RIP: 0010:__se_sys_pselect6+0x25d/0x1070 02:12:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x10000) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:12:47 executing program 5 (fault-call:4 fault-nth:20): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:47 executing program 6: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) recvmmsg(r0, &(0x7f0000009b00)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000002340)=""/221, 0xdd}], 0x1, &(0x7f00000012c0)=""/128, 0x80}}], 0x1, 0x0, &(0x7f0000009dc0)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@local, @remote, @empty, 0xfffffffffffffffd, 0x100000000000005, 0xfffffffffffff003, 0x0, 0xfffffffc, 0x10000, r2}) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r3 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r3, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x2b6}, 0x8000) sendto$inet6(r3, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000), 0x1c) [ 225.351960] Code: 00 40 20 f9 0f 85 1e 03 00 00 84 db 4c 8b ad 30 ff ff ff 0f 85 95 05 00 00 0f 1f 00 0f ae e8 4d 85 e4 0f 85 1b 03 00 00 31 db <4d> 8b 2f 4c 8d b5 78 ff ff ff 4c 89 f7 e8 c1 d8 eb ff 48 c7 00 00 [ 225.371460] RSP: 0018:ffff880198cefd00 EFLAGS: 00010246 [ 225.376835] RAX: 0000000020000300 RBX: 0000000000000000 RCX: ffff8801a3e25400 [ 225.384117] RDX: ffff8801a3e254d8 RSI: 0000000000000000 RDI: ffffea0009b58701 [ 225.391409] RBP: ffff880198cefe50 R08: 0000000000000000 R09: 0000000000000002 [ 225.398688] R10: 0000000000000000 R11: ffffffff81d2f980 R12: 0000000000000000 [ 225.405975] R13: ffff88019e4143f8 R14: 0000000020000201 R15: 0000000020000300 02:12:47 executing program 1: mremap(&(0x7f00002cf000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f00005ae000/0x4000)=nil) mlock(&(0x7f00007f2000/0x3000)=nil, 0x3000) setrlimit(0x2, &(0x7f0000e63ff0)={0x2000000, 0x2007ffffffc}) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 02:12:47 executing program 7 (fault-call:5 fault-nth:3): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) [ 225.413277] ? __ia32_sys_select+0x1b0/0x1b0 [ 225.417713] ? prepare_exit_to_usermode+0x46/0x410 [ 225.422703] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 225.428179] ? syscall_return_slowpath+0xdb/0x700 [ 225.433035] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 225.438427] __x64_sys_pselect6+0x1a2/0x200 [ 225.442791] ? __ia32_sys_select+0x1b0/0x1b0 [ 225.447244] do_syscall_64+0x15b/0x220 [ 225.451163] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 225.456406] RIP: 0033:0x457089 [ 225.459611] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 225.479122] RSP: 002b:00007fbe65a46c78 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 225.486861] RAX: ffffffffffffffda RBX: 00007fbe65a476d4 RCX: 0000000000457089 [ 225.494155] RDX: 0000000020000180 RSI: 0000000020000100 RDI: 0000000000000040 [ 225.501459] RBP: 00000000009300a0 R08: 0000000020000280 R09: 0000000020000300 [ 225.508744] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000003 [ 225.516011] FAULT_INJECTION: forcing a failure. [ 225.516011] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 225.516049] R13: 00000000004d30e0 R14: 00000000004c81a6 R15: 0000000000000002 [ 225.535117] CPU: 1 PID: 8573 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 225.542358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.551724] Call Trace: [ 225.554331] dump_stack+0x17c/0x1c0 [ 225.558027] should_fail+0x867/0xaa0 [ 225.561787] __alloc_pages_nodemask+0x5db/0x5c80 [ 225.566574] ? kernel_poison_pages+0x1a0/0x360 [ 225.571188] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 225.573698] mmap: syz-executor1 (8576): VmData 35139584 exceed data ulimit 33554432. Update limits or use boot option ignore_rlimit_data. [ 225.576663] ? get_page_from_freelist+0xae35/0xb8b0 [ 225.576699] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 225.576745] ? kmsan_set_origin_inline+0x6b/0x120 [ 225.604550] kmsan_internal_alloc_meta_for_pages+0xfa/0x700 [ 225.610297] ? __vfs_write+0x7ac/0xa50 [ 225.614206] ? vfs_write+0x467/0x8c0 [ 225.617934] ? __x64_sys_write+0x1b7/0x3c0 [ 225.622194] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 225.627582] ? vmalloc_to_page+0x50b/0x630 [ 225.631837] ? kmsan_set_origin_inline+0x6b/0x120 [ 225.636696] ? __msan_poison_alloca+0x173/0x200 [ 225.641414] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 225.646793] ? memcg_kmem_charge+0x6f4/0xa40 [ 225.651236] kmsan_alloc_page+0x75/0xd0 [ 225.655251] __alloc_pages_nodemask+0xf6b/0x5c80 [ 225.660036] ? kmsan_set_origin_inline+0x6b/0x120 [ 225.664906] ? __msan_poison_alloca+0x173/0x200 [ 225.669611] ? kmsan_set_origin_inline+0x6b/0x120 [ 225.674486] ? __msan_poison_alloca+0x173/0x200 [ 225.679201] ? kmsan_set_origin+0x93/0x150 [ 225.683467] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 225.688948] alloc_pages_current+0x6b1/0x970 [ 225.693409] pipe_write+0xea8/0x1bc0 [ 225.697155] ? kmsan_set_origin_inline+0x6b/0x120 [ 225.702055] ? pipe_read+0x1280/0x1280 [ 225.705964] __vfs_write+0x7ac/0xa50 [ 225.709707] vfs_write+0x467/0x8c0 [ 225.713269] __x64_sys_write+0x1b7/0x3c0 [ 225.717401] ? ksys_write+0x340/0x340 [ 225.721238] do_syscall_64+0x15b/0x220 [ 225.725182] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 225.730400] RIP: 0033:0x457089 [ 225.733601] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 225.753072] RSP: 002b:00007f6285975c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 225.760800] RAX: ffffffffffffffda RBX: 00007f62859766d4 RCX: 0000000000457089 [ 225.768083] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000005 [ 225.775385] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 225.777430] FAULT_INJECTION: forcing a failure. [ 225.777430] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 225.782663] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 225.782675] R13: 00000000004d7298 R14: 00000000004ca55c R15: 0000000000000014 [ 225.795768] FAULT_INJECTION: forcing a failure. [ 225.795768] name failslab, interval 1, probability 0, space 0, times 0 [ 225.803034] CPU: 0 PID: 8584 Comm: syz-executor4 Not tainted 4.18.0-rc8+ #34 [ 225.803052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.803062] Call Trace: [ 225.803126] dump_stack+0x17c/0x1c0 [ 225.844381] should_fail+0x867/0xaa0 [ 225.848199] __alloc_pages_nodemask+0x5db/0x5c80 [ 225.853011] ? __next_zones_zonelist+0x15f/0x290 [ 225.857828] ? __alloc_pages_nodemask+0xf6b/0x5c80 [ 225.862825] ? kernel_poison_pages+0x1a0/0x360 [ 225.867443] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 225.872917] ? task_kmsan_context_state+0x5e/0x110 [ 225.877906] ? __module_address+0x6a/0x600 [ 225.882183] ? kmsan_set_origin_inline+0x6b/0x120 [ 225.887068] ? __msan_poison_alloca+0x173/0x200 [ 225.891789] alloc_pages_vma+0xcc6/0x1830 [ 225.896018] shmem_alloc_and_acct_page+0x6f1/0x1040 [ 225.901133] shmem_getpage_gfp+0x3de3/0x58b0 [ 225.905620] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 225.911051] ? memcg_kmem_charge+0x6f4/0xa40 [ 225.915531] ? __alloc_pages_nodemask+0xf6b/0x5c80 [ 225.920540] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 225.925985] shmem_fault+0x4fd/0x940 [ 225.929780] ? shmem_destroy_callback+0x150/0x150 [ 225.934660] handle_mm_fault+0x5859/0x7ea0 [ 225.938940] ? filemap_fault+0x2470/0x2470 [ 225.943210] __do_page_fault+0xc8b/0x17e0 [ 225.947481] do_page_fault+0x98/0xd0 [ 225.951250] page_fault+0x1e/0x30 [ 225.954736] RIP: 0010:__se_sys_pselect6+0x25d/0x1070 [ 225.959841] Code: 00 40 20 f9 0f 85 1e 03 00 00 84 db 4c 8b ad 30 ff ff ff 0f 85 95 05 00 00 0f 1f 00 0f ae e8 4d 85 e4 0f 85 1b 03 00 00 31 db <4d> 8b 2f 4c 8d b5 78 ff ff ff 4c 89 f7 e8 c1 d8 eb ff 48 c7 00 00 [ 225.979466] RSP: 0018:ffff8801a07dfd00 EFLAGS: 00010246 [ 225.984852] RAX: 0000000020000300 RBX: 0000000000000000 RCX: ffff8801a3e27200 [ 225.992143] RDX: ffff8801a3e27258 RSI: 0000000000000000 RDI: ffffea0009b58801 [ 225.999428] RBP: ffff8801a07dfe50 R08: 0000000000000000 R09: 0000000000000002 [ 226.006713] R10: 0000000000000000 R11: ffffffff81d2f980 R12: 0000000000000000 [ 226.014013] R13: ffff88019e416178 R14: 0000000020000201 R15: 0000000020000300 [ 226.021342] ? __ia32_sys_select+0x1b0/0x1b0 [ 226.025805] ? prepare_exit_to_usermode+0x46/0x410 [ 226.030793] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 226.036318] ? syscall_return_slowpath+0xdb/0x700 [ 226.041242] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 226.046676] __x64_sys_pselect6+0x1a2/0x200 [ 226.051037] ? __ia32_sys_select+0x1b0/0x1b0 [ 226.055477] do_syscall_64+0x15b/0x220 [ 226.059415] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 226.064655] RIP: 0033:0x457089 [ 226.067852] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 226.087643] RSP: 002b:00007fbe65a46c78 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 226.095397] RAX: ffffffffffffffda RBX: 00007fbe65a476d4 RCX: 0000000000457089 [ 226.102689] RDX: 0000000020000180 RSI: 0000000020000100 RDI: 0000000000000040 02:12:47 executing program 4 (fault-call:2 fault-nth:3): personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) [ 226.109990] RBP: 00000000009300a0 R08: 0000000020000280 R09: 0000000020000300 [ 226.117283] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000003 [ 226.124574] R13: 00000000004d30e0 R14: 00000000004c81a6 R15: 0000000000000003 [ 226.131887] CPU: 1 PID: 8585 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #34 [ 226.139100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.148488] Call Trace: [ 226.151136] dump_stack+0x17c/0x1c0 [ 226.154869] should_fail+0x867/0xaa0 [ 226.158669] __should_failslab+0x278/0x2a0 [ 226.162985] should_failslab+0x29/0x70 [ 226.166962] __kmalloc_node_track_caller+0x23f/0x11d0 [ 226.172235] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 226.177641] ? netlink_dump+0x37e/0x1500 [ 226.181765] __alloc_skb+0x2ce/0x9b0 [ 226.185564] ? netlink_dump+0x37e/0x1500 [ 226.189688] netlink_dump+0x37e/0x1500 [ 226.193653] __netlink_dump_start+0x10fd/0x1230 [ 226.198393] unix_diag_handler_dump+0x5bd/0xb20 [ 226.203101] ? unix_diag_handler_dump+0xb20/0xb20 [ 226.207994] ? unix_sysctl_unregister+0xb0/0xb0 [ 226.212720] sock_diag_rcv_msg+0x221/0x5d0 [ 226.217036] netlink_rcv_skb+0x36e/0x5f0 [ 226.221176] ? sock_diag_bind+0x170/0x170 [ 226.225423] sock_diag_rcv+0x63/0x80 [ 226.229190] netlink_unicast+0x1492/0x1740 [ 226.233458] ? diag_net_exit+0x90/0x90 [ 226.237406] netlink_sendmsg+0x114c/0x1350 [ 226.241704] ? netlink_getsockopt+0x11c0/0x11c0 [ 226.246457] sock_write_iter+0x3b8/0x470 [ 226.250590] ? sock_read_iter+0x480/0x480 [ 226.254797] __vfs_write+0x7ac/0xa50 [ 226.258570] vfs_write+0x467/0x8c0 [ 226.262215] __x64_sys_write+0x1b7/0x3c0 [ 226.266321] ? ksys_write+0x340/0x340 [ 226.270176] do_syscall_64+0x15b/0x220 [ 226.274108] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 226.279334] RIP: 0033:0x457089 [ 226.282552] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 226.302194] RSP: 002b:00007fe272ac7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 226.309956] RAX: ffffffffffffffda RBX: 00007fe272ac86d4 RCX: 0000000000457089 [ 226.317278] RDX: 0000000000000029 RSI: 000000002058bfe4 RDI: 0000000000000006 [ 226.324577] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 226.331885] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 226.339181] R13: 00000000004d69c8 R14: 00000000004c7a18 R15: 0000000000000003 02:12:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000600)={{}, "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", [[], [], [], []]}, 0xf2f) r1 = msgget$private(0x0, 0x23) msgrcv(r1, &(0x7f0000000000)={0x0, ""/20}, 0x1c, 0x2, 0x3000) 02:12:48 executing program 5 (fault-call:4 fault-nth:21): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:48 executing program 4 (fault-call:2 fault-nth:4): personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 02:12:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x182) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) 02:12:48 executing program 1: mremap(&(0x7f00002cf000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f00005ae000/0x4000)=nil) mlock(&(0x7f00007f2000/0x3000)=nil, 0x3000) setrlimit(0x2, &(0x7f0000e63ff0)={0x2000000, 0x2007ffffffc}) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 02:12:48 executing program 2: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:48 executing program 6: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) r1 = inotify_init() pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000140)={{0x1, 0x72a4}, 'port0\x00', 0x40, 0x101442, 0x412, 0xd8, 0x1, 0x8, 0x4, 0x0, 0x2, 0x42}) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x420) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x80000001) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) 02:12:48 executing program 7 (fault-call:5 fault-nth:4): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) [ 226.788609] FAULT_INJECTION: forcing a failure. [ 226.788609] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 226.800591] CPU: 0 PID: 8602 Comm: syz-executor4 Not tainted 4.18.0-rc8+ #34 [ 226.807825] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.817186] Call Trace: [ 226.819807] dump_stack+0x17c/0x1c0 [ 226.823470] should_fail+0x867/0xaa0 [ 226.827253] __alloc_pages_nodemask+0x5db/0x5c80 [ 226.832043] ? kernel_poison_pages+0x1a0/0x360 [ 226.836672] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 226.842177] ? get_page_from_freelist+0xae35/0xb8b0 [ 226.846600] FAULT_INJECTION: forcing a failure. [ 226.846600] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 226.847209] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 226.847244] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 226.847268] ? get_page_from_freelist+0xae35/0xb8b0 [ 226.847345] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 226.880721] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 226.886160] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 226.891537] kmsan_alloc_page+0x75/0xd0 [ 226.895553] __alloc_pages_nodemask+0xf6b/0x5c80 [ 226.900318] ? __next_zones_zonelist+0x15f/0x290 [ 226.905120] ? __alloc_pages_nodemask+0xf6b/0x5c80 [ 226.910079] ? kernel_poison_pages+0x1a0/0x360 [ 226.914685] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 226.920144] ? task_kmsan_context_state+0x5e/0x110 [ 226.925114] ? kmsan_set_origin_inline+0x6b/0x120 [ 226.929975] ? __msan_poison_alloca+0x173/0x200 [ 226.934712] alloc_pages_vma+0xcc6/0x1830 [ 226.938925] shmem_alloc_and_acct_page+0x6f1/0x1040 [ 226.944002] shmem_getpage_gfp+0x3de3/0x58b0 [ 226.948428] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 226.953811] ? memcg_kmem_charge+0x6f4/0xa40 [ 226.958254] ? __alloc_pages_nodemask+0xf6b/0x5c80 [ 226.963233] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 226.968652] shmem_fault+0x4fd/0x940 [ 226.972421] ? shmem_destroy_callback+0x150/0x150 [ 226.977293] handle_mm_fault+0x5859/0x7ea0 [ 226.981564] ? filemap_fault+0x2470/0x2470 [ 226.985828] __do_page_fault+0xc8b/0x17e0 [ 226.990013] do_page_fault+0x98/0xd0 [ 226.993746] page_fault+0x1e/0x30 [ 226.997224] RIP: 0010:__se_sys_pselect6+0x25d/0x1070 [ 227.002337] Code: 00 40 20 f9 0f 85 1e 03 00 00 84 db 4c 8b ad 30 ff ff ff 0f 85 95 05 00 00 0f 1f 00 0f ae e8 4d 85 e4 0f 85 1b 03 00 00 31 db <4d> 8b 2f 4c 8d b5 78 ff ff ff 4c 89 f7 e8 c1 d8 eb ff 48 c7 00 00 [ 227.021837] RSP: 0018:ffff8801b721fd00 EFLAGS: 00010246 [ 227.027206] RAX: 0000000020000300 RBX: 0000000000000000 RCX: ffff880133e7d400 [ 227.034494] RDX: ffff880133e7d4d8 RSI: 0000000000000000 RDI: ffffea0007325b01 [ 227.041777] RBP: ffff8801b721fe50 R08: 0000000000000000 R09: 0000000000000002 [ 227.049051] R10: 0000000000000000 R11: ffffffff81d2f980 R12: 0000000000000000 [ 227.056367] R13: ffff8801330f43f8 R14: 0000000020000201 R15: 0000000020000300 [ 227.063683] ? __ia32_sys_select+0x1b0/0x1b0 [ 227.068116] ? prepare_exit_to_usermode+0x46/0x410 [ 227.073065] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 227.078539] ? syscall_return_slowpath+0xdb/0x700 [ 227.083401] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 227.088788] __x64_sys_pselect6+0x1a2/0x200 [ 227.093134] ? __ia32_sys_select+0x1b0/0x1b0 [ 227.097563] do_syscall_64+0x15b/0x220 [ 227.101471] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 227.106679] RIP: 0033:0x457089 [ 227.109884] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 227.129356] RSP: 002b:00007fbe65a46c78 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 227.137107] RAX: ffffffffffffffda RBX: 00007fbe65a476d4 RCX: 0000000000457089 [ 227.144388] RDX: 0000000020000180 RSI: 0000000020000100 RDI: 0000000000000040 [ 227.151668] RBP: 00000000009300a0 R08: 0000000020000280 R09: 0000000020000300 [ 227.158943] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000003 [ 227.166236] R13: 00000000004d30e0 R14: 00000000004c81a6 R15: 0000000000000004 [ 227.173559] CPU: 1 PID: 8609 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 227.180790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.190164] Call Trace: [ 227.192825] dump_stack+0x17c/0x1c0 [ 227.196527] should_fail+0x867/0xaa0 [ 227.200318] __alloc_pages_nodemask+0x5db/0x5c80 [ 227.205170] ? update_cfs_rq_load_avg+0x605/0x19d0 [ 227.210214] ? kmsan_set_origin_inline+0x6b/0x120 [ 227.215093] ? __msan_poison_alloca+0x173/0x200 [ 227.219840] ? kmsan_set_origin+0x93/0x150 [ 227.224133] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 227.229627] ? copy_page_from_iter+0xa6d/0x1050 [ 227.234332] alloc_pages_current+0x6b1/0x970 [ 227.238998] pipe_write+0xea8/0x1bc0 [ 227.242774] ? kmsan_set_origin_inline+0x6b/0x120 [ 227.247679] ? pipe_read+0x1280/0x1280 [ 227.251602] __vfs_write+0x7ac/0xa50 [ 227.255377] vfs_write+0x467/0x8c0 [ 227.258994] __x64_sys_write+0x1b7/0x3c0 [ 227.263096] ? ksys_write+0x340/0x340 [ 227.266934] do_syscall_64+0x15b/0x220 [ 227.270866] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 227.276076] RIP: 0033:0x457089 [ 227.279270] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 227.298916] RSP: 002b:00007f6285954c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 227.306669] RAX: ffffffffffffffda RBX: 00007f62859556d4 RCX: 0000000000457089 [ 227.313962] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000005 [ 227.321253] RBP: 0000000000930140 R08: 0000000000000000 R09: 0000000000000000 [ 227.328547] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 227.335835] R13: 00000000004d7298 R14: 00000000004ca55c R15: 0000000000000015 02:12:49 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) r3 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x9, 0x8000) ioctl$KDDISABIO(r3, 0x4b37) poll(&(0x7f0000000140)=[{r3}, {r0, 0x23a0}, {r3, 0x80}, {r0, 0x100}, {r1, 0x2005}, {r0}, {r1, 0x4210}, {r3, 0x1}], 0x8, 0x95) 02:12:49 executing program 2: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:49 executing program 6: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) r1 = inotify_init() pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000140)={{0x1, 0x72a4}, 'port0\x00', 0x40, 0x101442, 0x412, 0xd8, 0x1, 0x8, 0x4, 0x0, 0x2, 0x42}) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x420) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x80000001) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) 02:12:49 executing program 1: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xffff, 0x50f8c2) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = memfd_create(&(0x7f0000000080)="5bd295e7a5c45ebd0000", 0x0) write$binfmt_aout(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="0b01000000000000000000000000000000000000000000000000000000000000"], 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast2, @in6=@dev}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f00000003c0), &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000040)='./file0\x00', 0xa100, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000180)="b64ebbeabdcf7b688267624bf5df81d194b9e95f415686740d3931aa31") 