Warning: Permanently added '10.128.0.205' (ECDSA) to the list of known hosts. 2019/02/17 00:20:31 fuzzer started 2019/02/17 00:20:36 dialing manager at 10.128.0.26:39065 2019/02/17 00:20:36 syscalls: 1 2019/02/17 00:20:36 code coverage: enabled 2019/02/17 00:20:36 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/17 00:20:36 extra coverage: extra coverage is not supported by the kernel 2019/02/17 00:20:36 setuid sandbox: enabled 2019/02/17 00:20:36 namespace sandbox: enabled 2019/02/17 00:20:36 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/17 00:20:36 fault injection: enabled 2019/02/17 00:20:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/17 00:20:36 net packet injection: enabled 2019/02/17 00:20:36 net device setup: enabled 00:22:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, &(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000600)=0x80) close(r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000001c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RNDADDTOENTCNT(r1, 0x40045201, 0x0) syzkaller login: [ 237.181076] IPVS: ftp: loaded support on port[0] = 21 [ 237.315539] chnl_net:caif_netlink_parms(): no params data found [ 237.384507] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.391012] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.399195] device bridge_slave_0 entered promiscuous mode [ 237.408320] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.414848] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.422986] device bridge_slave_1 entered promiscuous mode [ 237.453379] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.464308] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 237.492388] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 237.500803] team0: Port device team_slave_0 added [ 237.507754] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 237.516270] team0: Port device team_slave_1 added [ 237.522394] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 237.531054] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 237.706583] device hsr_slave_0 entered promiscuous mode [ 237.962622] device hsr_slave_1 entered promiscuous mode [ 238.092834] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 238.100380] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 238.127645] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.134169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.141185] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.147723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.228069] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 238.234336] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.248609] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 238.260702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.271173] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.280364] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.290994] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 238.308710] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 238.314906] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.329164] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 238.336776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.345322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.353459] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.359894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.375998] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 238.387731] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 238.397480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.406121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.414239] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.420686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.428258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.444436] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 238.457565] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 238.470089] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 238.482503] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 238.495415] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 238.503334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.512512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.521168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.529476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.538094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.546671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.555153] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.563570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.572148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.582612] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.593565] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 238.599631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.623604] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 238.641163] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.822258] protocol 88fb is buggy, dev hsr_slave_0 [ 238.827931] protocol 88fb is buggy, dev hsr_slave_1 [ 238.941953] protocol 88fb is buggy, dev hsr_slave_0 [ 238.947309] protocol 88fb is buggy, dev hsr_slave_1 00:23:02 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2000000000000002, 0x70, 0x28, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 00:23:02 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/psched\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) 00:23:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgctl$IPC_STAT(0x0, 0xb, &(0x7f00000000c0)=""/46) 00:23:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0xf}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x2, &(0x7f00000000c0)=""/50, 0x18}, 0x0) 00:23:02 executing program 0: clone(0x900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef400015f03004310958f397aeacbb72888e0000000000000044297500bc1dca5332c079366e32b6abffc8e025c0eda3a71f1d2ce760"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 00:23:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @dev}}}, 0x98) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x105400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x10}) socket$caif_seqpacket(0x25, 0x5, 0x2) 00:23:03 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x40001, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000000c0)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0x402}) socket$bt_rfcomm(0x1f, 0x3, 0x3) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000140)=0x100) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x200002, 0x0) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000001c0)=0x4, 0x4) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000200)=0xd4c9) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000280)={0x3, [0x2, 0x200, 0x3ff]}, &(0x7f00000002c0)=0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380)={0xfffffffffffffffa, 0x0, 0x1, 0x2, 0x9, 0x9, 0x8, 0x0, r3}, &(0x7f00000003c0)=0x20) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x200000, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000440)={0x3, 0x0, 0x40, 0x1, 0x0, 0x3, 0x3, 0xfffffffffffff800, 0x0, 0x9}) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000480)={0x0, 0x2, 0x8}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f00000004c0)={0x1ff, 0x1, 0x2, 0xffffffffffffffff}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000500)={r4, @in6={{0xa, 0x4e24, 0x7, @empty, 0x4}}, 0x0, 0x5}, 0x90) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000005c0)={r4, @in6={{0xa, 0x4e21, 0x908d, @dev={0xfe, 0x80, [], 0x26}, 0x3}}}, 0x84) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000680)={0xb1, ""/177}) tee(r5, r5, 0x6, 0x8) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000740)={0x3, 0x10000, [{0x8000, 0x0, 0xffffffff}, {0x80000001, 0x0, 0x8}, {0x7, 0x0, 0x7fff8000000000}]}) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000780), 0x4) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/loop-control\x00', 0x10000, 0x0) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() write$FUSE_ATTR(r0, &(0x7f0000000880)={0x78, 0x0, 0x4, {0x80000001, 0x5, 0x0, {0x4, 0x2156, 0x88, 0x1f, 0x7, 0x5, 0x3, 0x1, 0x7fff, 0x9, 0x3, r6, r7, 0x1, 0x5}}}, 0x78) [ 240.430697] IPVS: ftp: loaded support on port[0] = 21 [ 240.568191] chnl_net:caif_netlink_parms(): no params data found [ 240.637345] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.643895] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.652055] device bridge_slave_0 entered promiscuous mode [ 240.661279] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.667902] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.676063] device bridge_slave_1 entered promiscuous mode 00:23:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) write$FUSE_POLL(r0, &(0x7f0000000000)={0x18, 0x0, 0x2, {0x7}}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) lstat(&(0x7f0000000380)='./file0\x00', 0x0) [ 240.716632] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 240.746495] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 240.791444] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 240.799892] team0: Port device team_slave_0 added [ 240.814801] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 240.823175] team0: Port device team_slave_1 added [ 240.830281] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 240.838943] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 241.026785] device hsr_slave_0 entered promiscuous mode [ 241.143156] device hsr_slave_1 entered promiscuous mode [ 241.303926] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 241.311374] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 241.338037] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.344575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.351667] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.358145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.431218] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 241.437543] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.450470] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 241.463997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.476489] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.485653] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.497228] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 241.514163] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 241.520264] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.536858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.545098] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.551745] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.565842] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 241.577528] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 241.586531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.595028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.603578] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.610020] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.617651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.630186] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 241.637435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.657451] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 241.664557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.673475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.687997] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 241.696434] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.704708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.713413] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.736545] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 241.756800] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 241.764794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.773200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.781326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.789470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.817590] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 241.823742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.844154] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 241.860370] 8021q: adding VLAN 0 to HW filter on device batadv0 00:23:05 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000040)="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") r1 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000000440)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'bridge_slave_0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f0000000680)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000880)={@empty, @broadcast, 0x0}, &(0x7f00000008c0)=0xc) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000900)={@local, 0x0}, &(0x7f0000000940)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000001ec0)={@empty, @local, 0x0}, &(0x7f0000001f00)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001f40)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001f80)={'veth1_to_bond\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001fc0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002000)={'erspan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002040)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000002140)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002180)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f0000002280)=0xe8) getpeername$packet(r0, &(0x7f00000022c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002300)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002340)={'vcan0\x00', 0x0}) getpeername$packet(r0, &(0x7f0000002380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000023c0)=0x14) getpeername$packet(r0, &(0x7f0000002400)={0x11, 0x0, 0x0}, &(0x7f0000002440)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000047c0)={0x0, @multicast1, @broadcast}, &(0x7f0000004800)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000004880)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000004980)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000008640)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000008740)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x39d821ac6c0ad216, &(0x7f0000008e40)={@broadcast, @empty, 0x0}, &(0x7f0000008e80)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000098c0)={&(0x7f00000001c0), 0xc, &(0x7f0000009880)={&(0x7f0000008ec0)={0x9ac, r1, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0x1d4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xde00000}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3d}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r5}, {0xbc, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r7}, {0xb8, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r9}, {0x2a8, 0x2, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x0, 0x1, 0x701, 0x80000000}, {0x1ff, 0xe27, 0x596d, 0x101}, {0x6, 0xfffffffffffffff8, 0x8, 0x5}, {0x9, 0x278, 0x6, 0x9}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfff}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5b67}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x480000000, 0x5, 0x4, 0x2}, {0x7, 0x10000, 0x1, 0x3943}, {0x3, 0x3, 0x7, 0x8}, {0xfffffffffffffffc, 0x8, 0x8, 0x101}, {0x7, 0x8, 0xffffffffffffffd5, 0x800}, {0x4, 0x4, 0xe6, 0x8}]}}}]}}, {{0x8, 0x1, r14}, {0x29c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x0, 0x9, 0x7fff, 0x5e}, {0x7fffffff, 0xda3, 0x100000000, 0x1}, {0x7, 0x1, 0x5, 0x7f}, {0x0, 0x6c5, 0x8, 0x2}, {0x80, 0xfff, 0x0, 0x2}, {0x6, 0x1, 0x7, 0x2}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x3, 0x5, 0x8001, 0x1000}, {0x5, 0xe66a, 0xf8c, 0x4}, {0xb2, 0x9, 0x9, 0x2}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r20}, {0xdc, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r21}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0xbc9, 0x4}, {0x5, 0xffffffffffffffc0, 0x7, 0x9}, {0x6, 0x1, 0x4, 0x757}, {0x0, 0x4, 0x4, 0x7}, {0x0, 0x1, 0x101, 0x6}]}}}]}}]}, 0x9ac}, 0x1, 0x0, 0x0, 0x20000000}, 0xc4) syz_emit_ethernet(0x2e, &(0x7f0000000140)=ANY=[@ANYBLOB="ff0000000000000000f7b0e90800450000200000000000219078000000000000000000009078e0ff000276bdd6dbcf09a8c493c26d54417ec53a8505d271437a46f398225e27908c35c70dd72a7cf834c690f6a3"], 0x0) 00:23:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000000)={0x3004}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005280)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)="612269a26b8c4b582ce84856c85a8862770ac6e1f5fd3c6e09617c88141d5c61", 0x20}], 0x1}], 0x1, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000000d80)=""/4096, 0x20001d80}], 0x1) 00:23:05 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000003800)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000300)=@hci={0x1f, r1}, 0x2b) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x1, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x0, 0xffffffffffffff4d}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "85cd0fca3406c790"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x1, 0x0, 0x4, {}, {}, {0x4}, 0x1, @canfd={{0x1, 0xda, 0x7, 0x9}, 0x40, 0x0, 0x0, 0x0, "fbdbd9799c4f8dd093ec1d804c6d2e71eccf7315dbebaec1b7e3e11d838559d878762ee1092cbabb49a5c54bee21a87783c311e1797105250406fc30797921cb"}}, 0x80}}, 0x0) close(r0) 00:23:05 executing program 0: unshare(0x8000400) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x5, 0x4, 0x8, 0x7, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={r1, 0xa0, &(0x7f0000000140)=[@in6={0xa, 0x4e24, 0x1, @local, 0xffffffffffffff84}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e20, 0x401, @mcast2, 0x2}, @in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x81}, @in6={0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}]}, &(0x7f0000000240)=0x10) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000280)={0x101, "0c3ae9ac8946c09abf0829dd538393769925af081edd2a1b5c1233a3669c91ed", 0x1, 0x200, 0x3, 0x2, 0x10, 0x1, 0x6, 0x3ff}) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000000)=""/40) 00:23:05 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x800000008912, &(0x7f0000000100)="15ff00000000000000de5ce237411fabfc5608bb530070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) 00:23:05 executing program 0: socket$kcm(0x29, 0x5, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x400) socket$bt_hidp(0x1f, 0x3, 0x6) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @dev}, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xffffffffffffff92) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000001c0)={@mcast2, 0x3, r2}) r3 = fcntl$getown(r1, 0x9) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000200)) getpriority(0x3, r3) 00:23:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) msgget(0xffffffffffffffff, 0x0) 00:23:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @empty, @empty}, &(0x7f0000000040)=0xc) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x5, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000c2c68335000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000052010000000000000000000000001100000000000000000000000000000300000000000000000000"]}, 0x102) 00:23:05 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000040)="e9", 0x1}], 0x1, &(0x7f0000000100)=[@init={0x18, 0x84, 0x0, {0x5, 0x3, 0x0, 0xa060}}, @sndrcv={0x30, 0x84, 0x1, {0x81, 0x1, 0x4, 0x8, 0xf1e, 0x9, 0x1, 0x5e}}, @sndinfo={0x20, 0x84, 0x2, {0xffffffff, 0x3, 0x7}}, @init={0x18, 0x84, 0x0, {0x3f, 0xffffffff, 0x5a0, 0x3}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x3}], 0x98}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x1, 0x200880) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f00000001c0)) [ 242.831978] kernel msg: ebtables bug: please report to author: Wrong len argument [ 242.856893] kernel msg: ebtables bug: please report to author: Wrong len argument 00:23:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x800, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x9, 0x100000001, 0x49c, 0x0, 0x100, 0x2, 0x8, 0x3, 0x0, 0x4, 0x9, 0x81, 0x0, 0xdbf, 0x7, 0x1, 0x80000000, 0x6a, 0x9, 0x4, 0x9, 0xcc70, 0x26, 0x4, 0x9c1, 0xb18, 0xffff, 0x3, 0x1, 0x1f, 0x5, 0x6, 0x7, 0x7, 0x1cfb, 0x0, 0x96e, 0x2, @perf_config_ext={0x6, 0xff}, 0x8, 0x40, 0x8000, 0x4, 0x10001, 0xc3a7, 0x37a}, 0xffffffffffffff9c, 0xf, 0xffffffffffffffff, 0xb) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x200a00, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_open_dev$dmmidi(&(0x7f0000000380)='/dev/dmmidi#\x00', 0x4, 0x301000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = socket$inet6(0xa, 0x4000000080004, 0x0) r3 = gettid() sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x2, 0xb, 0x8, 0x7, 0xd, 0x0, 0x70bd27, 0x25dfdbfb, [@sadb_x_sec_ctx={0x4, 0x18, 0x10001, 0x100, 0x14, "d9ace52c1d9c9e9e3a51fc3e05b4122d28f97208"}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e22, @rand_addr=0x2}, @in6={0xa, 0x4e21, 0x7, @local, 0xf1}}]}, 0x68}}, 0x1) r4 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40, 0x0) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f00000000c0)={0x16, @local, 0x4e20, 0x4, 'lc\x00', 0x20, 0x1f, 0x2}, 0x2c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r5, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r5, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r2, r5) tkill(r3, 0x1000000000016) 00:23:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000240)={"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"}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) [ 243.125218] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 00:23:06 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x400, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000180), &(0x7f00000001c0)=0x40) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000000140)) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000680)=0x1) socketpair$unix(0x1, 0x10000009, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = semget(0x3, 0x4, 0x100) semctl$IPC_INFO(r4, 0x200000000001, 0x3, &(0x7f0000000900)=""/129) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWSTAT(r2, &(0x7f0000000200)={0x7, 0x7f, 0x1}, 0x7) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000280)={"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"}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:23:06 executing program 0: unshare(0x40400) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = add_key$user(&(0x7f00000019c0)='user\x00', &(0x7f0000001a00)={'syz', 0x3}, &(0x7f0000001a40)="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", 0x1000, 0xffffffffffffffff) keyctl$instantiate(0xc, r1, &(0x7f0000002a40)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:', './cgroup.cpu\x00'}, 0x26, 0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000300)=0xc) fchdir(r2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000004c0)={r3, r3}) r4 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x80000000000000) r5 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000001740)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001780)=0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000001840)={r6, 0x5c, &(0x7f00000017c0)=[@in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e24, 0x100000001, @mcast2, 0x2}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000001880)=0x10) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r7 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4068aea3, &(0x7f0000000680)={0x7b, 0x0, [0xbd, 0x8000, 0x971a, 0x7]}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f00000003c0)="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") mkdirat(r5, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r8 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_FREE_MR(r8, 0x114, 0x3, &(0x7f0000000140)={{0x0, 0x76}}, 0x10) renameat2(r7, &(0x7f0000000080)='./file0\x00', r7, &(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) write$P9_RLINK(r4, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) renameat(r5, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f0000000000)='./file0\x00') fadvise64(r4, 0x0, 0x2, 0x7) readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000740)=""/4096, 0x1000) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) sendmsg$nl_generic(r5, &(0x7f0000001900)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4008000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001940)=ANY=[@ANYBLOB="40000000380000022bbd7000fcdbdf250a000000fafd5f9dff99e18ebb7caea202d0b9679089ace5ac17134d1c5591ff3d56d743396b134ed245ac1783e04948e519af363cc4e30000"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x4) uname(&(0x7f0000000540)=""/241) creat(&(0x7f0000000040)='./bus\x00', 0x40) 00:23:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xc0010015}]}) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x20, 0x20002) r4 = getpgid(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f00000000c0)={{0x0, 0x7, 0xade0, 0x2, 'syz0\x00', 0xfffffffffffffff8}, 0x5, 0x200, 0x100000001, r4, 0x1, 0x7, 'syz0\x00', &(0x7f0000000080)=['/dev/kvm\x00'], 0x9, [], [0x0, 0x7, 0x3, 0x8]}) 00:23:07 executing program 1: timer_create(0x0, &(0x7f0000000340)={0x0, 0x36}, &(0x7f0000000380)) 00:23:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_flowlabel\x00') ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) getsockname(r0, &(0x7f0000000000)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000080)=0x80) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x15, r2}) r3 = getpid() syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x1, 0x800) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000240)=r3) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)='Q\"', 