02:12:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000080)={@empty, 0x0}, &(0x7f00000000c0)=0x14) connect$can_bcm(r1, &(0x7f0000000140)={0x1d, r2}, 0x10) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="657226010100000000000000000000000000"], &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:12:49 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x100, 0x30000) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x8000, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000080)) 02:12:49 executing program 6: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8, 0x6, 0x5, 0xd9, 0x0, r0, 0x8, [0x305f, 0xa]}, 0x2c) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x10) 02:12:50 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911d6c28cc5fe593c83f090000000000000006f5b31cdd8b55b06295", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x7, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r3, 0x2288, &(0x7f0000000140)) fcntl$setstatus(r2, 0x4, 0x42000) recvmmsg(r2, &(0x7f0000005800)=[{{&(0x7f0000001840)=@l2, 0x80, &(0x7f0000001a80)=[{&(0x7f0000000000)=""/208, 0xd0}], 0x1, 0x0, 0x82}}], 0x1, 0x0, &(0x7f0000005980)={0x77359400}) 02:12:50 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x101100, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2000, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r1, r2, 0xf, 0x1}, 0x10) 02:12:50 executing program 2: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x10, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="c05475690000010100000000000000000000"], &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:12:50 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendto$inet6(r0, &(0x7f00000000c0)="c8226cfb65ccc4a1e36a2a2b286387e8fdb33e34b4302c5b9c57ce85358d6e668601d06fad56e80b209aab045f08e99f3602d67a445407e8277c9626e823413e94269cda8050c3c5a39dc3a49a7e3f771569843ec2043481b47a010cfd5c42e2db23b3cc1fd30325beb1624fc0ac980fabe29fdc1f869f60ccf30e963be6a685bd08109fc0d2267181f88dfc13d30aa7c63caef8d97c4952ff233fce9f3b6940e0a8aec41808f8", 0xa7, 0x20008000, &(0x7f00000001c0)={0xa, 0x4e20, 0x3b1, @mcast1, 0x5}, 0x1c) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:50 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x18082, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000380), 0x4) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x4e24, @rand_addr=0x1}, {0x306, @remote}, 0x2, {0x2, 0x4e21, @broadcast}, 'bridge_slave_1\x00'}) r2 = socket(0xa, 0x1, 0x0) fchdir(r0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x400000, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000180), 0x4) 02:12:50 executing program 5 (fault-call:4 fault-nth:22): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:50 executing program 4: personality(0x4000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x3d, 0xffffffffffffffff, 0xfffffffffffffffd) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) r0 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xffffffffffffff29) unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x200) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @multicast1}, @in=@loopback, 0x4e23, 0x32e000000000, 0x4e20, 0x0, 0xa, 0xa0, 0x80, 0x67, r1, r2}, {0x0, 0x7fff, 0x7, 0x9, 0x0, 0x400, 0x3, 0x400}, {0x9, 0x100000000, 0x7, 0xfffffffffffffffb}, 0x919, 0x6e6bb4, 0x0, 0x1, 0x3}, {{@in=@broadcast, 0x4d6, 0x6c}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x21}, 0x3502, 0x1, 0xa15bf263896c621e, 0x8001, 0x3, 0x9, 0x8001}}, 0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0xfffffffffffffffa, 0x8, 0x7, 0x1, 0x0}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000640)=@assoc_value={r3, 0x100000001}, 0x8) [ 228.283030] FAULT_INJECTION: forcing a failure. [ 228.283030] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 228.294910] CPU: 0 PID: 8657 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 228.302115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.311488] Call Trace: [ 228.314115] dump_stack+0x17c/0x1c0 [ 228.317786] should_fail+0x867/0xaa0 [ 228.321572] __alloc_pages_nodemask+0x5db/0x5c80 [ 228.326380] ? kernel_poison_pages+0x1a0/0x360 [ 228.330995] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 228.336477] ? get_page_from_freelist+0xae35/0xb8b0 [ 228.341539] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 228.347267] ? kmsan_set_origin_inline+0x6b/0x120 [ 228.352126] ? __msan_poison_alloca+0x173/0x200 [ 228.356824] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 228.362565] ? __vfs_write+0x7ac/0xa50 [ 228.366475] ? vfs_write+0x467/0x8c0 [ 228.370230] ? __x64_sys_write+0x1b7/0x3c0 [ 228.374524] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 228.379939] ? vmalloc_to_page+0x50b/0x630 [ 228.384208] ? kmsan_set_origin_inline+0x6b/0x120 [ 228.389086] ? __msan_poison_alloca+0x173/0x200 [ 228.393798] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 228.399180] ? memcg_kmem_charge+0x6f4/0xa40 [ 228.403619] kmsan_alloc_page+0x75/0xd0 [ 228.407637] __alloc_pages_nodemask+0xf6b/0x5c80 [ 228.412541] ? kmsan_set_origin_inline+0x6b/0x120 [ 228.417438] ? __msan_poison_alloca+0x173/0x200 [ 228.422146] ? kmsan_set_origin_inline+0x6b/0x120 [ 228.427010] ? __msan_poison_alloca+0x173/0x200 [ 228.431728] ? kmsan_set_origin+0x93/0x150 [ 228.436006] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 228.441508] alloc_pages_current+0x6b1/0x970 [ 228.445966] pipe_write+0xea8/0x1bc0 [ 228.449719] ? kmsan_set_origin_inline+0x6b/0x120 [ 228.454677] ? pipe_read+0x1280/0x1280 [ 228.458588] __vfs_write+0x7ac/0xa50 [ 228.462377] vfs_write+0x467/0x8c0 [ 228.465976] __x64_sys_write+0x1b7/0x3c0 [ 228.470080] ? ksys_write+0x340/0x340 [ 228.473923] do_syscall_64+0x15b/0x220 [ 228.477862] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 228.483086] RIP: 0033:0x457089 [ 228.486300] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 228.505985] RSP: 002b:00007f6285975c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 228.513717] RAX: ffffffffffffffda RBX: 00007f62859766d4 RCX: 0000000000457089 [ 228.521007] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000005 02:12:50 executing program 2: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x10, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:50 executing program 3: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400202) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x40000) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x46af3c4849bd78e1) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:12:50 executing program 6: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x305000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000020}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x64, r1, 0x1, 0x70bd2a, 0x25dfdbf7, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1f9b}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xc42}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}]}, 0x64}, 0x1, 0x0, 0x0, 0x851}, 0x20000000) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000200)=""/50) r2 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r2, 0x402c4580, &(0x7f0000000040)={0x0, 0x0, 0x0, {}, {}, @ramp}) socket$nl_xfrm(0x10, 0x3, 0x6) 02:12:50 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000500)={0xffffffffffffff9c}) r1 = accept$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) fallocate(r1, 0x2, 0x4, 0x5) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) getresuid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) r4 = getgid() mount$fuse(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuse\x00', 0x2, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=r3, @ANYBLOB="2c67726f75705f69640004000000000000c1d84c07c7f10f019988633365f74d00812ba076582b95b9a491d0023f0abbc67bc7b5a25f43a0ab8dad8fdd69844ab770fb550a4c5a0615fe53ff89808dfa29eb3347f0fb9198106c606577dd4549501c496128c842c7e9c5e9422824ffd574fc3f75602422f48c8471773fcff8a3feec8fc14c4f2510dd979905afefba94a3ff7119f58583f34b8f167c86bdb6d664e6a3d1", @ANYRESDEC=r4, @ANYBLOB=',blksize=0x0000000000000400,\x00']) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000340)={0x2, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @local}, {0x2, 0x4e21, @loopback}, 0x2, 0x739, 0x0, 0x155, 0x101, &(0x7f0000000240)='bcsf0\x00', 0x0, 0x11, 0x9}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000140)=0x40) [ 228.528314] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 228.535640] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 228.542923] R13: 00000000004d7298 R14: 00000000004ca55c R15: 0000000000000016 02:12:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x0, 0x100000000008, 0x0, 0x4, 0xffffffffffffffff, 0x3}, 0x2c) r0 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@ax25, &(0x7f00000000c0)=0x80, 0x800) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) r2 = getegid() setfsgid(r2) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000012c0)={r1, &(0x7f00000001c0)="144738e472e52b4cf0d68ea3d589ee3221a4f1c792808efdbe5d1e30ecb9aa0fded1edf230abef5aed12adef5f83ac2e48394470ed977da8e94d77a30ecfa710d194b09298d29b26948e3e561215340983eaaabe9a9e81e96120ddc271ec30270df8fe408c9b3fa79cf93e0ae50db489e9eedcc0ac2b32489a6fcfc75fbb8e3b65a24e991f0036548b9fc8d5fe41a6daf82d2117593d29912c7bf1936478ef18786c975326d6faed0b479f1573f4116d9bfbdc57696a425e403d630f4df9af3c0142d7e7d45c8a621ee8cb8ba5fbefb2373b2255f2d87cdadc033866059fa858a2a5005b14fc12b6f4f85c08a06d9cd509461ead53f7e06e2b3c3f37cfbfcb08c4d746909c8c5119bfd4ae8de348ffe4672de575881f77a6f47e164dc96e2ca790b394bcc91a0aa261821bb17dfea250afcfb7e6544b77598d5ae0d679cc622651878f95b63773e9e145845c70cec17b24d4750b82c1ef50172653725edd31865497797fb3644831435826d8e1396863d4ace0ea4b5fb34f84f93aee6429f1c91b12a7a20c1893233020ff86b3f656046662c549ef2ea0105fd8f70507677d0625120ef556eb46fe5be33c8b5f43116d3013c2cea7c348110bc1955a0030c38cd61d623fa25f49c42fd5f74c6e8f5036b10e7b089105a3789d61bb05be0a63c6f5bdd78ca872f1275d48e1c2ff7567f409db8794d8ac66193dade222ca160a5964f547c1a1936e79166e9e5e30307b832bdb48d1ba1fb807cc20abf1081ffa392606f6ec8012bf9506af256c5d6a64941e1e7ee78bb008b0e2b1443ecc9eb4907e3624e6f25a10f32598a1fb8eac1024eb0ea77b4bf9a40a84c0046a209076d5c35cb8e7f0ad0de027a5c928fb4c0f532b465e0b004262068f628812918b494735c29f11953bb9a06132e89a7110573a035f8395398ac07c70a8c40e555b06279917f55e1b8b54349e9d2f091a3b7100f0cfd0a993d7d5a71f38a5ad788f6b1e662f544f6ae66be40b4acb7b67b5b9ad7bb2de0f6bd5a7e434ff9c5608fdcab5d8ffa89b08c75a2e186537ba4765e55cf317d430c9d2031da34fdb463aef8ee061a02fad6ad39a7160ddc25516db84a554414cb12be4f2aeb67a7deb57e06d7cc502c31d2d4582d6f098ac50edf8d23275495be8c4fdec9b983e152a0b05c306391f7993e39e67fca83fbae4ac6974bdd69ce478ddd2c83c2f64cf70bb5ab5d5fb319e43079c1264df334de7b21f74dd02a8d241066754025e3df2939628f49f07bf0228260ae4c389ab14051134dcf916eca8f35c0d9447fb41096266d337a9c193f539ccad74a2c2f40535dc16d62bfc0e22781f0bdb6b5bf10f8de74cc2c5976a4f840ddc091900461086e7e1f33fcb471a9fae1e35f0de453930a4597fd5bf2254eb27fef8d8043385504d5e0230189e4997c9a8d8ba070f6a3e21c46b0a6e020d2b1c10d15e01dfdb3a894c5dbef4236fd671b3e4a633f637c386da685ac3b680ef1075a92283aec6ec7aa7161f8a410a5423d1be1f38ac9d6a5b50bec8ef4cd5045bb6244ae47a0115a073f9cce2c1b3523f4ab7a4a98b6185fbb6c2d9b31e5e860b4b4bdfaacec200a036dde0b144035963c0a4de848a245506ad599be3f9945354c5fc5ab184aa50fefabd13bd85a78dd92fbbc775cdeae0a4c5c45a2f3ad29b4d6d00bae09c3d970e77f822b7690e413271b8f862c65f25c552ec9988b5f512262deb0311251a0bdaf6a0ed0bf6754fc66fe2997b8858a212302928026b58b0da68bf9622c6e0aa40fc93833442b88e75e87b6980c842daab54869b480dfd64231edd76573619857a93c55bda3faba002f1b8f097a68d54c9f56bc3ee4872dabddc97f0f1ff719f794087e40ca2c5ebc5b759dd212005cee9455cef1e33dc121c7effd6847066e5cf40adb2dfc47d9fd65ed4c899c0c03c042e535a6d116f1e25dabc18816ce178607f5c171a00cf896afdfa025928b91ae00eb2a3e27461319fe597957730db114dd8e0cee53fe2595040619599c6afb555c101f63337188a2c402c640630b2964919839bf713b2af6d16a9301fb00cf8f2c34cf45356ad16de45d5972cb0ae12453a2fee425bf7fc7a7a2f4a4104b8b034cf96a7ad0d1f9b5aab336b458f8e6ad6ee293f14aa5eb4bd6fafbad82c28467e77a554162a7c843cea8b3d5e86fd1ef1827f82aa6a861c70ff8a386867c300d13c585dc529c3b87d0c0ab836a82d7436bc34370b09e821f8f2cc75362a2f16f9f8164707618dede9be8f5e10a770522dec76748d67cba6bbf43806e5efae87aa3a4b1bb4edef99afa7bdd5a775fb4a8861ed487edde8e0d10a80ef0fb9306752c9d920cd9aefe0ff131f7eb1201434c2f62d3de4edc984025d05d041149a36620ca0d01bba443d10758a450f9adc4f284f8de3b8e78958d4e3e5d5ef68b5ad4d0cf236b9559abefbb9f654fee2b0ad2fcfa4fd3857b010d782245a225006b4c09ed613e7d7ae4bc176d5e1cfeb54b6abf1e3542c549bf8cb1572a8392f7033309a49597ae746ac22bd2a8f5716c337bd76995dbd256baff5f4e2ed03beabc371dd1b0837a07cac4a5c029b5e82739ef6722963543b798a285fa586418f4a40a55fe536a263b9c38ab889ef3c16d46f128c7c4b89bfef03d66428102752821ba6b388be828acceec4996a8f3dfe75291b6f96255b5f8ef28a6898557c34c9c43ff325db90f1b7a5bd69fa71ee8159a9a8daade6c29385b59859f1419eb6effe791fe54c71c100e50301338a40a7fa6a770fbe809498591b9ce43d2406d0d6e07d7caafbf52705ae3291fc6742d0e0162daa230c3689df04bcf5bc4f7cb8fc90bce27386729a884ff66e179b8afd62538da06dbb53ca30fe8c230b6ea87ea1aa77ace8168b45dec739f77979d9ecc5ba4cb436406d2d97b4c2cced493f630fb5fb0a6bedb36a3b4af4cb8b0f9db1d0f1fda1cc5e632f9cf62779a6449f1632a76d8d19d77173d7d3355bcbeb15d0fa202ecf9efae1001876333972621b655d53e7b8e1927506432bed61a287962571739d2636322809a73ded4ed2d3f701fe476573cd5c4f1e180bfe9521cefdaaa9ff81742a30e47912b09889df309c1e9752a2be21b54750816f7327b701e80e081deaef9473b43c67bcd93b081879ef2fa4a5c22b736d843209c259bae499011a5e416ac428d8dd08d6b8b3800b21733833df06caf1a62669de18dc736d7090ecbf87e91f57743b1f8badfb3f59b02533c4602e7089759807417316691b0984cdc9f90590a1fd149db3ab1ecc68e18e9a13c63eeaef9507eb926eb920ec2bf0113e859f08a344647b12cd1825ad5fa466918fd3b4b435117a5e6dfc5a752ff4cdde9950e1462b0c6ba2e8a704041a86032abb782819e127ad3a345dc9c978df9c1aca81159eb7e1b53920d04ea54542e9e251b92f6ed3a5b6f199f0ea30556a9ff5b98fd72198c8a9406aa41b625e47ea4e5e67abcc939e3c9d6821781b47718eaadf1e0aaa74375357d49b38df546a2aafd073ad17fe812a2b5544ca4616ef184a133ce886d2fb76bd715bae371963c55a52674655198f82c540b3256f8c7b1de10d8dec8d852cdb0137091d1224608f66de6d3591187420228ce0857f00aa90aad41eaf0521cfb3a325b13b6febdf644b46a40085c802c3d044a7860f39c2a5c7bdea4a2178740ca7882a089da42880cd21f8267a3ecdb47181e4b4b0abc1f7f431fd8e087e66100682796b02f4d09e448a81676d8b0ad4a5996121def1e0404fdef1b8964678dc6f0622a6092d88959725356ec909f32ba905acdfec571633e6831d17929d709bdd6b40348a4788120d82d26648946f9bde9c358f31325868191dfd618dcdac146fd6da849480a4c47562c0b17fb1b86341b87622ce05c6dec8d607a5d620a6be187a2717c24715367dbde19837a5ea067552922aabe1c26347ce7d972bce2c401a4f1fe3c18d24cebfa02e4234de069c4f29ee0b06212c7d795672e0eacd7f30fa5d95f9ff6f2f4e356d00911d8954d976fde095d570063ea6b60bccd863d1d97b83c5b3a78371f584ce88dbf148e1522484fc98792d91e707b741509ab55d58616dc13e64d5de865822a28604a085a7841deb947486c29a984a1a22648128bd7fc366ca026c8bf3068dc9e14e9e310a4a28270ed2f93fc71a362dd9b32d8506f8c22a5a3f90bea7c3ba38d14da418ce09dac6b6647e1466ab5d6419915400118486a13aaab735832491461642b47ae648cd9fa4fd731cbf8ef6775f686166f28312071c6811eea92f810675797bd697580965586d2ce70aef0d940230004e2b711a6ef588f3cb10c2af7a492bc90bc9a83cc83b2b321cceaddeaad9b76b325d71eb61ce60714bdc4eec048adf6bf8ab853f28db10ee877a62715587641900114bd1ac17ae393660910dfd60e668e5961a2ea9353f22a0520312ba16601e23e3892ea10ebcd9bdf8c575ecd2680ed67fe542f2403e0f65895b77d1a7a8d45429cd35595a8054eb0de13c4aa0eb6744f80227497604c41152b1f1d8ea59c2aad9937431c4b2fa790de8135ca71780e2f688dd77da050088b2d9c049414fb3b41f518345c9aa341c59f12dc4d1a49b29a6abe5a77f2b8bf885611649dc5dbb90eaed6a74a8d28508b4e4c36541685c8d10f72ff1f4747e45d42d4d999813e917b303983def9ff53ef48cc273dc97a09b2dc8a7aa9f28e15ce42dc0100717d7de7ba083c05cbccff691306d8f298a6fce7316e70d30d3274f14b35592dbaa85291026ad56ea2325250537430a8d2c4f207663defb58f8719c7e2f0ea4282f13a800e63a126ac364f05ff33254eff467bb730c7839a82fe956364e3855d79fe83ed0dd7a3bf2b06e5d9bf65b08ef31fcadca26adcb2ecb869291c3ec082303bc41c07cc8dbf1f975ba96203accca333b15cf5d8f0dabf243e181c42963f65d74d84363491bdbb0e387e1d57b474ee2d55b383c3c18ba506ccfb4a30c502952cd59a96911b0aaecb77fff132bf7987a8fc5da13147946a1114c23eb119c186eee6286d3228930853226088f651fe73d2cb8218eca4fa26db35be952f0db053198b21fb36ae255575d64807674d753bc91be27494028bdcfd98e8588a8ccf88bf16152851d047641c1d07f96b9cb0c56801d82198b05c4170a2f1412cc463a8d7b7b9191d1d3844bc4815f2daa58cff23bdc513dae753d9ddf329e3d9d0b0c5a26c42c5e6d479a197bc6a42353c235429794c40f05564be137e8c00c4ce26d08320df89bd2c57a6701e7249ec14def8be9535bef25fd1b1499c8bea8db502de9561e9ffdff9dc984af3ba7f6b1fbcc0533f4bd85568a5aeb166de258a723ef2236fe286e9597980e3b7ab0f0edac3b9097c65bd0b387b46efe0930f0eb16515b2568584f45d92b411b1f343647b9b49850e4ea634afc8f310ee5ffc9d8a76e9bf24b09a4d493f9d6890d4d1717c280a05a3e5d055be90ee04fe3c597c051340e4d7cac92bde9fa43d88d7349ede9355418015981771278f48696fdcc2f52def56e34201a577aa5b955febcd786a9ddda29a843393b71fb65a8a8af1f3eb16fa7d0b77dd4fe0a310d9470630bcdc7967b299ada136c9d1bc1698f79fab62e6dba6ca8ba7166f07a71063d200416d90fbc28a871d6972bbdeb047f173242e97c0234ea39950190c07f05f9bbf0fdca4594a4ca2a1837a8cdb3dbe58ae04c889bb54303d138c1493ac848b2643d619654ebd00125d639c4621fa1cd3e9df911aff8d2574223aca5812a29952a6abdb6498c", &(0x7f00000011c0)="c6e85cf0cb6f239de35e9a3e1628719448337f26ad73b9efba7b10278a44f62a8846bc8ee466a63eb0596740144ef904a86fb605d6c55f4ef6f18e58ccc3d4288fc10b048a0c8ffb7885e6065823b79ed47b0ba897ab1b8f2663ec178f0aae8fc3eb69f9e859153f50adb38bdb768c485cad1b90c959c9281f23f6916d0165f700bdfcbcda0a9b19f90bd7c55287dd7b1ff818e2dfdc91e92533c5c284edd8eec246772a0784a01b50ec4a51678a37b93943aa1c77826c63adc18a12dbb8df8527e80b3f2d9fb1a33659fb09246b59d0289860d2c249798009dda381ca32490713d78f0c2a72b109beb01fce9e86f9c99cf89bb3"}, 0x20) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000180), 0x4) 02:12:50 executing program 2: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x10, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5f426b, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:50 executing program 5 (fault-call:4 fault-nth:23): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:50 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e20, 0x840c, @ipv4={[], [], @rand_addr=0x1}, 0xba65}, {0xa, 0x4e20, 0x6, @mcast2, 0x1}, 0x8, [0x8cf5, 0x10001, 0x3, 0x7fff, 0x40, 0x7, 0x4bb2c0a0, 0x5]}, 0x5c) fcntl$getflags(r2, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x40000, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000001c0)=ANY=[@ANYBLOB="04000000000000000a000000000000000000000000000000030000000000000008000000000000000705c95c0000000000000000000000000000000000000000000000000000000000000000000000000300000000000000010000000000000008000000000000002d02081c00000000000000000000000000000000000000000000000000000000000000000000000054080000000000000700000000000000ff01000000000000060507050000000000000000000000000000000000000000000000000000000000000000000000000100008000000000040000000000000001000000000000000000010800000000000000000000000000000000000000000000000000000000000000000000000000800000000000001f00000000000000050000000000000007010500000000000000000000000000000000000000000000000000000000000000000000000000a80000000000000000000500000000000000070601030000000000000000000000000000000000000000000000000000000000000000000000000700000000000000070000000000000004000000000000000109070100000000000000000000000000000000000000000000000000000000000000000000000004000000000000000900000000000000030000000000000001030501000000000000000000000000000000000000000000000000000000000000000000000000350e000000000000001000000000000009000000000000004208000100000000000000000000000000000000000000000000000000000000000000000000000001000000000000003a0600000000000001000000000000000800047f000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r3 = socket$netlink(0x10, 0x3, 0x12) write(r3, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) umount2(&(0x7f0000000000)='./file0\x00', 0x2) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="75736506002f2f73656c796e757800000101"], &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'os2.', 'vmnet0/posix_acl_accessbdev\x00'}, &(0x7f0000000140)=']\x00', 0x2, 0x7e793ca5d6e4d4c8) fcntl$addseals(r0, 0x409, 0x5) [ 229.025783] FAULT_INJECTION: forcing a failure. [ 229.025783] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 229.037628] CPU: 1 PID: 8708 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 229.044834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.054217] Call Trace: [ 229.056836] dump_stack+0x17c/0x1c0 [ 229.060491] should_fail+0x867/0xaa0 [ 229.064255] __alloc_pages_nodemask+0x5db/0x5c80 [ 229.069043] ? kernel_poison_pages+0x1a0/0x360 [ 229.073660] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 229.079142] ? get_page_from_freelist+0xae35/0xb8b0 [ 229.084255] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 229.089754] ? kmsan_set_origin_inline+0x6b/0x120 [ 229.094640] kmsan_internal_alloc_meta_for_pages+0xfa/0x700 [ 229.100401] ? __vfs_write+0x7ac/0xa50 [ 229.104321] ? vfs_write+0x467/0x8c0 [ 229.108069] ? __x64_sys_write+0x1b7/0x3c0 [ 229.112346] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 229.117788] ? kmsan_set_origin_inline+0x6b/0x120 [ 229.122676] ? __msan_poison_alloca+0x173/0x200 [ 229.127429] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 229.132814] ? memcg_kmem_charge+0x6f4/0xa40 [ 229.137279] kmsan_alloc_page+0x75/0xd0 [ 229.141296] __alloc_pages_nodemask+0xf6b/0x5c80 [ 229.146094] ? __msan_poison_alloca+0x173/0x200 [ 229.150849] ? switch_fpu_finish+0x64/0x4d0 [ 229.155239] ? kmsan_set_origin_inline+0x6b/0x120 [ 229.160109] ? __msan_poison_alloca+0x173/0x200 [ 229.164842] ? kmsan_set_origin+0x93/0x150 [ 229.169137] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 229.174629] alloc_pages_current+0x6b1/0x970 [ 229.179088] pipe_write+0xea8/0x1bc0 [ 229.182848] ? kmsan_set_origin_inline+0x6b/0x120 [ 229.187762] ? pipe_read+0x1280/0x1280 [ 229.191683] __vfs_write+0x7ac/0xa50 [ 229.195458] vfs_write+0x467/0x8c0 [ 229.199063] __x64_sys_write+0x1b7/0x3c0 [ 229.203173] ? ksys_write+0x340/0x340 [ 229.206992] do_syscall_64+0x15b/0x220 [ 229.210911] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 229.216123] RIP: 0033:0x457089 [ 229.219327] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 229.239115] RSP: 002b:00007f6285933c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 229.246854] RAX: ffffffffffffffda RBX: 00007f62859346d4 RCX: 0000000000457089 [ 229.254172] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000004 [ 229.261463] RBP: 00000000009301e0 R08: 0000000000000000 R09: 0000000000000000 [ 229.268751] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 02:12:51 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000018c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000140)='coredump_filter\x00') sendmsg(r2, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000180)="a7df234820079c75954ba320cca1f16bd0639e5b511706ca21317111d0f965f54e59d47aebf03b8519d0b78e38d3abf037f7feea243ff2805f3749c8f80b87be1c68bbc0e4fd2f700a2f911c9d1ed56fe246267f1e4f147895cae5d5a42bc61e4f6bf4cb125306929da07e8dea0ab16dae422f029362a5894976f58a046bccb98e52d563538acb602c1cf1a979984953fa5845344044b4adec10d041b9b667da45d0f2d45bc7bdc90cdd20cc361ebf9e739f560c42b8b42ba86732fdfbd9360ff4bc38d3f05f6507471d67bc99d13b7d211cdab94a0054c9458b29f5045323ba8e", 0xe1}, {&(0x7f0000000280)="92b60c898664883fcee44603f22ca0895209798cd3216875541eb93077a0b4395244204e5992d93372577ff47d0ce8e2f688c5a68b248f5b36cf9c76707edd5fc62662f0b3e05d2ad32962e544143efef433bf0b1e56e1b9e24bdfabe96187852afe929897f90ff50621f353b3edcf6d7f23dcee9f68e726ab95ac7490774f1e3997c0", 0x83}, {&(0x7f0000000340)="d082b2e977e517e0f22a2c188d4acc46ff35b12621f507e062f4b8686d18ea81e7ed93563f22ff28915b06664628eb276579b127a0f04561064e62d21c5206f179922a1c5ac4eaa7cb774c3cac36c74ed9328cb6065f66db5c8a01114a749bd23660601c53a5d339818d2865228ac5fdd415e152385df5f5390eafdaa2d8794e8bd0b205b07a88876b95b9223c2e210b64321ce8d2661efeb28deced8fc08b8af4ef84c8307680a5e6f58588d00d68814e00dc7985da0f836f09578eeef5a8c22a9ced88c3d6e5126f8e60c206bce7fd280b853edebc4391a1fcaf2eb3919dce36a72478cb0cf75548cf841242127b83bc9c8c7c67e6d5fa9311178e86bf5183eb0b08f24c871844f315ab70509e8ac6e4419482e2dcdb6539c6a51708c9cfe516b7c4eafacce53ed761dedda760984ab931b58b61c6e01c914c1beb637598f557f7964e46756028a82dcd802130cb9cbb5e68cf4721e33a12bf425e8fb2c964ef58c077c1b8cd141e8c8c9573effde4492cea6488205e628c57f07cf0edebf11ac6be5aea81b1f04e7f43ef1f5785665f5c116cbc1755ce575d6914eafaf82de985fe52069105929d09992ea543eb34f126ec7fa2678675611fc975e73515b09fb6bc754bc158319f4ac2a28f43bfee4d5392f2dbe79073d9f32016ce90424b8667da6a84e2af6f312b4fb9a83f64be36acfc4332fb8397098222c932916c0d5cef0fe4fc5c63e1e37608a0532d4b76134742d78fc3f7962153dbd1d241526b230e14bde4c821efa438bbd9d714e726c7d09a0fcaa5b647c65d8cdd7040f89259ae37d77fb47aceebfecb3fc7521401dd7da22bfbba05d877c7666540c5e39b1f6d47dfb55f02d5653fd7d0a85cf9c99aa07ee16cc8993008d7f5faad5d71e5d2dd822a868848f0bd92bd36a4db15516acbed5e4b30e3b73eb0515f422548fef889786c30a6bf2045a39a154bb148d260763b05b26c6d611c9e1ae4a2401522945143402576a107028a85eb00ac33e9c58008f4d241b6923f4e24657a08914abe0058426c636efc0892155d45ef9ca77ea250acd0a3e061fd1d18de7934c959adba752dbab3a16a8d8f0af2d79b12bb0e386995bf0cdfd3eb3a05f696fcef751300cf05ae74d567258215e28eba3f7a77a94cf3792859c2ec54676e6a74e21eceeb49651cc1fafe174a6fcff0ebc3b52fe62b9fbd54af0edf038c52fe19d6000ce570efb213fff9ed2337b703cb8cc7ddb3f02abb91c43c9c0a57e099784210805e8a78ae52077092e7b49d5a46a72a168869e3f167a4d93cd97d21ab3dd16c48001a34d4ac588be50b30738f0dc1045d6059c08d13e0d2df87022ac81416372a21edfdbd7f818beea9338dd3a0255f4e7fb5cb6083d82d5ff30775d9eb9e4daf84dbf37683310511833e44bcff6ef0a6cf6c155ac132c65972a6ff573d1d852c7df5573dd6367d6a974bbd226568ba7f9a3a1795402802895605f127ec4bb171caaeb556183d7f1daddd943955ea3dc9a5f2abec3ee7ae5a4698e373d106c5e25113d1d528988aed3c0e10aecf3219caca2f7b609f5904803914a1605df920a43ecb28fb21369284e7a3e0804a8fe9474ebdffb2aaaa214cc9f409f95536afd6f170d5f2dd80697457e32ef4809e09e11a6e551d6599cdcd1ec524dd53d801d94e5fe8986b3590d808194573c03eafeaea2c16efd984d0534c71703973a8e172a5400e1f8fe84511b657ab86c2ddb1d8a80359c656b08962e3a3e1eb4586f73cd0aa3c54a87396c01c2aac51ee3d09199de32623593b6fb563e2806a05fd677a1f3b9dbb1ae1776af487f1b1a00f7dfb6882a7c3aa38531c857beefe3887fd0bc2db5f8d37482a8d0e41059e5ad5103279bf81f60daa7dcd4213579dcba0a83d22e85e0f5b3af04170a4ded30f78846732fde475b68a95a7051b87447728e0d33ff8ea2e010ae6948b2cec3d731807590ed38b34dbf521cd89de3adc6fc0a2e917546b738711d0a362ac82c438d0ad5822e5eafd4c9f6dbddcc54ea2d79f6cf52b7f8a161864b1183dedb510a10808e805ed1d3c477a1593655b175e49c14b955ad9df29eed272f38a04743bc53b869462cffc9fe4cb84506897f023c8d25e106321b1abcdc742711780fe27936f9c80a5b49ba3f882b06f3e3dd6ea235b850934d1b7d37ce5217be6d6728d2c095bc8d3e0c9b09cecc0fe6c1e5006c8d7399ee8654027453626fc50124f8e2497d67dc18e3be36564a71e94841af13da885950d6d35052712bc000b86cf560bbc4678aa37432041219462e770fb1bf094a5025c893bbaab34f52df3c33dedad31a87a0e578d2a5704943c997d53d888258ad207c32aa3715a12cfaa1e1890c6ad8948dcc241a95b366c163c461f54cafdb2ff6bf4bb1395d68da9ccec731dd5f0693724a6e02a701de5ea2ddf4e1209c1ad46b42de83e73dafffc3745db62ee32099a525a8c89d40f1f3ce893fdca727511780437c2d9204e40db33968c71c2d1b3787fb83f17459b9561363c5d51009449ebdf8d4d07d9895ab88884b19729d34570364ac090574d386dec5610e5360d7c0008e1005999e2fd775617a412e47aafe2a1422c97d7ce98099f32fe94141bd4a627fee2e456fc25c44841d6092e46c1227834908f4097c820e28cf0d554723666b347f25d01b88b88e9d9229b2b6e900e84044de5f2fe507aa9e1c27675aa3d6a556ee5c4728292a27e9f1caeae9957049188b9384eef2855e201bbe3306eebab303bd29ce44b77ddba1a192ecc4f65e4fc4f69719d2b7e93c55330eb46b5c4a9300fd5e23556b17016191cc12b101abc1a3f61c33394a789db72214b22901c20eebdcd139ba4b281e86b58369a20cd345dee350f798d0c1ca1823963112ec6def80acf577cf6b4d24eeb4cff5a087d4ed8fcca9481ee1dbf14a0e2fa5874689f4a1574ae63c941c2716192d520bca1ded00481e4251d32650f473a6ce4428b130353eef95e193fb0899d599104b19b795bc2a2db67076b64011f2bfa64b450f6f32f070d746213aef755191cdfaf3a0a467df88f49c2b7f8a73adfeb73650c7974c42b921c18faa18df870e60d4b28fff891524b2919a0262799915956342e6571c78de14b0bef33dbb257c7a077e695e2735b13be79ad5f4db6360ac37251c26e380a14a5935971570341dd1dee30d201be392de7c9934bed6af2a4e7b5e2218045e3d21e466352a7f302e8f8abd9f8e32f67294a08bbefc707bf22344d1f39281801cbe50637d80915a00e537a66eb85d8353f7561e1e1b19dfe56c0074f317bc13b3e6f80eb5505ef03d12d610ebaf9d69f49be830529566f2c054a3234a51693dea13366f966fc9bb9fc3e98ba0acb426b3395f47a76ece7ef5a264e9d7b07a8c97b64c1c0f4e8b2b654cda9248640b4c05e5aaccfff05073a502a5baf43ec46d79171463a0d0f4b4cc3652347aebba05c0261b5219ad38b8d8502e2f24ffddb76a9474fdde967fea2c09f1856a7990256ce78142bd2c0cc87ac3ad6dd9addd5d05dcc4a029738705261785480d5c6bc1dfc13f60e02531979b6885b598641e682abaf796c11ea0a19a03e3fb974aa3a7d31c1469c455463d73257e3560934b6cc4c74c1e67509e1368c7199321c89918a9ff7639afd2c3901e6c4172497fa5bbb6a9526d2f8facd5f2a66dac46971dc846fd21709c6c7263a25624982fd78c7e93bed7104ee95aea5c725186692944ca2582f3f839be835feca2b0477b2159a9ae72a49c6c96239e64962a49c7578d23d4b6a8181d495cbad0fc835496e9cb56224289b6e416198dc5b0dcb397f486d2bfcafa3ac49544ab83106f0364b02a99aba1ca165ab382d1d91379e5c4d129fb6ddb0b3b3df0893f80674f00f49d6a00fcb318bc22227d9e9665b74e12318d564191f8342a9d2185bc6c684cdf49af14e39140e989bfac4008701b05a52189332acc550a093aa7b6370d46da42a3c381bc93db17a78f7ac2a77a93d78397c8fc98bc52221342c3febfafec25ca05493a6303350d5f1006d171ed5f5ea25553388a2332971c063ec7246df49fc44af54afa3b63669b1bac90f32d03b42662ce0f03443a860ccf654d0da1444528eaa9617875f67178cb18844514492effd8b4ad90f480c2b7867608fa651b1d51736b410accc55d686c4989cda71d7f043443cfe20a72ec5c5b08d9d278d41715013260e5e62a809a9e40d47f6cac0fb028e6ddd2faf97175292278743dfd41a63f6dc1a1a9f70a89c92bfe7c6af98764ffd96ff6a77008bc82a622a13c10ab8cd69ef66d5605a9052f51edcc1e90e338895f6f4afef36a86b2788490369f400582d8e3c79fba33907924c3b03882b143d2c930794dd68833a447f58644e86d8550e4dec95d5c8ba5aa47ea1634e7f98225c7290ba274152280b7924a0792e7b2b0cd7df371b9f3a5cca7c8db18598bea77e2d8671e9527cbd1492fc66162744761cf92d65f6291e6aae2ce042734660dc2035350eebf96444c5b26e08686929ea5946b46f361b042646c68af681151b47f4bb24e3c3d51c9dadfebdfe24f3d4690a2e77ec92ac1c5a735654c240f4d3059cb57e3e9ee544f2dee3d772fb4173109c285508797661798b7971eae77c4a92363327859c21453d673fceb0fbf807130560ba2705e641ec6006bd37dffb8a003a95eb15790da3e59cad4fe2b1205a35322fb1105054e1e098441a81a1c54212f7e36cec2caf82429a8a53b0f39874ebdd3c5e381fa08baa142ee6b3d92faaf12b73670c1917718c72ff4468e81b743214abaca5c8bfdd4dec0c002650d48094bf3e84a487bb33e5d82dec621e29c3fadf99f6c32264ca74693e0aa6a48e61c106e684f387175d4aa99927df05cfe7b470c765685fc0eb65b1ddd044fe538e7e1de1e8e799a8db6713b90d6a3f7e59ca9ba45eda192d86d667bd318e39675a0149fb62bb94f27812af4430690693827e9bb43cdea5b671f57a23341c05eb3fff5a76389e14a5eec8da1b20c29bbd94804747e0f3da72a809d6031a3f88ec3b4b4f03816256cbabf27afd2e4b78504c9e2749f44ebe83b688f2e3a41aa3ad22e8a3105f60a868a774082088fa56bb2938ee12fd0b5dd44b1401825102496ae77282dca6d639ab68b50c3e42a8be91fc14e09149c766a96966aa4fc02e771ca40929085b9bdb712a04d6360f6a1a512cad22fbb87f47c1c3c5321331758d3367f08ee72dd42ca69f0ff3c2a2582c7ce4700ef37c59bb427102c94bfd765e9df2442700818ca9b1e9f6ded57d4a727a7e9b56fd190486d304a5e3a16a9203fd26d8f72215482d96eb9a69632347b67edd77fa776059e5b35c273f8f86a4b0676fa3b3d1c228d70afa37a8e92c9d852ed598450ee66eb919cb348f6511a2d8b704883c6b2aa4c9f610560794023f335c55467ac6ef130e72261e48cebf6f3f4c55e953a68792340275956bca56a05c16bdbf11f818d9d709e132ee790a6f76a04e606c16979a2ca212b254d0324cfb507eedd33c04acbc7a98c8bcca7521a4499237a9cca6c2d50a8f0614fa31724fd152d738db19acefbd52c349f0b8b1305c6323918fe8e42eca045e5085c4250d021e442cec1f4d74b851b33ed9757c88d76e0fe375ff95712ccee4020eb3e592d2d006f0d3a54a4b86ffd602dffbce1ef30e3dd9daa1a1bfb9b9dcd3d00389bcc6f80571eee538adf80a54d97309c7d6173fe45d7f6ae87043fe06c0666e8b74981ce06a193921e9c26fab15792d2af114adf37a2ef67f169480dfee9ccf50203282", 0x1000}, {&(0x7f0000000080)="9a4644d150cd771339233ca68d5e9f42dd8284068785d5637937c602c2cbf19d90842d48a6f8f0b8a0e65b8b9b", 0x2d}, {&(0x7f0000001340)="364a962d7ec5d2bb4e0e3ca52d0a2095a74d0a720cd5abe9", 0x18}, {&(0x7f0000001380)="10bb39379ccdf1559e5a77676d12c6eb16ee71f0e7ba809d1b65458b9382e9b914d41f72baf5e7983cc11496325ae3d1ea0e6d599552368f9a45b97adf05e0a1880d8ff575a021d2c358f9dc6d5df18082340d85eb4ea12c3d663fdb937933c23c2b0236dcfa0e4b6e81bb768bd50d", 0x6f}], 0x6, &(0x7f0000001480)=ANY=[@ANYBLOB="780000000000000000000000f8ffffff827fecf0044591bc23b686ed9fc212de4c08fe177ccc3644bb874dd7d9d9252be245c752beddcd2966dc43e1eca5e3d3d3b94e8193c3a0a46faf04f094327d531a3a6480582fd24e470a7ac242e373dabceb37db3680d9ba84045816a336673762aec400000000004800000000000000070100000100000042dea0d9e43e6c8a61345b271db8d04649fa62215fb0145d31935d01d2f1d3691d2bb37db8ae43178f7d1694e168adcd9d86b6e1855a553bd000000000000000040100000300000020ff4c3f5970f7dd32ccee007113cbf5c920d4ed4160aebbb90169ce29c7e8cc2c33d613ee835d0de248dd267e7fd391a52a2867a1267da0bc951b48ef1271cee1a77465358c07540d15d527f75e3f0d39d4c5c5c37a72836f32c0217689b367e1cf71b4295393da68e2730ced36ca2fff46d88cf8540eb2cad8c8371e4a51f9c647d505a36fa0f96dcd168636f16ad3a9bc2e7d61e293b2ad89de9235f2360df70d3583e1ec99464d7c68a87b906ce511c4f96862d80000000000e8000000000000003f0100000100000098fb81a11fa8eef319070e2f803754ae891d9dcfe4c729e8fef0b0d146dfd2c0f74717c22437953eeca0f454d1762fbff416656f345673e92f194c5d1806b876cae53578f660abd9a0339be40c01f56916852defd99db1172e10936e6bcf51614f7340369d94b5e3a2e6ce27baf9dbd49d7c81f5e740a46b153e551316655a3c3236ad359d0450cb60883955feb749f5ad12e90bf571681da6b0d330d407d6a5c15b673003936cc171f9c1b949087b8ab53665e613378df1c65ac006daf9016c98003dad26e473fa0a1231a5a67cf37b18000000000000008800000000000000120100000800000093812e35e3e61b397c9874b6f9e7127a14de1050cc3a1b2aba59dc74e32840761c421279073f3bb1a6b789effdbb2d09a19ef85c8d33bd3ddf5574d8f66f87dda7b39f303c4542bc9af1ea1f2ba941036be0e80635d390a5fb5c2ec3fe1850599503dbbbf17f0f6e70756d7aaed8d6ce45622a7d9dd2e217d8d34c017bcf7e857bd683b00000000000000007010000080000002546405c1c87cfd57439d3ffd277df24f0a0fe2c53334047a953c848339b5029e6b738106fb506294e936ef685f1709490daf09fbc44628514f0be039d0bbaf92532308438f51e25b401bf913c0ae71082ec8e093f73ea2350fd30c643d55b7d1ec72b5158b133b53877b861b65868803ea6968e1cb48712ae7c088ce75f3f9e2dfab491c9a310e347ffa1ca6e7c91f205059d67a40892c22fff55866b9b3cce48000000000000001301000002000000cb2af5dde50a16aafcf7b15037d2c1ff000000652aa4baf42e49281e9424ece9c03b654db91ad878aed1ffe12c602c221b5d"], 0x3f8, 0x20008004}, 0x20000000) unshare(0x20400) fstat(r2, &(0x7f0000000000)) 02:12:51 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") recvfrom$inet6(r0, &(0x7f00000001c0)=""/238, 0xee, 0x41, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:51 executing program 2: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:51 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x4, 0x0, 0x30}, 0x2c) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x9, 0x80, 0x23f, 0x7, 0x7fffffff, 0x7f, 0x3, 0x0, 0x8, 0x80000001}) 02:12:51 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r0, &(0x7f00006f7000)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0xfffffffffffffffb}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x2, @empty, 0x6}, 0xffffff9a) r2 = dup3(r1, r0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f00000000c0)=""/247) 02:12:51 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000340)={0x0, 0x7, 0x3, [0x7, 0x1, 0x4]}, &(0x7f0000000380)=0xe) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000480)=ANY=[@ANYRES32=r1, @ANYBLOB="71000000c56e67c11b4c5bf2e78b73a22fd9e92dd5e8e5cab213d2c58357baad0af7999ccdd38327f0ebb8b6e1d4339beb4c5a0d5999dac4cb7c16919576031c63c1e932dbba7a528c316b5723712cb5619d5c3dce353397c1586aa2267f4353c4d497d1e7064d63c368b9d9dbb56704e0ca2a475d2d15c3c500ddb9befb768b59c165"], &(0x7f0000000440)=0x79) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) pselect6(0x40, &(0x7f0000000000)={0xfffffffffffffffb, 0x20, 0x8, 0x4, 0x8, 0x5, 0x4, 0x3ac1}, &(0x7f0000000040)={0x9, 0x0, 0xffffffff00000000, 0x8, 0x6, 0x4, 0x6, 0xfff}, &(0x7f0000000080)={0x0, 0x0, 0x101, 0x4, 0x0, 0x0, 0x0, 0x1ff}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000200)={&(0x7f0000000140)={0x6}, 0x8}) 02:12:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x120) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000080)="1f8b79ce9b9326cdf00408a5a37b2a638f95aa2f40d5c8f94c688c62320f31a4f3603223d873467e7d00cfb7387737639669c8a505bd910165715d6d5b965435177ed4901248a4ad08920a03c8647e808d4db5f7ad498eb43b7cd1abf10c0d2f5282e7e854c3c55dc1e60cb867e18201a51f79508c1ca474ebcd77bb") socket$bt_bnep(0x1f, 0x3, 0x4) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) [ 229.276036] R13: 00000000004d7298 R14: 00000000004ca55c R15: 0000000000000017 02:12:51 executing program 2: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)={0x3, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:51 executing program 6: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x460202, 0x0) fallocate(r0, 0x21, 0xbe, 0x3) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x1, 0x7, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000700)={r1, &(0x7f0000000540), &(0x7f0000000740)=""/156}, 0x18) 02:12:51 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, "626f6e6430000000000600000800"}}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x220000, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000080)={"626f6e6430000000000100", r3}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x40, 0xb4, 0x1f, 0x5, 0x40}) 02:12:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0xe, 0x2) 02:12:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000080)=@random={'os2.', '\x00'}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0xfffffffffffffcd6, 0x0) 02:12:51 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5ce1ff06005f85715870") socketpair(0x4, 0x100000006, 0x4, &(0x7f00000000c0)={0x0, 0x0}) socket$netlink(0x10, 0x3, 0x1f) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r3 = socket$netlink(0x10, 0x3, 0x0) write(r2, &(0x7f0000000240)="29000000140005a7ffff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09000000000000000000d382e41508448a883ae409043c94705d91d00ab9ff0ec69472516a8713369a51899bcfc78dbd1a22398a92a92a25a6d213bee3002db7169e63b43dba30758a5ca672abf15b9bdbcdfb5e0969d2ff48b111c155aff2a544f28bf00afe0cb4bc9afb95edd04e0bdcd5edeeab516c", 0x96) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x102000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@getneightbl={0x14, 0x42, 0x400, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004010) 02:12:51 executing program 5 (fault-call:4 fault-nth:24): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:51 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x23d, 0x2000) 02:12:51 executing program 2: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0x0, 0x7, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:51 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000f73f0e00000045000107000000141900020002000700005d14a4e91ee438d2fd00000000000000", 0x39}], 0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x800, 0x4) 02:12:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'\x00', 0xc201}) ioctl$TUNSETPERSIST(r0, 0x400454cc, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x1, 0x7, [@random="021f789bdaa5", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @dev={[], 0xe}, @dev={[], 0x11}, @remote, @empty, @empty]}) close(r0) [ 229.918294] FAULT_INJECTION: forcing a failure. [ 229.918294] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 229.930325] CPU: 1 PID: 8762 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 229.937549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.946922] Call Trace: [ 229.949569] dump_stack+0x17c/0x1c0 [ 229.953269] should_fail+0x867/0xaa0 [ 229.957078] __alloc_pages_nodemask+0x5db/0x5c80 [ 229.961900] ? kmsan_set_origin_inline+0x6b/0x120 [ 229.966792] ? apic_timer_interrupt+0xa/0x20 [ 229.971274] ? kmsan_set_origin_inline+0x6b/0x120 [ 229.976167] ? __msan_poison_alloca+0x173/0x200 [ 229.980905] ? kmsan_set_origin+0x93/0x150 [ 