0x2}], 0x1}, 0xc100) writev(r0, &(0x7f0000000180)=[{&(0x7f0000002040)="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", 0x583}], 0x1) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) 00:23:07 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x2, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1f1b3f87"}, 0x0, 0x0, @planes=0x0, 0x4}) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000000)="660ff3dc650f019bee0000000fc79e000000000f019e337200002ed3dd362e3e0f01caf30f08670f350f015d06b8070000000f23d80f21f835000000c00f23f8", 0x40}], 0x1, 0x0, &(0x7f0000000180)=[@dstype3={0x7, 0xc}, @cr4={0x1, 0x4000}], 0x2) 00:23:07 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x82, 0x40) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000005c0)={0x0, 0x92, "1b1caf7eb401c11939206ccf3e349a534acd59be918c9d260c75d93d60cdf09eeebe679d11ce2d16da78e6127c2415c9b7b66a81c05187f4c4e789bd28649adce8c84b4fc45ff9e5be97c48a5292ef30b3f404261a6c8cb7f66c6b07bb13b5713bfc1bad4e6bd541519a54f752f65b8306e5f37cbf23550965d63fdefd0a9212bbd93f0cbffccb847d6a059ae77dd1ed8a60"}, &(0x7f0000000680)=0x9a) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={r1, @in6={{0xa, 0x4e20, 0x1ff, @mcast2, 0x100000000}}}, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = dup(r3) write(r4, &(0x7f00000000c0)="1b0000004a001f0fff07f4f9002304000a04f51108000100020100", 0x1b) recvmmsg(r4, &(0x7f0000001f80)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}, {{&(0x7f0000000b80)=@ax25, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$KDGKBSENT(r4, 0x4b48, &(0x7f0000000000)={0x3, 0x40, 0x5ccb}) 00:23:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCMBIC(r1, 0x5417, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x8) 00:23:07 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8040, 0xd9) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, r1, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8000}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4091}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbf}]}]}, 0x64}}, 0x80) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000001c0)=@hopopts={0x3b, 0x17, [], [@generic={0x101, 0x9c, "698433858b52043947f8a816297e74015da1efd7b6800dffc362c0a2aff4dc427b05211f0f93f4586179551ff20ff5bcc9c626d79bb37c748a8060ff10b84bb1a4a26623247256ea4022169ede29ae6b681a28eadbbf2195c61effb66d2747f5c9efb70f5de4a6dbaeb85ae37a8f0c5b43b058c041de3979cbb7c5b11da689b3ff6a3e81af949e32e28f76c48844091327d1088bead4b079c9855ff2"}, @hao={0xc9, 0x10, @rand_addr="aa518b9cee374d843f16dd393d149e64"}, @pad1, @jumbo={0xc2, 0x4, 0x514}]}, 0xc8) r2 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x800) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x40000, 0x0) fdatasync(r2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0xf) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x4e20, 0x3f, @remote, 0x2}, 0x1c) write$UHID_INPUT2(r0, &(0x7f0000000380)={0xc, 0xb9, "4e908b34b9211bd7ccfe02f89f86c305c04af3bd4ddc274adf27de5938cedfda7c1a7bed1836f8b0ef51149e35decc02380b6656128c262221dcd323dc0d5a43115405f07fd9d6a3a89ef2ce25f7c9cdc024fe5a5ba650a63cec113ea17708ac968826ab01d8d8b855fb3aa1b67248e4735d9b7f62ee46b120db5e541639653097e23d8a223818235b81c081b139f13c4ce46a45743320c1a50889a2f6096a7ff354ef2b29a8de602f0a38be83e2d354fe02baebf7320897d2"}, 0xbf) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x40, 0x0) fcntl$notify(r0, 0x402, 0x2) r5 = add_key(&(0x7f0000000480)='syzkaller\x00', &(0x7f00000004c0)={'syz', 0x1}, &(0x7f0000000500)="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", 0x1000, 0xfffffffffffffffc) r6 = add_key(&(0x7f0000001800)='dns_resolver\x00', &(0x7f0000001840)={'syz', 0x1}, &(0x7f0000001880)="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", 0x1000, 0xfffffffffffffffd) keyctl$instantiate_iov(0x14, r5, &(0x7f0000001780)=[{&(0x7f0000001500)="368533bad25e2b84dc21c2530a83d3a933f12d8a73f96f71fe18aad21ebb4228e64cbb0d921ee1e1747e3325e691ddbffb98c3d3e414f65573376561f218c3e690363b30a90ae2731bd68ae8e623e65f3ebe2779704d4f4c28e4ad0d56274549752efaba26972815e8699f60e1fc626f72c9dd3710df691e8c2548fbe2", 0x7d}, {&(0x7f0000001580)="7ce19a8280963c701045e1afbe326b601960acb3b84b0609bb6b4065b0c5bae36857269565", 0x25}, {&(0x7f00000015c0)="d8d87aa2a576e2e4c4f485642a2ae4e3724d60c8f74a62a6130ff94f9883a20b25452487d62bb3", 0x27}, {&(0x7f0000001600)}, {&(0x7f0000001640)="29dc7f28f544ef182eb439358a7a8e4af3614bbff66125071c9ed25b45d85d19b5", 0x21}, {&(0x7f0000001680)="efdf71119835d0768ecde59f336e0172f91132ca8d532930c50f650c8d6bf73948b835b3f357e16aca853aed161c05d17ac3bb224b73d27da87d98cdde70294e5a23bf7051e966ea2a2055e02eed67d29ed2db0acdbb6f1e317d059993f29020a301ce1e93e6b420c5f217bad44db335c33c6d44dbf9b52fc8da7fcead870cd607b0977b42d832e92a44e1e88f207932b1cc50716c75221d31e5f6557d2e06dde72ed42853b99191167f28d55a6c4a7eb754b2c1011aab59e0c7702df0734d40ec58a9afeb96c7480fe529a89aebf9cbf5f599", 0xd3}], 0x6, r6) write$P9_RCLUNK(r4, &(0x7f0000002880)={0x7, 0x79, 0x2}, 0x7) epoll_pwait(r4, &(0x7f00000028c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x9d, &(0x7f0000002940)={0x6}, 0x8) ioctl$VIDIOC_SUBDEV_G_CROP(r4, 0xc038563b, &(0x7f0000002980)={0x0, 0x0, {0x2, 0x2, 0xcc, 0x7}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000029c0)={'veth1_to_hsr\x00', {0x2, 0x4e21, @loopback}}) r7 = open$dir(&(0x7f0000002a00)='./file0\x00', 0x80001, 0x28) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000002a40)={0x0, 0x3}, &(0x7f0000002a80)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002ac0)={r8, 0x1ff}, &(0x7f0000002b00)=0x8) ioctl$SG_GET_NUM_WAITING(r3, 0x227d, &(0x7f0000002b40)) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000002b80)={0x0, 0x0, 0x7e3, 0x10000}) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000002bc0)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000002c00)={r9, 0xfffffffffffffff8}, &(0x7f0000002c40)=0x8) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000002c80)) umount2(&(0x7f0000002cc0)='./file0\x00', 0x1) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000002d00)) clock_gettime(0x0, &(0x7f0000002d40)={0x0, 0x0}) write$evdev(r4, &(0x7f0000002d80)=[{{0x0, 0x7530}, 0x1f, 0x2, 0x3}, {{r10, r11/1000+30000}, 0x14, 0x3a69, 0x6}, {{}, 0x3, 0x1, 0x2}, {{}, 0x17, 0x0, 0x2}, {{0x0, 0x7530}, 0x1f, 0xb37, 0x7}], 0x78) 00:23:07 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffff9, 0x80482) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0xa1, 0x2400, 0x0, 0x0, 0x3}) 00:23:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000300)={{0x107, 0x6, 0x5, 0x2eb, 0x1e4, 0x81, 0x56, 0x7}, "cd44a33355a3cc094c6e011092952d4ca398a128bedaa01f03a64ea162d963b9735c66f78043c0a0b867d05bcbaa509483a299d63c6f67a5082f9f2a1064f000b1b89ae1a58fde86c42bfcdf870d3cf2ab3c6cede376541a2c8b71ca20d30c5c5e84ddcc86d67616d5c20f0a59a8cc5b73598f65a373b81269d6f3010633c59992bcbbb2e91c2e61bff8766b50950816414ce257206d0bf692a46653710c", [[], [], [], [], [], [], []]}, 0x7be) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x9, 0x80) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0xffffffffffffffe0}, &(0x7f0000000ac0)=0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000200)={r5, @in6={{0xa, 0x4e22, 0x1, @local, 0x20000}}, [0x79e, 0xffffffffffffff60, 0x5, 0x80000000, 0x6, 0x7ff, 0x5, 0x4e, 0x6, 0x5, 0x6, 0x401, 0x1, 0x7f, 0x3]}, &(0x7f0000000140)=0x100) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r6, 0x4048ae9b, &(0x7f0000000180)={0xa0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 244.854643] usb usb3: usbfs: process 10371 (syz-executor.0) did not claim interface 0 before use [ 244.918253] usb usb3: usbfs: process 10371 (syz-executor.0) did not claim interface 0 before use 00:23:08 executing program 1: r0 = open(&(0x7f0000000100)='./file1\x00', 0x4800, 0x28) stat(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCSCTTY(r0, 0x540e, 0x3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0x33) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) write$FUSE_GETXATTR(r0, &(0x7f0000000400)={0x18, 0xfffffffffffffffe, 0x2, {0x4}}, 0x18) setresuid(r1, r7, r7) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000040)={0x7, [0x10001, 0x80000001, 0x169d, 0xa2, 0x100000000, 0x100000001, 0x4]}) r8 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r8, &(0x7f0000001540)=ANY=[@ANYRESDEC, @ANYRESHEX=r0, @ANYRESOCT=r6, @ANYRES16=r6, @ANYRES16=r5, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES32=r4, @ANYRES32=r3, @ANYRESDEC=r0, @ANYBLOB="d2c16efb5f73a9cf1fd56cdf12087faed2ddea9dae12474821688d07d3d7fc60178bc083e81d22aea9c30f00000000000000000000000000000000", @ANYBLOB="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", @ANYRES64=r5, @ANYPTR64, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESOCT=r0, @ANYRES16=r0, @ANYRESHEX=r3, @ANYRES64=r1, @ANYRESHEX=r8, @ANYRES64=r3, @ANYRESOCT=r2]]], 0x100000074) rename(&(0x7f0000001680)='./file0\x00', &(0x7f0000001640)='./file1\x00') ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f00000003c0)={r9, r10/1000+30000}, 0x10) lseek(r0, 0x5c689bef, 0x1) 00:23:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = open(&(0x7f0000000000)='./file0\x00', 0x402080, 0x4) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000000c0)=0x2727, &(0x7f0000000100)=0x2) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) r2 = socket(0x40000000001e, 0x1, 0x0) poll(&(0x7f0000000200)=[{r2}], 0x1, 0x1) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000080)) 00:23:08 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="93000000000000000000", @ANYRESDEC=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000480)) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x381000, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={0x0}}, 0x4040800) r3 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xa8, 0xc4c80) getsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280), &(0x7f00000002c0)=0x4) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x4, &(0x7f00000008c0)=[r4, r5, r6, r7]) syz_open_dev$swradio(&(0x7f00000003c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000640)={0x8, 0x3, 0x4, 0x80100000, {}, {0x5, 0x0, 0x1ff, 0x3b39, 0x3, 0x8, "ee73524f"}, 0x4, 0x1, @offset=0x4, 0x4}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000380), 0x4) setsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000140)=0x4, 0x4) futex(&(0x7f00000001c0), 0x81, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x2, 0x2) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1c, 0x0, 0x0, 0x67f13f3f}}, 0x50) [ 245.339561] IPVS: ftp: loaded support on port[0] = 21 00:23:08 executing program 0: unshare(0x20400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x1) [ 245.572667] chnl_net:caif_netlink_parms(): no params data found [ 245.683667] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.690250] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.698793] device bridge_slave_0 entered promiscuous mode [ 245.709488] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.716170] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.724422] device bridge_slave_1 entered promiscuous mode 00:23:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{0x2, 0x4620}, {0x20000000304, @link_local}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, '\x00\x00\x00\x00\x01\x00\x00\x01\x00'}) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) [ 245.760121] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.797536] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 245.857152] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 245.866115] team0: Port device team_slave_0 added [ 245.874447] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 245.882747] team0: Port device team_slave_1 added [ 245.889677] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 245.899454] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 245.967458] device hsr_slave_0 entered promiscuous mode [ 246.022569] device hsr_slave_1 entered promiscuous mode [ 246.063597] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 246.071119] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 00:23:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x7, 0x3d, 0x8000000001}, 0x2c) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x6, 0x80024c, 0x77fffb, 0x0, 0x820005, 0xffffffffffffffff, 0x8}, 0xfffffef7) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)={0x3be, 0x10001, 0x40, 0x1}) r2 = dup3(r0, r0, 0x80000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000140)={0x2, 0x3f, 0x80000001, 0x0, 0x0, [], [], [], 0x1, 0x79}) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740000, 0x0, 0x20820000, r1}, 0x2c) 00:23:09 executing program 1: unshare(0x20400) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x9, 0x80000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r2, 0x300, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x93}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x0) get_robust_list(r0, &(0x7f00000001c0)=&(0x7f0000000180)={&(0x7f00000000c0)={&(0x7f0000000080)}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)}}, &(0x7f0000000200)=0x18) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f00000003c0)={0x7fff, 0xe93, 0x7, 0x0, 0x0, [], [], [], 0x1, 0x74d}) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000000)={0x2000f}) [ 246.165215] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.171781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.178820] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.185409] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.281067] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 246.287270] 8021q: adding VLAN 0 to HW filter on device bond0 00:23:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000000c0)=0x400, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000040)={0x2, 0x400}) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) shutdown(r0, 0x0) [ 246.323250] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 246.337643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.352916] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.365228] bridge0: port 2(bridge_slave_1) entered disabled state 00:23:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4002, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040)=0x401, 0x4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000140)) fchdir(r0) [ 246.386512] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 246.415998] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 246.422593] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.454032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.462195] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.468643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.491806] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 246.532148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.540306] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.546823] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.557052] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.565899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.580968] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 246.593136] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 246.603350] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 246.613239] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.624531] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 246.644556] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 246.658016] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.666091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.674363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.683315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.691926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.702807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.729602] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.862197] binder: 10422:10423 ioctl 40305828 20002b80 returned -22 [ 246.876854] binder: 10422:10423 ioctl 40305828 20002b80 returned -22 00:23:10 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000100)={0x40, 0x20}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r4, 0x4008ae9c, &(0x7f0000000040)={0xc, 0x4}) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 00:23:10 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000100)="e12e97e2c934aebdb4a4bc839069ce8151b69c20628d1d206bdb69830720da41187826c2a24b673ead9255af2d4240d2a2e1992de4e85557d7ab2dc629fe4ca71bc8957507c27b939477c4d404c583d6b80718f031b980") r1 = socket(0x20000000000000a, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000080)=0xf67d, 0x45c187b0784a79a0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f00000001c0)=0xf8) 00:23:10 executing program 0: r0 = memfd_create(&(0x7f0000000000)='[,\x00', 0x0) mmap(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x200000a, 0x8000002012, r0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2) 00:23:10 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000200), 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x201400d}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, r2, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004810}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x38}}, 0x0) 00:23:10 executing program 2: clock_adjtime(0x0, &(0x7f0000000200)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 00:23:10 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x8, 0xc04e27d3b502e3de, 0x0, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r2, 0x100}, {r1, 0x181}, {r1, 0x1000}], 0x20000000000000bf, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 00:23:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xfffffffffffffff7, 0x800) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000100)=""/38) accept$inet(r1, 0x0, &(0x7f0000000180)) gettid() sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8}]]}}}]}, 0x40}}, 0x0) [ 247.331808] netlink: 'syz-executor.2': attribute type 18 has an invalid length. [ 247.339419] netlink: 'syz-executor.2': attribute type 17 has an invalid length. 00:23:10 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200000, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x1) setsockopt(r2, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) 00:23:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) getpgrp(0xffffffffffffffff) bind$alg(r0, &(0x7f00000004c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x200000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="e085cf531208e7d3d7e88befbfe305952aacf00a843e65fc", 0x18) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) r3 = add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000300)="c13d8eb59989c75f621c7c95c437b6482af976e85440b7888dd97f1ed79f1c92b8c3cd222ca53f48c7e8715f453fe1d6fc95f55e1cabdad6c8897ceaf70b948cba11ae20696cb4a5b20caf35052eeb85b2b9217efb60687d445c8f74f66fdfcab0508e33135734bef390990c649bc65724e86b35e936ea0dd1a0c5eb7753b1a53f343c2898b57d94b98bb4420dacfd469dad7223de1de6080ab9977c476f02c6f9eda07d46bb5b3735e422a85c942ccda7492309d7b4b707385cde665e3960635b8c772bdc053993713aa527", 0xcc, 0xfffffffffffffffc) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) getdents(r1, &(0x7f0000000440)=""/36, 0x24) keyctl$reject(0x13, r3, 0x5, 0x0, r4) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000140)=0x5, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[], 0xa0008000}}, 0x0) 00:23:10 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x80000) shutdown(r2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x117, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000200)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r3}}, 0x18) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000080)={0x0, 0x0, @pic={0x800, 0x10000, 0x0, 0xadeb, 0xfffffffffffffffc, 0x6, 0x2b351b38, 0x4, 0xffffffffffffffc0, 0x0, 0xffff, 0x1, 0x3d79, 0xee6, 0x7f, 0x5}}) io_setup(0x7, &(0x7f0000000280)) 00:23:10 executing program 1: r0 = semget$private(0x0, 0x20000000103, 0x0) semop(r0, &(0x7f0000000240)=[{0x0, 0xfffc}, {0x0, 0x100000001}], 0x2) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x208000, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000080)=0xbad) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f00000000c0)={&(0x7f0000ffb000/0x2000)=nil, 0x800, 0x5, 0x10, &(0x7f0000ffc000/0x3000)=nil, 0x2}) 00:23:11 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r1 = open(&(0x7f0000000480)='./file0\x00', 0x220800, 0x1) accept4$inet6(r1, &(0x7f00000004c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000500)=0x1c, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fc) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') write$cgroup_pid(r2, 0x0, 0x0) 00:23:11 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') exit(0x0) pread64(r0, 0x0, 0x0, 0x20004) 00:23:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x20) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="b4"], 0x1) fstat(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) fchown(r0, r3, r4) 00:23:12 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400002, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f00000000c0)=""/27) socket$nl_crypto(0x10, 0x3, 0x15) 00:23:12 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sessionid\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000040)={0x5, 0x7, 0xb69, 0xf330, 'syz0\x00', 0x20000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket(0x10, 0x100000003, 0x0) close(r0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) recvmmsg(r2, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r3}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="30075bb80101000000000000013dfe62d89e710000000000007900318f080001003f000000698adc235740bd6a"], 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x840) 00:23:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x5) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x58000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="94010608", @ANYRES16=r1, @ANYBLOB="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"], 0x194}, 0x1, 0x0, 0x0, 0x24008840}, 0x20000000) pipe(&(0x7f0000000500)={0xffffffffffffffff}) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0xfffffffffffffec9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'gr5\x94>`\xff\xf5c\xb0\x00', r3}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000100000000000000000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000000800210000000000c0d603bc21e5e759cf797e78db76bcaec3c15c2598707f"], 0x28}}, 0x0) 00:23:12 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000200)=""/215, &(0x7f0000000300)=0xd7) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe5, &(0x7f0000000140), &(0x7f0000000080)=0x4) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) unshare(0x800000000000100) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f0000000000)) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r3, 0xc0106401, &(0x7f00000001c0)={0xf8, &(0x7f0000000080)=""/248}) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0x8) 00:23:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000280)=0x8, 0x3) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x12) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000fd9ff0)={0x2, 0x204e22, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2060) [ 249.667555] IPVS: length: 215 != 24 [ 249.705980] IPVS: length: 215 != 24 00:23:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x2a6) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000240)={0xfffffffffffffff9, 0x0, 0x2, 0xd23}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) r1 = gettid() getpriority(0x0, r1) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000140)=0x8) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl(r2, 0xfff7ffffffffffc6, &(0x7f0000000080)) sendto$inet(r0, 0x0, 0xffffff0a, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8408) 00:23:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) r4 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xbfd, 0x8000) ioctl$VIDIOC_S_HW_FREQ_SEEK(r4, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f0000000300)={0x7fffffff, 0x1000, 0x9, 0x0, 0x0, [], [], [], 0x8, 0x1}) 00:23:13 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd99) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[], 0xf6) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000700)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) setfsgid(r4) ioctl$VT_ACTIVATE(r3, 0x5606, 0x10000) getsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000180)={@multicast1, @dev, 0x0}, &(0x7f00000001c0)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@local, @in=@multicast2, 0x4e20, 0x1ff, 0x4e20, 0x491, 0xa, 0x20, 0x20, 0x33, r5}, {0x1f, 0x8001, 0x0, 0x9, 0x100, 0x6, 0x87c, 0x9}, {0x7f, 0x1ff, 0x100000001, 0x9}, 0x4, 0x6e6bb9, 0x2, 0x1, 0x0, 0x1}, {{@in6=@local, 0x4d2, 0xff}, 0xa, @in6=@remote, 0x0, 0x3, 0x2, 0x8, 0x1, 0x215, 0x8}}, 0xe8) [ 250.094319] binder: 10520:10521 unknown command -582458607 [ 250.100299] binder: 10520:10521 ioctl c0306201 20007000 returned -22 [ 250.152566] binder: 10520:10521 BC_FREE_BUFFER u0000000020001000 no match [ 250.202892] binder_alloc: binder_alloc_mmap_handler: 10520 20001000-20004000 already mapped failed -16 [ 250.229595] binder: BINDER_SET_CONTEXT_MGR already set [ 250.231019] binder: 10520:10526 unknown command -582458607 [ 250.235113] binder: 10520:10521 ioctl 40046207 0 returned -16 [ 250.240742] binder: 10520:10526 ioctl c0306201 20007000 returned -22 00:23:13 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffff9c, 0xc0406400, &(0x7f0000000180)={0x2000004, 0x7, 0x7, 0x37, &(0x7f0000000000)=""/144, 0x5e, &(0x7f0000000200)=""/94, 0x28, &(0x7f00000001c0)=""/40}) [ 250.323927] binder: 10520:10530 BC_FREE_BUFFER u0000000020001000 no match 00:23:13 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x120, r4, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x560492ff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nlmon0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb2c3}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8796}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x401}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8a97}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 00:23:13 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffff9c, 0xc0406400, &(0x7f0000000180)={0x2000004, 0x7, 0x7, 0x37, &(0x7f0000000000)=""/144, 0x5e, &(0x7f0000000200)=""/94, 0x28, &(0x7f00000001c0)=""/40}) 00:23:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) r4 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xbfd, 0x8000) ioctl$VIDIOC_S_HW_FREQ_SEEK(r4, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f0000000300)={0x7fffffff, 0x1000, 0x9, 0x0, 0x0, [], [], [], 0x8, 0x1}) [ 250.552540] binder: 10539:10542 unknown command -582458607 [ 250.558355] binder: 10539:10542 ioctl c0306201 20007000 returned -22 00:23:13 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0xc0000854) dup2(r0, r0) [ 250.594201] binder: 10539:10542 BC_FREE_BUFFER u0000000020001000 no match 00:23:13 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffff9c, 0xc0406400, &(0x7f0000000180)={0x2000004, 0x7, 0x7, 0x37, &(0x7f0000000000)=""/144, 0x5e, &(0x7f0000000200)=""/94, 0x28, &(0x7f00000001c0)=""/40}) 00:23:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) r4 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xbfd, 0x8000) ioctl$VIDIOC_S_HW_FREQ_SEEK(r4, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f0000000300)={0x7fffffff, 0x1000, 0x9, 0x0, 0x0, [], [], [], 0x8, 0x1}) 00:23:13 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, 0x0) r3 = getpgid(0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r3) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f00000011c0)=""/4096, 0x1000, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r4, 0x4) [ 250.813473] binder: 10551:10552 unknown command -582458607 [ 250.819183] binder: 10551:10552 ioctl c0306201 20007000 returned -22 00:23:13 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffff9c, 0xc0406400, &(0x7f0000000180)={0x2000004, 0x7, 0x7, 0x37, &(0x7f0000000000)=""/144, 0x5e, &(0x7f0000000200)=""/94, 0x28, &(0x7f00000001c0)=""/40}) [ 250.864561] binder: 10551:10552 BC_FREE_BUFFER u0000000020001000 no match 00:23:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) r4 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xbfd, 0x8000) ioctl$VIDIOC_S_HW_FREQ_SEEK(r4, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f0000000300)={0x7fffffff, 0x1000, 0x9, 0x0, 0x0, [], [], [], 0x8, 0x1}) 00:23:14 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) [ 251.012999] binder: 10562:10563 unknown command -582458607 [ 251.018784] binder: 10562:10563 ioctl c0306201 20007000 returned -22 [ 251.068676] binder: 10562:10563 BC_FREE_BUFFER u0000000020001000 no match 00:23:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) r4 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xbfd, 0x8000) ioctl$VIDIOC_S_HW_FREQ_SEEK(r4, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:14 executing program 2: move_pages(0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0) 00:23:14 executing program 2: move_pages(0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0) [ 251.289228] binder: 10569:10570 unknown command -582458607 [ 251.295182] binder: 10569:10570 ioctl c0306201 20007000 returned -22 [ 251.325439] binder: 10569:10570 BC_FREE_BUFFER u0000000020001000 no match 00:23:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xbfd, 0x8000) 00:23:14 executing program 2: move_pages(0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0) [ 251.559193] binder: 10579:10580 unknown command -582458607 [ 251.565246] binder: 10579:10580 ioctl c0306201 20007000 returned -22 00:23:14 executing program 2 (fault-call:0 fault-nth:0): move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) [ 251.600044] binder: 10579:10580 BC_FREE_BUFFER u0000000020001000 no match [ 251.699486] FAULT_INJECTION: forcing a failure. [ 251.699486] name failslab, interval 1, probability 0, space 0, times 1 [ 251.711040] CPU: 1 PID: 10587 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 251.718264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.727655] Call Trace: [ 251.730398] dump_stack+0x173/0x1d0 [ 251.734093] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 251.739335] should_fail+0xa19/0xb20 [ 251.743215] __should_failslab+0x278/0x2a0 [ 251.747508] should_failslab+0x29/0x70 [ 251.751446] kmem_cache_alloc+0xff/0xb60 [ 251.755546] ? __anon_vma_prepare+0xc1/0xb60 [ 251.760024] __anon_vma_prepare+0xc1/0xb60 [ 251.764317] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 251.769569] do_huge_pmd_anonymous_page+0x43a/0x27e0 [ 251.774740] handle_mm_fault+0x5adb/0x9e30 [ 251.779059] __do_page_fault+0xdfd/0x1800 [ 251.783279] do_page_fault+0xe9/0x5c0 [ 251.787108] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 251.791859] ? page_fault+0x2b/0x50 [ 251.795532] page_fault+0x3d/0x50 [ 251.799034] RIP: 0010:__get_user_8+0x21/0x2b [ 251.803496] Code: 1f 00 c3 66 0f 1f 44 00 00 48 83 c0 07 72 25 65 48 8b 14 25 00 fd 02 00 48 3b 82 58 1a 00 00 73 13 48 19 d2 48 21 d0 0f 1f 00 <48> 8b 50 f9 31 c0 0f 1f 00 c3 31 d2 48 c7 c0 f2 ff ff ff 0f 1f 00 [ 251.822434] RSP: 0018:ffff88804c20fc28 EFLAGS: 00010206 [ 251.827854] RAX: 0000000020000147 RBX: ffff88804c20fc30 RCX: 0000000000000000 [ 251.835163] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: ffffffff8bcca868 [ 251.842463] RBP: ffff88804c20fe68 R08: ffffffff8bcca870 R09: 0000000000000000 00:23:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xbfd, 0x8000) [ 251.849764] R10: 0000000000000000 R11: ffffffff81fcfbc0 R12: 00000000ffffffff [ 251.857059] R13: 0000000000000000 R14: 0000000020000140 R15: ffff88804c20fd60 [ 251.864921] ? migrate_pages+0x4060/0x4060 [ 251.869211] ? kernel_move_pages+0x942/0x2b30 [ 251.873735] ? 0xffffffff81000000 [ 251.877237] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 251.882496] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 251.887739] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 251.893242] ? prepare_exit_to_usermode+0x114/0x420 00:23:14 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40004, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000, 0xffffffffffffff9c}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000140)={r1, 0x80000, r2}) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x5) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="24000000240007211dfffd726fa2830020200a0009000000000001a0ffffffff0d00ff7e", 0x24}], 0x1}, 0x0) [ 251.898325] __se_sys_move_pages+0x111/0x130 [ 251.902766] ? 0xffffffff81000000 [ 251.906284] __x64_sys_move_pages+0x6e/0x90 [ 251.910663] do_syscall_64+0xbc/0xf0 [ 251.914431] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 251.919657] RIP: 0033:0x457e29 [ 251.922894] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 251.941835] RSP: 002b:00007fcf78359c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000117 [ 251.949592] RAX: ffffffffffffffda RBX: 00007fcf78359c90 RCX: 0000000000457e29 [ 251.956896] RDX: 0000000020000140 RSI: 200000000000026c RDI: 0000000000000000 [ 251.964196] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 251.971504] R10: ffffffff81000000 R11: 0000000000000246 R12: 00007fcf7835a6d4 [ 251.978810] R13: 00000000004c3c81 R14: 00000000004d6e68 R15: 0000000000000003 [ 251.986123] ? 0xffffffff81000000 00:23:15 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x81004, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0x1000, "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"}, &(0x7f0000001240)=0x1008) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001280)={r1, 0x8, 0x1, 0x8a}, 0x10) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000000c0)={0x800, 0x4, 0x938}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000010000000000001c340000ffff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x2, 0x0, [0x800000000000048e]}) [ 252.027472] binder: 10589:10593 unknown command -582458607 [ 252.033386] binder: 10589:10593 ioctl c0306201 20007000 returned -22 [ 252.080358] binder: 10589:10593 BC_FREE_BUFFER u0000000020001000 no match 00:23:15 executing program 2 (fault-call:0 fault-nth:1): move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) 00:23:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xbfd, 0x8000) 00:23:15 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000160a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000080)={{0x7, 0x1, 0x5, 0x9, 0x0, 0x4}, 0x100000000}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0x1, 0x80000001, 0x4, 0x2, 0x6, 0x9, 0xa38f, 0x400000000000, 0x0}, &(0x7f0000000000)=0x20) socket(0xf, 0x1, 0x174) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r2, 0x3, 0x1, 0xaab, 0x6, 0x1ff}, &(0x7f0000000180)=0x14) r3 = socket(0x3, 0x807, 0x7) prctl$PR_SET_FPEMU(0xa, 0xfffffffffffffffd) accept4$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @loopback}, &(0x7f0000000200)=0x19e, 0x80000) [ 252.260027] FAULT_INJECTION: forcing a failure. [ 252.260027] name failslab, interval 1, probability 0, space 0, times 0 [ 252.271698] CPU: 1 PID: 10603 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 252.278919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.288313] Call Trace: [ 252.290961] dump_stack+0x173/0x1d0 [ 252.294652] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 252.299897] should_fail+0xa19/0xb20 [ 252.303679] __should_failslab+0x278/0x2a0 [ 252.307969] should_failslab+0x29/0x70 [ 252.311905] kmem_cache_alloc+0xff/0xb60 [ 252.316010] ? __anon_vma_prepare+0x1dc/0xb60 [ 252.320555] ? find_mergeable_anon_vma+0x51c/0xcd0 [ 252.325538] __anon_vma_prepare+0x1dc/0xb60 [ 252.329916] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 252.335161] do_huge_pmd_anonymous_page+0x43a/0x27e0 [ 252.340337] handle_mm_fault+0x5adb/0x9e30 [ 252.344655] __do_page_fault+0xdfd/0x1800 [ 252.348885] do_page_fault+0xe9/0x5c0 [ 252.352739] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 252.357443] ? page_fault+0x2b/0x50 [ 252.361112] page_fault+0x3d/0x50 [ 252.364612] RIP: 0010:__get_user_8+0x21/0x2b [ 252.369058] Code: 1f 00 c3 66 0f 1f 44 00 00 48 83 c0 07 72 25 65 48 8b 14 25 00 fd 02 00 48 3b 82 58 1a 00 00 73 13 48 19 d2 48 21 d0 0f 1f 00 <48> 8b 50 f9 31 c0 0f 1f 00 c3 31 d2 48 c7 c0 f2 ff ff ff 0f 1f 00 [ 252.388096] RSP: 0018:ffff88804b85fc28 EFLAGS: 00010206 [ 252.393499] RAX: 0000000020000147 RBX: ffff88804b85fc30 RCX: 0000000000000000 [ 252.400816] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: ffffffff8bcca868 [ 252.408129] RBP: ffff88804b85fe68 R08: ffffffff8bcca870 R09: 0000000000000000 [ 252.415430] R10: 0000000000000000 R11: 0000000000000000 R12: 00000000ffffffff [ 252.423075] R13: 0000000000000000 R14: 0000000020000140 R15: ffff88804b85fd60 [ 252.430430] ? kernel_move_pages+0x942/0x2b30 [ 252.434964] ? 0xffffffff81000000 [ 252.438488] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 252.443743] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 252.448985] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 252.454486] ? prepare_exit_to_usermode+0x114/0x420 00:23:15 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0x2) getrandom(&(0x7f0000000000)=""/162, 0xa2, 0x3) rt_sigsuspend(&(0x7f00000000c0)={0x7}, 0x8) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x8, 0x410000) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000001c0)) timer_create(0x1, &(0x7f0000000340)={0x0, 0x3f, 0x1, @thr={&(0x7f0000000200)="2ca19afd6f0c65e34134a82a664382886a2591bb3b0ec300c5a97ab9a8f0690d06ff41d91bd354f3c80bcab47e9c47f94c0e138cae372bb7eba9fc7b20203baf60c59d8cd1136da2f628d430738d6908dbc844b3bf91da81c549d006864e96836dbe4611167df5bf3fcbad7915d61378e9f52ccb2c765b9d7430c12d", &(0x7f0000000280)="aa634227af4959f47e6ae7d4de62a888c5a71beeddd2ac4317b9926236ba06bf17f3e7677868053c74597b07d5c34ffc4fc21ce479b6b07019b8f4d0529b16a75ff6f89a41c1987518adbc3486dc672741218cc847c626b734fc37c3b9d4a166195ebf9d7c2bd86b6472b502c36940808016b8c23dc0ebeaa108f2afc7c2ac295b4fc19fe489ae143e6dc4b4e54e1b46cfae906ab73f4b8475cbe9a064375e45d6788151b383c1aeab9704aa9cd3f1f1350b7cec401f37479be9"}}, &(0x7f0000000380)=0x0) timer_delete(r1) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000003c0)=0x2) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000400)) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='yeah\x00', 0x5) timer_delete(r1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000540)) r3 = socket$caif_seqpacket(0x25, 0x5, 0x1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000580)={0x0, 0x101}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000600)={r4, @in6={{0xa, 0x4e22, 0xff, @rand_addr="ad9000b5de23a8c9c43975d86a7f1dd4", 0x5}}, 0xc6, 0x4, 0x7ff, 0x4, 0x2}, 0x98) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f00000006c0)=0x7) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000700)={r4, @in={{0x2, 0x4e22, @rand_addr=0x491}}, 0xff}, 0x90) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000007c0)=@assoc_value, &(0x7f0000000800)=0x8) recvmmsg(r2, &(0x7f0000004340)=[{{&(0x7f0000000840)=@sco, 0x80, &(0x7f00000008c0), 0x0, &(0x7f0000000900)=""/181, 0xb5}, 0x3}, {{&(0x7f00000009c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000a40)=""/66, 0x42}], 0x1}, 0x6}, {{&(0x7f0000000b00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000b80)=""/209, 0xd1}, {&(0x7f0000000c80)=""/193, 0xc1}, {&(0x7f0000000d80)=""/2, 0x2}, {&(0x7f0000000dc0)=""/87, 0x57}], 0x4}, 0x1}, {{&(0x7f0000000e80)=@alg, 0x80, &(0x7f0000002000)=[{&(0x7f0000000f00)=""/4096, 0x1000}, {&(0x7f0000001f00)=""/225, 0xe1}], 0x2}, 0xfff}, {{&(0x7f0000002040)=@sco, 0x80, &(0x7f0000002600)=[{&(0x7f00000020c0)=""/213, 0xd5}, {&(0x7f00000021c0)=""/152, 0x98}, {&(0x7f0000002280)=""/243, 0xf3}, {&(0x7f0000002380)=""/233, 0xe9}, {&(0x7f0000002480)=""/53, 0x35}, {&(0x7f00000024c0)=""/151, 0x97}, {&(0x7f0000002580)=""/96, 0x60}], 0x7, &(0x7f0000002680)=""/37, 0x25}, 0x5}, {{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f00000026c0)=""/121, 0x79}, {&(0x7f0000002740)=""/135, 0x87}, {&(0x7f0000002800)=""/139, 0x8b}], 0x3, &(0x7f0000002900)=""/192, 0xc0}, 0x7fff}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f00000029c0)=""/126, 0x7e}, {&(0x7f0000002a40)=""/164, 0xa4}, {&(0x7f0000002b00)=""/160, 0xa0}, {&(0x7f0000002bc0)=""/40, 0x28}, {&(0x7f0000002c00)=""/150, 0x96}, {&(0x7f0000002cc0)=""/156, 0x9c}, {&(0x7f0000002d80)=""/99, 0x63}, {&(0x7f0000002e00)=""/102, 0x66}, {&(0x7f0000002e80)=""/6, 0x6}], 0x9, &(0x7f0000002f80)=""/46, 0x2e}, 0x6}, {{&(0x7f0000002fc0)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f00000042c0)=[{&(0x7f0000003040)=""/227, 0xe3}, {&(0x7f0000003140)=""/144, 0x90}, {&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/43, 0x2b}, {&(0x7f0000004240)=""/3, 0x3}, {&(0x7f0000004280)=""/39, 0x27}], 0x6}, 0x8000000000}], 0x8, 0x40000003, &(0x7f0000004540)) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000004580)=0x1) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f00000045c0)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000046c0)) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000004700)=""/71, &(0x7f0000004780)=0x47) r6 = syz_open_dev$cec(&(0x7f00000047c0)='/dev/cec#\x00', 0x3, 0x2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000004840)={0x0, 0x0}, &(0x7f0000004880)=0xc) r8 = getuid() sendmsg$nl_xfrm(r6, &(0x7f0000004d00)={&(0x7f0000004800)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000004cc0)={&(0x7f00000048c0)=@newsa={0x3d0, 0x10, 0x200, 0x70bd26, 0x25dfdbfd, {{@in=@rand_addr=0x7fff, @in6=@rand_addr="107ecf296b44dd28aaa66d5847733980", 0x4e21, 0x200000000000000, 0x4e21, 0xffff, 0x2, 0xa0, 0xa0, 0x3e, r5, r7}, {@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4d4, 0x3c}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, {0x0, 0x3, 0xfffffffeffffffff, 0x401, 0x9, 0x7ff, 0x200, 0x1000}, {0x1f, 0x9, 0x3, 0x2}, {0x1, 0x5}, 0x70bd26, 0x34ff, 0x2, 0x3, 0x9601, 0x40}, [@offload={0xc, 0x1c, {0x0, 0x2}}, @extra_flags={0x8}, @user_kmaddress={0x2c, 0x13, {@in=@dev={0xac, 0x14, 0x14, 0x20}, @in=@broadcast, 0x0, 0xa}}, @algo_aead={0x108, 0x12, {{'rfc4309(pcrypt(gcm-aes-ce))\x00'}, 0x5d0, 0xa0, "7b284fbd5de96bb3190e0da023117b0234e3266a7c54e11d699b9421262ca0798df307ef6d1f6e540af3e76ae61147a9497f091a9f6c997d76d8760451cc15c57ce50f88dea0021afd9821cf504812b7d341171e7891abd80b07ebca156ac3b0f640d157df4855805764a523f9fb00bd0b4f3585655c5b459b64c608703f4e6362891f1a57dccb8da75fc5d8e3ff95b435b86927452d365a5d9364ac0b06ca0a188f381a2d911df9fba823d9611a03d1ab64fded83fd536d60d5"}}, @algo_auth_trunc={0xe8, 0x14, {{'tgr160\x00'}, 0x4d8, 0x180, "ce4639841752232567a47beee4b9357c22bf459fb6837568da2949f80b52bfc097f2cb17c78e56c4fb7847df79be5bdb6699d7f044bfceca90843cc7211337a815eaf38d250f3cabaf82075f1805f3fe9c82406b0882ca92258c5447f5a857c4253ffd0d84f7311865b8956b6ea17656d5cd5b6ff39917a325f1e7c91967f24aa6afa6b6e4af7c018489f96c41dc9394a6505465064ba98855e095"}}, @policy={0xac, 0x7, {{@in6=@mcast1, @in6=@local, 0x4e24, 0xffffffffffffff80, 0x4e21, 0x7, 0xa, 0x80, 0x20, 0xff, r5, r8}, {0x7, 0x3, 0x1, 0x3, 0xffffffff, 0x3, 0x0, 0x9}, {0x64be, 0x1, 0xfd, 0xb1c}, 0x9, 0x6e6bbb, 0x2, 0x1, 0x1}}, @tmpl={0x4}]}, 0x3d0}, 0x1, 0x0, 0x0, 0xc0}, 0x4004800) setsockopt$CAIFSO_REQ_PARAM(r6, 0x116, 0x80, &(0x7f0000004d40)="2b4581271b31d0730d6d763b884bbb28b3942fd0629cfb71dd48d120ff66671a11116b9b3b20fb95c075f13067469026d88fe5ff1c6500402b8a8b887de1cb683b75612d3e1e714687c9130cb028fc57bce463ad3dd1ba65b795f503a684d38317a41ce0d9c63f432b27462c5bfb7102f7218c92cd4ff215e0b6", 0x7a) [ 252.459551] __se_sys_move_pages+0x111/0x130 [ 252.463991] ? 0xffffffff81000000 [ 252.467496] __x64_sys_move_pages+0x6e/0x90 [ 252.471863] do_syscall_64+0xbc/0xf0 [ 252.475640] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 252.480861] RIP: 0033:0x457e29 [ 252.484099] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 252.503039] RSP: 002b:00007fcf78359c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000117 [ 252.510794] RAX: ffffffffffffffda RBX: 00007fcf78359c90 RCX: 0000000000457e29 [ 252.518103] RDX: 0000000020000140 RSI: 200000000000026c RDI: 0000000000000000 [ 252.525403] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 252.532714] R10: ffffffff81000000 R11: 0000000000000246 R12: 00007fcf7835a6d4 [ 252.535592] binder: 10604:10611 unknown command -582458607 [ 252.540011] R13: 00000000004c3c81 R14: 00000000004d6e68 R15: 0000000000000003 [ 252.540049] ? 0xffffffff81000000 [ 252.559227] binder: 10604:10611 ioctl c0306201 20007000 returned -22 00:23:15 executing program 2 (fault-call:0 fault-nth:2): move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) [ 252.663125] binder: 10604:10609 BC_FREE_BUFFER u0000000020001000 no match [ 252.734077] FAULT_INJECTION: forcing a failure. [ 252.734077] name failslab, interval 1, probability 0, space 0, times 0 [ 252.745483] CPU: 0 PID: 10614 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 252.752703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.762085] Call Trace: [ 252.764736] dump_stack+0x173/0x1d0 [ 252.768423] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 252.773664] should_fail+0xa19/0xb20 [ 252.777441] __should_failslab+0x278/0x2a0 [ 252.781728] should_failslab+0x29/0x70 [ 252.785671] kmem_cache_alloc+0xff/0xb60 [ 252.789775] ? __khugepaged_enter+0xb6/0x7d0 [ 252.794235] ? __msan_poison_alloca+0x1f0/0x2a0 [ 252.798964] __khugepaged_enter+0xb6/0x7d0 [ 252.803252] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 252.808510] do_huge_pmd_anonymous_page+0x55d/0x27e0 [ 252.813688] handle_mm_fault+0x5adb/0x9e30 [ 252.818018] __do_page_fault+0xdfd/0x1800 [ 252.822241] do_page_fault+0xe9/0x5c0 [ 252.826097] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 252.830807] ? page_fault+0x2b/0x50 [ 252.834487] page_fault+0x3d/0x50 [ 252.837990] RIP: 0010:__get_user_8+0x21/0x2b [ 252.842446] Code: 1f 00 c3 66 0f 1f 44 00 00 48 83 c0 07 72 25 65 48 8b 14 25 00 fd 02 00 48 3b 82 58 1a 00 00 73 13 48 19 d2 48 21 d0 0f 1f 00 <48> 8b 50 f9 31 c0 0f 1f 00 c3 31 d2 48 c7 c0 f2 ff ff ff 0f 1f 00 [ 252.861389] RSP: 0018:ffff88804c34fc28 EFLAGS: 00010206 [ 252.866081] binder: 10619:10621 unknown command -582458607 [ 252.866792] RAX: 0000000020000147 RBX: ffff88804c34fc30 RCX: 0000000000000000 [ 252.872518] binder: 10619:10621 ioctl c0306201 20007000 returned -22 [ 252.879704] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: ffffffff8bcca868 [ 252.893459] RBP: ffff88804c34fe68 R08: ffffffff8bcca870 R09: 0000000000000000 [ 252.900760] R10: 0000000000000000 R11: 0000000000000000 R12: 00000000ffffffff [ 252.908066] R13: 0000000000000000 R14: 0000000020000140 R15: ffff88804c34fd60 [ 252.915418] ? kernel_move_pages+0x942/0x2b30 [ 252.917917] binder: 10619:10622 BC_FREE_BUFFER u0000000020001000 no match [ 252.919952] ? 0xffffffff81000000 [ 252.920013] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 252.920063] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 252.940827] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 252.946341] ? prepare_exit_to_usermode+0x114/0x420 [ 252.951419] __se_sys_move_pages+0x111/0x130 [ 252.955859] ? 0xffffffff81000000 [ 252.959374] __x64_sys_move_pages+0x6e/0x90 [ 252.963738] do_syscall_64+0xbc/0xf0 [ 252.967502] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 252.972716] RIP: 0033:0x457e29 [ 252.975950] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 252.994887] RSP: 002b:00007fcf78359c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000117 [ 253.002639] RAX: ffffffffffffffda RBX: 00007fcf78359c90 RCX: 0000000000457e29 [ 253.009943] RDX: 0000000020000140 RSI: 200000000000026c RDI: 0000000000000000 [ 253.017243] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 253.024544] R10: ffffffff81000000 R11: 0000000000000246 R12: 00007fcf7835a6d4 00:23:15 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x220003, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000002c0)='ramfs\x00') mount(&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC, @ANYRES16, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRES16, @ANYRESHEX, @ANYRESHEX, @ANYRESHEX, @ANYBLOB="10fbeed5d5d2efb8d3967dc417fe9abc7f3c9b002d92ed763b6918f523cc1f7eab0ccdde71f89fe22d20e09e143c18afbc24ce95b15cf241d01acf94536dc943b9054c8445efadd5683344f3ee7c25b0468aa40e01bd1a30bdcd03f031ab69746c96f8bae13dc4bbaf6e2dbba20eb8c2e627f24724abaf0fd462e0eec9721ea37864ca08b8625149ca5008b42e7fb3edd3b034a19e1bf65f8eafe9390518a69e79a6c31e0fac796dd3599f23bdd2dabbd67f", @ANYRES16, @ANYRES16, @ANYRES16], @ANYRES64, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRESOCT], @ANYRESHEX], &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xf4d}, r1, 0x0, 0xffffffffffffffff, 0xf) 00:23:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:15 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0xffffffffffffffff) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f00000000c0)={0x0, "164b302e8565099cd2fd1c83bc697394a43e6b634025306f76c84e3c72999c4d", 0x108, 0xa9, 0x6, 0x2, 0x2}) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0445624, &(0x7f0000000040)={0x980901}) 00:23:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) [ 253.031849] R13: 00000000004c3c81 R14: 00000000004d6e68 R15: 0000000000000003 [ 253.039161] ? 