229.985219] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 229.990726] ? copy_page_from_iter+0xa6d/0x1050 [ 229.995447] alloc_pages_current+0x6b1/0x970 [ 229.999923] pipe_write+0xea8/0x1bc0 [ 230.003709] ? kmsan_set_origin_inline+0x6b/0x120 [ 230.008620] ? pipe_read+0x1280/0x1280 [ 230.012571] __vfs_write+0x7ac/0xa50 02:12:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x76a3505, 0xf2d10557c7065076) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000080)={@loopback, @broadcast}, &(0x7f00000000c0)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) [ 230.016363] vfs_write+0x467/0x8c0 [ 230.020008] __x64_sys_write+0x1b7/0x3c0 [ 230.024127] ? ksys_write+0x340/0x340 [ 230.027978] do_syscall_64+0x15b/0x220 [ 230.031918] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 230.037154] RIP: 0033:0x457089 [ 230.040387] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 230.060037] RSP: 002b:00007f6285975c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 02:12:52 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) close(r0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='syzkaller1\x00') [ 230.067793] RAX: ffffffffffffffda RBX: 00007f62859766d4 RCX: 0000000000457089 [ 230.075088] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000005 [ 230.082425] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 230.089739] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 230.097042] R13: 00000000004d7298 R14: 00000000004ca55c R15: 0000000000000018 02:12:52 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8082, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 02:12:52 executing program 2: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8000, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:52 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000000d100)=[{{&(0x7f0000000500)=@xdp={0x2c, 0x1, 0x0, 0x21}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000640)="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", 0x1000}], 0x1, &(0x7f0000002040), 0x0, 0x10}, 0x562bc5df}, {{&(0x7f0000009800)=@nfc, 0x80, &(0x7f000000bcc0), 0x0, &(0x7f000000bd40)}}], 0x2, 0x20000004) r1 = fcntl$getown(r0, 0x9) capset(&(0x7f0000000000)={0x0, r1}, &(0x7f0000000080)={0x2982, 0x36b5733e, 0x4, 0x372e, 0xfff, 0x8000}) 02:12:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0xd, 0x0) sendfile(r0, r1, 0x0, 0x533) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x8000, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40000, 0xd0) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f0000000080)=""/114) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r2, 0x28, &(0x7f00000001c0)}, 0x10) r4 = getpgrp(0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x9036, &(0x7f0000000000)=""/74) getpgid(r4) 02:12:52 executing program 1: 02:12:52 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000100)=0xe8) connect$packet(r1, &(0x7f0000000140)={0x11, 0x1d, r2, 0x1, 0x8, 0x6, @dev={[], 0xd}}, 0x14) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @loopback, 0x1}}, 0x3f, 0x100000000}, &(0x7f0000000400)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000440)={r5, @in6={{0xa, 0x4e24, 0x10001, @local, 0xbd7}}, 0x0, 0x59cc}, &(0x7f0000000500)=0x90) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, @remote, @dev={0xfe, 0x80, [], 0xd}, 0x611, 0x6, 0xfffffffffffffb1c, 0x400, 0xf2, 0x40, r2}) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000001540)=@filter={'filter\x00', 0xe, 0x5, 0xfb8, [0x0, 0x20000580, 0x20000f00, 0x200012d0], 0x0, &(0x7f0000000540), &(0x7f0000000580)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x1b, 0x20, 0xfada, 'yam0\x00', 'irlan0\x00', 'tunl0\x00', 'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0x0, 0x0, 0x0, 0xff], @remote, [0xff, 0xff, 0xff], 0x8b8, 0x920, 0x950, [@u32={'u32\x00', 0x7c0, {{[{[{0x2}, {0x8c, 0x3}, {0x9, 0x2}, {0x200, 0x3}, {0x9}, {0x4, 0x1}, {0x8, 0x3}, {0xf8}, {0x6, 0x3}, {0x2, 0x3}, {0x8001, 0x1}], [{0x0, 0x1}, {0x6, 0xff17}, {0xfffffffffffffffc, 0x3}, {0x40, 0x95}, {0x7ff, 0x6}, {0x2, 0xfffffffffffffff7}, {0xabf, 0x3}, {0x7ff, 0xffffffffffffffe8}, {0x8b, 0x7fff}, {0x7f3, 0x7ff}, {0x4, 0x4}], 0xb, 0xb}, {[{0x9, 0x2}, {0x5, 0x3}, {0xffffffffffff0001, 0x1}, {0x80000000, 0x3}, {0x1000, 0x2}, {0x3}, {0x400, 0x3}, {0x81}, {0x8001, 0x1}, {0x8, 0x1}, {0x100000000, 0x2}], [{0x100000000, 0x3f}, {0x5, 0x8}, {0x0, 0x29}, {0x5, 0xd46}, {0x8, 0x200}, {0x0, 0x5}, {0xce, 0xfffffffffffffffb}, {0x4, 0xfffffffffffffffd}, {0x3, 0x4}, {0x13614486, 0x10001}, {0x6, 0x21cf}], 0x3, 0x4}, {[{0xfffffffffffffff9, 0x3}, {0x4, 0x3}, {0x2, 0x2}, {0x200}, {0x1, 0x3}, {0xffffffffffff9aba, 0x1}, {0xfffffffffffffbb2, 0x3}, {0x1, 0x3}, {0x2, 0x1}, {0x3f, 0x3}, {0xf0c}], [{0x6, 0x172}, {0x100}, {0x2, 0x3}, {0x0, 0x7}, {0x20, 0x10001}, {0x40, 0x81}, {0x3, 0x7f}, {0x5, 0x89}, {0x1, 0x1}, {0x8, 0x8001}, {0x1, 0x2}], 0x4, 0x3}, {[{0x20}, {0x20004, 0x1}, {0x40, 0x3}, {0x5, 0x2}, {0x7ff, 0x156ac94c0baee17a}, {0x7, 0x3}, {0x22f, 0x3}, {0x6, 0x3}, {0x20, 0x3}, {0x8, 0x3}, {0x40, 0x1}], [{0x6, 0x1}, {0x3f, 0x1ff}, {0xd9, 0x4}, {0x8}, {0x1, 0x7f}, {0x3e, 0x5}, {0x7f}, {0x3}, {0x7, 0xe4c}, {0x0, 0x2}, {0x5, 0x80}], 0x2, 0x4}, {[{0xfffffffffffffffc, 0x3}, {0x38, 0x1}, {0x1, 0x1}, {0xa241bd5, 0x3}, {0x4, 0x2}, {0x9}, {0x100}, {0x7899}, {0xffffffffffffffc0, 0x3}, {0x2, 0x3}, {0x4, 0x3}], [{0x20}, {0x8, 0x1f}, {0x1, 0xffffffff}, {0x6, 0x1559}, {0x71a4000, 0x7}, {0xeddb, 0x1}, {0x2, 0x8000000100}, {0x40, 0x4}, {0x400, 0x50f5f98}, {0x401, 0x5}, {0x1000, 0x7ff}], 0x1, 0x3}, {[{0x0, 0x3}, {0xff}, {0x6, 0x3}, {0x8000, 0x3}, {0xfff, 0x2}, {0x3, 0x3}, {0x2, 0x1}, {0x9, 0x3}, {0x1ccd, 0x3}, {0x2fd9, 0x3}, {0x0, 0x3}], [{0x7, 0x7}, {0xffff, 0x7ff}, {0x8, 0xc0e}, {0x89, 0x7f}, {0x4, 0x101}, {0x3, 0x7c9f}, {0x4, 0x7f}, {0x8, 0x5}, {0x7, 0x401}, {0x81}, {0x2, 0x78dd}], 0x8, 0x1}, {[{0x40, 0x3}, {0x5}, {0x80000001}, {0xd2, 0x3}, {0xd745}, {0x7c6}, {0x3, 0x1}, {0x20, 0x2}, {0x5, 0x3}, {0x8, 0x1}, {0x8000, 0x1}], [{0x7, 0x5}, {0x101, 0x6}, {0xfffffffffffffeff, 0x4}, {0x5, 0x2}, {0x81, 0x737}, {0x1, 0x2}, {0x3ff, 0x5}, {0xd8, 0x9}, {0x401, 0x5}, {0x80, 0x9a5801a}, {0x8861, 0x7fff}], 0x4, 0x8}, {[{0x9}, {0x9, 0x1}, {0x23, 0x1}, {0xffff, 0x3}, {0x0, 0xebbe051169f617c2}, {0x6}, {0x10001, 0x2}, {0x2}, {0x4}, {0x40}, {0x400, 0x3}], [{0x0, 0xfffffffffffffffa}, {0x2, 0x1}, {0x6, 0xfffffffffffff000}, {0x10000, 0x7}, {0x6de64ed2, 0x3}, {0x37c, 0x3ff}, {0x2, 0x8}, {0x94}, {0x2, 0x9cb}, {0x5, 0x2}, {0xff, 0x2}], 0x0, 0x2}, {[{0x4a89, 0x3}, {0x7ff}, {0x7fff}, {0x453ed45, 0x3}, {0x1000}, {0x2c2}, {0x2, 0x2}, {0x4, 0x3}, {0x5, 0x3}, {0x80000000, 0x3}, {0x1f, 0x3}], [{0x1, 0x101}, {0x636f, 0x3}, {0x1, 0x6}, {0x7, 0x100}, {0x7, 0x7}, {0x4, 0x5}, {0x5, 0x2}, {0x3, 0x8000}, {0x101, 0x1}, {0x8000, 0x5}, {0x7, 0x80000001}], 0x1, 0x2}, {[{0x3ff, 0x3}, {0xffff, 0x3}, {0xfff, 0x2}, {0x6}, {0x8d83, 0x2}, {0x5, 0x3}, {0x35}, {0x8001}, {0x10000}, {0x1ff, 0x2}, {0x9, 0x3}], [{0x3f, 0x4}, {0x1, 0x7}, {0x9, 0x401}, {0x9b2, 0x7ff}, {0x7, 0xc31}, {0x6, 0xfff}, {0x5}, {0x101, 0x3}, {0x56dc, 0x2}, {0xffff, 0x2}, {0x5}], 0x8, 0x8}, {[{0xf511, 0x3}, {0x8001}, {0x0, 0x1}, {0x0, 0x2}, {0xffffffff}, {0x4}, {0x1ff, 0x3}, {0x4, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x80, 0x3}], [{0x3, 0x8001}, {0xc8, 0x8}, {0x5, 0x7}, {0xfffffffffffffff9, 0x1}, {0x9, 0x7}, {0x3f, 0x6837bb9d}, {0x81, 0x8001}, {0x6, 0xffffffff}, {0x1000, 0x70a}, {0x100, 0x7fff}, {0x4, 0x401}], 0x3, 0x4}], 0x1}}}, @arp={'arp\x00', 0x38, {{0x313, 0x88fe, 0x8, @multicast1, 0x0, @local, 0x0, @empty, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], 0xb4}}}]}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xffffffffffffffff}}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x7}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0xfffffffffffeffff}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x2, [{{{0x11, 0x1, 0x6558, 'tunl0\x00', 'rose0\x00', 'teql0\x00', 'bridge0\x00', @empty, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @broadcast, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0x70, 0xc0, 0xf0}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x80000000, 'syz1\x00'}}}]}, @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}}, {{{0x15, 0x20, 0xcbe7, 'nr0\x00', 'gretap0\x00', 'veth1_to_bond\x00', 'veth1_to_bond\x00', @random="61eaa7b890ce", [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0x118, 0x280, 0x2b0, [@ip6={'ip6\x00', 0x50, {{@dev={0xfe, 0x80, [], 0xe}, @mcast2, [0xff0000ff, 0xffffff00, 0xffffffff, 0xff], [0xffffff00, 0xffffffff, 0x0, 0xffffffff], 0x9, 0x7f, 0x11, 0x20, 0x4e23, 0x4e23, 0x4e23, 0x4e21}}}, @vlan={'vlan\x00', 0x8, {{0x4, 0x0, 0x0, 0x2, 0x2}}}]}, [@common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x3, 'system_u:object_r:xconsole_device_t:s0\x00'}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0xff}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x71, 0x886c, '\x00', 'erspan0\x00', 'veth1\x00', 'veth1\x00', @dev={[], 0x1c}, [0xff, 0xff], @remote, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], 0x70, 0x118, 0x148}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x8001, 0xc088, 0x4a16, 0x1, 0x0, "462863d2ad9cd52b88d8a23dfb8919fc17cf199e395062fff3b610a8916fbde04d28c9a7ea5ccd71402fcd90be8417ecc79ee31e8afd38c90def0aaf624130fe"}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x1, [{{{0x1b, 0x20, 0x891f, 'gre0\x00', 'team_slave_0\x00', 'syz_tun\x00', 'ip6_vti0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], @empty, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0x70, 0x70, 0xc0}}, @common=@log={'log\x00', 0x28, {{0x2, "8b9ec43621d2fa429ea1153eb24547b038fcad446eed1e8328a7780ec9aa", 0xa}}}}]}]}, 0x1030) bind$unix(r3, &(0x7f0000000000)=@abs={0x1}, 0x6e) r6 = socket$netlink(0x10, 0x3, 0x80000000004) write(r6, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:52 executing program 0: 02:12:52 executing program 2: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xcb, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:52 executing program 5 (fault-call:4 fault-nth:25): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:52 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000040)={{0x1, 0x3}, 'port1\x00', 0x5f, 0x20, 0x4, 0x4, 0x80, 0x8, 0x3f, 0x0, 0x4, 0x7}) 02:12:52 executing program 1: 02:12:52 executing program 6: 02:12:52 executing program 0: 02:12:52 executing program 2: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) [ 230.952768] FAULT_INJECTION: forcing a failure. [ 230.952768] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 230.964642] CPU: 0 PID: 8817 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 230.971839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.981199] Call Trace: [ 230.983818] dump_stack+0x17c/0x1c0 [ 230.987495] should_fail+0x867/0xaa0 [ 230.991249] __alloc_pages_nodemask+0x5db/0x5c80 [ 230.996062] ? kernel_poison_pages+0x1a0/0x360 [ 231.000679] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 231.006176] ? get_page_from_freelist+0xae35/0xb8b0 [ 231.011226] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 231.016729] ? kmsan_set_origin_inline+0x6b/0x120 [ 231.021595] ? __msan_poison_alloca+0x173/0x200 [ 231.026311] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 231.032066] ? __vfs_write+0x7ac/0xa50 [ 231.035973] ? vfs_write+0x467/0x8c0 [ 231.039705] ? __x64_sys_write+0x1b7/0x3c0 [ 231.043964] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 231.049378] ? kmsan_set_origin_inline+0x6b/0x120 [ 231.054264] ? __msan_poison_alloca+0x173/0x200 [ 231.058997] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 231.064420] ? memcg_kmem_charge+0x6f4/0xa40 [ 231.068875] kmsan_alloc_page+0x75/0xd0 [ 231.072878] __alloc_pages_nodemask+0xf6b/0x5c80 [ 231.077669] ? __msan_poison_alloca+0x173/0x200 [ 231.082412] ? switch_fpu_finish+0x64/0x4d0 [ 231.086761] ? kmsan_set_origin_inline+0x6b/0x120 [ 231.091656] ? __msan_poison_alloca+0x173/0x200 [ 231.096392] ? kmsan_set_origin+0x93/0x150 [ 231.100668] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 231.106156] alloc_pages_current+0x6b1/0x970 [ 231.110606] pipe_write+0xea8/0x1bc0 [ 231.114379] ? kmsan_set_origin_inline+0x6b/0x120 [ 231.119273] ? pipe_read+0x1280/0x1280 [ 231.123186] __vfs_write+0x7ac/0xa50 [ 231.126957] vfs_write+0x467/0x8c0 [ 231.130533] __x64_sys_write+0x1b7/0x3c0 [ 231.134628] ? ksys_write+0x340/0x340 [ 231.138458] do_syscall_64+0x15b/0x220 [ 231.142386] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 231.147609] RIP: 0033:0x457089 [ 231.150812] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 231.170327] RSP: 002b:00007f6285975c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 231.178087] RAX: ffffffffffffffda RBX: 00007f62859766d4 RCX: 0000000000457089 [ 231.185388] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000005 [ 231.192673] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 02:12:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0xc21, &(0x7f00000000c0)="0a5cb00700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000100)='./file0\x00', 0x22) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0xa01, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x58, 0x4) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="75730000000000000001620e0a25622e2f2f00000075a82d18faf9641008f761debe0484eb012b634c5f36b37d0fc015e85dd12d64055e51d2a3c9f4cc0b60bc748f0189947380673e04b73e2b979a3e9da787ea63578cc164ec9c78cdbf0788e375971db89130caf8b00ae6ae5d9d587db5af10ef80277540fcf1e7b62ac02b8a6a92091447e21681781baeea9cee60a8eb4a0482d55529fea01de572664b656ba02f5b18c7c1cd866682b2db4f12f11169b2e0ecc858b3e4daa7e0be96ad2413109d09db6e16557ba4bdfad104c1b931ebe42225b71c2d79c3da5e02a8fe9d7a72adb954c471c6f980b58c30173626710a494858489683848fb1ca9b993a580d6e74c1659932c260e4541113cbba252d7626126115a2eaec36a89bbf446c6c86f08e3004cb63b36aa5720e570000000000000000000000000000000000000000000076f36db34d661782c5debac55eb6424f1d61fc2bbf4059"], &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0xd, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={'ip6tnl0\x00', {0x2, 0x4e22, @remote}}) 02:12:53 executing program 2: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffe9ab}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) [ 231.199969] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 231.207266] R13: 00000000004d7298 R14: 00000000004ca55c R15: 0000000000000019 02:12:53 executing program 4: personality(0x40000004100010) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200000, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x5e6}, &(0x7f0000000280), &(0x7f0000000040)={&(0x7f00000002c0), 0x8}) 02:12:53 executing program 1: 02:12:53 executing program 6: 02:12:53 executing program 2: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fffffff}, 0x8}) 02:12:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)) 02:12:53 executing program 0: 02:12:53 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$peekuser(0x3, r0, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 02:12:53 executing program 5 (fault-call:4 fault-nth:26): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:53 executing program 6: 02:12:53 executing program 1: 02:12:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x1000) 02:12:53 executing program 2: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 02:12:53 executing program 0: 02:12:53 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x145001, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x78, "45781ae3fb840c987ee7c799c2cbcc7c75a94c5a3c3ea1de96e56f76440b277c3caedc1e567802887bbea568e88c9269195a92275a8499a727f8013e465209bc143c32a073f69681fc7baac128ac8dcf5568aded358ebf7b60747ff840ca81b3085d7dd3e046c5991e9fbaec71809e53a1141c3122782a91"}, &(0x7f00000000c0)=0x80) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={r1, 0x7fff}, &(0x7f0000000200)=0x8) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) [ 231.931779] FAULT_INJECTION: forcing a failure. [ 231.931779] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 231.943631] CPU: 1 PID: 8871 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 231.950828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.960189] Call Trace: [ 231.962797] dump_stack+0x17c/0x1c0 [ 231.966483] should_fail+0x867/0xaa0 [ 231.970228] __alloc_pages_nodemask+0x5db/0x5c80 [ 231.975074] ? kernel_poison_pages+0x1a0/0x360 02:12:54 executing program 0: [ 231.979707] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 231.985201] ? get_page_from_freelist+0xae35/0xb8b0 [ 231.990275] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 231.995791] ? kmsan_set_origin_inline+0x6b/0x120 [ 232.000680] kmsan_internal_alloc_meta_for_pages+0xfa/0x700 [ 232.006464] ? __vfs_write+0x7ac/0xa50 [ 232.010387] ? vfs_write+0x467/0x8c0 [ 232.014117] ? __x64_sys_write+0x1b7/0x3c0 [ 232.018394] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 232.023791] ? vmalloc_to_page+0x50b/0x630 [ 232.028053] ? kmsan_set_origin_inline+0x6b/0x120 [ 232.032931] ? __msan_poison_alloca+0x173/0x200 [ 232.037634] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 232.043018] ? memcg_kmem_charge+0x6f4/0xa40 [ 232.047480] kmsan_alloc_page+0x75/0xd0 [ 232.051479] __alloc_pages_nodemask+0xf6b/0x5c80 [ 232.056262] ? kmsan_set_origin_inline+0x6b/0x120 [ 232.061128] ? __msan_poison_alloca+0x173/0x200 [ 232.065843] ? kmsan_set_origin_inline+0x6b/0x120 [ 232.070729] ? __msan_poison_alloca+0x173/0x200 [ 232.075442] ? kmsan_set_origin+0x93/0x150 02:12:54 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) ptrace$getregset(0x4204, r0, 0x6, &(0x7f0000000240)={&(0x7f0000000340)=""/82, 0x52}) personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x10001, 0x80000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x7, 0x20}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r2, 0x6}, &(0x7f0000000140)=0xc) [ 232.079751] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 232.085265] alloc_pages_current+0x6b1/0x970 [ 232.089709] pipe_write+0xea8/0x1bc0 [ 232.093451] ? kmsan_set_origin_inline+0x6b/0x120 [ 232.098340] ? pipe_read+0x1280/0x1280 [ 232.102256] __vfs_write+0x7ac/0xa50 [ 232.106098] vfs_write+0x467/0x8c0 [ 232.109686] __x64_sys_write+0x1b7/0x3c0 [ 232.113797] ? ksys_write+0x340/0x340 [ 232.117617] do_syscall_64+0x15b/0x220 [ 232.121533] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 232.126738] RIP: 0033:0x457089 [ 232.129934] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 232.149523] RSP: 002b:00007f6285975c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 232.157243] RAX: ffffffffffffffda RBX: 00007f62859766d4 RCX: 0000000000457089 [ 232.164528] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000005 [ 232.171813] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 02:12:54 executing program 0: 02:12:54 executing program 1: 02:12:54 executing program 6: 02:12:54 executing program 2: [ 232.179093] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 232.186391] R13: 00000000004d7298 R14: 00000000004ca55c R15: 000000000000001a 02:12:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xff) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="2ca8a7000079a1abe7f6281fc605474e9d"], &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:12:54 executing program 1: 02:12:54 executing program 5 (fault-call:4 fault-nth:27): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:54 executing program 6: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000340)="03", 0x1}], 0x1) 02:12:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f000000f740)=[{{&(0x7f00000023c0)=@un=@abs, 0x80, &(0x7f0000003940), 0x0, &(0x7f0000009240)=[{0x10, 0x1, 0x6b}], 0x10}}], 0x1, 0x40) 02:12:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000300), 0x0) write(r1, &(0x7f0000000540)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da", 0x40) write$FUSE_DIRENT(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='0'], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mount(&(0x7f0000000000)='./file0/file0/file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 02:12:54 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x4}, 0x8}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1e000, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000080)=0x2, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000040)={0x6, 0x7, 0xffffffff80000000, 0x2, '\x00', 0x7}) 02:12:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) sendto$unix(r1, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000000)=0x75, 0x4) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000100)='J', 0x1) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 02:12:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x48000000000000, 0xa102) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='selinuxem0md5sum)vmnet0vmnet1:md5sum\\\x00', 0xffffffffffffff9c}, 0x10) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x400000, 0x0) fcntl$setflags(r0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)=ANY=[], &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0xfffffffffffffeda, 0x0) [ 232.738551] raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! 02:12:54 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x400003, 0x8032, 0xffffffffffffffff, 0x0) 02:12:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xfffffffffffff11c, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0)) 02:12:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0xb) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0xfffffffffffffee6) 02:12:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f000000f740)=[{{&(0x7f00000023c0)=@un=@abs, 0x80, &(0x7f0000003940), 0x0, &(0x7f0000009240)=[{0x10, 0x1}], 0x10}}], 0x1, 0x40) 02:12:54 executing program 4: personality(0x5000004) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 02:12:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000080)) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="757365010100000000000000000000000000"], &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:12:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) sendto$unix(r1, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000000)=0x75, 0x4) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000100)='J', 0x1) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 02:12:55 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x8001, 0x0) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) [ 233.269475] FAULT_INJECTION: forcing a failure. [ 233.269475] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 233.281543] CPU: 0 PID: 8947 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 233.288756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.298148] Call Trace: [ 233.300833] dump_stack+0x17c/0x1c0 [ 233.304555] should_fail+0x867/0xaa0 [ 233.308410] __alloc_pages_nodemask+0x5db/0x5c80 [ 233.313212] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 233.318641] ? __perf_event_task_sched_in+0x9d8/0xa30 [ 233.323893] ? __msan_poison_alloca+0x173/0x200 [ 233.328641] ? switch_fpu_finish+0x64/0x4d0 [ 233.333024] ? kmsan_set_origin_inline+0x6b/0x120 [ 233.337910] ? __msan_poison_alloca+0x173/0x200 [ 233.342629] ? kmsan_set_origin+0x93/0x150 [ 233.346922] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 233.352451] ? copy_page_from_iter+0xa6d/0x1050 [ 233.357183] alloc_pages_current+0x6b1/0x970 [ 233.361674] pipe_write+0xea8/0x1bc0 [ 233.365457] ? kmsan_set_origin_inline+0x6b/0x120 [ 233.370383] ? pipe_read+0x1280/0x1280 [ 233.374331] __vfs_write+0x7ac/0xa50 [ 233.378177] vfs_write+0x467/0x8c0 [ 233.381813] __x64_sys_write+0x1b7/0x3c0 [ 233.385925] ? ksys_write+0x340/0x340 [ 233.389760] do_syscall_64+0x15b/0x220 [ 233.393704] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 233.398919] RIP: 0033:0x457089 [ 233.402125] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.421824] RSP: 002b:00007f6285933c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 233.429579] RAX: ffffffffffffffda RBX: 00007f62859346d4 RCX: 0000000000457089 [ 233.436875] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000004 [ 233.444170] RBP: 00000000009301e0 R08: 0000000000000000 R09: 0000000000000000 [ 233.451468] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 233.458776] R13: 00000000004d7298 R14: 00000000004ca55c R15: 000000000000001b 02:12:55 executing program 5 (fault-call:4 fault-nth:28): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:55 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_sctp(0xa, 0x1200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x14, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 02:12:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) sendto$unix(r1, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000000)=0x75, 0x4) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000100)='J', 0x1) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 02:12:55 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) r3 = getuid() stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r3, r4) 02:12:55 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x4000000010, 0xffffffffffffffff, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rfcomm\x00') getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 02:12:55 executing program 0: 02:12:55 executing program 2: 02:12:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000003c40)={'bond0\x00', 0x3}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr(&(0x7f0000000200)='./file1\x00', &(0x7f0000000040)=@known='security.selinux\x00', &(0x7f0000000240)="94351dfe6c696e7578359e8800", 0x284, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7fffffff, 0x80000) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='./file1\x00') setns(r3, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x40, 0x500) 02:12:55 executing program 0: [ 233.685491] FAULT_INJECTION: forcing a failure. [ 233.685491] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 233.697345] CPU: 1 PID: 8970 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 233.704547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.713912] Call Trace: [ 233.716522] dump_stack+0x17c/0x1c0 [ 233.720176] should_fail+0x867/0xaa0 [ 233.723935] __alloc_pages_nodemask+0x5db/0x5c80 [ 233.728749] ? kernel_poison_pages+0x1a0/0x360 02:12:55 executing program 6: [ 233.733385] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 233.738872] ? get_page_from_freelist+0xae35/0xb8b0 [ 233.743921] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 233.749436] ? kmsan_set_origin_inline+0x6b/0x120 [ 233.754304] ? __msan_poison_alloca+0x173/0x200 [ 233.759004] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 233.764759] ? __vfs_write+0x7ac/0xa50 [ 233.768664] ? vfs_write+0x467/0x8c0 [ 233.772461] ? __x64_sys_write+0x1b7/0x3c0 [ 233.776710] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 233.782157] ? vmalloc_to_page+0x50b/0x630 [ 233.786432] ? kmsan_set_origin_inline+0x6b/0x120 [ 233.791336] ? __msan_poison_alloca+0x173/0x200 [ 233.796082] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 233.801526] ? memcg_kmem_charge+0x6f4/0xa40 [ 233.805960] kmsan_alloc_page+0x75/0xd0 [ 233.809952] __alloc_pages_nodemask+0xf6b/0x5c80 [ 233.814730] ? kmsan_set_origin_inline+0x6b/0x120 [ 233.819589] ? __msan_poison_alloca+0x173/0x200 [ 233.824281] ? kmsan_set_origin_inline+0x6b/0x120 [ 233.829145] ? __msan_poison_alloca+0x173/0x200 02:12:55 executing program 0: [ 233.833887] ? kmsan_set_origin+0x93/0x150 [ 233.838158] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 233.843635] alloc_pages_current+0x6b1/0x970 [ 233.848090] pipe_write+0xea8/0x1bc0 [ 233.851832] ? kmsan_set_origin_inline+0x6b/0x120 [ 233.856719] ? pipe_read+0x1280/0x1280 [ 233.860638] __vfs_write+0x7ac/0xa50 [ 233.864417] vfs_write+0x467/0x8c0 [ 233.867994] __x64_sys_write+0x1b7/0x3c0 [ 233.872084] ? ksys_write+0x340/0x340 [ 233.875903] do_syscall_64+0x15b/0x220 [ 233.879854] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 233.885054] RIP: 0033:0x457089 [ 233.888251] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.907813] RSP: 002b:00007f6285975c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 233.915558] RAX: ffffffffffffffda RBX: 00007f62859766d4 RCX: 0000000000457089 [ 233.922840] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000005 02:12:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) sendto$unix(r1, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000000)=0x75, 0x4) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000100)='J', 0x1) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 02:12:55 executing program 2: 02:12:55 executing program 3: r0 = dup(0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x6, 0x20}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x1}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000180)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) 02:12:55 executing program 4: personality(0x410000d) r0 = epoll_create1(0x80000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x31, r0, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 233.930119] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 233.937423] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 233.944702] R13: 00000000004d7298 R14: 00000000004ca55c R15: 000000000000001c 02:12:56 executing program 0: 02:12:56 executing program 5 (fault-call:4 fault-nth:29): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:56 executing program 6: 02:12:56 executing program 2: 02:12:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) sendto$unix(r1, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000000)=0x75, 0x4) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 02:12:56 executing program 0: 02:12:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:12:56 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) [ 234.468032] FAULT_INJECTION: forcing a failure. [ 234.468032] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 234.479883] CPU: 0 PID: 9008 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 234.487077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.496473] Call Trace: [ 234.499084] dump_stack+0x17c/0x1c0 [ 234.502767] should_fail+0x867/0xaa0 [ 234.506521] __alloc_pages_nodemask+0x5db/0x5c80 [ 234.511301] ? kernel_poison_pages+0x1a0/0x360 [ 234.515907] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 234.521387] ? get_page_from_freelist+0xae35/0xb8b0 [ 234.526434] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 234.531956] ? kmsan_set_origin_inline+0x6b/0x120 [ 234.536838] kmsan_internal_alloc_meta_for_pages+0xfa/0x700 [ 234.542591] ? __vfs_write+0x7ac/0xa50 [ 234.546511] ? vfs_write+0x467/0x8c0 [ 234.550247] ? __x64_sys_write+0x1b7/0x3c0 [ 234.554498] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 234.559890] ? vmalloc_to_page+0x50b/0x630 [ 234.564153] ? kmsan_set_origin_inline+0x6b/0x120 [ 234.569041] ? __msan_poison_alloca+0x173/0x200 [ 234.573775] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 234.579255] ? memcg_kmem_charge+0x6f4/0xa40 [ 234.583697] kmsan_alloc_page+0x75/0xd0 [ 234.587704] __alloc_pages_nodemask+0xf6b/0x5c80 [ 234.592490] ? kmsan_set_origin_inline+0x6b/0x120 [ 234.597403] ? __msan_poison_alloca+0x173/0x200 [ 234.602099] ? kmsan_set_origin_inline+0x6b/0x120 [ 234.606967] ? __msan_poison_alloca+0x173/0x200 [ 234.611696] ? kmsan_set_origin+0x93/0x150 [ 234.615974] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 234.621464] alloc_pages_current+0x6b1/0x970 [ 234.625913] pipe_write+0xea8/0x1bc0 [ 234.629669] ? kmsan_set_origin_inline+0x6b/0x120 [ 234.634609] ? pipe_read+0x1280/0x1280 [ 234.638536] __vfs_write+0x7ac/0xa50 [ 234.642315] vfs_write+0x467/0x8c0 [ 234.645937] __x64_sys_write+0x1b7/0x3c0 [ 234.650033] ? ksys_write+0x340/0x340 [ 234.653852] do_syscall_64+0x15b/0x220 [ 234.657766] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 234.662970] RIP: 0033:0x457089 [ 234.666165] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 234.685729] RSP: 002b:00007f6285975c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 234.693451] RAX: ffffffffffffffda RBX: 00007f62859766d4 RCX: 0000000000457089 [ 234.700738] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000005 [ 234.708029] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 02:12:56 executing program 6: 02:12:56 executing program 0: 02:12:56 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x5, 0x103000) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0xffffffffffff0001, 0x7, 0x9, 0x101, 0x0, 0x6, 0x42880, 0x2, 0x20, 0x1, 0xfffffffffffff063, 0x8, 0x8, 0x7ff, 0x80, 0x80000001, 0x2, 0x7fff, 0x8, 0x6, 0x7ff, 0x1, 0x6, 0x7f, 0x9, 0x0, 0xffffffff, 0x4, 0x1000, 0x1, 0x7, 0x1000, 0x1, 0xffffffffffffff0b, 0x1, 0x80, 0x0, 0x3de03345, 0x4, @perf_bp={&(0x7f0000000080), 0x4}, 0x20, 0x8, 0x80, 0x7, 0x18f8, 0xc0, 0x7}, r0, 0x9, 0xffffffffffffff9c, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RUNLINKAT(r1, &(0x7f0000000000)={0x7, 0x4d, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:12:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) sendto$unix(r1, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000000)=0x75, 0x4) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 02:12:56 executing program 2: 02:12:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) write$P9_RWRITE(r1, &(0x7f00000000c0)={0xb, 0x77, 0x2, 0xffffffff}, 0xb) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r3 = socket$netlink(0x10, 0x3, 0x80000000004) write(r3, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x2, 0x4, "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", 0x8f, 0x4, 0x2, 0x20, 0x200, 0x6, 0x8, 0x1}, r4}}, 0x120) [ 234.715326] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 234.722619] R13: 00000000004d7298 R14: 00000000004ca55c R15: 000000000000001d 02:12:56 executing program 4: personality(0x5000004) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x7f, 0x0, 0xea, 0x2, 0x0, 0x10000, 0x2004, 0x2, 0xfffffffffffffffe, 0x6, 0x903f, 0xffffffffffffffff, 0x9, 0x7ff, 0x40000000000000, 0xffffffffffffff81, 0x8, 0x3, 0x2, 0x7, 0x3, 0x9, 0x80000000, 0xcc66, 0x5, 0xdb1, 0x2, 0x6, 0x7, 0x3, 0x6, 0x1, 0xe06, 0xfffffffffffff001, 0x100, 0x0, 0x0, 0x7ff, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x10000, 0x20, 0xff, 0x7, 0x7, 0x2, 0x80}, 0x0, 0xc, 0xffffffffffffff9c, 0x3) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x80, 0x2000) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000340)) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000180), &(0x7f0000000440)=0xc) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000140), 0x4) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000200), &(0x7f00000001c0)={0x4}, &(0x7f0000000280)={r2, r3+10000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 02:12:56 executing program 6: 02:12:57 executing program 5 (fault-call:4 fault-nth:30): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:57 executing program 0: 02:12:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="757365722e2f2f73656c696d757800000101"], &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) fadvise64(r0, 0x0, 0x1, 0x3) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x10000, 0x0) fcntl$notify(r1, 0x402, 0x80000003) getsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000080)={@dev, @rand_addr, @remote}, &(0x7f00000000c0)=0xc) 02:12:57 executing program 2: 02:12:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) sendto$unix(r1, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000000)=0x75, 0x4) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 02:12:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x2, 0x0, 0x100000201, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000240)=@abs={0x1}, 0xfffffda8) r2 = socket$netlink(0x10, 0x3, 0x80000000004) timerfd_create(0x7, 0x80800) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:57 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) sched_setscheduler(r1, 0x3, &(0x7f0000000140)=0x6) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x1}, 0x10) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000080)={0x1, {}, 0x44, 0xdd6}) 02:12:57 executing program 6: [ 235.268720] FAULT_INJECTION: forcing a failure. [ 235.268720] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 235.280709] CPU: 1 PID: 9047 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 235.287927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.297299] Call Trace: [ 235.299934] dump_stack+0x17c/0x1c0 [ 235.303631] should_fail+0x867/0xaa0 [ 235.307430] __alloc_pages_nodemask+0x5db/0x5c80 [ 235.312239] ? kmsan_set_origin_inline+0x6b/0x120 02:12:57 executing program 2: [ 235.317113] ? __msan_poison_alloca+0x173/0x200 [ 235.321849] ? kmsan_set_origin_inline+0x6b/0x120 [ 235.326738] ? __msan_poison_alloca+0x173/0x200 [ 235.331480] ? kmsan_set_origin+0x93/0x150 [ 235.335763] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 235.341262] ? copy_page_from_iter+0xa6d/0x1050 [ 235.345981] alloc_pages_current+0x6b1/0x970 [ 235.350451] pipe_write+0xea8/0x1bc0 [ 235.354242] ? kmsan_set_origin_inline+0x6b/0x120 [ 235.359150] ? pipe_read+0x1280/0x1280 [ 235.363082] __vfs_write+0x7ac/0xa50 [ 235.366867] vfs_write+0x467/0x8c0 [ 235.370530] __x64_sys_write+0x1b7/0x3c0 [ 235.374655] ? ksys_write+0x340/0x340 [ 235.378497] do_syscall_64+0x15b/0x220 [ 235.382450] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 235.387670] RIP: 0033:0x457089 [ 235.390875] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 235.410605] RSP: 002b:00007f6285975c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 02:12:57 executing program 0: 02:12:57 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50f67}]}) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000380)=@add_del={0x2, &(0x7f00000002c0)='ip6tnl0\x00'}) 02:12:57 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x504fe}]}) sync() [ 235.418367] RAX: ffffffffffffffda RBX: 00007f62859766d4 RCX: 0000000000457089 [ 235.425680] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000005 [ 235.432974] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 235.440268] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 235.447569] R13: 00000000004d7298 R14: 00000000004ca55c R15: 000000000000001e 02:12:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$packet(0xffffffffffffffff, &(0x7f0000002740)={0x11, 0x0, 0x0}, &(0x7f0000002780)=0x14) sendmmsg(r0, &(0x7f0000002f40)=[{{&(0x7f0000000080)=@ethernet={0x306, @broadcast}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)="f1b84b75eed0aafe3f31ba94cbb34899a1c3826bd772d8de1c63822a7e2fd37974426a469491a79260d308bce69cad24ae753266c9a3b13a5f953dac6bc181eb851526a3ba94e8397d7b4436da6378cd0082c38f80a6ad660c8ce5f947ad647809bb0241e3c687fd9e8b2dbfc0ffbf4115108d6e472bb5344f5fb0ab04021b17c24b3bde6ea65ab4769a58bf0c33253c8e6a6537bc0c18f40b3da3c0f71e056c08f4f5ff3b492affd2d316712684de8c2da2ccb025e3d07158", 0xb9}, {&(0x7f0000000200)="ddfa4208c698fc348b35ebc09597022ce77dcb472aff51afce56c0418571d8dffa7cec5dd4e002e135e90983773a2f040bd72dec95683b7466535ba519b18549096eee9bb43d7573b04cda59ec1d63121524f203f60b56bc16a52619ebff193049e9c0bb207466131f1f61e2", 0x6c}, {}, {&(0x7f0000000280)="a751305817a2a3e73c627923fc1fd91b0386218eb0d518f850b10ea9337f959661c5c494170421a5c101c3b91a593518544d30662e39a77a5bf023290b73d742c0ee0aaddc849b199dae5d2a378cce55002a182e6c0a1a8dbb260c153fc966795d87cf0c7c4115971783aef3196a1fba18022923103683fbf71825c7e6ff0424b788e7d14bd7e749d95a775c10fa4b415f03b95b2b39f2f91e0cb809b0ddd02d292224e2a5ccd8e210ad227bf01fedfafef7c513cebae50f7ca014b09e0538b6077943fe74ac02aab829696757a67c735b1f0c0ab2db8d790eb7a776fe9d5b79a47d3e930f8473cd1a6640f5b6737f20", 0xf0}], 0x4, &(0x7f00000003c0)=[{0xa0, 0x11f, 0x0, "1d4e41189e24bf610888e4450b671d4d33268f45cc7ce43a2e2969b516ddd5c7e218217fc4cd9f4e0b4113eed0a876e1c1877d86cf50969492abc1f84c13c9e30896c908f1bb1351cdc802466ef602c0efc284211fefe2ae2f55ef8b0a948a3c9dd73ddce23c80565fd74674d50613e41e08ba919167b852ab6be77095ae56957c7bf72393f9127c9ec68cd472e4fe6b"}, {0x1010, 0x1ff, 