0xffffffff81000000 [ 253.084460] binder: 10624:10625 unknown command -582458607 [ 253.090284] binder: 10624:10625 ioctl c0306201 20007000 returned -22 00:23:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7d, 0x0, &(0x7f0000000000)=0x3000000) socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xd0d, 0x1) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) 00:23:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) [ 253.376053] binder: 10631:10633 unknown command -582458607 [ 253.381915] binder: 10631:10633 ioctl c0306201 20007000 returned -22 [ 253.403953] IPVS: ftp: loaded support on port[0] = 21 00:23:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) preadv(r0, &(0x7f0000001380), 0x1, 0x40000000000) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2a2, 0x10400003) [ 253.590827] binder: 10638:10639 unknown command -582458607 [ 253.597278] binder: 10638:10639 ioctl c0306201 20007000 returned -22 [ 253.660463] chnl_net:caif_netlink_parms(): no params data found 00:23:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) [ 253.734344] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.740888] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.749047] device bridge_slave_0 entered promiscuous mode [ 253.758597] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.765162] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.773321] device bridge_slave_1 entered promiscuous mode [ 253.805283] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 253.844698] bond0: Enslaving bond_slave_1 as an active interface with an up link 00:23:16 executing program 1: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000480)="2206297b6895b66147b3c7218a9169a85ea0bdc9e1587a57d422b5ae5c135342e33089754c8107c3cd3923dd4a71c2ff0f6e7b6b4816122d2550689eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000000000000000b4ec24c53d3d661ff5ff70e4880617bac218cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe273f4772539844a12876dc0217de9b895c949bc32336eb852064e0791b63d541f79", 0xa2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f0000000140)="7f15ea25", 0x4, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r1}, &(0x7f00000001c0)=""/114, 0x72, &(0x7f0000000240)={&(0x7f0000000040)={'wp384-generic\x00'}}) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x3, 0x200000) getsockopt$inet_mreq(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @initdev}, &(0x7f0000000100)=0x8) [ 253.864909] binder: 10646:10647 unknown command -582458607 [ 253.870594] binder: 10646:10647 ioctl c0306201 20007000 returned -22 [ 253.914261] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 253.922691] team0: Port device team_slave_0 added [ 253.963599] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 253.971952] team0: Port device team_slave_1 added [ 253.995610] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 254.022909] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 254.100468] device hsr_slave_0 entered promiscuous mode [ 254.152409] device hsr_slave_1 entered promiscuous mode [ 254.202430] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 254.209886] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 254.236965] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.243520] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.250540] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.257099] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.331809] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 254.337940] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.352403] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 254.364602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.375811] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.383886] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.397109] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 254.413778] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 254.419874] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.437031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.445233] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.451751] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.506775] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 254.516533] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.528094] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 254.538145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.546465] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.552959] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.562853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.571956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.580517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.589199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.614598] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 254.629312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.654872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.662487] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 00:23:18 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000040)={0x3, 0x4, 0xfffffffffffffff7, 0x6, '\x00', 0xa67}) 00:23:18 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x1, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x3) move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000080)=0x6) 00:23:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40000, 0x0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) dup3(r1, r0, 0x80000) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x200, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x290000, 0x0) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x8cce, 0x36e4d30fdd2cdbb7) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x8100, 0x0) fcntl$dupfd(r0, 0x406, r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x602880, 0x0) pipe(&(0x7f0000000280)) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x200000, 0x0) pipe2(&(0x7f0000000300), 0x4000) syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x7, 0x400) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x200800, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x80, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r1) connect(0xffffffffffffffff, 0x0, 0x0) [ 255.694131] binder_thread_write: 1 callbacks suppressed [ 255.694155] binder: 10662:10663 BC_FREE_BUFFER u0000000020001000 no match 00:23:18 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000080)={0x0, 0x6, 0x1, 0x8, 0x7}) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r2 = accept4$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14, 0x80000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={0x0, @broadcast, @initdev}, &(0x7f0000000200)=0xc) getpeername$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x14) accept$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000002c0)={@initdev, 0x0}, &(0x7f0000000300)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001100)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000001200)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80020400}, 0xc, &(0x7f0000001440)={&(0x7f0000001240)={0x1c8, r1, 0x300, 0x70bd29, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x1ac, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r7}}}]}}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x40}, 0x0) r8 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x101000) write$P9_RWSTAT(r8, &(0x7f00000003c0)={0x7, 0x7f, 0x2}, 0x7) 00:23:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) [ 255.822660] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:23:19 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0), 0xffffffffffffff27) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)=0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f00000000c0)=r2) [ 256.006705] binder: 10677:10679 BC_FREE_BUFFER u0000000020001000 no match 00:23:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:19 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x400, 0x4000) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{0x8000, 0x58, 0x100, 0x5}, 'syz0\x00', 0x46}) r1 = socket$packet(0x11, 0x3, 0x300) move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r2}, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 00:23:19 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000001540)=[{&(0x7f0000000000)='\r', 0x1}], 0x1, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x8000, 0x0) [ 256.208174] binder: 10690:10691 BC_FREE_BUFFER u0000000020001000 no match 00:23:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffd03, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x1d, 0xffffffff0000000d, 0x0, 0x0, {0x7592da5f}}, 0x20}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 256.359684] binder: 10698:10699 unknown command -582458607 [ 256.365569] binder: 10698:10699 ioctl c0306201 20007000 returned -22 00:23:19 executing program 2: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x10010, r0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000100)={0x3, &(0x7f0000000140)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000180)={r2, 0x1}) move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) 00:23:19 executing program 1: unshare(0x8000000) semget$private(0x0, 0x800000000004, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') semop(0x0, &(0x7f00000001c0)=[{0x0, 0x7, 0x1800}], 0x1) getitimer(0x0, &(0x7f0000000000)) setns(r0, 0x0) [ 256.415941] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 256.443273] binder: 10698:10699 BC_FREE_BUFFER u0000000020001000 no match [ 256.474029] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 00:23:19 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) shmget(0x0, 0x1000, 0x10, &(0x7f0000006000/0x1000)=nil) 00:23:19 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3fd, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0xfffffffffffffffd, 0x0, [], @bt={0x6, 0x7ff, 0x7, 0x4, 0x4, 0x13456ac700000000, 0x4, 0x9}}) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xff00000000000000, 0xffffffffffffff01}) setitimer(0x2, &(0x7f0000000000)={{0x0, 0x2710}, {0x0, 0x7530}}, &(0x7f0000000080)) 00:23:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:19 executing program 1: r0 = timerfd_create(0xf, 0x80000) preadv(r0, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/165, 0xa5}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000000000)=""/58, 0x3a}, {&(0x7f0000000040)=""/7, 0x7}, {&(0x7f0000001180)=""/31, 0x1f}, {&(0x7f00000011c0)=""/178, 0xb2}], 0x6, 0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x6, &(0x7f0000000080)={0x0, 0x2, 0x7fffffffffffffff, 0x3ff}) [ 256.783618] binder: 10715:10721 unknown command -582458607 [ 256.789335] binder: 10715:10721 ioctl c0306201 20007000 returned -22 00:23:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000100a07041dfffd946fa2830020200a0009000108000000680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r3 = getpgid(0xffffffffffffffff) getpriority(0x0, r3) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x801, 0x0) ioctl$BLKRAGET(r4, 0x1263, &(0x7f0000000040)) r5 = getpgid(r3) migrate_pages(r5, 0x8, 0x0, &(0x7f0000000140)=0x3) 00:23:19 executing program 2: move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil], 0xfffffffffffffffd, 0x0, 0x4) [ 256.863020] binder: 10715:10724 BC_FREE_BUFFER u0000000020001000 no match 00:23:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000069101c00000000000000000000000000"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 00:23:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:20 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x200) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f0000000040)=""/18, 0x12}, &(0x7f0000000080), 0x1}, 0x7e) move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) 00:23:20 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x30}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) close(r0) 00:23:20 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$rxrpc(0x21, 0x2, 0xa) getsockname$inet6(r2, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000002c0)=0x1c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000140)={0xffffffffffffffff}) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x824, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r4}}, 0x18) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000200)={'nat\x00', 0x2, [{}, {}]}, 0x48) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x7, 0x10000, 0x100}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20000000fffd}) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f0000000300)={0x7b, @multicast1, 0x4e24, 0x4, 'sed\x00', 0x2, 0x3, 0x1f}, 0x2c) [ 257.278204] binder: 10742:10743 unknown command -582458607 [ 257.284182] binder: 10742:10743 ioctl c0306201 20007000 returned -22 00:23:20 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getpeername$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000180)) [ 257.331973] binder: 10742:10743 BC_FREE_BUFFER u0000000020001000 no match 00:23:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:20 executing program 3: write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES32]]], 0x8) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)="01", 0x1, 0xfffffffffffffffe) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000040)={'security\x00', 0x4, "b76f9c73"}, &(0x7f0000000100)=0x28) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r0, r0, r0}, &(0x7f0000000140)=""/83, 0x30, &(0x7f00000001c0)={&(0x7f0000000340)={'crct10dif\x00'}, &(0x7f0000000380)="b9ff4d851f23c2688a6c4559bee0955c64e9a4606aeca914f2de4b6066b8cd9a1524f72b224b57bdc4996086a79220c75a1b904101d2e9658383de1377da6a00000000000000000000", 0x296}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000300)={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, 0xc) 00:23:20 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f00000000c0)={0x0, 0x1ba0}) [ 257.502983] binder: 10762:10763 unknown command -582458607 [ 257.508738] binder: 10762:10763 ioctl c0306201 20007000 returned -22 [ 257.546395] binder: 10762:10763 BC_FREE_BUFFER u0000000020001000 no match 00:23:20 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) move_pages(r0, 0x20000000000001c2, &(0x7f0000000140)=[&(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil], &(0x7f00000001c0)=[0x3, 0x0, 0x4, 0x0, 0x1, 0x1, 0x8, 0x6], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) move_pages(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000ffb000/0x3000)=nil], &(0x7f0000000080)=[0x3, 0x7, 0x7, 0x3], &(0x7f00000000c0)=[0x0, 0x0, 0x0], 0x6) move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) 00:23:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @local}, 0x3, 0x0, 0x1, 0x9, 0x7fff, 0x1}, 0x20) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0xc100) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000003c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x4, 0x0, @ib={0x1b, 0x0, 0x0, {"ff37227050878af15436c01354edd9b3"}}}}, 0xa0) 00:23:20 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x2000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)={0x200, 0x3, {0xffffffffffffffff, 0x3, 0x1, 0x1, 0x6}}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={&(0x7f0000f8d000), 0xc, &(0x7f00008a7000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000001040101ff0080fffdffff2e0a0800000c0003000000f5ff7e0000010c00050000ef21ff02f906a8"], 0x2c}}, 0x0) [ 257.825276] binder: 10777:10778 unknown command -582458607 [ 257.831054] binder: 10777:10778 ioctl c0306201 20007000 returned -22 00:23:20 executing program 2: move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil], 0xfffffffffffffffd, 0x0, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0x6}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) [ 257.866779] binder: 10777:10778 BC_FREE_BUFFER u0000000020001000 no match [ 257.947931] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 00:23:21 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101880, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000000c0)={0x3, 'eql\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='trusted.overlay.upper\x00') setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f0000009000)=r3, 0x4) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x45) 00:23:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) [ 258.002175] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 258.009595] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 00:23:21 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000080)={r0, 0x3cbc00000, 0xb8}, &(0x7f00000000c0)={'enc=', 'pkcs1', ' hash=', {'rmd320\x00'}}, &(0x7f0000000140)="a4d27e60f1487b799fb57df08741c4d4f4d7e83a354ce483d7d91e9b263022479a21b28f9b7d901bd38456c20319272d870d841da4072bf3df7314a8a00561a676cfeae93194c5c2787eab20d83ec0b1fae298b6977fafa3ed0ac8e5b7fac0a9c592707f305ae519db3d43a35ec152046a3f9c58bd415d9c5a7e122f82de9c262cf1718752eba1f8fa083439aedc51760803c9d53338d287429f6f514350b2c390f01f9f72c6db6e43295eb7cf84e585caffabdfe1ba1509fe9a14f74921c05209690eae9b6e4eb5187941d6972f75cfb5af7e5b37c481dabe6741a00665f804b0b01068176b98036367c65983ce88c12acfcc0a2dd858e156cda3a26e39356d27d65ee11268d6be1d0e01af19c7c902e6d3b3d0103b60800ba2f8393a1a19177fb42ebac57bfdb4e7079e1b77c293590af69bd57261a36dbbef783170805adcc8ba45e2a9df3be4cafa84824d206c4b3dd50ac8504d51c991805336554a717162f88e3f87a388a79da1c73d8e06eded0b247942162c606f09eaca8e35441940f9086844f5384b752785fa216a031568c866059b2ac294110c3ba9b8ecfcb283a81051517c9b5f8ae388a716a95e6c3d75983ea7eba92f42538d917128ba2df2c5f4dcc2fc69870db64ae588efe4a532f49961ec4ade371c55e5138a54d91497f865d58209d7c575bd35174d60f4ec9e0a04137508fb234b4e222841add90c6e535d4d044f226cac767739b33bd4a2d21c34a03d5e9dd390a0e089d504c7fef5987844f496abd0bf363d0d8feefcb90b30b1e8236543864cd5bb9100e67c5f08ba7af628225000a6a5a72198408e786682563a87fdc6172108d52f4331bdf5111ebc35fc10ccc7f07e0f71da78191e66484a33c48c6b265f80bc3dee6db14e880fbdb314bfa64833f45faccea75d71a04e7d250c4c212b2ae83c2e9b26cba98c37b24f372ff0850d90b85b82f7acaead6540c6e9d02b3f4d95ab6d5f106a0832d0e5176f01d0c30a7f9731ef337bbf9831624d9a045905e28bc87967668b0ad2236620b4d8ebd63124891fc166a64f1c9bc13b09badb5e07142d875a9e13b87c8e29a4863be36a6775acdaf7c6935ed76eff3d2fbf652c6b468b6f82d4fb26ab3c2be23bacac53eb09e1b721047997b4a417d47bb818868f2778dd13f5e6006abb401a008efd47e9b39c1515ce6e3d89d8868423017b325774494a90d176fc9f3ce1384defd38435300984490afbbfdce4d28c4637704cd2937748abf591319d1a7604f83f89200d661fd7b5b0010a587eab932676631404226d901c4f01393a5b9460ceec8805f6256cbe7bbb9217e761417ba08480b9168de3eeb1cc691d10a6f4804e8c58d2ddef5de8fc65fe57135649272e9c6240ccf54a2667334cbbb9a09aa742d24fcf2d6886e9e36a7bf4d33829014b766dfde36cce420bbe1929f82ded12b7a51a664190bc4331b90b502d14cdd08f306b26bef4061e02b2f48524cb4bc239994672e2b62b135f677a2d1a459d182c1ae3c8a8d01d6b0cfa191190197a99dd527e8d44c43ec53d08e1840a6ecfb522fbb249950bdbddc2eedbdc91e7268bd4466e27a8cfaefc8564744918d4dd1e96eac2632415b9df881109f0585429c723f208308310a00736a7af9c624f03996a3cc5d5f5c9f81fbd31100ac4d275d4b677760abaac4405d1abc768bc91951b5d9504a90ecb55aff039b1a335a3973e8b6c4b713825ffbe66cbebcf665bdab80db9b3b853992d4b56adb38667d10a5ee7d5e596342ba119cdc5a5ed0a36c5a7f364fe7ab76996220faf14082b868760303cfc7a8d9bc85139b76cc78f38f4d6e3e3e467fcedfd1b549bc23e21122c3dd260f376a65626f6517e728cb78718e5c7939f29feaa2f937aeb714c51816652f018f014ed32f0ded2b24936ac51548353b9b186a1714c996450c15e13341355f1066619be41e6d2a3564db24b9125564a3972d96d343f31d1818a208544b618ca433eae6c06cddae302a9bd946f29a47f3b799757fbedb4fc1da81958a36903286883af8891de0eee2c6f9ae24b5798d531a9cd7e03f6d4d748a767a49dc9e30b31193ada184f9ebaebf98d880830de75fbb91e05af6eaab4f7fc88eadc60d3f796d9c11e7271e3fc58b80c05126531d44ae9e9b9a1bcbd68cfffe0499e9794947c6af49f232812dda2c7fb6a6d0128e4b1f61308718a791da3d57c6d83b942633bb5c15759d5f98152f3d6956a3a5ad935a1bf6bf07c8d299e3a2b2d512e5bb81762cc91849313fdf6df45847a82b1c85d15d480bb74fb9decdb42639a640c286e1ff3165db47d5370a1ee73e105a3855c2c240ec560e98597db727d96545fef91ac548f99479e984bafa565235ce333ad0ce67f8a71d9d5fd1339d70e0807f6fec8bd5b95c02bbddea2b38827588bffdab118bb646ea1fdc909018108d62bde4458529d2c007c394b91c03b81bb60cece943e5093f7d8afc3db51e2b1cf53d07d2c3c2ea6b7a45263945ed7ed76ca0fbd6cce8a17922f140c627cde7ae61ba84a54a495fda78d693037bb71dfb9f529992578c0f4d3184b8f45fd9f01ab8c9430232e390730f04409733bd7483cc6fb16f3095b84a52ca735d95aa79fc8212fbfcbd5eb0c0a4952cf8c4462f3f922bfb791193627a7a3c312fe0acb0cdbb3eec5d8a370490daeb309b36b7a587047ef0dd51be01479091915aec2019f1ed70479d2d27a34bbb267f72492f9957c1bf28fbaaaffbf2cc1890a970026cb754cfc24c2f9186f69448b1f33c08a2c925cc0a884692ea82f257c7f3db5e79b7d4a9265f4705aa13712f74a7b5492a75e2165511dc686dc5ed1fdc36b1704f29a86a30c7c01441d6edbdb598070c10c554f8e4a1484371b5bb3c2fb7cec0141f19e32936df5606925805b84a645c83613bc4c5218d3a78bd27ed51098db583ac2c52643d3ff9010928d03451dcd05cfe020884d4e28dea7b2e4e841915d18381b345dd5d7127ccc67a2845f41de6c0dd19d6b19a88477a7ca721952b0d5e2f9888d9e29ac303d5f3984458b0d6877cc34c064e4d8e014fac22b51888521ef349ad483a5cf2d75b60dfb5b0ceb432d3bfaf80ca5383ec3f6c2e550a12252e428f13532555c4b2f92d32ab7684f1c7ba97d3eaa12f843b58d6a06306761975aef38bbcae09b9ac7e32682951d6eb096ec3e03a7bf8a0235ba8abcaad3bcf9ebe7064eb212a5ad60cd7af61dac69d03a60d6cd34aff3fb8bb6f643d8ef92587eca134c4d5607701af847189264ae05145acdf079e4ac2959cf0a224a6485284d9f61f100a5a4b500a8070bc967d0d45d149b9093ba82239388e84251df97007fd422b19eb48a7cce954c05477c9f694b8e022bf2c9a4622a0efb7cafe7db2059522879e7c0be3e821f3533a2500d21b49ceeb226c4a26c24107885148b88ad6a2359c9f0881311e744eb0634c5c45d692bfa96eb77ae2ab11be3b430356693e3f65d2ab7d87b234bcd4015b4dce68546dd4ab0edc36f9273d636973cb6721a28565d6b0382b5688cc23c1d0fe3d2dcefcb3628c8a0fb7cae41ec3f9743e06f50b5c4427c7a910436f06cf1b4ce65b68f6702f9dd6cbca46d8d8f0301b5ad8f9cafacd3f1f6a90c6af4fa81620caf1d841126d4f4d1c03619491dc397cf1995a092a55f566d5407ca90e2026dc6b918d0acc0c7431e6b2b925e7905cf357ed5c7f79a3e9d10bcc7400163c49cd14f580dd423b0fbb339c19829490e00c469a1aa3d2c35be5fbe04cc4f8f5601552ca4566c0e75cc009465ca549d0a443b2c655c766214f6fac3327cb79e7bca32598d7c4b43e1173fb0f2b89a29d347c523dc968460576bc3892af719be67147213d2a0b493c944605cf3cb1540596764b1c97fce6be8d999f4acf2ac5b7c224a1eeae75d17c250db62ca634eee8ea69504c1108aa0b9ce98cd7133bc3c484b83870dab4aadd1e7b5b855fbf8d5bd93d7214ade809c344e39b8ec3741b7476c50d1293919ee57e5e9395f99d5fa2be8c4a40a0cbcccf1b4906c881a40cbb3e10680b082df964c1ee06f8ac1554d8cd52abfa4ffd6fb73d9e9cbcbf80c5597b23805b9359dc5cfee900c487d37453cb32e2ace2220217007032453b9e042dc72aec97efc782ea5196b8817d4d672dabb867e7a44b85e0e1a71b6940dd2606772150f897af707f6cf781d57bb65faef5b6233d8629efce296a1bc7f87049f7050e72f6e6a98b052210f25b339f2966d4fef936c24c92e7a89029ede120049e2aa748665656d8091ac7c0619bd6a327007abf7890d4026074a63ec4a0e4e5522536af26eed0b208b307dc27f8d16716d7db1176b03097565a963d903223c0e8a9a795c672828308af8bdcc2cc36ed8f4fddf6bf9809685f1d99a52c522d6f30a0ebba093d642e59591b00d1ac9077f63f7c275d066462113c7b0e5a67a2e47015b3be04f0b02cfd8e0968d39588810564c60c8a269e271b6c6989c773d78b8a848634baedf49f41642c83a3d9cd7a4daab8c446a11a2d784126e7253a8b6d9dfa0749f4f260580a12c859c48f387d72f9cf1ead6811436a4068c3f5e581e2a96c1aaba40ad854ff896cf6254a8d1129f35ba89d9ac96ce6fb2df14f103c94997c37b94ead9333efb7b1d686833b00b8e1ed6dae3dcc882768c70ae83d05be6fca2603973d451213d47fa56a5e437229de7764688f34d638c4ebaa8b9994b7e85e09184b82096d2b9c50556a419639575ef4b42db3593110a23ec6abed81feafb3e1cc952579759d5cd3c64b5141064999f137db01e76fcb42d5f2140d70650cbe77ecf211b141709c87f05e09e50ecdad87c86bfd0a8361e129983c57a10cf7ca71d8901bb573956a0fff7364c38a3a16cec6d586bac3aa8a6ae50557d678a85e02b3dc749a7eff66582f834a8f542af0960199f252178598af8519555481f8967a2aa1f7446e4253512d4bd969e5addc5eb78dd60cff657fbba221c35ebad854eff388652da3ce7da3bf7e8c875a3051e41f6d9a23742586c31b2763a93177da32d6054dbe3be52efaac76ae9cb4a415fd5399b12d134b8de0379deaa83a8728517e5b021a3a0849b736ee1ac2fb8cd7573fea9814f115cbc64e468a4634640ea76b1a849b624be86290527280a8ff2a635a5d7927d9fa339b98773046932b70392816abb3e012d31f0dfaf564974cd7dfeead32a9079c06da283281cacdb865434e3aee700322edbdfc546335304cd5b12170a98404913f1f3c51a0c3f42b25c0c80449b5041cc59b4c81a5cfdcb814856fca30d6bbab6a64a287362eff69deaeaaf25a1f5fa59f01832aa1d659f6bea2f441302e5fdaabdd18911354e46a3401199582655e5381f36f8bef3d9c5591193694a28295f4f564c8f9f9ea2554379bd911cde22d86fde087aa5fe12c3b36e8e03e1691188c4df2f08208813620beb1915e72162c9ca88415822afbd23de2c0ef19147ef125363af6572abf5c77b490a5dd7dcbf4a8d7a25cc1818aff16416c4598e70cc2db12e35add6820f073253dfa97a29b4bbe69e8f5f6bab26071a2e491b74b81fcb4fe8d9a978fad5cf545f01b60a6afd4a3fc6c3469c8bb222cad2960f1941f90b561b469e9d651e4f43e925656fa1f116164f56a9da2a71d8e1c5dabc9eba97046e2c7af4a020acc8b200177817b725748336ac2ac7c34ecacf1a70a97fced8130df274ddadbbede146897331ff6b3b3b9ea9b508d549d9f0b290ae69040461fe8ce66f8b76267d5fa5854e5ab2f11820c4d24e803795e1515ea4935db63e", &(0x7f0000001140)=""/98) setxattr$security_ima(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)='security.ima\x00', &(0x7f0000001240)=@v1={0x2, "b3ec9e"}, 0x4, 0x2) [ 258.088310] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 258.101494] binder: 10793:10794 unknown command -582458607 [ 258.107394] binder: 10793:10794 ioctl c0306201 20007000 returned -22 [ 258.113207] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 258.121378] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 258.135228] binder: 10793:10794 BC_FREE_BUFFER u0000000020001000 no match 00:23:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r2 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r2}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) prctl$PR_SET_KEEPCAPS(0x8, 0x1) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000), 0xc, &(0x7f00008a7000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000001040101ff20070401000000000000000c000300000000007f4fc5010c0004000000000000000000"], 0x2c}}, 0x0) 00:23:21 executing program 1: r0 = open(&(0x7f0000000100)='./file1\x00', 0x8040, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$packet_buf(r1, 0x107, 0x5, &(0x7f0000000380)="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", 0x1000) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000180)='./file1\x00', &(0x7f0000000200)='./file0\x00') sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000300)=[{&(0x7f00000000c0)="1f7e533ea7b89ffdd10962e1a31aabbd06", 0x11}, {&(0x7f0000000140)="d8ea20a4fafd36c4dd497bf5bc", 0xd}, {&(0x7f00000001c0)="2a7fa24f81c212abe0ce2466cae41e557d22c055019f186299b040fe70aab1dd3704b08f9ab4b428098bacf973663cf1", 0x30}, {&(0x7f0000000240)="1cae61885154a6050509dcebd7e3c63b708b5e95980d974214831cd3b1bb593307f8ad6d275a1396b4a074c07b719b2f25c62093720984096a30f6b3870682a673b0146b41ea1f7463e8b7102e6e577c20f4adefd409eb6441edfe1f715007d8559fe23608d662792b4bff03a2a823559bb9201d135abeca9467888bdb3207316fc78b29cbefbcbed0fbde4163ace74742c5a24a11c6739367e61af25c300fca37edbb62dc6f44e5260e", 0xaa}], 0x4}, 0x10) 00:23:21 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x307, @broadcast}, 0x64, {0x2, 0x4e22, @local}, 'lapb0\x00'}) [ 258.371853] binder: 10805:10806 unknown command -582458607 [ 258.377558] binder: 10805:10806 ioctl c0306201 20007000 returned -22 00:23:21 executing program 1: r0 = open(&(0x7f0000000100)='./file1\x00', 0x8040, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$packet_buf(r1, 0x107, 0x5, &(0x7f0000000380)="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", 0x1000) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000180)='./file1\x00', &(0x7f0000000200)='./file0\x00') sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000300)=[{&(0x7f00000000c0)="1f7e533ea7b89ffdd10962e1a31aabbd06", 0x11}, {&(0x7f0000000140)="d8ea20a4fafd36c4dd497bf5bc", 0xd}, {&(0x7f00000001c0)="2a7fa24f81c212abe0ce2466cae41e557d22c055019f186299b040fe70aab1dd3704b08f9ab4b428098bacf973663cf1", 