0xfffffffffffffff8, "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"}, {0xc0, 0x0, 0x8, "8e59454e7171619d4afc54ed9d79a71fa4d51b12c994ff52f75191c205b89c620907ebb8fe3ccc2a7a5196de71315c63c8c721295aaa8772f49c70acb448b262edd1b1a77ee776ac2b307611ef40f5fb81e4097e2db84bcce35b53e206ce612c8bed7a23771979dd14d3e32085f9721e3479ce17e26e0d7d6d0b38f67e27be6d460df5e629e41a3f2a1f0de550e01fd1a072626d732279a0e5c04b4d3c547da9e64d5b41145587478694afcea6"}, {0x88, 0x101, 0x800000000, "444653141c0a8cae767438fe6d54e74fbbdd321e35a1c024c9df7f267d92d07d0b7876b48df3c8be9259ca165ef1d0c1d7703130950faace98bc935f911766add71a03913bb7229b206c25bb2f37ab74e17265230e97dc4c2ad2c305331297afedc62ec3605529bad85ac39110fc6cebd8ff1252a4"}, {0xc8, 0x110, 0x40, "b1ec73a3f113f2c9d2faaf63389604496fe69a70581ed572f8645f3a54c2f989d6f123962f135b86abd3e54eaee185c606ba43bea701a08c026b61a9707a0a143941aefe3fee4a15f6b95e348a563303e80ea4a6b06702a9c1e6e14fce93ccb785346562a160c82e24f70bc8a84183155b28cf7cebdd82e9b30873ccd9e101c9824125a449c78e294831a17cdb67165596586b92a25c844ba00bf94bcd2d32e97328deb78ec21a7533d25114593d190c10d5"}], 0x12c0, 0x4010}, 0xabe0}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001680)="9af9f25355398c0dd5ad22c3d90f5fb2d9ce345d97540824cdf7c5af4e7b6d679294f7f4296f077847cdac6dd79a03ec08f7783d81b9cd3e1f6e5786a2066c21167a89c158694691746dfb666a474949453214cd8546002b9f73e48584ad", 0x5e}, {&(0x7f0000001700)="7dcc63cb3db3d1acb66043852bdec010d632ff5bc7e5afe3ad337d18987d48774364aa93ed2360e53ca58466cf1f1f2f9c5212dc17e3b8de12c9279f58ba59ee63c9f07b738d6036453ff8e8fc4554a2965b49132d753981f40d6671af0ad54a4d090dd62e2bebe553be159d6562", 0x6e}, {&(0x7f0000001780)="bbe6c2a3174884eae9e48460ce4ee9ba60cacb5995f1222fe76d5c09800d2e97ae94bae7953fc437d3defecc5c23ef2e761de0a9fb067533067469069f71363ad2db1bd117aacd20fa4af16917ed2c6a3e8844a99696c15d0c1cb2a3e26cb10f27b75dd7744fec9949c5d824e48b28f6b4c689d1079717bf0fe046c7b8d39c7ccbe4124655b8fb5df72144166afc83006ce05280f2417638d6145557eaa7", 0x9e}, {&(0x7f0000001840)="4bc9f6358e43e6e444664e0ab4ee3e153a910b59", 0x14}, {&(0x7f0000001880)="f6ac50990b7c2aea21cde2235b09351a68ddc6ee5671d97311332265240d8b7b1b4ee35b380e39c91377c4d5c154daaee22230ce16e90b937468fd1c071df97c241a06ba1321b46eb1d7ebd90b7937d79b65f067f8574b64", 0x58}, {&(0x7f0000001900)="e9d0dc7c024bd3da1eeccc930574ff50bd098bb23ae4c0b6fb9ff3906ee2af8e60dcb9b1f35de805bae839269bd90fccb05fd1e81cc7e05634cff6ab2b44bafdc9fc244c72948535374fe049d4aa8f88ef8a2950a2e163ef8ff58fda829afb74299dea2f2888a92ab355d5aed8be849cf010664e31e51544a281d1e958dd313775be37687fe1c5d10a1ae51d25c9ae5dcfa13ee9d4fb66432f", 0x99}, {&(0x7f00000019c0)="a4d2580f4da843be20a495bb2eb1f0d425a4b8db460cb2cf8c13ed97151aa71fae83970b37476ce5b4737babdc4ac255c1b922bd56653733aa548ca6bac2c8e1bdbbb738904327a1ff07ac5a9983745441c7cba34b9bfd78ce02a860d24e83d2ab9ffde5f53c956df99d98bdd80a75cdc8766b943eecfcadf45fbb2ae5a4468c254e5e63621aad84ff409b1a05f5f388efd5c38445eaaaf0e7272cdedc132059e93071245cd6be35ff1307ac33154a6c5c0ed6e275e38b9f3b95f77f6e1abbb0af98be64", 0xc4}], 0x7, &(0x7f0000001b40)=[{0x10, 0x119, 0x3ff}, {0x18, 0x10e, 0x101, "b22132d1c8edfbba"}, {0xa8, 0x19d, 0x1f, "8f4f124d02bf1bfc83fc0b5134ede6144ad57f9658725fe23fa61183673604061a326f912f04f38915b8b1cdaf900d9683d6232baca7f6616fd7821f13d61c5ab33b6c6ed9a3fe8fd8bfbd3d232937b7b825eccac47ccf181fcb6476cb835a3a5d3042ee909effd17e093006e1dddda6579827f954b06b5900fd96c1cac819989ea213067584c761e6a63c889eb7a41009"}, {0x78, 0x117, 0x0, "d62737db015fad22bd4bd40bdc93824a2c8262f1c7e9644b47e59627420e58e2490f35e2386dd7af6d9c9a0ea1b8c0b070cb46c008a28768d29d5ae64fb523970f22f9df6c1ea3027c0cea507c6ef1973f9286c29678dd57f3796442d9bd0be095"}, {0xc8, 0x118, 0x10001, "b5148ce00036de02e39883390ffc4558a69ada23770f64edb6e386e768efbcc1410cf791d4ef3642bb19bce25ac937ed77366a9fa173e4b5bc396f4f28c74ac8b5b456889554c2331d323fe3bde3adfd896c9af2ca76a18c20520ef41993bcf12473c474c6195a02c5fe1c418fd3f722c10c4dee90ac326a85bf0f6f588b088394a1f91135ff4d111ebee3c0461c23a0c9f9de03eed7bb5dc41535ccd6229a0f7d26f2194ed8db090b08bc41bf284da45f25"}, {0x30, 0x88, 0x9, "956969d3e20b3dd785a5a2dbd5069487781268d7182355ee5cc7f3b467"}], 0x240, 0x4000000}, 0xa65}, {{&(0x7f00000027c0)=@hci={0x1f, r1, 0x3}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002840)="705bd5395cd554275baf39a456ccb8691924a3d4801ff25bdf41dfb84fbd5a8006154b21", 0x24}, {&(0x7f0000002880)="c56dd6593acd758caac97be14bca94f5020fcba48ca8f0709c5a8413835695326606d1c8638ba3a778156be83aba80f762e14f1edbe1dded2216bba6fca727899205e5f6eefe8649aa4c54ac081ef79ca7bc133d317daa4003746dd873e7c3e77589ef696669a3d506f11d4445eedb7b194edaf80f13a0c2", 0x78}, {&(0x7f0000002900)="6dd02c23e267c08f5338adfafeeaae3105d1dd8ccf7709dc7ddd06c29c5df9401a03600e08eba1cb2dddcc84ec783f724d95fe637c4c7203213910cb76f863d1307443f9dbcb0061844475cf75252d830c4a7971a92fd519344ed6f03cb1053cc30bd04dfe23f4fa076e3906ea4b038cb02a31fe6f59233fd61361eeb9e3adb99ff726876c045801582599865229e0d2906b03", 0x93}, {&(0x7f00000029c0)="a95f2e5d", 0x4}, {&(0x7f0000002a00)="7bd96d1d7eb8b12307e350d85cd8029203de5a103dce69c8408f05", 0x1b}], 0x5, &(0x7f0000002ac0)=[{0x40, 0x1, 0xfffffffffffffffc, "1b58ecc0db20c4fc1c654e77dfed8c5c331dfa357dab98a1e812724abd7165aeaece1c13dd368f0a60f389f72e93"}, {0x100, 0x189, 0x4, "fb0b9ce73cf06b5664adbf3c5f6bfd98d80c7fc6fb6a282df039183497b1ed472a21f104fd0ae0dae9948bb8c805cb8165e73325791bdacdf2d326810b3400bfd8c2c4fde414296a04f804c4846cf851342064552ac4e4dca0ab2941e34890e189566f4ffd00ebf7322fb2a0d58c73a0086719da41b26dc9750932298fb83478683626b6601d3bf710d4d86cbb97e1d9ea8644531a5a116b1fe973a14dc00403b092dc57be2d5e12b6ca338d32965c388dee8f6e92d72858538278156dd9d40c4868107e8199a3a22415e42cdd3d07c0e7e5f8634a320d029c77df1cba61a4b56c22a8f8e603d87e5795c0a353"}, {0x88, 0x13a, 0x1, "42c41f23a8da1cb350642652b2a7a4f6d82b0cd92796788390a384b153242b25d75c0fa08b7e46df76c62f9581a267d05579cc1e198d9fecce73cc3d58a913fed2853c47cb0637482ca5eba792518fc191d949af70759b6a62adc9b51b295a17468011539f7d7b0bf2f72df8c2fbf008bf086cb8941bf58b"}, {0xd8, 0x100, 0x8, "aa398f1eb393353d656059f445137cd161abfd576c85b864e0759904f51b9f745c47db8df4a8ac4fe3ea15848f9d0b46ebe9d5259135d378d6c05f6409a6cfbce59f4cc1816d4d743ef4cb319ea875567676731ddb12daf6936c9d2fabcba2117e382303f19ff67aca93b2034258946fa0d0e174e0fb2a0896037a895206db8201f5ef01e7204e49cabb9ccceb76b85b929c7cfcab6c2092aa7464201b6fe586dead9ba7432791c38ad3921b8140831197373065889bab2deea51c22ded584ca8bf778b6bb75b2"}, {0x78, 0x0, 0x400, "72d7d6662ad224d47ec833948868643017c468629675ff9505a68680bec506bc71be9d16541871bd2862eb29e142d83c036a826320add17902aa35a9c70c53620295e935f81d708ada75ce130550f8e2b632582b5d7b29de5aae2d6020977921cc4886"}, {0xc8, 0x107, 0x9, "702ccd1eb673bf2ae725bd604f01d9ff6f8675d9352275b48d19357e9f671e7e88a0052b51547b111d4accba6aa3db76e9eaf3bbe4cb897cbe1ead0c14ae787ee3411da179e3acbde4edc1a7e765bda5b58e28855d1fad3dd8384e73f443ca3ad4a80a55d0b7b589a229f6fdc4be94fa6a0a8bd8ae030e76bbed1ec42883ddfaf1b4f291093e07ced6e68c20fa5c2d1a8a2f4b7d892ad2507c2c6a90547f9ba63a0a0c4df489b68ff97686266d2a6db4753e58ae3deb"}, {0x68, 0x11, 0x4, "1ad5a648ef057c8c1a47063ecacabb7f5b0ef65690096f3293790fd2acbe347b4d489b2e08cc32619e08181d2c0490a4df99a8532bcdc28e0b44dffa840845a7a1a8ccc049c39137d4fbacfa10cb722b462229c1e91341"}], 0x448, 0x40}, 0x7fffffff}], 0x3, 0x8000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x8100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0xffffffffffffffc9, 0x0) 02:12:57 executing program 4: personality(0x410000d) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x80010, r0, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 02:12:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000, 0x10, r0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x1}, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x80000000004) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x1, 0x0) bind$vsock_dgram(r2, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @host}, 0x10) write(r1, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) iopl(0x8) 02:12:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) sendto$unix(r1, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000100)='J', 0x1) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 02:12:57 executing program 5 (fault-call:4 fault-nth:31): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:57 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50f67}]}) setresgid(0x0, 0x0, 0x0) 02:12:57 executing program 2: dup2(0xffffffffffffff9c, 0xffffffffffffff9c) readv(0xffffffffffffffff, &(0x7f0000002380), 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50f67}]}) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000002400), 0x10000005d) 02:12:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) sendto$unix(r1, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000100)='J', 0x1) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 02:12:57 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'\x00', 0xc201}) ioctl$TUNSETPERSIST(r0, 0x400454cc, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x1, 0x7, [@random="021f789bdaa5", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @dev={[], 0xe}, @dev={[], 0x11}, @remote, @empty, @empty]}) close(r0) 02:12:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0x7, &(0x7f0000000000)=0x0) io_destroy(r1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r0}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:12:57 executing program 4: personality(0x410000f) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000240), &(0x7f0000000340)=0x4) prctl$setendian(0x14, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000500)={0x1, &(0x7f0000000440)=[{}]}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000200)=0x100000001) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000380)={r1, 0x926, 0xa1, "cf730c784e0c7451bb13224c90d578b3f7e1129d237cea0f7bcf0f73ae9b6bdd74003c70d5a73b411f476dcc406922cf69514d7ca864d10cc6ba77ffd562134ea85e7ec74e0fef12b9a8309b21937fb9cc6db5e6bffaa3ba840b8a05a90de16eba3475aa37b9e934ea69d421c6f835268ddbad3c4f0dfb9da6cf464eaf6edee2ec34f9252f2a731a64157add8a3c9ee2f731e8b2a8d428dae8ba8132202c74e9bd"}, 0xa9) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000140)=0x5) sendto$inet6(r0, &(0x7f0000000840)="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", 0x1000, 0x4, 0x0, 0x0) r2 = msgget$private(0x0, 0x80) msgrcv(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xe1, 0x3, 0x1000) 02:12:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x0, 0x200, &(0x7f00000000c0)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) [ 236.090583] FAULT_INJECTION: forcing a failure. [ 236.090583] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 236.102443] CPU: 0 PID: 9097 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 236.109669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.119027] Call Trace: [ 236.121650] dump_stack+0x17c/0x1c0 [ 236.125299] should_fail+0x867/0xaa0 [ 236.129049] __alloc_pages_nodemask+0x5db/0x5c80 [ 236.133841] ? kernel_poison_pages+0x1a0/0x360 [ 236.138446] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 236.143921] ? get_page_from_freelist+0xae35/0xb8b0 [ 236.148973] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 236.154466] ? kmsan_set_origin_inline+0x6b/0x120 [ 236.159352] ? __msan_poison_alloca+0x173/0x200 [ 236.164066] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 236.169806] ? __vfs_write+0x7ac/0xa50 [ 236.173728] ? vfs_write+0x467/0x8c0 [ 236.177460] ? __x64_sys_write+0x1b7/0x3c0 [ 236.181712] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 236.187097] ? vmalloc_to_page+0x50b/0x630 [ 236.191355] ? kmsan_set_origin_inline+0x6b/0x120 [ 236.196250] ? __msan_poison_alloca+0x173/0x200 [ 236.200954] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 236.206348] ? memcg_kmem_charge+0x6f4/0xa40 [ 236.210797] kmsan_alloc_page+0x75/0xd0 [ 236.214804] __alloc_pages_nodemask+0xf6b/0x5c80 [ 236.219587] ? kmsan_set_origin_inline+0x6b/0x120 [ 236.224455] ? __msan_poison_alloca+0x173/0x200 [ 236.229144] ? kmsan_set_origin_inline+0x6b/0x120 [ 236.234062] ? __msan_poison_alloca+0x173/0x200 [ 236.238761] ? kmsan_set_origin+0x93/0x150 [ 236.243037] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 236.248531] alloc_pages_current+0x6b1/0x970 [ 236.252981] pipe_write+0xea8/0x1bc0 [ 236.256729] ? kmsan_set_origin_inline+0x6b/0x120 [ 236.261627] ? pipe_read+0x1280/0x1280 [ 236.265561] __vfs_write+0x7ac/0xa50 [ 236.269329] vfs_write+0x467/0x8c0 [ 236.272926] __x64_sys_write+0x1b7/0x3c0 [ 236.277033] ? ksys_write+0x340/0x340 [ 236.280868] do_syscall_64+0x15b/0x220 [ 236.284785] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 236.289990] RIP: 0033:0x457089 [ 236.293189] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 236.312696] RSP: 002b:00007f6285975c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 236.320426] RAX: ffffffffffffffda RBX: 00007f62859766d4 RCX: 0000000000457089 [ 236.327705] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000005 02:12:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8915, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:58 executing program 6: personality(0x410000d) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x80010, r0, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 02:12:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) sendto$unix(r1, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000100)='J', 0x1) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 02:12:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="75bdf37356722e2f2f7365af69ee5d267a04393a5e8d34469dd15170fc05d5df2e0f7930329dd8749d0c18f9550cdb2e0008c18c000000000000000097a295538da04a858104c70aad5d198a5e6018a9a991230fe539adb404832693404d33ef24ad3133b03506d31be63a938e5e6488d065ef5cdc8d976b3163e0b8509e0e86e23ae1647c22f6a1915a890dff2e415fcfa57baf0ca9e8d6659035d61d229727b69028bbdb"], &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x10001, 0x80) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000240)={0x0, 0xfd, &(0x7f0000000140)="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"}) [ 236.334999] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 236.342292] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 236.349751] R13: 00000000004d7298 R14: 00000000004ca55c R15: 000000000000001f 02:12:58 executing program 6 (fault-call:2 fault-nth:0): personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 02:12:58 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000100)=ANY=[]}, 0xe803) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/255, 0xff) sendmsg$kcm(r0, &(0x7f0000000880)={&(0x7f0000000240)=@llc={0x1a, 0xffff, 0xbf69, 0xa379, 0x4, 0x0, @broadcast}, 0x80, &(0x7f0000000640)=[{&(0x7f00000002c0)="e6963fd1d5639d7f6bee704934d45454102387f8c93fdb41c02bad119fe8edf7d7489cbab9148f72b6d6e5f08073586da65b17d0f77e4c4de8d6de53560d5b56ad99390c184ff7347fae5199e031a2d41689d9670bfd2d8725c8bb2a08c2ff553c827a4e597ca34e3f7ed12b2c5b2f04b84840b9de2b72a0b89d2b1d0f3eede4e795507521568272cce5468345216a939747d252854e9f718ef67a7e902399fa5d74882de6afba538a3e702912b5f6fe80bd0b70a114e7893e568843bd1723d876ad6f", 0xc3}, {&(0x7f00000003c0)="dfa76abfc7cd697c9f5d01411e974aa4c9582fd2ad54171bb61423c0c0f689afed57e17cbd43024db41b2be4672d1ecd25e996b4e53cb213fd041d02d42a690cab81832071d24f5484530c0ae6370a4051f48f85708bd8ed3c67178410790d63657caae939a4e050e6f14f", 0x6b}, {&(0x7f0000000440)="2556766e4c5a9dabb3cafa961d546557ac4ea3b84fc58f803b08f811018aa0d5b8ce300538b76fe5fb0ab4b9aa51a5156a06c8382048e46a2e88ec45406b7d13134e67afef67bae8bf09d2f34a012c8c8392fc8b7450217ec07b3b86961245fc3e", 0x61}, {&(0x7f00000004c0)="ad229193298035697f45094dd3aa8f50497550dc5f6939a32b6e9c663d5c8f62ba3f5f4ee725682d99d06c5c21c362964052b535d5eaefad5f91fe54eb49075a3d854670e5ef67053ac26b0093d16e0bf167aeab24eb446fce6a35e3a4730af3d991de19946043f222e645c85d835195c2d3642e57e71074665ec1cdb6a2fe567d45151f06b57b8e2f1170e5c34ef5", 0x8f}, {&(0x7f00000005c0)="a1b656924cce01edac2add477d9005c8c272c19b2ea8c8c692e1c43979f2d88be58b00c1a2fc4705ea7676417cf79088aac6e34d0b1c4b21d4e820e0a78d31ce85a3a6e02e30df080dba742d0d3346a37ae173917bcd70d93d18b419cecd62", 0x5f}, {&(0x7f0000000040)="a53e9fd83f7c2b60f05d435d7b1149d85c26ffd2168897dd43ac7f08576886e1a23f", 0x22}], 0x6, &(0x7f00000006c0)=[{0xc8, 0x104, 0x2, "8d7ed09b19978971fca281ab1fe08cb60b05087fdd1f1351c45d9d89b49ddba28e08e00b5261f2f92d9b447894a5606a5dddaf512bb76835886fcd5ab3d3e556bcab63f6a426a27c6809c8c7a96cd15ab9ad2d1c1d8abd73f8e8216702d3cd25657d4b11bbb69aa528983fd46e3d6d0dddfde704dded70311beb30538e7c0ef3bfd38f7464aba9678415106cead4d02d7d5ca93e2f059d7b5ce4f27648f1574618c12299713d73b6fa4c23ed4aa1aa88a3110bcb37b6"}, {0xf0, 0x10f, 0x7, "265d0a1431b81c6c462092cbed3a7198c24e641b1871ccb36228ba7ada70443caf51bf51f26ad2d69a7fc54709920033610e68dd6208ca278a227d19654e395ca03e51873bef781a115df871fd2e02eeadc6b406472076b73c0efebf332ef466fb6dc2679d28e5440e5fc9153830d72d0359028912dc2e7fc4ad8975d2bef017806e427babecd2b4ce791b2d5d6236a032fb3f550e5f46a7d6a52e0506fc3414f90d7b0342f3eb0cc9557e89c6366465b83281e7a5a64804b99694c0b844c84a634358eacd54756bdd5730e65feb1ae526813a984fef1935ee4af4115edec4"}], 0x1b8, 0x10}, 0x10) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)}, 0x14) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000900)={0x6, 0xe12, 0x1, 0x101, 0x7fffffff, 0x8, 0xdd, 0x80000000, 0x18d}) 02:12:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000000)=0x75, 0x4) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000100)='J', 0x1) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 02:12:58 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/sockstat\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r3, &(0x7f0000000000)=@abs={0x1}, 0x6e) r4 = socket$netlink(0x10, 0x3, 0x80000000004) write(r4, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) [ 236.628027] FAULT_INJECTION: forcing a failure. [ 236.628027] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 236.640155] CPU: 0 PID: 9115 Comm: syz-executor6 Not tainted 4.18.0-rc8+ #34 [ 236.647379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.656747] Call Trace: [ 236.659399] dump_stack+0x17c/0x1c0 [ 236.663111] should_fail+0x867/0xaa0 [ 236.666879] __alloc_pages_nodemask+0x5db/0x5c80 [ 236.671714] ? kmsan_set_origin_inline+0x6b/0x120 [ 236.676624] ? kmsan_set_origin+0x93/0x150 [ 236.680939] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 236.686343] ? fsnotify+0x479/0x1ad0 [ 236.690101] ? __fsnotify_parent+0x71/0x550 [ 236.694495] alloc_pages_current+0x6b1/0x970 [ 236.699002] pte_alloc_one+0x5a/0x1a0 [ 236.702856] handle_mm_fault+0x2e47/0x7ea0 [ 236.707147] ? filemap_fault+0x2470/0x2470 [ 236.711436] __do_page_fault+0xc8b/0x17e0 [ 236.715685] do_page_fault+0x98/0xd0 [ 236.719488] page_fault+0x1e/0x30 [ 236.723021] RIP: 0010:__se_sys_pselect6+0x25d/0x1070 [ 236.728138] Code: 00 40 20 f9 0f 85 1e 03 00 00 84 db 4c 8b ad 30 ff ff ff 0f 85 95 05 00 00 0f 1f 00 0f ae e8 4d 85 e4 0f 85 1b 03 00 00 31 db <4d> 8b 2f 4c 8d b5 78 ff ff ff 4c 89 f7 e8 c1 d8 eb ff 48 c7 00 00 [ 236.747841] RSP: 0018:ffff88012bd4fd00 EFLAGS: 00010246 [ 236.753238] RAX: 0000000020000300 RBX: 0000000000000000 RCX: ffff880133085400 [ 236.760539] RDX: ffff8801330854d8 RSI: 0000000000000000 RDI: ffffea0007323d01 [ 236.767837] RBP: ffff88012bd4fe50 R08: 0000000000000000 R09: 0000000000000002 02:12:58 executing program 5 (fault-call:4 fault-nth:32): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4}}, &(0x7f0000000080)=0xe8) quotactl(0x2, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000240)="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") lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:12:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x0, r1}}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x34) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f00000000c0)={{0x1, 0x3f, 0x80000000, 0x988e, 0x7, 0xb42}, 0x1}) [ 236.775137] R10: 0000000000000000 R11: ffffffff81d2f980 R12: 0000000000000000 [ 236.782437] R13: ffff8801330a43f8 R14: 0000000020000201 R15: 0000000020000300 [ 236.789752] ? __ia32_sys_select+0x1b0/0x1b0 [ 236.794206] ? prepare_exit_to_usermode+0x46/0x410 [ 236.799198] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 236.804725] ? syscall_return_slowpath+0xdb/0x700 [ 236.809629] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 236.815074] __x64_sys_pselect6+0x1a2/0x200 [ 236.819462] ? __ia32_sys_select+0x1b0/0x1b0 [ 236.823905] do_syscall_64+0x15b/0x220 02:12:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0xffffffffffffffff) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) [ 236.827839] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 236.833057] RIP: 0033:0x457089 [ 236.836264] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 236.855948] RSP: 002b:00007f9fecb46c78 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 236.863692] RAX: ffffffffffffffda RBX: 00007f9fecb476d4 RCX: 0000000000457089 [ 236.871026] RDX: 0000000020000180 RSI: 0000000020000100 RDI: 0000000000000040 [ 236.878325] RBP: 00000000009300a0 R08: 0000000020000280 R09: 0000000020000300 [ 236.885647] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000003 [ 236.892946] R13: 00000000004d30e0 R14: 00000000004c81a6 R15: 0000000000000000 [ 236.913153] FAULT_INJECTION: forcing a failure. [ 236.913153] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 236.924998] CPU: 1 PID: 9131 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 236.932245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.941603] Call Trace: [ 236.944212] dump_stack+0x17c/0x1c0 [ 236.947880] should_fail+0x867/0xaa0 [ 236.951666] __alloc_pages_nodemask+0x5db/0x5c80 [ 236.956464] ? kernel_poison_pages+0x1a0/0x360 [ 236.961084] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 236.966564] ? get_page_from_freelist+0xae35/0xb8b0 [ 236.971607] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 236.977095] ? kmsan_set_origin_inline+0x6b/0x120 [ 236.981976] kmsan_internal_alloc_meta_for_pages+0xfa/0x700 [ 236.987723] ? __vfs_write+0x7ac/0xa50 [ 236.991630] ? vfs_write+0x467/0x8c0 [ 236.995375] ? __x64_sys_write+0x1b7/0x3c0 [ 236.999634] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 237.005029] ? vmalloc_to_page+0x50b/0x630 [ 237.009297] ? kmsan_set_origin_inline+0x6b/0x120 [ 237.014168] ? __msan_poison_alloca+0x173/0x200 [ 237.018876] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 237.024257] ? memcg_kmem_charge+0x6f4/0xa40 [ 237.028703] kmsan_alloc_page+0x75/0xd0 [ 237.032711] __alloc_pages_nodemask+0xf6b/0x5c80 [ 237.037497] ? kmsan_set_origin_inline+0x6b/0x120 [ 237.042377] ? __msan_poison_alloca+0x173/0x200 [ 237.047072] ? kmsan_set_origin_inline+0x6b/0x120 [ 237.051936] ? __msan_poison_alloca+0x173/0x200 [ 237.056624] ? kmsan_set_origin+0x93/0x150 [ 237.060889] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 237.066395] alloc_pages_current+0x6b1/0x970 [ 237.070831] pipe_write+0xea8/0x1bc0 [ 237.074565] ? kmsan_set_origin_inline+0x6b/0x120 [ 237.079455] ? pipe_read+0x1280/0x1280 [ 237.083372] __vfs_write+0x7ac/0xa50 [ 237.087131] vfs_write+0x467/0x8c0 [ 237.090713] __x64_sys_write+0x1b7/0x3c0 [ 237.094829] ? ksys_write+0x340/0x340 [ 237.098661] do_syscall_64+0x15b/0x220 [ 237.102580] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 237.107782] RIP: 0033:0x457089 [ 237.110976] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 02:12:59 executing program 6 (fault-call:2 fault-nth:1): personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 02:12:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x200) write$P9_RWSTAT(r1, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x1001}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000001c0), r2, 0x0, 0x2, 0x4}}, 0x20) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200), 0x8) r3 = syz_open_pts(r0, 0x0) r4 = accept4$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80800) r5 = dup2(r3, r4) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0x2) [ 237.130595] RSP: 002b:00007f6285975c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 237.138331] RAX: ffffffffffffffda RBX: 00007f62859766d4 RCX: 0000000000457089 [ 237.145613] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000005 [ 237.152895] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 237.160214] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 237.167497] R13: 00000000004d7298 R14: 00000000004ca55c R15: 0000000000000020 [ 237.233423] FAULT_INJECTION: forcing a failure. [ 237.233423] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 237.245793] CPU: 0 PID: 9146 Comm: syz-executor6 Not tainted 4.18.0-rc8+ #34 [ 237.252986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.262356] Call Trace: [ 237.264971] dump_stack+0x17c/0x1c0 [ 237.268644] should_fail+0x867/0xaa0 [ 237.272397] __alloc_pages_nodemask+0x5db/0x5c80 [ 237.277179] ? kernel_poison_pages+0x1a0/0x360 [ 237.281786] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 237.287264] ? get_page_from_freelist+0xae35/0xb8b0 [ 237.292309] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 237.297716] ? update_load_avg+0x217b/0x2bb0 [ 237.302186] ? page_counter_cancel+0x58b/0x5b0 [ 237.306821] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 237.312548] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 237.317918] ? try_charge+0x2502/0x2d00 [ 237.321939] ? kmsan_set_origin_inline+0x6b/0x120 [ 237.326801] ? __msan_poison_alloca+0x173/0x200 [ 237.331539] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 237.336939] ? memcg_kmem_charge+0x6f4/0xa40 [ 237.341390] kmsan_alloc_page+0x75/0xd0 [ 237.345403] __alloc_pages_nodemask+0xf6b/0x5c80 [ 237.350183] ? kmsan_set_origin_inline+0x6b/0x120 [ 237.355080] ? kmsan_set_origin+0x93/0x150 [ 237.359347] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 237.364734] ? fsnotify+0x479/0x1ad0 [ 237.368466] ? __fsnotify_parent+0x71/0x550 [ 237.372854] alloc_pages_current+0x6b1/0x970 [ 237.377301] pte_alloc_one+0x5a/0x1a0 [ 237.381132] handle_mm_fault+0x2e47/0x7ea0 [ 237.385399] ? filemap_fault+0x2470/0x2470 [ 237.389658] __do_page_fault+0xc8b/0x17e0 [ 237.393821] do_page_fault+0x98/0xd0 [ 237.397528] page_fault+0x1e/0x30 [ 237.400981] RIP: 0010:__se_sys_pselect6+0x25d/0x1070 [ 237.406074] Code: 00 40 20 f9 0f 85 1e 03 00 00 84 db 4c 8b ad 30 ff ff ff 0f 85 95 05 00 00 0f 1f 00 0f ae e8 4d 85 e4 0f 85 1b 03 00 00 31 db <4d> 8b 2f 4c 8d b5 78 ff ff ff 4c 89 f7 e8 c1 d8 eb ff 48 c7 00 00 [ 237.425411] RSP: 0018:ffff88012905fd00 EFLAGS: 00010246 [ 237.430766] RAX: 0000000020000300 RBX: 0000000000000000 RCX: ffff880133087200 [ 237.438031] RDX: ffff880133087258 RSI: 0000000000000000 RDI: ffffea0007323e01 [ 237.445300] RBP: ffff88012905fe50 R08: 0000000000000000 R09: 0000000000000002 [ 237.452560] R10: 0000000000000000 R11: ffffffff81d2f980 R12: 0000000000000000 [ 237.459829] R13: ffff8801330a6178 R14: 0000000020000201 R15: 0000000020000300 [ 237.467114] ? __ia32_sys_select+0x1b0/0x1b0 [ 237.471534] ? prepare_exit_to_usermode+0x46/0x410 [ 237.476482] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 237.481931] ? syscall_return_slowpath+0xdb/0x700 [ 237.486773] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 237.492137] __x64_sys_pselect6+0x1a2/0x200 [ 237.496463] ? __ia32_sys_select+0x1b0/0x1b0 [ 237.500861] do_syscall_64+0x15b/0x220 [ 237.504756] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 237.509931] RIP: 0033:0x457089 [ 237.513108] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 02:12:59 executing program 5 (fault-call:4 fault-nth:33): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:12:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000140)=""/210, 0xd2}, {&(0x7f0000000000)=""/25, 0x19}, {&(0x7f0000000080)=""/79, 0x4f}], 0x3, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x101000, 0x0) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000500)=""/27) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000280)={r0, 0x0, 0x1, 0x8, 0x7fffffff}) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) r3 = accept4(r1, &(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f0000000340)=0x80, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000380)={0x0, 0x6, 0x101}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000400)={r4, @in6={{0xa, 0x4e20, 0x1, @mcast2, 0xffffffff}}}, 0x84) 02:12:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000200)=0xffffffffffffffdd, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x7f) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e22, 0xfffffffffffff4b3, @remote, 0x6}, {0xa, 0x4e24, 0x7e1, @dev={0xfe, 0x80, [], 0x20}, 0x8}, 0xbdf5, [0xffffffffffffffff, 0x5, 0x8, 0x0, 0x4, 0x101, 0x0, 0x1]}, 0x5c) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0), 0x0) r3 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) dup3(r0, r1, 0x0) recvfrom$inet(r3, &(0x7f00000000c0)=""/70, 0x46, 0x22, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) 02:12:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x3, &(0x7f00000000c0)="0a5cb80700739afa8375315465193ba6dd2c180ee64d0d6045a8de44bc1124e391febe4de190fef98e140035274f1306b98245567376c2cb4362da23fa7dfde0a0300eb3c6b818da890b9d50cfa66f80535200000000000000000000000000000000000000") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) ioctl$KDENABIO(r1, 0x4b36) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000080)) getpeername$unix(r1, &(0x7f00000001c0), &(0x7f0000000140)=0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:12:59 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x10004, 0x31, 0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfe, 0x82}, 0x3) [ 237.532416] RSP: 002b:00007f9fecb46c78 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 237.540138] RAX: ffffffffffffffda RBX: 00007f9fecb476d4 RCX: 0000000000457089 [ 237.547407] RDX: 0000000020000180 RSI: 0000000020000100 RDI: 0000000000000040 [ 237.554690] RBP: 00000000009300a0 R08: 0000000020000280 R09: 0000000020000300 [ 237.561946] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000003 [ 237.569200] R13: 00000000004d30e0 R14: 00000000004c81a6 R15: 0000000000000001 [ 237.651635] Unknown ioctl -2145893024 [ 237.675779] FAULT_INJECTION: forcing a failure. [ 237.675779] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 237.687790] CPU: 1 PID: 9159 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 237.695006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.704396] Call Trace: [ 237.707037] dump_stack+0x17c/0x1c0 [ 237.710763] should_fail+0x867/0xaa0 [ 237.714562] __alloc_pages_nodemask+0x5db/0x5c80 [ 237.719384] ? kmsan_set_origin_inline+0x6b/0x120 [ 237.724283] ? __msan_poison_alloca+0x173/0x200 [ 237.729015] ? kmsan_set_origin_inline+0x6b/0x120 [ 237.733919] ? __msan_poison_alloca+0x173/0x200 [ 237.737180] Unknown ioctl -2145893024 [ 237.738649] ? kmsan_set_origin+0x93/0x150 [ 237.738709] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 237.738746] ? copy_page_from_iter+0xa6d/0x1050 [ 237.738805] alloc_pages_current+0x6b1/0x970 [ 237.761469] pipe_write+0xea8/0x1bc0 [ 237.765253] ? kmsan_set_origin_inline+0x6b/0x120 [ 237.770165] ? pipe_read+0x1280/0x1280 [ 237.774116] __vfs_write+0x7ac/0xa50 [ 237.777905] vfs_write+0x467/0x8c0 [ 237.781538] __x64_sys_write+0x1b7/0x3c0 [ 237.785657] ? ksys_write+0x340/0x340 [ 237.789505] do_syscall_64+0x15b/0x220 [ 237.793444] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 237.798664] RIP: 0033:0x457089 [ 237.801866] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 02:12:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x40000000002, 0x3, 0x2) sendto$unix(r1, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000000)=0x75, 0x4) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000100)='J', 0x1) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) [ 237.821549] RSP: 002b:00007f6285975c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 237.829301] RAX: ffffffffffffffda RBX: 00007f62859766d4 RCX: 0000000000457089 [ 237.836597] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000005 [ 237.843895] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 237.851192] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 237.858493] R13: 00000000004d7298 R14: 00000000004ca55c R15: 0000000000000021 02:12:59 executing program 4: socketpair(0x2, 0x80007, 0xffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fchmodat(r0, &(0x7f0000000080)='./file0\x00', 0x8) personality(0x410000d) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000), 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000006800)='/dev/snapshot\x00', 0x20a040, 0x0) r3 = fcntl$getown(r2, 0x9) fcntl$setown(r1, 0x8, r3) listen(r2, 0x24f) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 02:12:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = semget(0x3, 0x0, 0x2) semctl$GETVAL(r2, 0x0, 0xc, &(0x7f00000001c0)=""/4) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x54) write(0xffffffffffffffff, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:13:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unlink(&(0x7f0000000000)='./file0\x00') r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x40, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x93, 0xca, &(0x7f0000000140)="0f19e87f9cb160e76a27f9edd6c721f69d5587268ed7cfc32db37b359671cf0103ebbb602ad7d9658ec1afb725d83d315f84553b683cb530b8cdedce4b816829e38a072cbb82fdbe39f653f569c5e00add09de4f4ae675209be9e0bc4cbce52ec3eb4753fa9814a5bd58cca9df3b795b6992a0497c09ccb6ecdf0fb465dec6df3d432ecdc646c69ca153ef9db792dff02aeaab", &(0x7f0000000200)=""/202, 0x1}, 0x28) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="7512fc3cec0cf40f0e6c000012d0fd32627872fafb8a50da916745cbacaa1c6e49a8f86b2f81df3ddc6da433ef743686ace96a7ec93cffa6b74390bb86000000000000ffff482d1b3486b191655e2354787d6644c2607383f1a5e29ce65ea0910bb2dacd98c7d9ab2c90606e5b0e7d7ef6eaebb36f01de338de3cb80d643978de85bd4ea86205b8a9252d114ae511f2a919a86363f0923ae90375cc9df321ce6d205eafaeea8af8a68a089ee56f7b0dfb1cd85c1eb1274f2669ae87622339e4ebf0352d7"], &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:13:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000140)=""/210, 0xd2}, {&(0x7f0000000000)=""/25, 0x19}, {&(0x7f0000000080)=""/79, 0x4f}], 0x3, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x101000, 0x0) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000500)=""/27) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000280)={r0, 0x0, 0x1, 0x8, 0x7fffffff}) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) r3 = accept4(r1, &(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f0000000340)=0x80, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000380)={0x0, 0x6, 0x101}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000400)={r4, @in6={{0xa, 0x4e20, 0x1, @mcast2, 0xffffffff}}}, 0x84) 02:13:00 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x40, 0x2000) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x6, 0xb9, 0x4, 0x0, 0x42c6faa0d7bea821}) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 02:13:00 executing program 0: r0 = socket(0x10, 0x803, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000000c0)=0x8, 0x2) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xf, &(0x7f0000000000), 0x18e8fb64) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e23, 0x1, @loopback, 0x4}, {0xa, 0x4e24, 0x4, @local, 0xfffffffffffffffa}, 0x3f, [0x8000, 0x3e1, 0x2, 0xffffffff, 0x100, 0x9ef, 0x0, 0x9]}, 0x5c) [ 238.147015] Unknown ioctl -2145893024 02:13:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0xfffffffeffffffff, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)=0x0) ptrace$setregs(0xf, r2, 0x4, &(0x7f00000001c0)="282bdd361d3823e89733ab51b7df4bdf0f612e0b4bbe89283eb55c4f832ad282d3348f062fb01ffbd1439504ecf4639fcff7d87f84011ef8b2e72402559214f0b333ad04476ebb929eebf0a06fdba47bd395e76ce20d2129dc60028908dcdcc8985ae4706bb575ce0e226cde46395559185367d25f7c331ecd723c0623e3e880b499f24cfd3e92226823064b2f5a0424ef14f9d4f130bf4dc7432bfa9458e290871bfc6c5953e6e4d400") r3 = socket$netlink(0x10, 0x3, 0x80000000004) write(r3, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:13:00 executing program 3: socketpair$unix(0x1, 0x2000004, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2000, 0x0) execveat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)=[&(0x7f00000000c0)='\x00', &(0x7f0000000140)="2f2f73656c696e757800000101", &(0x7f0000000180)="2f2f73656c696e757800000101", &(0x7f00000001c0)='user.', &(0x7f0000000200)='%@cgroup\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\\\x00', &(0x7f00000002c0)="2f2f73656c696e757800000101"], &(0x7f0000000440)=[&(0x7f0000000340)='\x00', &(0x7f0000000380)='vmnet1}cgroup\x00', &(0x7f00000003c0)='user.', &(0x7f0000000400)='\x00'], 0x1100) 02:13:00 executing program 4: personality(0x410000d) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) ioprio_get$pid(0x2, r1) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 02:13:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000140)=""/210, 0xd2}, {&(0x7f0000000000)=""/25, 0x19}, {&(0x7f0000000080)=""/79, 0x4f}], 0x3, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x101000, 0x0) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000500)=""/27) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000280)={r0, 0x0, 0x1, 0x8, 0x7fffffff}) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) r3 = accept4(r1, &(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f0000000340)=0x80, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000380)={0x0, 0x6, 0x101}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000400)={r4, @in6={{0xa, 0x4e20, 0x1, @mcast2, 0xffffffff}}}, 0x84) 02:13:00 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) close(r0) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x48, 0x400000) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000040)) 02:13:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="00e892cfc6e6e1eaecf7a28621e3070000df1e665d"], &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:13:00 executing program 5 (fault-call:4 fault-nth:34): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:13:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000200)={'raw\x00'}, &(0x7f0000000180)=0x54) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x4, 0x0, &(0x7f00000001c0)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:13:00 executing program 6: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x20000, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) [ 238.576765] Unknown ioctl -2145893024 [ 238.626328] FAULT_INJECTION: forcing a failure. [ 238.626328] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 238.638187] CPU: 1 PID: 9226 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 238.645390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.654745] Call Trace: [ 238.657353] dump_stack+0x17c/0x1c0 [ 238.661015] should_fail+0x867/0xaa0 [ 238.664777] __alloc_pages_nodemask+0x5db/0x5c80 [ 238.669579] ? kernel_poison_pages+0x1a0/0x360 [ 238.674221] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 238.679693] ? get_page_from_freelist+0xae35/0xb8b0 [ 238.684737] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 238.690239] ? kmsan_set_origin_inline+0x6b/0x120 [ 238.695100] ? __msan_poison_alloca+0x173/0x200 [ 238.699793] kmsan_internal_alloc_meta_for_pages+0x8e/0x700 [ 238.705526] ? __vfs_write+0x7ac/0xa50 [ 238.709431] ? vfs_write+0x467/0x8c0 [ 238.713171] ? __x64_sys_write+0x1b7/0x3c0 [ 238.717424] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 238.722832] ? vmalloc_to_page+0x50b/0x630 [ 238.727105] ? kmsan_set_origin_inline+0x6b/0x120 [ 238.731991] ? __msan_poison_alloca+0x173/0x200 [ 238.736697] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 238.742077] ? memcg_kmem_charge+0x6f4/0xa40 [ 238.746521] kmsan_alloc_page+0x75/0xd0 [ 238.750525] __alloc_pages_nodemask+0xf6b/0x5c80 [ 238.755315] ? kmsan_set_origin_inline+0x6b/0x120 [ 238.760181] ? __msan_poison_alloca+0x173/0x200 [ 238.764911] ? kmsan_set_origin_inline+0x6b/0x120 [ 238.769780] ? __msan_poison_alloca+0x173/0x200 [ 238.774481] ? kmsan_set_origin+0x93/0x150 [ 