0x30}, {&(0x7f0000000240)="1cae61885154a6050509dcebd7e3c63b708b5e95980d974214831cd3b1bb593307f8ad6d275a1396b4a074c07b719b2f25c62093720984096a30f6b3870682a673b0146b41ea1f7463e8b7102e6e577c20f4adefd409eb6441edfe1f715007d8559fe23608d662792b4bff03a2a823559bb9201d135abeca9467888bdb3207316fc78b29cbefbcbed0fbde4163ace74742c5a24a11c6739367e61af25c300fca37edbb62dc6f44e5260e", 0xaa}], 0x4}, 0x10) [ 258.462310] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 00:23:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r2 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r2}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) [ 258.509916] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 258.517437] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 00:23:21 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x84, 0x400000000408802) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040), 0x4) 00:23:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x290000, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000180)={@broadcast, @rand_addr, 0x0}, &(0x7f0000000200)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) accept(r0, &(0x7f00000003c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000440)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@ipv4={[], [], @loopback}, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000940)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000900)={&(0x7f0000000640)=ANY=[@ANYBLOB="c0020000", @ANYRES16=r2, @ANYBLOB="050326bd7000fedbdf250300000008000100", @ANYRES32=r3, @ANYBLOB="ac0102003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c00040005000900ff0f00003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004003f00000008000600", @ANYRES32=r4, @ANYBLOB="38000100240001006d636173745f72656a6f696eb7696e74657276616c0000000000000000000000080003000300000008000400060000003c00010024000110656e61626c65640000000000000000000000000000000000000200000000000008000300060000000800060000000000", @ANYRES32=r5, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000900000044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b75700000000008000100", @ANYRES32=r6, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040009000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400e6a000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r7, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8], 0x2c0}, 0x1, 0x0, 0x0, 0x50}, 0x40) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0xfffffffffffffffd}}], 0x1, 0x0) [ 258.653577] binder: 10822:10824 unknown command -582458607 [ 258.659289] binder: 10822:10824 ioctl c0306201 20007000 returned -22 [ 258.672366] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 00:23:21 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000040)) move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) 00:23:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000001c0)={0x8, &(0x7f0000000140)="d141174f60f59fbbb538058bf375199d1b73d1659c3f18284369f2976c7e157e812826903bca891bf0879655a8c020f7f1896bbf4b9997afbcbe94087594517842e71a04aba8b57ff85354d6d1392f6de43bae578e6c662f0506a84d790a36e3cff0c93d12d10b8d1f36474dba8d25d0ee989630bbf9bc0d1d75b2ee37"}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x9, 0xffff, 0x7f, 0x100000001, 0x5}, {0x8a7, 0x309f3b80, 0x5, 0x5, 0x8, 0x4}], [[]]}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000200)=""/156) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/188) 00:23:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r2 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r2}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) [ 258.955593] binder: 10840:10841 unknown command -582458607 [ 258.961431] binder: 10840:10841 ioctl c0306201 20007000 returned -22 00:23:22 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x15, 0x4) move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 00:23:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r2 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r2}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000080)={0xe4, "43c43b334344979dd40815dfe797a8aacafdfad89819193a4d68737342d49866", 0x2, 0x1}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0xfffffffffffffff7, 0x4) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x10000012a) 00:23:22 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80, 0x0) accept4$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f00000000c0)=0x10, 0x800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000180)={0x0, 0xa, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc945679"}, 0x0, 0x0, @planes=0x0, 0x4}) r3 = shmget$private(0x0, 0x2000, 0x78000a04, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) 00:23:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r2 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r2}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:22 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x880) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000040)=0x350) 00:23:22 executing program 3: r0 = socket$inet6(0xa, 0xc, 0xa) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x7, 0x4) socket(0x11, 0x80000, 0x7) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80000, 0x0) getsockopt$inet_buf(r1, 0x84, 0x20, &(0x7f0000dcffe8)=""/24, &(0x7f0000000040)=0xc783f915973a67a) setsockopt(r0, 0x1, 0x8, &(0x7f00000000c0)="81f1bdfd4b935eadb4652449ebd4209f21d97dd8f67c14cea953da180e1fffdfcb0c185e66eed3a3fe9dcfe4e6277c514f61f71bb99c18c48c2f52faf57e3d51969bdff905a8c3da440f0c1590921158b03db7f3da55eea40fab72b96fc8c3b92d83e2987a3d7e2b7cdd71d91ffa08c7906b38fadc9819679232c073189b3cbe7de4bf13503b71c2dd34913e08b720bf99f60e18a02120dce338f4a8384f6252362c46c9e88366bffc7dec1691b79d1eadd643a87db5b1f91eef4dc0599ae27c21944ca0134b1f", 0xc7) 00:23:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="21f3a3d8ad1bd3e4af15e68254ff5320864ceebb6f5cfea5218b7fce45", 0x1d}], 0x1}, 0x800000000000c100) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={r0}) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000140)={0x8001, 0x8, 0x3, 0x4f8a, 0x2, 0x7, 0x3f, 0xfffffffffffffff9, 0x9, 0x5, 0x10000}, 0xb) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)="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", 0x7cf}], 0x1) 00:23:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r2 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r2}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:22 executing program 2: move_pages(0x0, 0x0, &(0x7f0000000000), 0xfffffffffffffffd, 0x0, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0xf2, 0x1) r1 = openat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x91) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x6, @mcast1, 0x3}}, 0x6, 0x8, 0x0, 0x4, 0x10}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000140)={r2, @in6={{0xa, 0x4, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x7ff}}, 0x9, 0x1, 0x5, 0x0, 0x101}, &(0x7f0000000200)=0x98) 00:23:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x80000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x4000000000}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000000c0)={r4, 0x2}, &(0x7f0000000140)=0x8) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') sendfile(r5, r6, 0x0, 0x1) 00:23:22 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000040)={0x8, "2d846e2544a8b490d0f4773e33a1de3b6cdca0e07a432f4a8fe7cf634db5b68f", 0x7, 0x1010, 0x4751, 0x8, 0x14, 0x2, 0x6, 0x51e0}) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000100)=0xfd, 0x4) 00:23:22 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r2 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r2}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:22 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x8a) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) [ 259.871105] binder: 10895:10897 unknown command -582458607 [ 259.877204] binder: 10895:10897 ioctl c0306201 20007000 returned -22 [ 259.904979] binder: 10895:10897 BC_FREE_BUFFER u0000000020001000 no match 00:23:23 executing program 1: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) bind$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) shmctl$SHM_LOCK(r3, 0xb) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000140)={0xff, 0x1f, 0x401}) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f00000001c0)={0x3f, 0x8, 0xfffffffffffffffb, 0x8, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x6f, 0x0}, 0xc100) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288", 0x8}], 0x1}, 0x0) 00:23:23 executing program 2: move_pages(0x0, 0x25a, &(0x7f0000000040)=[&(0x7f0000ffc000/0x4000)=nil], 0xfffffffffffffffd, 0x0, 0x0) 00:23:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000000)=0x401, 0x4) r2 = msgget(0x3, 0x24) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000100)=""/182) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) dup3(r0, r1, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x800) 00:23:23 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r2 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r2}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:23 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffc04bf32ee5f627bd29840f3ee912be6b837701109674ca739b86432ac93277d6930a722d4bec4d50ff2610aa5e5790ca58aa01f1cda4ec0c344454ade737bf0b5f699aa5b52d8fcb2151293bb39efbb12153f7115bc574c17d894452d54186d62be4b41d1b4104e1a595165680b4ec478d0012146e5c33"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8), 0x2) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 260.143929] binder: 10906:10907 unknown command -582458607 [ 260.149698] binder: 10906:10907 ioctl c0306201 20007000 returned -22 00:23:23 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200000, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000140)={0xa, &(0x7f00000000c0)=[{0x6, 0xff, 0xfa38, 0xff}, {0x80000000, 0xc7, 0x0, 0x10000}, {0x900000, 0x5, 0x8d}, {0x0, 0x4000000000000000, 0x1f, 0x6}, {0x4, 0x4, 0x6, 0x1}, {0x1, 0x0, 0x5, 0xe8a}, {0xeee0, 0x8, 0x1, 0x1}, {0x6, 0x4, 0x4, 0x6}, {0x1, 0xa18, 0x401, 0x401}, {0x0, 0x7, 0x2, 0x9}]}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000040)) 00:23:23 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r2 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r2}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:23 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r2 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r2}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:23 executing program 4: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x3, 0x4, 0x2}) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x6, 0x200) connect$rds(r1, &(0x7f0000000100)={0x2, 0x4e24, @remote}, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x280000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r2, 0x400, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x6}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4008010}, 0x40001) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e21, 0x0, @remote, 0x5}, {0xa, 0x4e21, 0x7f, @local, 0x5b}, 0x8, [0x7, 0xa22, 0x3b, 0x6d2, 0x2, 0x7, 0x1, 0x4]}, 0x5c) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000340)={0x6, &(0x7f0000000300)=[{0x0, 0x3, 0x80000000, 0x6}, {0x3, 0x0, 0x401, 0x4}, {0x20, 0x5, 0x40, 0x1}, {0x100, 0xffffffffffffffff, 0x2, 0x3ff}, {0x6, 0x101, 0x155, 0x9}, {0x2, 0x0, 0x100000000, 0x4800000}]}) getsockopt(r0, 0xfffffffffffffff9, 0x8, &(0x7f0000000380)=""/4, &(0x7f00000003c0)=0x4) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000400)={{0x1}, 0x8, 0x49, 0x27}) r3 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f00000004c0)={{0x6, 0x0, 0x8000, 0x7, 'syz1\x00', 0x7ff}, 0x4, 0x70, 0xfffffffffffffffe, r3, 0x6, 0x6, 'syz0\x00', &(0x7f0000000440)=['{em1nnodev{{$ppp1loGPL\x00', 'TIPC\x00', '.(}vboxnet1,)\x00', 'vmnet0&\xf5mime_typenodevkeyring\x00', 'md5sum\xa6\x00', 'mime_typeem0system+vmnet1\x00'], 0x6a, [], [0x9, 0x200, 0x9]}) write$cgroup_pid(r1, &(0x7f0000000600)=r3, 0x12) accept4$packet(r1, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x14, 0x800) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f00000006c0)) setxattr$trusted_overlay_opaque(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='trusted.overlay.opaque\x00', &(0x7f0000000780)='y\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000007c0)={0x8e, 0x0, 0x1}) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000800)) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vcs\x00', 0x400000, 0x0) fsync(r0) getsockname$netlink(r1, &(0x7f0000000880), &(0x7f00000008c0)=0xc) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000900)={0x4, r1, 0x1}) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000940)={0x6d, {{0x2, 0x4e20, @empty}}, 0x1, 0x7, [{{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}}, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}}, {{0x2, 0x4e23, @remote}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e23, @broadcast}}]}, 0x410) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000d80)={0x10003, 0x3, 0x2, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/uinput\x00', 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000e00), &(0x7f0000000e40)=0x4) ioctl$UI_SET_KEYBIT(r6, 0x40045565, 0x25c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000e80)='./cgroup/syz1\x00', 0x200002, 0x0) [ 260.434756] binder: 10922:10923 unknown command -582458607 [ 260.440739] binder: 10922:10923 ioctl c0306201 20007000 returned -22 [ 260.473889] binder: BINDER_SET_CONTEXT_MGR already set [ 260.479314] binder: 10925:10926 ioctl 40046207 0 returned -16 00:23:23 executing program 2: timer_create(0x1, &(0x7f0000000000)={0x0, 0x9, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_delete(r0) move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r3 = socket$pppoe(0x18, 0x1, 0x0) fchdir(r3) r4 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x80000) r5 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x2400, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000180)={r4, r5, 0x3}) [ 260.504197] binder: 10925:10926 unknown command -582458607 [ 260.510076] binder: 10925:10926 ioctl c0306201 20007000 returned -22 00:23:23 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r2 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r2}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:23 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r2 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r2}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) [ 260.770798] binder: 10933:10935 unknown command -582458607 [ 260.776696] binder: 10933:10935 ioctl c0306201 20007000 returned -22 [ 260.790637] binder: BINDER_SET_CONTEXT_MGR already set [ 260.796775] binder: 10934:10936 ioctl 40046207 0 returned -16 [ 260.810556] binder_thread_write: 3 callbacks suppressed 00:23:23 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000040)) [ 260.810578] binder: 10933:10935 BC_FREE_BUFFER u0000000020001000 no match [ 260.827435] binder: 10934:10936 unknown command -582458607 [ 260.833461] binder: 10934:10936 ioctl c0306201 20007000 returned -22 [ 260.876803] binder: 10934:10936 BC_FREE_BUFFER u0000000020001000 no match 00:23:24 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r2 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r2}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:24 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7fe, 0x9b) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000040)=0x7, 0x4) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x82020000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x218, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000002c0)={r3, @broadcast, @remote}, 0xc) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/81, 0x51}, 0x40002102) 00:23:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x3, 0xf004, 0x1000, &(0x7f0000fff000/0x1000)=nil}) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000140)={@loopback, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_xfrm(r0, &(0x7f0000001480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001440)={&(0x7f00000001c0)=@newspdinfo={0x1248, 0x24, 0x100, 0x70bd2b, 0x25dfdbff, 0x7, [@sec_ctx={0x100, 0x8, {0xfa, 0x8, 0x1, 0x0, 0xf2, "29e9cabede00b7354b211ac116aa79cc8eaec673b02b0fe1df00e5c0afbd9a985808b7ebc598113017d947905b73313a09d852f0d77e4544bb07f39c357c03a227cd2de9593e56a97eaac8d762c3ce6f77300ad75d47d6711c6dee1dd896c1552053367f6c796c016a6b1cde618658ce91a8aa0af21e132aee39f95b1d9a58fc9570ffe9507dc4606d3fad08afecfd48897cc3f93f220ee9752b2b760b9118477992187a68593f94389df3a0d9c99d08ca64030fe28ea0d64458b05525cee608c90c5fa2312224fc143ea4d54e7de6f1f3f0da7ffeb220a74ba3cdeefb8c8cbbce30765f13c284d6014f0551cad25050c66e"}}, @offload={0xc, 0x1c, {r1, 0x2}}, @migrate={0x88, 0x11, [{@in6=@remote, @in6=@remote, 0x2b, 0x7, 0x0, 0x3506, 0xa, 0x2}, {@in=@local, @in=@empty, 0x32, 0x3, 0x0, 0x34ff, 0xa, 0xa}, {@in6=@empty, @in6=@dev={0xfe, 0x80, [], 0x13}, 0x33, 0x7, 0x0, 0x3504, 0xa, 0x2}]}, @output_mark={0x8, 0x1d, 0xfffffffffffff800}, @output_mark={0x8, 0x1d, 0xfff}, @mark={0xc, 0x15, {0x35075c, 0x9c9}}, @address_filter={0x28, 0x1a, {@in6=@mcast1, @in=@broadcast, 0xa, 0x935, 0x2}}, @ipv6_hthresh={0x8, 0x4, {0x54, 0x15}}, @replay_thresh={0x8, 0xb, 0x7}, @algo_aead={0x104c, 0x12, {{'seqiv(gcm-aes-ce)\x00'}, 0x8000, 0x2c0, "2e649800bb766b2dadec2a617447de55ad65a59f4f8d6be61f778c4fce2a4257186825f9e2386fe6b35ebcf8597cffb48f04f2543d0230895e2245806d3524c2096d3bdf9d26b6fc123cb28f36f71dad7e56e295030cb6465be47c1761727fcf7ae9be7c1b3d5c127ffa747b9c076784e55b7b085636c29be5f35bc327709b5bb676ec580fbd61e5fdef3c95d9b8d064eb389580bbd1657684474979026a94afb50511774922b9442d6137cd47e676dd810e50d80abce72bb84cf7a6faf821e1c73ff25548ce2645f398f588d3081149137ce242ae739d7fc4b14564cbd0611346e55893c2509ffeacbbedd17367d26a73245e29f1549835d77e3bb57fb86d42dd81759f553758808a653db3b855646cfddb6c47edb9bef4a971e6698483315480d9dcb03168d5e47837f2f5a90ebf7af50c09fec380413a4ab66e9f87f952440c3f591723240bfa95bdc576a292323900ad438a5d8318aaedecbcb042569e69504c44de2190c78577d24490dae648811e7f3b894e6c8e23801366f20fa5864f21b42e7ff4e3617214560297eae737e29ec8e16871072151c01fab9bc1ab6a00c36524afee9937d5ae5e032912f4bc9567f98d25251dfe971a6978da9042474c8fd1a2c9c1d59ceb15290bdb0be19ff7b1342e0fc404e14cc3ab70f624ecd32f1d7d8d3ada96491e568d88a0169b8582640e71dfb4ae75494bb46bc217390f9829f0bae9d61335923ca7faee92a578b999fd4d4023725ec38cbafaef1b83be1978dcc71275f54d6562b0f5df5a7b5c278e3b056bfa10c05a52de31edc6a916c6fabd7705c867af156b0c1712e2db9dda5e8ffa39730e3d714df9f8567ba250609d99aefe00c8b1c596184d31f820ab4ccff5eb946c8d76e6fd032213ba1c3d61ea44791ec2be5241823d0cbf6e0f59165314086c82246cc09559d770cd0fa9404fdaa87f8e2804338e73afe192df59e956a5fa28bba5df93b92b75659c92c4367f2675a962822f7d928ee414e1f8c62ca80bdaf900837182df71ed334ca73c556d9d8d3ecd25eade3b00404aaff451bf68b3fd490b3f0ccd66a0068b0baa4b3b877686ba026df3a3ab8381b2a88d1790a779c8c4a6bd3feede344ef4e6b4863ff88c52960e4ab8515b8143cdf82ccdd2955b1e758512751217a714c1b0bb8fa30de6cfc8bc9a0e6c153fafa45599138aea58e6695a609d8693a7c297cb4f1e7a5cd42e4f70cc8fc8d78badb1ace00f4e3c0ae19bb7bfbd5a377d82d2b529752b25aca61dfc4171ef1eeff8cb217996326df3423c9e03f89cf8f0dc93b9c1546555ad2c2c908e1e027e5bd07a02ff48aaee92640603a7d3f21f4a24f1383149aa359b841cb8822a5665febb504be413e2b6baafc416f0a5b091f880f4b96847e8e1d68acedc62f685d8e108d71a8489db1e4e06ff45ee76aafde79c02f519f414248c62ece34314bb2b69c9187fc740b334159babd700050d0d235d12f5f0d9a66249438a9a43a95517ea105ad586ab3874279b169bf0967cfccc7867bacb5ceb4f2395f90ccf30cc9f9f482b5d353df3b27fc6847632e45a208102c7de64313d7ba542bd7d8ff2d92e8d96543c4309b778aa1452c2ce8f1b82d17bc8356bf9872a031c569105241f0b2c5ddc4d125103672b17a12dbd9cc4cd50dcbf75384091f0e4f80ba34d1964a91003be6f569cb2f550e69f3bceff6cfb77b14b1c535fe5439c9164cfb46d6a0a6d7c1c12e37e19a02130f0a92f69275a8711756c8945fd272fd97283693228ed9eb8ef04127e9afde9420cf348228bdfb051d6e6c3c4d8b6c7ce94284a21051eacc92fe24f024bba1fb51d91c2d6cee6a1cf65aa44fdbfd9aabffe2e067e979bf2373f0abb1d82b23c43440e0bc589c6041d5c0112db18d50266693c85cfd27c3d16275b0b8bc49e4d6da138199c966ca62a53d6a871c5693839c9f269d590dda234aa55f5f5d8b74469e87bbc7dd10d7c827c08c3830243ca40239d7b20eb9dc59e73f5023d8fe24979a26807173cc71fee0d98dcb55fea37f3d43c3c2ab2047df5315889c22be9d74e536b40d4ac0c6ba7ce0e8ed1f88724a0576ccb96d7f8a9285d2b2ca19cef243849248c0fa4e78d3f3146870fa4c5463e2d321b1f8817535333ee03bcb3f16a6b78767b052a18c93172b05878d4472916d29a124ba0e6af2a54d52e6db26b1acdd13cfb3c414f429e01612cf938e73f3c6da0bc193bcda1f11a4abe27b37a896fd6efd4b70f901ce6f1a751a4fe583d0b20a604919e6bcfdc37e08aeef967db02ab57b230cdba19400c41501fb051013a50e44dd4c80036bfaa1a165ba5db05e311c9f777e2b33ab4299b2f9c5722fbce032b241195bb1dd65803b4fbf829dfe1db1434f71db7152c583f51ed8db27843857198d3b7db0f4b4b43d6d068deb1bb690621964b330645d39689c73dd02c94cbe35e1a033aa2c0e411174649a39c766326fbe719a873725dc825b3cc9f0b7ac94f49ac1ad1446a8d43988b76cfdde86ceacedfecd8f312c86b2f94ac98ea750ec58fe0af3b1b87a1c84c0b6d242dc952a19a7e461798fb46a83414b14ffd7f9c85aa6647afcc5fb0e5df459959172fe59d0ae374c3de175ea490bc4ee253fcf23f21fca4ad490bea0326eca1e89b4afe69c890704ebda5c2faa563a5c035702af679b84e798348225b449bdad0061fcc13ba1bbb69cf9c6aee18d535509a031218488f12d4eb79bfe4b8b14f94663fdc0ff1aed899d87ad76bdeccd1fb8f491d61e306735bce3d8864ca158cdb20197b9f0d2f3f5e056221f3b49b39a0187aadd3dcb173ed67b19ac88b627e8139150f87612f2880bc1fc9a895198a14e3c014de47e784de46e6675f06b4961619ade3d06785733abf52026af9f775adc3b125a81481e46acd256a512e5a7e83e63de04f9a3bec1ae3ea952f99459291c585351d377176ef3ff627724ad003d68746a428954e4dd4eefda538f4840ae098446200bc92fac7161106626043adb84ecb726e444c146ddfbbbc437cfa33cafe6ee510b469772078127af16858cfbf8e07ad2632ba07901885aa4e557c82190c74bf882df6e85c5beae62815cb50bfbf70f2e6cf57202fbbdc211189b6098c9f86e5e0a09019a7750f5b6259d833adfd3ba0d091b0c08d9bda7ed8847b678d1570fec973d52f751daf7d374f5a773e842944a54abe64aea2904cc965e3857a503d413499f6eb465614227da48e436af5bfd448d5649f9a0b9f25b84d93660e599f1e7ca41e6082850a95d93a61d626692cb7463f5fb4eaafa1bbf4186c2aab17b1203e6a9d758edac8fcad75e3e82e0828ab3004501ae9619dbe4c2617700f505195edd5af1f923f7c413ec36b53e8c9042f31e0a96beedade7d35f60cdc972d5d91014ef38730f58084084eea1f6193510f808ffb800f1bbfbbaf061aa7cc3f2a8d578d7969d4efc96a8994eed59a49f111c96ba1b9c773b98f77e563aea3bbb2af14e27305693aa6df47fd2a9ea4d69eefae7111dfd74c380a00c5ff99691e28311988df2a44d5bd36c2745e4b6dade184b9e52f3fff12879e950d84ab114296418c345d934f286275047ab477ebb92c4d32e37190c4c02e7f01497689d3b31221b74f49c06dd79403f0ceda6f8728d53e2cabe37d66e5a6fd4a757402eea1160093f8b34d1b9b4a69475797ee64c02739826e921e31aea47091c700f7ccee1c06f218892f61d0c9fdc500bc2d8abd3421fd7248e9dee441e63b3639191699eead43b2c41339144430ab8f758fc2d40eac2c3c3b0e6b1a8bb01e4ee07be4e6c86e47f106eac0064232058009f02f13e35322a6da4e58d295015f0d9fcf6edeabf2ce5c6669d0d9791befbb921cfc6f2d20f460f7e1e525f6e95c4231f59d13bcafa418e83157e9c72a735894be2770cc4f64d4907042c97f0c8b3ef77857e26c6ab1b0ce8b9beaf8b0b3615d436a82347c10e4548c4f2c4a73febb844017729f0dedc3fc1906d41c91d9d97d23860f53e2b36810d65b48556c886b356885f8279eb202da599a1662de4ca4ecb38617e5bb4b525c61f0ace814ce2adc113ea1015bd3785ad97446d021141f0b6aed8cc365dc57b7233b00f6824a5867cb8729dcb0c61cd3cb6fe8791b209d0c6082435135eca367afc3dad0394917b921a774f54d17cab2cae93317392501360f840d91f973980bf04c5dc48f591cf1194180a9d128d1c56d8dd413d3c4cb618798720dddd277c75543af56ae12fb9729495a012e6fe8e828d766a9ff3846619388ee223c3f9f98f84d17a476318d0061fe52fd23dcdd3e64600b3409a07a1491c148f436d6536996ff55797095171001fe1c32495f84eabec7f50b9171285a2917b6614e7fffa2d4663fde1c57d873e642af416d6a939254ac197f18e1e6b6a315677ce084e142da6b22b4f7ecd14ffdf51c5972f0a8e6ac8a5321ec8f83a2c8cb6bee343e45081e9aa3c5d16b8ba9de1dffad7bb4251725fbcf04e65025c8eef45c67085baa9939b016e6c390949ffb019944e52d9ff1824b0e441790e1051de1ceae78bcaae8e4788da4a90025f903fea1138412fcc76cc0165b8a8f154a7bd675a2a64371bba451cfba4f09fee47821861f518f978b006988df023e888b5afe58072d6baaf654436216c74d18c2467a515d692e458959ff904aaaf73a7e2f74e2a61fc9b72c9736f60d94174049826f6d3bc2923cbc3a6f7971682b28330d702c3d26a95665cfe3bedf68d3a31ef73cd36505666831fabd2d6a5275eb979a560efea542fa03d51e2c260b56d85e0d8582d12d90526cddc464d367584915ba802a996956453535d8d4c71fa814c3ba3a6b78dcf73b5f0ff2b6359fabe8ae30ee70e260e3c5fb736e503c8c52868d4de61bfb190b3604344f12f433687c472512e7548f388901e22f332213426df343bfe32a81f016835d2a49aeb8c80c90e68fc106efdbc920036db698a6e2f7e1d1a4b22568c2173c2a8dcbeadbec165e67bb72bb0cf5f6464fda39c12919f7a933cef4a51ef71e75e0875a9c3cc8842846530b4bd0013a36d6b7c31fa3c6e854bfaf1db3cff18f24b96b4ac9d25f79c7e2f57d4a0e3a599200e9c6278464c3527d67725aac0f927f3c358dbd17ae3536a7e65f10a4a4ff607e1162a49be0754d95ed5432db83805f64e15336c7856b69205679b8a781fae86c323ed5697f684b13d7b273f8ed4004fd2be4663848023ddb709cb9f7dc9a0fc54ed0d28c771ecff1df2fde4df4761aa88ded681d73082aa3b463fc7ffb4d116f570409e105b87a3c426b5945381e368b355020b296e535beaeae1869c7f9341d00f01a194372ebade63d3dbb15f2ef1bd2729de8cbabe6d52e0cbb81125b50ec40748f7a6f8b116000ff57e8abe679925d1e51510a1e158b017c6c61c8df02ee6d2b039d62c28826e767905dcdc9a6f6ec124dafb911632b3551c4f640ac3476892699d3d044f1e86814ced9a5c55afb89c9c8660cf01d50d56e9fc65706e6c29f4c540b30707cb0f843c93eea2e585f0f5c0c9cd65ea4c1779373fc92af18955aeee74d07cfedd98d913c4ae43e3458e5a4a60091b275bc4014d91d4f5210e7bb0b4c3adb66f97aafd5a2205f0d94cdf3b82348770eb92500ded42048f74b38d4b3f8bff5d216af2585908cd2682bd5d42a6c622a1a72fa67dbd5af8a6e540f5ffd70c8c65a9f7029278b10a5260826d3358fc602f2a2d91ec89e218011665d6c0effef6f59f8cdf12a26c6b71690a0fe35a7f7f7b7b12447558f8f72adc9a8c5803294bffd62d5"}}]}, 0x1248}, 0x1, 0x0, 0x0, 0x4}, 0x8000) move_pages(0x0, 0x2000000000000053, &(0x7f0000000000)=[&(0x7f0000ffb000/0x4000)=nil], 0xfffffffffffffffd, 0x0, 0xc75c20ecbef7d9d2) 00:23:24 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0xf945, 0x4) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200000, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000080)={0x1, 0x1, {0x18, 0x12, 0x6, 0x19, 0xb, 0x7f, 0x3, 0xd9, 0x1}}) [ 261.222498] binder: 10947:10948 unknown command -582458607 [ 261.228279] binder: 10947:10948 ioctl c0306201 20007000 returned -22 00:23:24 executing program 2: move_pages(0x0, 0x20000000000001ca, &(0x7f0000000040)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000cc1000/0x1000)=nil], 0xfffffffffffffffd, 0x0, 0x0) [ 261.283274] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 261.305899] binder: 10947:10948 BC_FREE_BUFFER u0000000020001000 no match 00:23:24 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r2 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r2}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:24 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000140)=[0x6, 0x80000001]) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x400000, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f00000002c0)={0x6, 0x3, {0x54, 0xa78b, 0x6, {0x76, 0x3}, {0x9, 0x8}, @period={0x5d, 0xf3, 0x3, 0x1, 0x100000000, {0x800, 0xfffffffffffffff8, 0xb5, 0x101}, 0x1, &(0x7f0000000240)=[0x200]}}, {0x53, 0x8325, 0x1, {0x80000001, 0x2}, {0x6, 0xac7a}, @period={0x5b, 0x0, 0x8, 0x8, 0x6, {0x0, 0xfc00000000000000, 0x3}, 0x1, &(0x7f0000000280)=[0x3]}}}) ioctl$int_out(r0, 0x2, &(0x7f0000000180)) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x101000) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) ioctl$NBD_DO_IT(r1, 0xab03) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000080)={0x1, 0x70, 0x6, 0x5, 0x7, 0x100000001, 0x0, 0x1, 0x9920, 0x4, 0x6, 0x8, 0x1ff, 0xe7, 0x3, 0x20, 0x20, 0x5, 0x0, 0x9, 0x3, 0xcb12, 0x1, 0x0, 0x2, 0x101, 0x200, 0x1, 0xd0af, 0x8, 0x6, 0x7fffffff, 0xffffffff, 0x9a6e, 0x3ff, 0x5, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000040), 0x1}, 0x830, 0x1, 0x2, 0x9, 0x1e9e, 0x84, 0xfff}) [ 261.593738] IPVS: ftp: loaded support on port[0] = 21 [ 261.708927] binder: 10966:10969 unknown command -582458607 [ 261.714801] binder: 10966:10969 ioctl c0306201 20007000 returned -22 [ 261.742211] binder: 10966:10969 BC_FREE_BUFFER u0000000020001000 no match [ 261.870497] chnl_net:caif_netlink_parms(): no params data found [ 261.930998] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.937545] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.945608] device bridge_slave_0 entered promiscuous mode [ 261.955316] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.961851] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.969837] device bridge_slave_1 entered promiscuous mode [ 262.001082] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 262.012379] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 262.040058] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 262.048534] team0: Port device team_slave_0 added [ 262.055211] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 262.063525] team0: Port device team_slave_1 added [ 262.069502] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 262.077882] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 262.256015] device hsr_slave_0 entered promiscuous mode [ 262.412257] device hsr_slave_1 entered promiscuous mode [ 262.672869] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 262.680376] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 262.710512] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.717042] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.724128] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.730597] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.815358] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 262.821492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.836333] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 262.850035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.859945] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.870854] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.883067] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 262.903017] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 262.909121] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.924429] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 262.931906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.940323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.949364] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.955853] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.969695] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 262.985365] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 262.996999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.005778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.014106] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.020537] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.028746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.044477] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 263.052218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.066871] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 263.073982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.083174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.096632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 263.114107] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.122186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.130647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.147425] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 263.161459] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 263.169220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.177754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.186127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.195004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.210652] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 263.216866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.239860] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 263.261804] 8021q: adding VLAN 0 to HW filter on device batadv0 00:23:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbc}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x8040ae9f, &(0x7f0000000100)) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x125000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0xfffffffffffffe01, @dev={0xfe, 0x80, [], 0xc}, 0x6}, @in6={0xa, 0x4e24, 0x9, @mcast1}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e20, @multicast1}], 0x58) 00:23:26 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc26745c872416f5f7e1159b952a66fccd545988a9f9e8e8b9470b8090b2f769"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x1, 0x0) 00:23:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00004ca000)={&(0x7f0000000040)=ANY=[@ANYBLOB="14003652862d3ababc70dc8be2ca76cc0000010601000000000000f5ffffff000000"], 0x14}}, 0x0) 00:23:26 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 00:23:26 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r2 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r2}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) [ 263.565326] binder: 10984:10986 unknown command -582458607 [ 263.571132] binder: 10984:10986 ioctl c0306201 20007000 returned -22 00:23:26 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40000, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0xa6a) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x3) [ 263.625089] binder: 10984:10986 BC_FREE_BUFFER u0000000020001000 no match 00:23:26 executing program 3: r0 = getpid() r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x101100, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000100)=0x4000) ptrace$getregs(0xc, r0, 0x8, &(0x7f0000000080)=""/26) fcntl$setstatus(r1, 0x4, 0x800) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000700)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='nfs4\x00', 0x0, &(0x7f0000000300)='rdma') rt_sigreturn() 00:23:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x3, &(0x7f0000000000)='rose0\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) 00:23:26 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r2 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r2}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') ioctl$PPPOEIOCDFWD(r3, 0xb101, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x31, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x200, 0x0) 00:23:27 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r2 = openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xffffffffffffc816, 0x4a4400) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x9, 0x10000) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000140)={r3, r4, 0x3}) move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) 00:23:27 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x89a00400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="08012dbd7000ffdbdf25010000000000000008410000002e001800000fff62726f6164636173742d6c696e6b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x4) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x202, 0x800000002009) ioctl$FS_IOC_FSGETXATTR(r2, 0x8008551c, &(0x7f0000000000)={0x2, 0x1}) 00:23:27 executing program 1: r0 = getpgid(0x0) ioprio_get$pid(0x20003, r0) [ 264.045842] binder: 11006:11007 unknown command -582458607 [ 264.051648] binder: 11006:11007 ioctl c0306201 20007000 returned -22 [ 264.116135] binder: 11006:11007 BC_FREE_BUFFER u0000000020001000 no match 00:23:27 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x953e77aa25485b55, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f00000000c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000180)=""/194, &(0x7f0000000080)=0xc2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x19) r4 = syz_open_pts(r3, 0x0) dup3(r1, r3, 0x0) dup3(r1, r4, 0x0) 00:23:27 executing program 3: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000600000/0x600000)=nil, 0x600000}, 0x1}) 00:23:27 executing program 2: move_pages(0x0, 0x0, &(0x7f0000000000), 0xfffffffffffffffd, 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x80001, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f00000000c0)={0x1, 0x80}) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000200)=0x7, 0x4) r2 = getpgid(0xffffffffffffffff) move_pages(r2, 0x4, &(0x7f0000000240)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil], &(0x7f0000000280)=[0x1a25, 0xfffffffffffffff8, 0x9], &(0x7f00000002c0)=[0x0], 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x7de0000000000000, 0x0, 0x394}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={r3, 0x40}, &(0x7f00000001c0)=0x8) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000300)=0x5, &(0x7f0000000340)=0x2) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x5, 0x1) 00:23:27 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r2 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r2}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:27 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r2 = openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xffffffffffffc816, 0x4a4400) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x9, 0x10000) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000140)={r3, r4, 0x3}) move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) 00:23:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x20002) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x101000, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40000, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x100, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x10000, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x7e, 0x0, [0x175]}) [ 264.536703] binder: 11036:11038 unknown command -582458607 [ 264.542674] binder: 11036:11038 ioctl c0306201 20007000 returned -22 00:23:27 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='bcsf0\x00') shutdown(r0, 0x1) r1 = eventfd2(0x3f, 0x80000) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f00000000c0)={0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}]}) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 264.600164] binder: 11036:11038 BC_FREE_BUFFER u0000000020001000 no match [ 264.648639] QAT: Invalid ioctl 00:23:27 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x0, 0x0) utimensat(r1, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={{0x0, 0x7530}, {0x77359400}}, 0x0) r2 = geteuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {0x1, 0x6}, [{0x2, 0x4, r0}, {0x2, 0x4, r2}], {}, [{0x8, 0x1, r3}], {0x10, 0x4}, {0x20, 0x1}}, 0x3c, 0x1) [ 264.677978] QAT: Invalid ioctl 00:23:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:27 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r2 = openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xffffffffffffc816, 0x4a4400) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x9, 0x10000) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000140)={r3, r4, 0x3}) move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) 00:23:27 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x82100, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x300, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x4, 0x9, 0xfffffffffffeffff, 0x8}}}, ["", "", "", ""]}, 0x30}}, 0x20000080) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c000000220001000000000000000000353ac9ef97177ad04637c2ec"], 0x1c}}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x80000, 0x0) 00:23:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001100)='/dev/qat_adf_ctl\x00', 0x60000, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000001140)=0x200000000015b) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000080)=0x10001, 0xfffffffffffffeea) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000001180)) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000100)=""/4096) [ 264.889540] binder: 11055:11056 unknown command -582458607 [ 264.895485] binder: 11055:11056 ioctl c0306201 20007000 returned -22 00:23:28 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) move_pages(r0, 0x5, &(0x7f0000000180)=[&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil], 0xfffffffffffffffd, 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x9, 0x123000) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000340)={0x3, 0x7, 0x4, 0x0, {0x0, 0x7530}, {0x9, 0x0, 0x100000001, 0x0, 0x1, 0xffffffffffffffff}, 0x3, 0x3, @planes=&(0x7f0000000300)={0x9, 0x7f8, @userptr=0x93, 0x400}, 0x4}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={r2, 0x7}, &(0x7f0000000240)=0x8) ioctl$VIDIOC_G_STD(0xffffffffffffff9c, 0x80085617, &(0x7f0000000100)=0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000440)={0x6, &(0x7f0000000400)=[{0x1, 0x4, 0x5, 0xfffffffffffffffb}, {0x1e0c, 0x40, 0xd4, 0xfffffffffffffbff}, {0x6b5, 0x99, 0x5, 0x10000}, {0x100000001, 0x3, 0x4, 0x7}, {0x101, 0x1, 0x7, 0x1}, {0x2800000000000000, 0xe1, 0xff, 0x6}]}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x4) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000480)=r3) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000004c0)=r3) signalfd(0xffffffffffffff9c, &(0x7f0000000000)={0x1}, 0x8) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f00000002c0)={0x0, 0x5, 0x6, [], &(0x7f0000000280)=0x2}) [ 264.992168] binder: 11055:11056 BC_FREE_BUFFER u0000000020001000 no match 00:23:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x31, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) sendmsg$tipc(r1, &(0x7f0000000340)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x2, {{0x41, 0x2}}}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000100)="a6b79a1aae39f3a3ecb4ac1d7127324cc7f9211d1fb736a4678f7d34a5cb3ef525fe6ee350ddf5864c2d825919", 0x2d}, {&(0x7f0000000140)="e3e96c23b6c7a7e064819165c6c45fc30efe60e63f58f7325f9cfd30cc290976b82af13852e1634ba8823534c9547ee8724184d96c3a019249c579d053c3f9828fb1c26ef212d67cffeca667c771fd31ce955393e164f4a9c255ca458804b187f17ed53bc79d36da426f74e1641068ba02971fd049ab7274a2b97641a3c3", 0x7e}, {&(0x7f00000001c0)="1dd1b5b5e302ae8b8a98f5013a182be70d1909eebfdb", 0x16}, {&(0x7f0000000200)="2ed1530881fc40dfb5e1616678240604cc69f284a42ac8b57b42356dda83e7b5bc3ab78c8a640d9a73708690e4eb7568e6e3a643f9e42e64b1f50bdd7a67834521cc13263ca299ef65d8ac746ca9193b2f0400265a3095a4b5adebbc02ea6b3de08a50b4c3d0a6c208a723e1f9e7d74d26342ac81bf50b1a7d124b7a6319089c8bdea9af3265cc9ecbeed5d4b1bddc664d49efe145e93bdcebc203350869384ec6f142c57a4124b9581d5d01c3616bc7bcf6d5e902126df4eef4e7ebc8dbef6400f4520942039d07fa01f011f73e2cf1c2f283d9cbd9326909eb383cc6524ac8c2537a6ac968", 0xe6}], 0x4, 0x0, 0x0, 0x4000}, 0x24000014) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) [ 265.066886] QAT: Invalid ioctl 00:23:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) [ 265.118344] kauditd_printk_skb: 3 callbacks suppressed [ 265.118376] audit: type=1326 audit(1550363008.188:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11068 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 [ 265.136729] QAT: Invalid ioctl 00:23:28 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x81, {0x1, 0x0, 0xffffffffffffffff, 0x10000000}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [], [], [0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) fgetxattr(r1, &(0x7f0000000140)=@random={'system.', '/dev/dlm-monitor\x00'}, &(0x7f0000000180)=""/146, 0x92) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\xfb\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\xfa\xff\xff\xff\x00'}, 0x45c) 00:23:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x100, 0x70bd26, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4000) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r3, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000000280)=0xfd5a) [ 265.313093] binder: 11076:11078 unknown command -582458607 [ 265.318889] binder: 11076:11078 ioctl c0306201 20007000 returned -22 [ 265.346615] input: syz0 as /devices/virtual/input/input7 00:23:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000100)=""/116, 0x74}, {&(0x7f0000000200)=""/110, 0x6e}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/222, 0xde}, {&(0x7f0000001380)=""/146, 0x92}, {&(0x7f0000000180)=""/14, 0xe}, {&(0x7f0000001440)=""/244, 0xf4}, {&(0x7f0000001540)=""/107, 0x6b}], 0x8, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001640)='/dev/sequencer\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001700)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f00000017c0)=0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000001800)={r2, 0x1}, &(0x7f0000001840)=0x8) r3 = socket$kcm(0x10, 0x800000000002, 0x0) socketpair$unix(0x1, 0x40000000000004, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) [ 265.391212] input: syz0 as /devices/virtual/input/input8 [ 265.436278] binder: 11076:11078 BC_FREE_BUFFER u0000000020001000 no match 00:23:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:28 executing program 3: socketpair(0xd, 0x4, 0x8, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8}) 00:23:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x40880) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r2 = gettid() ptrace$getregs(0xe, r2, 0x5, &(0x7f0000000200)=""/30) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r1, 0x10, &(0x7f0000000240)={&(0x7f0000000100)=""/19, 0x13, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r3, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000300)={0x7fff, 'syz0\x00'}) r5 = openat$cgroup_ro(r1, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000001480)='TIPC\x00') recvfrom$inet(r5, &(0x7f0000000140)=""/185, 0xb9, 0x2, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0b012411e586c1d698f8af9ee84095f57bfba2915968df2f40dffb1250947fd56e2b6e3318ba47201ba4dead6eb235f7bd5c59c88e7547bf2e0a2bf13bf0b1ffc3969f3512bc1b01b266ae2115346a8cc5c2e93597c5a2bc0448b0dfd58c46de9e82474f0b704155e33fcf20590e365053d612d934225fd7000e091f5827a921c4dd8010184157ff1d0977b25c724e9a0ccd33f367899050bea956bc4069a9e5ec0000000000", @ANYRES16=r6, @ANYBLOB="05000000000000000000010000000000000003000000004c0018000000007564700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ed503dc53c8fe4f7d961cc843aaece6f878a03b50003e1eb8eb97002bcc396b5c9bfd28acc5745fbf044e006b1b06ce704"], 0x68}}, 0x0) 00:23:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8000000003a) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=',|', 0x2}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="b10b938636ea69", 0x7}], 0x1}, 0x8000) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xf6, 0x200) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000180)=0x44) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) [ 265.760893] binder: 11094:11096 unknown command -582458607 [ 265.766771] binder: 11094:11096 ioctl c0306201 20007000 returned -22 [ 265.808171] binder: 11094:11102 BC_FREE_BUFFER u0000000020001000 no match [ 265.883764] audit: type=1326 audit(1550363008.958:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11068 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 00:23:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) sched_getscheduler(r1) 00:23:29 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000040)={0x3, 0x0, 0x2080, {0x4001, 0x3000, 0x2}, [], "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", "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"}) bind$rds(r0, &(0x7f00000020c0)={0x2, 0x4e20, @rand_addr=0x40}, 0x10) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000002100)=0x0) move_pages(r1, 0x0, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) 00:23:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:29 executing program 4: r0 = socket$packet(0x11, 0x4000000000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) prctl$PR_SET_TSC(0x1a, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x800, 0x10000) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f00000001c0)) inotify_add_watch(r1, &(0x7f0000000180)='./file0\x00', 0x42000080) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000200)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x80, 0x0) syz_emit_ethernet(0x1e, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c200000000000000000000000000b9"], 0x0) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000100)={0x1}) 00:23:29 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000100)={0x39}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) modify_ldt$read(0x0, &(0x7f0000000080)=""/103, 0x67) [ 266.236559] input: syz0 as /devices/virtual/input/input9 [ 266.241775] binder: 11123:11128 unknown command -582458607 [ 266.247829] binder: 11123:11128 ioctl c0306201 20007000 returned -22 00:23:29 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8000000000000100) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x404000, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000280)=0x8) fcntl$addseals(r0, 0x409, 0x8de257b1df4df6c0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x9, @mcast2, 0x100000000}, 0x1c) move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40040084}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r1, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x10000}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) [ 266.313890] binder: 11123:11128 BC_FREE_BUFFER u0000000020001000 no match [ 266.343954] input: syz0 as /devices/virtual/input/input10 00:23:29 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="e0000002ac1414aa0000000003000000e00000017f0000017fffffff6a4d81f4123ddf526fe46fee414806a31b3f00e543c617ec7e17cce4a6bbfbc6ca3ba903f6c93ee99700d9be0afd0a19a2bfd054e1661e52f5a5b99fa8b1e1082ec329df2c8e72a7d6ff26c0c73ca6887163d215e0685e1d2da22bc1d360737da88ae969"], 0x1c) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x200) r2 = openat$cgroup_subtree(r1, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000240)=0x8000) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000026, &(0x7f0000000380)={@multicast2, @local}, 0xc) r3 = gettid() fcntl$setownex(r2, 0xf, &(0x7f00000001c0)={0x3, r3}) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000280)={0x0, 0x3, 0x6, 0x0, 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0)={0xffffffffffffffff}, 0x117, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000003c0)={0x14, 0x88, 0xfa00, {r4, 0x3c, 0x0, @in={0x2, 0x4e20, @multicast2}}}, 0x90) 00:23:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:29 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)=0xfffffffffffffffc) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3f, 0x80) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 00:23:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10040, 0x1a9) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt(r0, 0x5, 0x5, &(0x7f0000000000)="f83bdd51525c0ff75ac51430ed220fe6bea786922b0b1c67f3151618eff3c52c21a6ac4f7ec73168", 0x28) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) accept4$unix(r1, &(0x7f0000000140), &(0x7f0000000200)=0x6e, 0x80000) getsockname(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000001c0)=0xfffffffffffffeac) [ 266.620023] binder: 11147:11149 unknown command -582458607 [ 266.625956] binder: 11147:11149 ioctl c0306201 20007000 returned -22 00:23:29 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x3b, [0x0, 0x20000fc0, 0x20001c70, 0x20001ca0], 