238.778756] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 238.784260] alloc_pages_current+0x6b1/0x970 [ 238.788711] pipe_write+0xea8/0x1bc0 [ 238.792493] ? kmsan_set_origin_inline+0x6b/0x120 [ 238.797417] ? pipe_read+0x1280/0x1280 [ 238.801331] __vfs_write+0x7ac/0xa50 [ 238.805186] vfs_write+0x467/0x8c0 [ 238.808770] __x64_sys_write+0x1b7/0x3c0 [ 238.812898] ? ksys_write+0x340/0x340 [ 238.816725] do_syscall_64+0x15b/0x220 [ 238.820647] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 238.825871] RIP: 0033:0x457089 [ 238.829061] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 238.848614] RSP: 002b:00007f6285975c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 238.856336] RAX: ffffffffffffffda RBX: 00007f62859766d4 RCX: 0000000000457089 [ 238.863620] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000005 02:13:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) sendto$unix(0xffffffffffffffff, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)=0x75, 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='J', 0x1) readv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 02:13:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000140)=""/210, 0xd2}, {&(0x7f0000000000)=""/25, 0x19}, {&(0x7f0000000080)=""/79, 0x4f}], 0x3, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x101000, 0x0) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000500)=""/27) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000280)={r0, 0x0, 0x1, 0x8, 0x7fffffff}) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) r3 = accept4(r1, &(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f0000000340)=0x80, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000380)={0x0, 0x6, 0x101}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000400)={r4, @in6={{0xa, 0x4e20, 0x1, @mcast2, 0xffffffff}}}, 0x84) 02:13:00 executing program 4: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x6, 0x4) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 02:13:00 executing program 6: r0 = msgget$private(0x0, 0x100) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000000)=""/29) personality(0x600000b) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000080)) [ 238.870894] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 238.878172] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 238.885452] R13: 00000000004d7298 R14: 00000000004ca55c R15: 0000000000000022 [ 238.949952] Unknown ioctl -2145893024 02:13:01 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:13:01 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x160) write$FUSE_INTERRUPT(r0, &(0x7f0000000140)={0x10, 0xffffffffffffffda, 0x3}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000000)=""/1, 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x401}) 02:13:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000)) socket$vsock_dgram(0x28, 0x2, 0x0) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:13:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000140)=""/210, 0xd2}, {&(0x7f0000000000)=""/25, 0x19}, {&(0x7f0000000080)=""/79, 0x4f}], 0x3, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x101000, 0x0) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000500)=""/27) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000280)={r0, 0x0, 0x1, 0x8, 0x7fffffff}) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) r3 = accept4(r1, &(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f0000000340)=0x80, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000380)={0x0, 0x6, 0x101}, &(0x7f00000003c0)=0x8) 02:13:01 executing program 4: personality(0x6000003) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000080)='%\x00', 0xfffffffffffffff8) r1 = request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000200)='wem0^\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000240)='cifs.idmap\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000380)="e88b6872fdc6fea9923aa330ffeb5a98fdb0bfe885fab344f753bf97478ef12044811890ec82e0bd50f3cfd40bc9e853ade0a796399e75c8872de5b17709e315c189439d79d3dfb3de5475d2e1d38079041dabe4b66673818fb59ec0b73026070c04b1cab9bf173d14a73f148d5fbf3b6954c1491a7c382a19c9fc8dcc084cd8ae115c65fb3512c17580fb916bd9a18c64e04b547377c36253b2", 0x9a, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000440)={r0, r1, r0}, &(0x7f0000000480)=""/103, 0x67, &(0x7f0000000640)={&(0x7f0000000500)={'xcbc(camellia-generic)\x00'}, &(0x7f0000000540)="8a1d2280103d23bb72960f8cf316970b6abd7229824287cc7f6f7e657432d8f9bac3df1c729a79fcf7102188db1db970399723e10760e2b5c84d5681fdd545ed877b87debe6d9f80bf82e0f0e6a99393166b5fbfb09d17c5d629e92939184db282694b5d8f6f132754f0d63af4201f646fbc9ad90486b61a5d960e5998791f5e9169ffbba9bd266133ba7771db310d36c47341cb6a952caaf40f3be034c800b19e6ce8fd0d29d7e502015cc48b566e7a8fe6618aa19e7a6c7e2c75b3e119a1efed7c5886f18883791e8c7234331c12e47ed9e47f0d04cbaed41102", 0xdb}) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 02:13:01 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000000)=0x75, 0x4) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000100)='J', 0x1) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) [ 239.233644] Unknown ioctl -2145893024 02:13:01 executing program 6: personality(0x8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x8, 0x31, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='attr/keycreate\x00') ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000180)={0x0, 0x7f, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000bc0)={0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0xffffffff}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0}, &(0x7f0000000940)=0xc) r5 = getgid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000980)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@dev}}, &(0x7f0000000a80)=0xe8) r7 = getgid() sendmsg$netlink(r1, &(0x7f0000000b80)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0x21000000}, 0xc, &(0x7f0000000140)=[{&(0x7f0000000340)={0x4a4, 0x1e, 0x508, 0x70bd25, 0x25dfdbfe, "", [@generic="9ee6a5462266d1663d7827d9a5bd9780e6b9796e9a2f8d9e651c40a87bb75a016133f1a295feb72f0fa0311b647199a76719182e2168089e0109548e5b98d7212b2ced37c1ec8282ef4b2b81a5c3f160dc9007dd2bbba0224ca70696b3bf5cde65dad0fe93fee6cdfe8fad0297230b39e11190d688ca26f2826ff92cf3", @typed={0x14, 0x2e, @ipv6=@mcast1}, @generic="7343a311675dc60b68ade3cc7b49f05c0f7634bd9445dc4d513650c2c73c0ec8c4878cc460d2801fcef71c95526d3d60d2bc4fc23509c90c032c7d54034c29ff1197f655ff618c034626fc277c4ba3655a09fde5c01edfd7f6d1a2897f1c7a21d5ff35e3b1e79f87df65dbc8fd94b352ea7bd83d21dbd8ee92c4d68173c81c7fbaa069eb45afee59fc6feb5f81cae6965a8c4f15a2f050ded95d8f13faaac2092f921324192ad4e67e59967abadf8e0ccbdc8443ca7392cd77059dfcd075ce699d88842b04de64671f22e15fe7e699bab70ee901bd03d4d0bd", @typed={0x8, 0x50, @pid=r0}, @generic="d5db0359a7e4f5c5a9592c0d87c60e380657224dd43f64984552cd54a31ba3d8773475d63f4fc10120759da918ef8beaf3c62cc4a0c60ed035afb4284cedd916e7ddde9382a1f056eddf2b2075d331fbdf9812b9480018c228", @generic="4cb33494394a1998546410e9c2ed22ca30547a9eacf68b0eb532c4992c2a21e6c2238bbe64a8a215a309a25fb159907c912cc478c230a5974915f6436ce9f2edbdb41f6e9c46f6b5265a7ffa07d025131fc4570c5c12c98b956fb2572aa6730f6323342f711ba7e3dda538b09732818dd30c71", @typed={0x14, 0x2f, @ipv6=@remote}, @nested={0x240, 0x17, [@generic="ae48e28bd9a8a2c50aad4188b3c5255fc0935ccb8182a4bc4e3e57bb0f9897851873566eb3028a19a101efd39232684715112a1af2d475a0df3d5a6e5fc04fdd93f3f4dd2aef80d008da9a63b7f7c68a7b43a7e366fd85a8f66915ae664e1047cda483f50c938e27bdd8a9e5c3ab92114ff2ed10ea650187630784aabf053cb8fa44b642618d8595f29101a03c50532dd7548cd45580913bbd27817872d4ff12423bcee9bf67c30f75c10f266fdf246cce2aeb76b963fcb0fbbb95588313d4aae8b2922e1ffcb6c9b84bebf14a43de266c16f15cd086a0220b7d0884", @typed={0x14, 0x3f, @str='attr/keycreate\x00'}, @typed={0xc, 0x1a, @u64=0xf03}, @typed={0xa0, 0x26, @binary="8cb8a586054685fb43cb974eb2ced18896fcc17a99a10a7dacbbb94de3716d71d28295abce6bb5ba5aa0b4ab867a87ded77098fb98698e72c17413f1956ee465664317e5db573fd48eb87b1c781fe10954e8ef2abbfa4a9d908041892da8a169d2566582eb0fe1cf26db2284fd841df243ed8093b4ac3f6a8f87d7f84b1a1e722b10bf695ea6f89344a1513f97839705a8286e6ac676767ba0"}, @typed={0x8, 0x28, @fd=r1}, @typed={0x8, 0x5b, @fd=r1}, @generic="14c3bb0916962f362dabdb53a811cc14ed6d102239a26bb0eb5ef19605899ea7ef0f2e04142700db1ac1b87494924547f494f6e576f729b579f97dad75103ecd005e2c9076f77495f1d3af073377e9578fe7db6f4ead2a4dab2642cdfcfbab55c2c69e1fd7e2f04ced091e8d622c9fec5e12e4f35680d09407b207c7764e936092", @typed={0x8, 0x24, @pid=r0}, @typed={0x4, 0x89}]}]}, 0x4a4}], 0x1, &(0x7f0000000ac0)=[@cred={0x20, 0x1, 0x2, r0, r2, r3}, @cred={0x20, 0x1, 0x2, r0, r4, r5}, @rights={0x20, 0x1, 0x1, [r1, r1, r1]}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r0, r6, r7}], 0xa8, 0x40001}, 0x40000) 02:13:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r3 = socket$netlink(0x10, 0x3, 0x80000000004) ioctl$VT_WAITACTIVE(r2, 0x5607) write(r3, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:13:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x280, 0x0) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:13:01 executing program 5 (fault-call:4 fault-nth:35): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) write$cgroup_pid(r1, &(0x7f00000004c0), 0xfdef) 02:13:01 executing program 4: personality(0x410000d) accept4$packet(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000040)=0x14, 0x80800) r0 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000080)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x80000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40800, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r1, 0x5}, 0x14) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000200)=""/86) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000340)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40010, r0, 0xfffffffffffffffe) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 02:13:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000140)=""/210, 0xd2}, {&(0x7f0000000000)=""/25, 0x19}, {&(0x7f0000000080)=""/79, 0x4f}], 0x3, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x101000, 0x0) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000500)=""/27) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000280)={r0, 0x0, 0x1, 0x8, 0x7fffffff}) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) accept4(r1, &(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f0000000340)=0x80, 0x800) 02:13:01 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000000)=0x75, 0x4) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000100)='J', 0x1) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 02:13:01 executing program 6: personality(0x410000d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x8, 0x800, 0x8c48) socketpair$inet(0x2, 0x3, 0x4, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000440)={r1, r2, 0x101, 0x9, &(0x7f0000000140)="ffbd47a6867f7d99fa597be8714c412323287cecb0ea8be9598eb3", 0x200000000, 0x5, 0x40, 0x1, 0x3, 0x80000000, 0x21d, "fb770cc580c703d663492ff16ef9039f39011be5f2b032575e87daf55e0ed6496e57346039791021d06c00111a585a3a014f64b4abf9fb4f52f88d17bdb5e6c9e0f1ddcc22f0399cd510dfa63561bf4f2facffddec839ee9042cbaf912a108acf1085baebd3506278a8727e30927df796c40c1a103d33a5a8c617c751e275e831de6aa8a0e6a264d89ae6692ff5cd7ca3e9b934d9093b4047ac494da778815956a55c8ddfbd57aa73b557ecc29d5af6d135cd48292a51c7e4a06e736efa44433014b9d5d2d829a2696f68f2dc3881851d1e6fb35aac3c01bee39266bf4b9786277f4df627233f63e7c230d705b2a7fce6cdcdc"}) r3 = msgget$private(0x0, 0x610) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000340)=""/210) msgget$private(0x0, 0x102) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) r4 = open(&(0x7f0000000000)='.\x00', 0x2000, 0x100) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) 02:13:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000040)=""/14) r1 = fcntl$dupfd(r0, 0x0, r0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, &(0x7f0000000000), &(0x7f0000000080)=""/2}, 0x18) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000200)=0x5000000) umount2(&(0x7f0000000000)='./file0\x00', 0x2) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000001656c696e757800000101611af2824790bf44e954cc564ba3506d37c138d2a5c96d7acf0de2595358974315ab8f63afcc8a22843bbd729e995569f901ad033085ef5b6a887885877d2dd7a8c0ac50659c05e2c65b40e1c7ec0a6dc97b4060fe34fd9e0b6f75f92b3069ed642e88ad48b40cad0f389c4d4836f52a95b14ef4dd3d29b3f0356a3e350c87a66c9f"], &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x73, 0x0) 02:13:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r3 = socket$netlink(0x10, 0x3, 0x80000000004) write(r3, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101ff01ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x10000}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e22, 0x8, @remote, 0x3f}}, 0x8000, 0x5, 0x20, 0x0, 0xffffffff}, &(0x7f0000000140)=0x98) [ 239.694428] Unknown ioctl -2145893024 02:13:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0x3b6, 0x0) [ 239.843961] FAULT_INJECTION: forcing a failure. [ 239.843961] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 239.855820] CPU: 0 PID: 9302 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 239.863021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.872412] Call Trace: [ 239.875017] dump_stack+0x17c/0x1c0 [ 239.878685] should_fail+0x867/0xaa0 [ 239.882440] __alloc_pages_nodemask+0x5db/0x5c80 [ 239.887233] ? kernel_poison_pages+0x1a0/0x360 [ 239.891847] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 239.897321] ? get_page_from_freelist+0xae35/0xb8b0 [ 239.902378] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 239.907899] ? kmsan_set_origin_inline+0x6b/0x120 [ 239.912771] kmsan_internal_alloc_meta_for_pages+0xfa/0x700 [ 239.918510] ? __vfs_write+0x7ac/0xa50 [ 239.922420] ? vfs_write+0x467/0x8c0 [ 239.926171] ? __x64_sys_write+0x1b7/0x3c0 [ 239.930454] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 239.935848] ? vmalloc_to_page+0x50b/0x630 [ 239.940126] ? kmsan_set_origin_inline+0x6b/0x120 [ 239.945018] ? __msan_poison_alloca+0x173/0x200 [ 239.949739] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 239.955114] ? memcg_kmem_charge+0x6f4/0xa40 [ 239.959551] kmsan_alloc_page+0x75/0xd0 [ 239.963552] __alloc_pages_nodemask+0xf6b/0x5c80 [ 239.968328] ? kmsan_set_origin_inline+0x6b/0x120 [ 239.973195] ? __msan_poison_alloca+0x173/0x200 [ 239.977891] ? kmsan_set_origin_inline+0x6b/0x120 [ 239.982767] ? __msan_poison_alloca+0x173/0x200 [ 239.987464] ? kmsan_set_origin+0x93/0x150 [ 239.991753] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 239.997268] alloc_pages_current+0x6b1/0x970 [ 240.001721] pipe_write+0xea8/0x1bc0 [ 240.005468] ? kmsan_set_origin_inline+0x6b/0x120 [ 240.010384] ? pipe_read+0x1280/0x1280 [ 240.014294] __vfs_write+0x7ac/0xa50 [ 240.018058] vfs_write+0x467/0x8c0 [ 240.021635] __x64_sys_write+0x1b7/0x3c0 [ 240.025794] ? ksys_write+0x340/0x340 [ 240.029614] do_syscall_64+0x15b/0x220 [ 240.033536] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 240.038747] RIP: 0033:0x457089 [ 240.041948] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 240.061511] RSP: 002b:00007f6285933c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 240.069237] RAX: ffffffffffffffda RBX: 00007f62859346d4 RCX: 0000000000457089 [ 240.076515] RDX: 000000000000fdef RSI: 00000000200004c0 RDI: 0000000000000004 [ 240.083810] RBP: 00000000009301e0 R08: 0000000000000000 R09: 0000000000000000 [ 240.091112] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 240.098399] R13: 00000000004d7298 R14: 00000000004ca55c R15: 0000000000000023 [ 264.759470] Not allocated shadow for addr ffff880193ea5000 (page ffffea0009777de0) [ 264.767221] Attempted to access 0 bytes [ 264.771251] ------------[ cut here ]------------ [ 264.775992] kernel BUG at mm/kmsan/kmsan.c:1140! [ 264.780769] invalid opcode: 0000 [#1] SMP PTI [ 264.785259] CPU: 1 PID: 9308 Comm: syz-executor3 Not tainted 4.18.0-rc8+ #34 [ 264.792428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.801783] RIP: 0010:kmsan_get_shadow_address+0x306/0x3d0 [ 264.807408] Code: 89 31 c0 4c 89 ee 48 89 ca e8 76 15 81 ff 80 3c 25 38 f5 15 8a 00 75 12 48 c7 c7 31 98 49 89 31 c0 48 8b 75 d0 e8 5a 15 81 ff <0f> 0b 0f 1f 84 00 00 00 00 00 eb fe 48 3d ff ff ff 1f 0f 87 70 fd [ 264.826710] RSP: 0018:ffff88012b0ef210 EFLAGS: 00010086 [ 264.832073] RAX: 000000000000001b RBX: 0000000000000000 RCX: 0000000000000000 [ 264.839336] RDX: 0000000000000000 RSI: 000000000000281c RDI: 000000000000281d [ 264.846596] RBP: ffff88012b0ef240 R08: 0000000000000000 R09: ffff88021fd39090 [ 264.853851] R10: 0000000000000000 R11: ffffffff85031d70 R12: 0000000000000001 [ 264.861113] R13: ffff880193ea5000 R14: 0000000000000001 R15: ffff880193ea4f8c [ 264.868372] FS: 00007f8333867700(0000) GS:ffff88021fd00000(0000) knlGS:0000000000000000 [ 264.876594] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 264.882461] CR2: 0000000020fc0000 CR3: 0000000129000000 CR4: 00000000001406e0 [ 264.889718] Call Trace: [ 264.892304] kmsan_memmove_shadow+0x87/0xe0 [ 264.896622] __msan_memmove+0xaa/0x130 [ 264.900511] ext4_xattr_set_entry+0x32b3/0x6340 [ 264.905183] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 264.910583] ext4_xattr_block_set+0x18c5/0x6500 [ 264.915244] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 264.920641] ext4_xattr_set_handle+0x167d/0x2b40 [ 264.925439] ext4_xattr_set+0x3d7/0x560 [ 264.929444] ext4_xattr_user_set+0x19e/0x1d0 [ 264.933858] __vfs_setxattr+0x7fa/0x850 [ 264.937840] __vfs_setxattr_noperm+0x2fc/0x980 [ 264.942460] setxattr+0x81f/0x9b0 [ 264.945920] ? rcu_all_qs+0x2e/0x1f0 [ 264.949634] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 264.954986] ? __sb_start_write+0x109/0x2d0 [ 264.959322] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 264.964684] ? mnt_want_write+0x28b/0x3b0 [ 264.968828] path_setxattr+0x292/0x460 [ 264.972719] __x64_sys_lsetxattr+0x15b/0x1c0 [ 264.977125] ? __ia32_sys_setxattr+0x1c0/0x1c0 [ 264.981701] do_syscall_64+0x15b/0x220 [ 264.985613] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 264.990791] RIP: 0033:0x457089 [ 264.993963] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 265.013383] RSP: 002b:00007f8333866c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd [ 265.021092] RAX: ffffffffffffffda RBX: 00007f83338676d4 RCX: 0000000000457089 [ 265.028361] RDX: 0000000020fc0000 RSI: 0000000020000040 RDI: 0000000020fc0000 [ 265.035639] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 265.042896] R10: 00000000000003b6 R11: 0000000000000246 R12: 00000000ffffffff [ 265.050154] R13: 00000000004d2120 R14: 00000000004c7925 R15: 0000000000000000 [ 265.057436] Modules linked in: [ 265.060637] Dumping ftrace buffer: [ 265.064186] (ftrace buffer empty) [ 265.067906] ---[ end trace 3e0a8c981df6ef07 ]--- [ 265.072653] RIP: 0010:kmsan_get_shadow_address+0x306/0x3d0 [ 265.078264] Code: 89 31 c0 4c 89 ee 48 89 ca e8 76 15 81 ff 80 3c 25 38 f5 15 8a 00 75 12 48 c7 c7 31 98 49 89 31 c0 48 8b 75 d0 e8 5a 15 81 ff <0f> 0b 0f 1f 84 00 00 00 00 00 eb fe 48 3d ff ff ff 1f 0f 87 70 fd [ 265.097672] RSP: 0018:ffff88012b0ef210 EFLAGS: 00010086 [ 265.103040] RAX: 000000000000001b RBX: 0000000000000000 RCX: 0000000000000000 [ 265.110314] RDX: 0000000000000000 RSI: 000000000000281c RDI: 000000000000281d [ 265.117573] RBP: ffff88012b0ef240 R08: 0000000000000000 R09: ffff88021fd39090 [ 265.124836] R10: 0000000000000000 R11: ffffffff85031d70 R12: 0000000000000001 [ 265.132104] R13: ffff880193ea5000 R14: 0000000000000001 R15: ffff880193ea4f8c [ 265.139362] FS: 00007f8333867700(0000) GS:ffff88021fd00000(0000) knlGS:0000000000000000 [ 265.147580] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 265.153450] CR2: 0000000020fc0000 CR3: 0000000129000000 CR4: 00000000001406e0 [ 265.160726] Kernel panic - not syncing: Fatal exception [ 265.166394] Dumping ftrace buffer: [ 265.169921] (ftrace buffer empty) [ 265.173618] Kernel Offset: disabled [ 265.177234] Rebooting in 86400 seconds..