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYRESOCT=r0, @ANYRES64=r0, @ANYRES64=r0, @ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYRESHEX=0x0, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYRESOCT, @ANYPTR64, @ANYBLOB="2310ab84b3c8e5ea16a4dba50a0e26dd5093fb8b0e4782739afb9a06b6041fe1d60ef067d163b7dbe6a731ba41f3616fa02493d79a9eced0065fa057ad991f47df7ef6ccc00b19f46432f599d71c45e75b5633", @ANYPTR64, @ANYBLOB="71886cc86aaf6cc60864c6dedcced7210cf6481e0e2ca41bd30381b2322fdf77144b3d6bad8339728ae27538bedefac4907cc7841413", @ANYPTR64], @ANYBLOB="73c6e0071faa70ce2a53e5ccee38e0e26f875cdc55f4d83b6bdd205927630426d93f35173d120381395945bbb049d837a544e63de77f4b8d1a181815ed8870328828b0fdb12f1a20110ebdb5a4f19f3f8d267aa25889295b3acba1951dd850f1d6ca80243c6208e72771bbdcc9af650db3689f0b9c30534aef0f2332019c8d979154a817f90d16437c922db0a2cee6c5c0277b61de8f49e9519edc2d2a3153b212f552e7c6658971522c54519849d4434adc656ac229ab2458d2835ef9fd68b3139d3706bda3"], @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR, @ANYRESHEX=r0, @ANYRESHEX=r0, @ANYRESHEX=r0], @ANYRES16=0x0, @ANYRES16=r0]}, 0xb3) r1 = add_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000180)="c0288acc919affd462a76c0f68d048b42b507aa82c29324dd0af07497d3c2714247e5f37f4fc7eab14721b002c30c6163c41f121cede86408198b546e828da2cedce42b0984675127208f7e53b89a1d2b51cf12a1360056091536e26ce7931b5c7beab5655a932bae844d7035a22584ee77e4583babbf7950010341ecf16da7482d227f5d4d5e156544d615d93a35e319685904b7635d0b990ad19b6ea1c952bf4552fc24b220cde9effc1333b9bcbbcc4946850dac64f2ff25ca8320780a07c6292b5490b625451f8bc1fc1dfc263d96989894f3970768cafe360d60e3e793fe02a2f6e3943d85031be03a1", 0xec, 0x0) keyctl$read(0xb, r1, &(0x7f0000000080)=""/66, 0x42) 00:23:29 executing program 2: move_pages(0x0, 0x0, &(0x7f0000000000), 0xfffffffffffffffd, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x80000001, 0x3ff, 0x35}, 0x296) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x498, 0x138, 0x278, 0x278, 0x3b0, 0x3b0, 0x3b0, 0x4, &(0x7f0000000080), {[{{@uncond, 0xf0, 0x138}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3, 'syz0\x00', 0x2a}}}, {{@arp={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffff00, 0xffffffff, @mac, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}, @empty, {[0x0, 0xff, 0xff, 0xff, 0x0, 0xff]}, 0xffffffff, 0x120000000, 0x101, 0x3, 0x510e, 0x7ff, '\x00', 'bond_slave_0\x00', {}, {}, 0x0, 0x140}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1, 0xffffffff}}}, {{@uncond, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x1, 0x6, 0xfffffffffffffff8}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4e8) [ 266.725197] binder: 11147:11149 BC_FREE_BUFFER u0000000020001000 no match 00:23:29 executing program 4: write(0xffffffffffffffff, &(0x7f0000000000)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096", 0x2c) r0 = socket$inet(0x2, 0x6, 0x4) readahead(r0, 0x756f, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0x8}, 0x20) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) [ 266.836059] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 00:23:29 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000001c0)={0x6, 0x2ac, 0xfeb8, 0x0, 0x0, [], [], [], 0x0, 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000180)=0x4) close(0xffffffffffffffff) [ 266.898746] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 00:23:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:30 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) move_pages(r0, 0x2, &(0x7f0000000180)=[&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil], 0xfffffffffffffffd, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r2 = gettid() sched_setscheduler(r2, 0x0, &(0x7f00000000c0)=0x1000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000080)={r3}) [ 267.039904] sctp: [Deprecated]: syz-executor.1 (pid 11173) Use of int in maxseg socket option. [ 267.039904] Use struct sctp_assoc_value instead 00:23:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00\x00\x00\x00\x00\x03\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00L\x00', 0xe, 0x3, 0x380, [0x0, 0x20000740, 0x200008d8, 0x200009d8], 0x0, 0x0, &(0x7f0000000740)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'bpq0\x00', 'veth0_to_team\x00', 'bcsf0\x00', 'vlan0\x00', @broadcast, [], @local, [], 0xd8, 0x138, 0x168, [@pkttype={'pkttype\x00', 0x8}, @cluster={'cluster\x00', 0x10, {{0x7769}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x1d, 0x0, 0x0, 'syz_tun\x00', 'rose0\x00', 'erspan0\x00', 'eql\x00', @local, [], @dev, [], 0xa0, 0xa0, 0xd0, [@m802_3={'802_3\x00', 0x8}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'bond_slave_1\x00', 'veth1_to_team\x00', 'veth0_to_bond\x00', 'team_slave_0\x00', @dev, [], @broadcast, [], 0x70, 0x70, 0xb8}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}]}, 0x3f8) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9a, 0x212400) [ 267.088729] binder: 11174:11176 unknown command -582458607 [ 267.094760] binder: 11174:11176 ioctl c0306201 20007000 returned -22 [ 267.118991] binder: 11174:11176 BC_FREE_BUFFER u0000000020001000 no match 00:23:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7, 0x400000) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000080)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000240)="d5a0000002220081e0aa96b747a6aedeebf04a417da6c758cf407f0c9da510b912e20570978693e5f0e80fb869c61d39c9177cbca724ee257859ca20937b5f9bfe8f3869252ce98b1ba036f8c9ad44054a6a77d22c0b52a5cc2b8c07c350233534da889b000000000000007204f7993dfb35d84de343f9282879af291230bd770c9ccabe848fca4c695e7fd84918dae5920793b950b1f3dd4d3b262b8ce58b54c43400a747148c86a917a941e9e5349e6f59e85afb60df6a45fe7540062ec00dc27a0a92ab83fab4ac504d825d2a210000000000") syslog(0x9, &(0x7f0000000180)=""/149, 0x95) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0xfffffffffffffcbd, 0x4000400000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x0, 0x0, 0x8}, [@typed={0x8, 0x8, @pid}]}, 0x1c}}, 0x0) 00:23:30 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x6) capset(&(0x7f0000000000)={0x19980330}, &(0x7f000047efe8)) r1 = socket$nl_generic(0xa, 0x5, 0x84) r2 = gettid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000100)=r2) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000140)) ioctl$sock_SIOCETHTOOL(r1, 0x89f1, &(0x7f0000000180)={'sit0\x00', 0x0}) r3 = dup(r1) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f00000001c0), 0xffffffffffffff5e) getsockname$unix(r3, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) 00:23:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:30 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1000000000000800, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200004}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x80c, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20008095) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x2) move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) [ 267.363956] xt_cluster: you have exceeded the maximum number of cluster nodes (30569 > 32) [ 267.436878] QAT: Invalid ioctl [ 267.443762] binder: 11196:11197 unknown command -582458607 [ 267.449846] binder: 11196:11197 ioctl c0306201 20007000 returned -22 [ 267.460210] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 267.484571] xt_cluster: you have exceeded the maximum number of cluster nodes (30569 > 32) [ 267.505802] QAT: Invalid ioctl [ 267.531457] QAT: Invalid ioctl [ 267.534858] QAT: Invalid ioctl [ 267.548386] binder: 11196:11197 BC_FREE_BUFFER u0000000020001000 no match 00:23:30 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001700)={0x0, 0x7f15, 0xffffffffffffff8c, 0xfffffffffffff81f}, &(0x7f0000001740)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001780)={r1, @in={{0x2, 0x4e22, @multicast2}}, 0x4, 0x5d7}, 0x90) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000140)={0x84, @multicast1, 0x0, 0x1102, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x800) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 00:23:30 executing program 4: r0 = socket$inet6(0xa, 0x13, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, &(0x7f0000000440), 0xffffffffffffffdb, 0x0, &(0x7f0000000200)={0xa, 0x4e28, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000380), 0x4) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) 00:23:30 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0xfffffffffffffffc, {0x6, 0x2, 0x5, 0x1e4, 0x8, 0x1}}) 00:23:30 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) signalfd(r0, &(0x7f0000000040)={0x3}, 0x8) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000100)) 00:23:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) [ 267.885733] binder: 11221:11224 unknown command -582458607 [ 267.891672] binder: 11221:11224 ioctl c0306201 20007000 returned -22 [ 267.912906] binder: 11221:11224 BC_FREE_BUFFER u0000000020001000 no match 00:23:31 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="021800001b000000000000000000000005000600000000000a00000000000000fe80000000000000000000000000007f000000000000000007001900000000f62472d7810aa8ed67dc83211d627ff82be000126c5609e56ccf7432fc850000000000ac14ffaa000000000000d7cc4b1093ec811a1005ba820b70083dcbb7770000fe8000000000000000000000000000ff000000000000000005000500000000000a00000000680000fe802000000000000000000000000000000000000000000008001200000000000000000000000000060000000000000000000000000000000000000000"], 0xd8}}, 0x0) 00:23:31 executing program 2: r0 = accept$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000e00000/0x200000)=nil, &(0x7f0000000140)="98f07aa2743cd5d491925082af517a0640763b0a822a6410fa546e5a5ed8065ac6cc9e7621f32da3084a81e9e0bf01aab237c77ba76c0ef70f8c0b4f5fd1c9260331fb1272d4773678522f21e326531f5c23cc3f44060189133fc6d7e97a341c904719407d59d672ac08e0351df2c7f38b04a8af3a3d14b407c1c1fa9f9bf4dd63c7dd8d6334727163163090cf760c4ad0f49a31d13806858abb401b6b83dcd994d6659785", 0xa5, r0}, 0x68) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x440200) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x1d, r1}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x30, 0xe0e, {r3, r4/1000+30000}, {0x0, 0x2710}, {0x0, 0x0, 0x6, 0x2400000000}, 0x1, @canfd={{0x4, 0x67a8, 0x356, 0x3}, 0x33, 0x2, 0x0, 0x0, "d373fd48a58355a3d69e2ca4713b8920969c3ab001c748cf85dd3fa96e397186f20da1c42727e6746a936b49ca083b21debadd54189c077cd318cfea0903ec29"}}, 0x80}}, 0x20000000) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) ioprio_get$pid(0x1, r5) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', r1}) 00:23:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xffffffffffffffff, 0x400000) write$UHID_INPUT(r1, &(0x7f00000001c0)={0x8, "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", 0x1000}, 0x1006) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adcff023c123f3188a070") openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40c00, 0x100) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) 00:23:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r1, @in, 0x40, 0x0, 0x4}, 0x0) 00:23:31 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="08002bbd7000fcdbdf25020000001c000100080002007f000000080029000f00000008000600030000000000000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) 00:23:31 executing program 2: r0 = gettid() move_pages(r0, 0x0, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0xffffffffffffffff) [ 268.267213] binder: 11241:11242 unknown command -582458607 [ 268.273243] binder: 11241:11242 ioctl c0306201 20007000 returned -22 [ 268.304539] binder: 11241:11242 BC_FREE_BUFFER u0000000020001000 no match 00:23:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x7, 0xffffffffffffffff) setsockopt$inet_opts(r1, 0x88, 0x400000000001, &(0x7f0000000040)="7f09931f181126fa2c0d0c", 0x3c) socket$caif_stream(0x25, 0x1, 0x5) 00:23:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 00:23:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:31 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) 00:23:31 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x80000001, 0x400000) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0x2}, 0x28, 0x2) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x8, 0x6, 0x100, 0x101, 0x0, 0x7fffffff, 0x8000, 0x2, 0x6, 0x6, 0x4, 0x0, 0xffffffffffffff00, 0x400, 0x7, 0x2368, 0x100, 0x1, 0xffbb, 0x1ff, 0x4, 0x9, 0x400, 0x9, 0x5, 0x55f5, 0x7f, 0xe5c, 0x8000, 0x3ff, 0x101, 0x0, 0x800, 0x7f, 0xff, 0x100000001, 0x0, 0x7d2d, 0x7, @perf_config_ext={0xa71a, 0x1}, 0x20000, 0x748, 0x800, 0x4, 0x7fff, 0x7, 0x6}, r1, 0x4, r1, 0x8) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="2e000001040000000000001ceda95340481540fecc30356e9c19e16c00000000000000000000000000000000000000000000000000000000"], 0x1b5}, 0x0) [ 268.610154] binder: 11261:11262 unknown command -582458607 [ 268.616066] binder: 11261:11262 ioctl c0306201 20007000 returned -22 00:23:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6gretap0\x00', 0x0}) dup(r1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@setlink={0x28, 0x13, 0xb21, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_NET_NS_FD={0x8, 0x1c, r3}]}, 0x28}}, 0x0) [ 268.723615] binder: 11261:11262 BC_FREE_BUFFER u0000000020001000 no match 00:23:31 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x3010, r0, 0x0) 00:23:31 executing program 3: r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f0000000000)) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f40011003f2b2c25e994efd18498d66205baa68754a30000000002000000000000000000000000003300000000000000", 0x30}], 0x1}, 0x0) 00:23:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:32 executing program 4: r0 = semget(0x1, 0x0, 0x100) semctl$SEM_INFO(r0, 0x4, 0x13, &(0x7f0000000000)=""/97) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x14, r2, 0x1}, 0x14}}, 0x0) 00:23:32 executing program 2: move_pages(0x0, 0x0, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x5, 0x8f}}, 0x28) [ 269.054209] binder: 11287:11288 unknown command -582458607 [ 269.060042] binder: 11287:11288 ioctl c0306201 20007000 returned -22 00:23:32 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10000, 0x200000) write$P9_RLERRORu(r0, &(0x7f0000000040)={0x46, 0x7, 0x2, {{0x39, 'vboxnet1securitymd5sumkeyring@locpusetposix_acl_accessGPL'}, 0x3f}}, 0x46) socket$inet6_udp(0xa, 0x2, 0x0) [ 269.128263] binder: 11287:11291 BC_FREE_BUFFER u0000000020001000 no match 00:23:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f000059dffc), &(0x7f0000000000)=0x4) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x5, 0x100) recvfrom(r1, &(0x7f0000000280)=""/1, 0x1, 0x100, &(0x7f00000002c0)=@pptp={0x18, 0x2, {0x2, @local}}, 0x80) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x3ff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000200)={r3, 0x22, "bc9fec004e3b75f94d61c8565a02dbefc2e28d902d2c5fe58377cb3fb15abc7efecf"}, &(0x7f0000000240)=0x2a) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @local}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={r4, @multicast2, @multicast1}, 0xc) [ 269.272438] protocol 88fb is buggy, dev hsr_slave_0 [ 269.278071] protocol 88fb is buggy, dev hsr_slave_1 00:23:32 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/connector\x00') setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0)={0x4}, 0x4) move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x20) 00:23:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:32 executing program 3: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000001c0)) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000380)={0x9, @pix={0x200, 0x6cf}}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x140, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x7a8f) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80, 0x0) linkat(r3, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00', 0x400) 00:23:32 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x3f00000000000000, 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001640)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000001740)=0xe8) ioctl$TUNSETOWNER(r1, 0x400454cc, r3) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bcsh0\x00', 0x200}) r4 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000010"], 0x5}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000001600)=@add_del={0x2, &(0x7f00000015c0)='dummy0\x00'}) rt_sigtimedwait(&(0x7f0000000040)={0x80000001}, &(0x7f0000000080), &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) sendmsg(r2, &(0x7f0000001580)={&(0x7f00000001c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x40000140}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="250a8ff885a1f5604c51fa95aea450eca435b64b891b703a156608c9d60fe822b69886f8dc4cd5ed36a3d968a80bb1e4e08c6a48e032ece3cf7912006c6b17bb748877e09af827a9144f5608a6272773acf75b006d03bc57d9b6db322dd64896e57d010a3457", 0x66}, {&(0x7f0000001300)="b1d995ef7097c10b892a8f2fb1268633e1265dd95fb5f8aeb773f32ac08684bc52ba5180d22002619b6987632a69b39211b2b624c2aa02741dcd8d0e9c41b6214c07e70b8810114fada61d8850fc7d4020d65421914f114cc9a2d77d4a5c7e10d4893f8e0cd588f6d0af9025cc42050fb6077c904dea0e640e163fd7fa0953dc45c6dca8e2698106b950023443935d0a679817ddea0398d65d63499370cf1f394685f8fcbb2b9f0c536101d5f1602fb395c5bb7abeced9d33cc4989e2c35d19e3527441520c1c76d9b6ca55a873fb3338b41fff8897721e4ea3da52a0f9a5855dfe31a524538f8fe", 0xe8}, {&(0x7f0000001400)="8d5978685b220e149cd5bae1d2e178ef33821640a550e629e3a032b18b6e890ab7b8c764bb0c35bbfe7ef251974e383795f112a72e07ee48a675f4265e6c7fd564f409c6bdb3f23ac203e4bccbe149ea7da03939de24299eb38b466321eba072806596e1540c1cc64dec256076725136109b90f9701cd4ec4836388a701e7399f3b3a029b4c011d3e934b09c134ae26e74856ef7dc328ec1af8f4a09e02d1e3e2bd96e02fbed61b9db2b2f993f8fc7df39756675997296cb03b6281568daca634ce0df513ff643c36f6f9d4e2e694b0ff3c715b57ce4f8711cb8d7b010709a10854aa72a84324c213b", 0xe9}], 0x4, &(0x7f0000001540)=[{0x40, 0x112, 0x7, "1d017e16496ff2636403d1d2a649979e4cbb81ab5d028e5b948a83bac4ba56b7bdb9ecc15e17892c010ba3bd2c"}], 0x40}, 0x8000) 00:23:32 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x80040, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000040)={0x2, 0x7, 0xff, 0xed, 0x80000000, 0x2b1}) vmsplice(r0, &(0x7f0000001500)=[{&(0x7f0000000080)="f5279e2f222a5dca990e9d00f2e0d7411ee535075e6b98ef4be05ba77c3768e02d7bac62d819123e4ac705034513f994050dc4623f6c082b6e1939bb3ff1f653e0e78ea85e0dc2801bb403f6be4ccc335b4db47382477e014559256a20119be82aedb24f4818fa7f40db130cee423b4fd6e68e56dfdacd3c6d2a280dcf7090b865fd2ea8c3dc531084d43a2ea4344964d537762f989ee1a08368552d009dc37e0bdf3196a5670578b984edad48f7aba2b47b44a49da80560a10127a918bbab896e42", 0xc2}, {&(0x7f0000000180)="4d4c0ea7bd43fff27bd7cc9796fca2bfcef336c401b7800c682d90e19a8842a09dea926bed94a420d4d127f536c0c07cfed0c989914d69d4cb5ce76a51d79a595964550a7b33e941710544864163ebd6904b15fe70ebb0a7ea60672dbe490a3aa3d62b42e76c7c0855ca5dffbb65175c3749e9827b7e2d8ab198d9ac3dc2ef2e5f99f9a755e014d0ea9a484b45d1251208bb27fe7b4167c005257fb1a818225cc69ee143fc554f03f690d093868208d7e0caf8b5db715b3fd5615131d338dbd1d64343283fac6db81738160d347bd98697bf97c5e439d73b010c28", 0xdb}, {&(0x7f0000000280)="b08d9c834cb64d284a4466354e803f622a6258ef092dd9695dc6f9525e6e793b0d9375eb3e28afeb33a1c3a0f602e428", 0x30}, {&(0x7f00000002c0)="e4008b3a7564590f743dd05c5e66ba2ead89b8feb69095fc561e6baefa1faf1d942314ec413558ab23b79710183b2325c07f06656cc7a2388cc73a66cbdf185cc7e0ba0e31c985d404a5f1f81e8b886dd055822abf456212a92de27e", 0x5c}, {&(0x7f0000000340)}, {&(0x7f0000000380)="871430cf67dff9dc60ef1b4b357585b165cc66b45dc76172c691ad7cd802dfed4082799509dead8f70ea75f34f6fd254359b7b344897464364e7b0778df5b6e9c29ea4d1866bd6be4b3fe95b21ea1f15c0bbdeb76f396a675ff6357847da01b25d61faeb5eaf6b19fd9bdcd9e64918da4cc8daf82408346875bfa0b3f70b9ec8a5dcb8495be04e5f3c328fab425dd82fe540e5589f02482945fdd01be860b1586950bcbba4317c05f4318dec6cb76d68d4c6681a98a2744974468cf7049bcf30f20e2bb72d597a62fe9c44a0", 0xcc}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="16f7de30f3d0ff891956b4f4cd22cc8c1f0cde361ef5f7c07c698ff7819230d8840b425d683e63d6ea0ab921e4a6f865a39b18c503e4678c473ea20652c01853653d07feaf67efcde4b15d207f54986fd84f4ca2b8bfa29877818a5ccf4b790b7101908362be", 0x66}], 0x8, 0xc) fcntl$setsig(r0, 0xa, 0x16) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001580)='/dev/vga_arbiter\x00', 0x1, 0x0) syz_extract_tcp_res$synack(&(0x7f00000015c0), 0x1, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000001600)={@local, @remote, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x3, @random="605d19191df8", @loopback, @dev={[], 0xc}, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, &(0x7f0000001640)={0x1, 0x4, [0xa45, 0xbfb, 0x655, 0x7b4]}) fstat(r1, &(0x7f0000001680)) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000001700)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001780)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000001840)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x42000100}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x3c, r2, 0x304, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400000000000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf4a1}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) clock_gettime(0x0, &(0x7f0000001880)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000018c0)={{0x3, 0x7, 0x10001, 0x3, 'syz1\x00', 0x7}, 0x0, [0xef, 0x10000, 0x4, 0xfff, 0x2, 0x78, 0x400, 0x2, 0x1, 0x3, 0x5, 0x3f, 0xba1, 0x0, 0x6, 0x4, 0x101, 0x80000001, 0x800, 0x4, 0xffffffffffff97a5, 0x4, 0x2, 0x7, 0x2, 0x4ab6, 0x0, 0x8001, 0x0, 0x3, 0x7, 0x1, 0x54a, 0x100, 0x1, 0x1f, 0x7fff, 0x2, 0x3, 0x3, 0x5, 0x3, 0x7ff, 0x10001, 0x3, 0x51, 0x1, 0x5, 0x400, 0x7fff, 0x7, 0x6, 0x10040, 0x2, 0x7, 0x7, 0xcbf, 0x3ff, 0x2, 0x7ff, 0x3f, 0x4, 0xfffffffeffffffff, 0x80000001, 0x2, 0x1000, 0xffffffff, 0x8, 0xdb81, 0x0, 0x401, 0x8000, 0xd85, 0x40, 0x1, 0xffffffff7fffffff, 0x80000001, 0x1, 0x2, 0x40, 0x54, 0x3, 0x0, 0x8, 0x36, 0x6, 0x0, 0x1, 0xb3b3, 0x6, 0x6, 0x100000001, 0x7fe00, 0xfffffffffffffe00, 0x9, 0x3, 0x4, 0x5, 0xcc, 0x6000, 0x4, 0x10040000000000, 0x80000000, 0x5, 0x1, 0xffffffff, 0x0, 0x4, 0x8, 0x7, 0x80000001, 0x0, 0xd7a, 0x5, 0x3, 0x2, 0x75, 0x3, 0x8, 0x200, 0x3, 0x20, 0xb1, 0x3, 0x5, 0x1, 0x5, 0x8], {r3, r4+10000000}}) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001dc0)={0x0, 0x1ff}, &(0x7f0000001e00)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001e40)={r5, 0x1ff, 0x3, [0x388, 0x53c, 0x3ff]}, &(0x7f0000001e80)=0xe) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000001ec0)={0x7}, 0x1) r6 = syz_open_dev$midi(&(0x7f0000001f00)='/dev/midi#\x00', 0xff, 0x301000) r7 = msgget(0x3, 0x64) msgctl$IPC_RMID(r7, 0x0) sendto$isdn(r0, &(0x7f0000001f40)={0x7fffffff, 0x5, "0ca8057edc6187720d16dfaa3cc153ab7d33262ea895a10b1dc09e0ea9ecc4c4bed2ca9f7194db118967a6e39f76d731fe60ea1249e7fce1ed5386559627c7e22c67a706706157183761d2c9cf123bcb7dae187dcf40af10c8f013365c7fbb3b3d8b5fbb1a3ce1246cf215d399fd20589228f6e5b34724c1178bb3bc607e5ed613d8e10496d59d5239"}, 0x91, 0xc000, 0x0, 0x0) write$P9_RCLUNK(r6, &(0x7f0000002000)={0x7, 0x79, 0x2}, 0x7) syz_genetlink_get_family_id$tipc(&(0x7f0000002040)='TIPC\x00') syz_open_dev$sndctrl(&(0x7f0000002080)='/dev/snd/controlC#\x00', 0x13e3b72c, 0x2000) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f00000020c0)={"2f2406be1ef1cee9246393ede0855211940a13259032a50c51f3c651f27c975e165806e1d86ce9902ce9fc89d4473ef0bb0639d4b2223da8bbd962b5f04204ab8ead6d23a18ccf34b6f69146530fd38b43b1e22b8910d5650846eff3b03e9fb7e21ca3cf706e035edc5b4da76224ced4226d9d9e88e34cbbd119cf110b4821d3065cc167a498c837608dd854d6cc9bc9269c3623a363c19a39d3a5e531d6ed13800d40ef6c444b1ee77a2adb361281fb093fa9a0b9b0e12b5ca4c7d4de32223fae1e2186872d03e4f7bc6563f9e88eac6729147b96acf2afdafbf96897113b1ca026185d5e014ea59becb2099560f2c8f73b53f843d6f2ae61f4d73ca55bbe56bd8255188812c840a6fc92d88f296b17891c0fbf3a290367347acc816a72d0fa227832864030fad5057a256d1854b610eda0d2ada5ad28e76d936b952d4e2b321826fee372b255ddb4a5dcfde8e710da2d591a6db6eee6b73a12c2948fa90b3749c100ae67ec8a2f3f86bb7751c899ec6a30f2b251a991e48a8108640e3a690f60fe117d40a9eb6dcd67a14da596dd5ab0044696f1b140cdb53def5fc6e4e27a74625d89ce2097e8c9e16846f04e968c2229fa05b32b1715be590e06edbf7a27dfa9b681d2b811cb3da68bc3b5cb86a9954545e869b495abea681dbd7c30496076363b5047135a0b2da93ca97960024e53fca5d3999c8dad61b528942d0252079b91387451d5fee994153cfbfdbce672131e01b4ef9beaa9443cd1302ac893bd75fb2e9ed805c569e05078e049052f8b76c9aebf16b43c6c55f4ae44f46eae7ae0ed8f9614f63a7ef21b9c7d7fa39922a1699f4582f22f95be01fc6fab3be640ff3318395f85d70b1acdffa21ae1bb9f425ce690e00df8db2306d8adf3e826af447012cb1f3a39becd860bdcab4c2b25159ad3c4a07d52a647301c918faa426c071e27e723c0e6f7c34683426e9a6f262c578ee79aa4859f2eb8d41885900679a8c6f86b73b789f3710b01712abc949c957c483f651e74e2e50cb8970cd69f8c0656adea8131ecf538c2bcf48917fa70fcac59deb309ae94ded38f6d7f6773825c94ec1218e4ba75278c915fa6affd5b464531f12533005b8e5ce91a2d20fb959034a488e2f380e265aa9fca18b875fbe68a77c54bcab5a065d9b810f28521cfb18e260cc1655ad85807fe44a4e737a6b634e6d26c07a59c73c95741d93efa57a5f78227584b33d59151d98b9916536f5d0ef2526263ec0b85e64e6a14eadcde1874e327c1dbe2fe564873f002aaf91450171db8794822a751391b382bd67f434c137e4677f55b064c232d0579a0856fc5228cded50978200985db12ec79d2b9e82c05f6d324d4c526ea3026e11e7d70aa9a794a14059b1374796f0fac93cbf59ba6fa89e8508c414986595d2eea3050904ced9e9bc2fea233282183d86b916e"}) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000024c0)=""/4096) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f00000034c0)=""/253) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000035c0), &(0x7f0000003600)=0x8) 00:23:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffdf1, &(0x7f0000000700)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x9) ftruncate(0xffffffffffffffff, 0x208200) r1 = open(&(0x7f0000000800)='./bus\x00', 0x120000000014103e, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) set_tid_address(0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) read(0xffffffffffffffff, 0x0, 0x0) fchdir(r2) write$FUSE_NOTIFY_DELETE(r1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000400)={0x6, 0x5, 0x1, 0x4, 0x7, [{0x7f, 0x6, 0x5b3, 0x0, 0x0, 0x2000}, {0x4, 0x1ff, 0x10001, 0x0, 0x0, 0x200}, {0x5, 0x2, 0x1, 0x0, 0x0, 0x800}, {0x5, 0x200, 0x0, 0x0, 0x0, 0x4}, {0x3fff80000000, 0xfffffffffffff33d}, {0x1, 0xa47, 0x6a, 0x0, 0x0, 0x4}, {0x0, 0x9}]}) sendmmsg(r1, &(0x7f00000003c0)=[{{&(0x7f0000000180)=@ipx={0x4, 0x3, 0x0, "09e8f3567743", 0x7}, 0x80, 0x0}, 0x35}], 0x1, 0x4) [ 269.667042] Unknown ioctl 43786 [ 269.671202] binder: 11314:11315 unknown command -582458607 [ 269.677096] binder: 11314:11315 ioctl c0306201 20007000 returned -22 [ 269.695778] Unknown ioctl 43786 00:23:32 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24}]}, 0x14, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000080)=""/73) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x8001, @mcast2}]}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={r2, 0x7, 0x7ff, 0x6, 0x737, 0x5}, 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='\x00'], &(0x7f0000000ac0)) [ 269.756579] binder: 11314:11315 BC_FREE_BUFFER u0000000020001000 no match 00:23:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000176ff5)=[{}], 0x17e) 00:23:32 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) move_pages(r0, 0x265, &(0x7f0000000080), 0xfffffffffffffffd, 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x400000, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x5, @empty, 0x3}, 0x1c) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x800, 0x0) r3 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80000040) inotify_rm_watch(r2, r3) [ 269.892930] hrtimer: interrupt took 32855 ns 00:23:33 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x8013102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x1e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40800}, 0x400c000) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 00:23:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:33 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xfbca) fallocate(r0, 0x3, 0x8000, 0x7fff) fallocate(r0, 0x3, 0x5e89, 0xfff9) 00:23:33 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) socketpair(0x1b, 0x80000, 0x4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000080)=0x7, 0x1) [ 270.274714] binder: 11347:11348 unknown command -582458607 [ 270.280516] binder: 11347:11348 ioctl c0306201 20007000 returned -22 [ 270.354279] binder: 11347:11348 BC_FREE_BUFFER u0000000020001000 no match 00:23:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:23:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) [ 270.619340] binder: 11371:11373 unknown command -582458607 [ 270.625119] binder: 11371:11373 ioctl c0306201 20007000 returned -22 00:23:33 executing program 4: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001d000700ab0925000900070200ab80ff010000000000369321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade0171ad7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29dbef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734ba3c7c3f2eeb57d43dd16b17", 0xba) select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x2, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 270.660397] IPVS: ftp: loaded support on port[0] = 21 [ 270.758726] ptrace attach of "/root/syz-executor.4"[11380] was attempted by "/root/syz-executor.4"[11381] [ 270.932872] chnl_net:caif_netlink_parms(): no params data found [ 271.006312] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.012841] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.020130] device bridge_slave_0 entered promiscuous mode [ 271.027861] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.034376] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.041862] device bridge_slave_1 entered promiscuous mode [ 271.062946] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 271.073567] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 271.093625] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 271.101269] team0: Port device team_slave_0 added [ 271.107330] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 271.116160] team0: Port device team_slave_1 added [ 271.121882] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 271.129539] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 271.184180] device hsr_slave_0 entered promiscuous mode [ 271.242279] device hsr_slave_1 entered promiscuous mode [ 271.282660] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 271.290116] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 271.308223] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.314701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.321456] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.327969] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.374081] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 271.380209] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.389673] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 271.400364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.408529] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.416129] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.425251] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 271.438577] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 271.444812] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.455103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.463236] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.469656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.493118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.501084] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.507586] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.516145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.526079] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.539544] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.558555] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 271.569132] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.580038] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 271.590039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.598852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.607972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.625376] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 271.637572] 8021q: adding VLAN 0 to HW filter on device batadv0 00:23:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0203200313000000000000000000000005000600000000000a0000000000000000000000200000005500000000000000000000000000000005000900df0000000a00000000000000fe8000000000000000000000000000ff000000000000000002000100000000000000050d0000000005000500000000000a00000000000000ff0200000000619500000000000000010000000000000000"], 0x98}}, 0x0) 00:23:34 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000140)=0x9) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) move_pages(r1, 0x6, &(0x7f0000000040)=[&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil], &(0x7f0000000080)=[0x8, 0x80000001], &(0x7f00000000c0)=[0x0], 0x0) 00:23:34 executing program 4: clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@mcast1, @empty, @ipv4={[], [], @multicast1}, 0x0, 0x0, 0x71d, 0x400000000001c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 00:23:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:34 executing program 1: r0 = socket$inet6(0xa, 0x1100000000003, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="070000000000000000cd70000000000002"]}) 00:23:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 271.767259] ptrace attach of "/root/syz-executor.4"[11396] was attempted by "/root/syz-executor.4"[11397] 00:23:34 executing program 4: r0 = open(&(0x7f0000000100)='./file1\x00', 0x8020101842, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) write$UHID_DESTROY(r0, &(0x7f0000001500), 0x4) [ 271.819196] binder: 11398:11399 unknown command -582458607 [ 271.825048] binder: 11398:11399 ioctl c0306201 20007000 returned -22 00:23:35 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) r0 = msgget(0x1, 0x100) msgctl$IPC_RMID(r0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000080)=""/4096) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x922f, 0x200000) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000001080)={0x5, 0x4464, 0xa5, 0x8}, 0x10) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='\x00', 0x1) [ 271.913399] binder_thread_write: 1 callbacks suppressed [ 271.913426] binder: 11398:11399 BC_FREE_BUFFER u0000000020001000 no match 00:23:35 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x10, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="852a62730000000042"], @ANYPTR=&(0x7f0000000240)=ANY=[]], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) 00:23:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:23:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f000002efe2)=[{0x0, 0x9}], 0x1) semop(r0, &(0x7f0000176ff5)=[{}], 0x17e) semctl$IPC_RMID(r0, 0x0, 0x0) [ 272.234652] binder: 11428:11429 unknown command 536871808 [ 272.240412] binder: 11428:11429 ioctl c0306201 200001c0 returned -22 [ 272.302110] binder: 11428:11432 BC_INCREFS_DONE u0000000000000000 no match [ 272.333947] binder: 11428:11429 unknown command 536871808 [ 272.337567] binder: 11433:11435 unknown command -582458607 [ 272.339608] binder: 11428:11429 ioctl c0306201 200001c0 returned -22 [ 272.352005] binder: 11433:11435 ioctl c0306201 20007000 returned -22 [ 272.374358] binder: 11428:11432 BC_INCREFS_DONE u0000000000000000 no match [ 272.380483] binder: 11433:11435 BC_FREE_BUFFER u0000000020001000 no match 00:23:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:23:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 00:23:35 executing program 2: r0 = getpid() r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x204200, 0x0) r2 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000040)={0x7fffffff, 0x6, 0x1, 0x0, 0x0, [{r2, 0x0, 0x5}]}) move_pages(r0, 0x0, &(0x7f0000000000), 0xfffffffffffffffd, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f00000001c0)={r3, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=[0x9, 0x8874, 0x7fff, 0x8, 0x81], 0x10, 0x1, 0x8, &(0x7f0000000140)=[0x5], &(0x7f0000000180)=[0x400]}) 00:23:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000176ff5)=[{}], 0x17e) 00:23:35 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) [ 272.715920] ptrace attach of "/root/syz-executor.1"[10265] was attempted by "/root/syz-executor.1"[11459] [ 272.725290] binder: 11454:11455 unknown command -582458607 [ 272.731423] binder: 11454:11455 ioctl c0306201 20007000 returned -22 00:23:35 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 272.804211] binder: 11454:11455 BC_FREE_BUFFER u0000000020001000 no match 00:23:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) io_cancel(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 00:23:35 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040)={0xe, 0x8, 0x2, 0xffff, 0xd4, "3397cff0a3883dd5b3974138e0a0712356b95b848dda89bd42fac9b011d36699de3e090111ff7ca75cf78d1e8b335368190bcb3bcc9958d057c97dd68b8b9ea9cdd6fff9f3516d11c74da52206a02a2f2c2f3e1712a769e55ea9e6f82158507eee2d42ee2c2c131df13a7f27e89250f2603dda122183d1c50c80d6e9cab1b6d472c837e53a4ff589c88299aaa982d218c3ef32f17c67b6a4359f1cc19b67faf1a75c6b8f957f8c773de88585e47a3d7efb354844906b74ef9200598e1c45747098e50af7cdb926d18578e2d9912019d0e45bb72b"}, 0xe0) move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) 00:23:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/xfrm_stat\x00') r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x8000, 0x0) mkdir(0x0, 0x0) r4 = open$dir(0x0, 0x0, 0x0) setxattr$security_selinux(0x0, &(0x7f0000000140)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000180)=r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) getdents64(r4, &(0x7f0000000200)=""/34, 0x56) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f00000003c0)='}selinux\\posix_acl_accessem1vmnet0GPLbdev/vboxnet0\x00') ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x1b, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x30, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="00000000000000006443fc574d69668d2527e717d2dec254a0adff7a7a181afe98d0754e08de3452774294905789c906"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0x48, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="066304400100000069dc03c07d161f78673130038c1f558ffb076d8bacb0fbf71515e85fb677f3121e9c16df7bda00f3e81ff3967f598692382f4e8aed7e1e421c6a35f79ce1e6c2"], 0x0, 0x0, 0x0}) 00:23:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:23:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) [ 273.106657] binder: 11478:11480 transaction failed 29189/-22, size 24-8 line 2896 00:23:36 executing program 4: r0 = gettid() r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x2c3) timer_settime(0x0, 0x0, 0x0, 0x0) accept4$inet6(r2, 0x0, 0x0, 0x20000000) tkill(r0, 0x14) 00:23:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d806055b6fdd80b40000000040001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) [ 273.162954] binder: 11478:11480 Release 1 refcount change on invalid ref 1 ret -22 [ 273.171288] binder: 11478:11480 unknown command -1073488791 [ 273.175939] binder: 11484:11485 unknown command -582458607 [ 273.177152] binder: 11478:11480 ioctl c0306201 20000380 returned -22 [ 273.189406] binder: 11484:11485 ioctl c0306201 20007000 returned -22 00:23:36 executing program 2: move_pages(0x0, 0x20000095, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) [ 273.296393] binder: 11484:11485 BC_FREE_BUFFER u0000000020001000 no match 00:23:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:23:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:36 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ff9000/0x4000)=nil], 0xfffffffffffffffd, 0x0, 0x0) 00:23:36 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) open$dir(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00']], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) 00:23:36 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) 00:23:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:36 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'hsr0\x00', {0x2, 0x4e20, @local}}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x2) 00:23:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:23:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) [ 273.895687] binder: 11521:11526 BC_INCREFS_DONE u0000000000000000 no match [ 273.929735] binder: 11528:11529 unknown command 536871488 [ 273.935508] binder: 11528:11529 ioctl c0306201 200001c0 returned -22 [ 273.969411] binder: 11521:11526 BC_INCREFS_DONE u0000000000000000 no match [ 274.030565] binder: 11528:11531 BC_INCREFS_DONE u0000000000000000 no match 00:23:39 executing program 4: 00:23:39 executing program 2: move_pages(0x0, 0x6, &(0x7f0000000000)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil], 0xfffffffffffffffd, 0x0, 0x0) 00:23:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:23:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:23:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000180)) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x10000) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000280)={&(0x7f0000000380), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x4, 0x1}, 0xc) clock_gettime(0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) semop(0x0, &(0x7f000002efe2)=[{0x0, 0x9}], 0x1) semop(0x0, &(0x7f0000176ff5)=[{}], 0x17e) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 276.353598] binder: 11540:11547 unknown command -582458607 [ 276.359294] binder: 11540:11547 ioctl c0306201 20007000 returned -22 00:23:39 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000000300)={0xad872e9665d15a83, 0xffffffffffffff9c}) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000340)='/dev/udmabuf\x00', 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$getown(r0, 0x9) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x20640, 0x0) move_pages(r1, 0x0, &(0x7f0000000000), 0xfffffffffffffffd, 0x0, 0x4) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000400)={0x3, 0xb, 0x4, 0x80000000, {r3, r4/1000+10000}, {0x3, 0x2, 0x9, 0x401, 0xfff, 0xff, "c6efbea3"}, 0x0, 0x6, @userptr=0x842e, 0x4}) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$unix(r2, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e20}, 0x6e) write$FUSE_ENTRY(r2, &(0x7f00000001c0)={0x90, 0x0, 0x4, {0x9, 0x3, 0x6, 0x0, 0x80, 0xc8, {0x0, 0xf0f6, 0x1000, 0x6, 0x10001, 0xfb, 0xfffffffffffffc00, 0x401, 0x7, 0x4, 0x8000, r5, r6, 0x240}}}, 0x90) accept4$inet(r0, 0x0, &(0x7f0000000380), 0x80000) [ 276.461120] binder: 11540:11557 BC_FREE_BUFFER u0000000000000000 no match 00:23:39 executing program 1: 00:23:39 executing program 5: 00:23:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:23:39 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 00:23:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:39 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000280)=""/240, 0xd932}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0x300, 0x8, 0x2a0]}}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) 00:23:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffdf1, &(0x7f0000000700)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x9) ftruncate(0xffffffffffffffff, 0x208200) r1 = open(&(0x7f0000000800)='./bus\x00', 0x120000000014103e, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) set_tid_address(0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) read(0xffffffffffffffff, 0x0, 0x0) fchdir(r2) write$FUSE_NOTIFY_DELETE(r1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000400)={0x6, 0x5, 0x1, 0x4, 0x6, [{0x7f, 0x6, 0x5b3, 0x0, 0x0, 0x2000}, {0x4, 0x1ff, 0x10001, 0x0, 0x0, 0x200}, {0x5, 0x2, 0x1, 0x0, 0x0, 0x800}, {0x9, 0x5, 0x0, 0x0, 0x0, 0x100}, {0x5, 0x200, 0x40, 0x0, 0x0, 0x4}, {}]}) sendmmsg(r1, &(0x7f00000003c0)=[{{&(0x7f0000000180)=@ipx={0x4, 0x3, 0x0, "09e8f3567743", 0x7}, 0x80, 0x0}, 0x35}], 0x1, 0x4) 00:23:39 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000040)) [ 276.868152] binder: 11573:11574 unknown command -582458607 [ 276.875605] binder: 11573:11574 ioctl c0306201 20007000 returned -22 00:23:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 276.927242] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:23:40 executing program 4: [ 276.993105] binder: 11573:11574 BC_FREE_BUFFER u0000000020001000 no match 00:23:40 executing program 5: 00:23:40 executing program 2: r0 = gettid() move_pages(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000fff000/0x1000)=nil], 0xfffffffffffffffd, 0x0, 0x3a8a07baf8f37bb3) 00:23:40 executing program 4: 00:23:40 executing program 1: 00:23:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:40 executing program 5: 00:23:40 executing program 4: 00:23:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:23:40 executing program 1: 00:23:40 executing program 2: move_pages(0x0, 0x2ae, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000080)={0xa4b, 0x0, 0xffffffffffffffea, 0x2, 0x800}) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x5, 0x7, 0xd0, &(0x7f0000ffd000/0x1000)=nil, 0x1e8}) [ 277.495945] binder: 11606:11607 unknown command -582458607 [ 277.501931] binder: 11606:11607 ioctl c0306201 20007000 returned -22 [ 277.580413] binder: 11606:11607 BC_FREE_BUFFER u0000000020001000 no match 00:23:40 executing program 5: 00:23:40 executing program 1: 00:23:40 executing program 4: 00:23:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:23:41 executing program 5: 00:23:41 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) r0 = dup(0xffffffffffffff9c) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000040)=""/14) [ 277.909488] binder: 11629:11630 unknown command -582458607 [ 277.915418] binder: 11629:11630 ioctl c0306201 20007000 returned -22 00:23:41 executing program 1: [ 277.983408] binder: 11629:11636 BC_FREE_BUFFER u0000000020001000 no match 00:23:41 executing program 4: 00:23:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:41 executing program 5: 00:23:41 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000040)={0xed4, 0xd3c, 0x40}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r0, 0x0, 0x8, &(0x7f0000000080)='vmnet0(\x00', 0xffffffffffffffff}, 0x30) ptrace$peek(0x2, r1, &(0x7f0000000100)) move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) 00:23:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 278.294654] binder: 11648:11649 unknown command -582458607 [ 278.300434] binder: 11648:11649 ioctl c0306201 20007000 returned -22 00:23:41 executing program 1: 00:23:41 executing program 4: [ 278.356582] binder: 11648:11656 BC_FREE_BUFFER u0000000020001000 no match 00:23:41 executing program 5: 00:23:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:41 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x179082, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) 00:23:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 278.642936] binder: 11667:11668 unknown command -582458607 [ 278.648643] binder: 11667:11668 ioctl c0306201 20007000 returned -22 00:23:41 executing program 4: 00:23:41 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='htcp\x00', 0x5) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x8001, @mcast2, 0xd883}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={r2, 0x7, 0x7ff, 0x6, 0x737, 0x5}, 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='\x00'], &(0x7f0000000ac0)) 00:23:41 executing program 1: [ 278.774675] binder: 11667:11668 BC_FREE_BUFFER u0000000020001000 no match 00:23:41 executing program 2: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000080)={0x0, 0x0}) move_pages(r0, 0x0, &(0x7f0000000040), 0xfffffffffffffffd, 0x0, 0x0) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ff9000/0x3000)=nil) 00:23:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:42 executing program 4: 00:23:42 executing program 5: 00:23:42 executing program 1: 00:23:42 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x5, &(0x7f0000000000)=""/65, &(0x7f0000000080)=0x41) [ 279.104916] binder: 11691:11692 unknown command -582458607 [ 279.110627] binder: 11691:11692 ioctl c0306201 20007000 returned -22 00:23:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 279.231430] binder: 11691:11692 BC_FREE_BUFFER u0000000020001000 no match 00:23:42 executing program 4: 00:23:42 executing program 5: 00:23:42 executing program 1: 00:23:42 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000100)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000080)) move_pages(r1, 0x0, &(0x7f00000000c0), 0xfffffffffffffffd, 0x0, 0x0) 00:23:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:42 executing program 4: 00:23:42 executing program 5: 00:23:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:23:42 executing program 1: 00:23:42 executing program 2: r0 = getpid() move_pages(r0, 0x0, &(0x7f0000000000), 0xfffffffffffffffd, 0x0, 0x0) [ 279.701962] binder: 11723:11726 unknown command -582458607 [ 279.707736] binder: 11723:11726 ioctl c0306201 20007000 returned -22 00:23:42 executing program 4: [ 279.783496] binder: 11723:11726 BC_FREE_BUFFER u0000000020001000 no match 00:23:42 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r0, 0x0, 0x1, &(0x7f0000000240)='\x00', 0xffffffffffffffff}, 0x30) perf_event_open(0x0, r1, 0x3, r0, 0x0) close(0xffffffffffffffff) r2 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) syz_open_dev$sg(0x0, 0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @local}}, 0xffffffffffffffa4) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x5e4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/groa\xb2\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000100)={&(0x7f0000000040)=[0x0], 0x1, 0x88, 0x0, 0x6, 0x0, 0x2, {0x4427b05e, 0x7fffffff, 0x3f, 0x7fffffff, 0x62e, 0x10001, 0x7, 0x9, 0x764, 0x4a, 0x0, 0x0, 0x7fffffff, 0x6, "3e12be57d1ecc671a3f15008c775dcefb811d935d5bb035ca3e9abbae186384f"}}) close(r3) 00:23:42 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x800000000101006, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\\\x10X\x80\xa9\xbf\x8c\x9b\xd4s!\x14\xb0p.\\O\x90]\xd7\xdf\x943\xd8\xad\x12W\x9fZ~\x9e\xf3\x84/\xe4\x19\xe5=\xde\x8e\x91\xd3D\x99\x90\xf6U\xfe\x87\xe7\xd7\xccN<\xc6\xbb\x93\xb3\xf7\xcb7\xb7\t\xf4p #U\xf9:\x8c\xa1F\xd2\xa6p5\x804Y~\xc9\x19\x03R\xb8L\xef\xd0\x84f\xbe\'\xf2\xf9W3b\x9c\x1d)\xcc?7\xe9\xad\x16\xa0a\xab\xfb)\x0e\x10\xcb\n{\"\xecD\xfa\xdeuC\x86\x92\xad\xef\"3H\x89\x94\xcc\xed\xe3\xef\a\xe7\x106\xfd\xd1\xcfq\x02\xfe{R46g\xee\xa4\xb6\xe9w\xe9\x15c6\xac\xa6\xe8\x8fV\xa2V\xba\x7fa\xb2\xc9$V\xcd\x81\x1aI\xd8\xc4\x0e\xad\x9f|\x1c\xf9\x92\xf8j\x1b\xb1x\x9a\x93?\t', 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f1802ed0003"], 0x6) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x3) sendfile(r0, r1, &(0x7f0000000000), 0xd) 00:23:42 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000080)='/dev/vcs\x00', 0xffffffffffffffff}, 0x30) move_pages(r0, 0x0, &(0x7f0000000100), 0xfffffffffffffffd, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80000, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) 00:23:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040efb54aa6df8bc94372c69c4fd6ec5dffdf7fddae093812be1248156fc9000719850074aebe615ab1cfe832040026745c8724"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:23:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:23:43 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x2) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0xffff, 0x400002) 00:23:43 executing program 1: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0x10000) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) mkdir(0x0, 0xfffffffffffffffd) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24}]}, 0x14, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000080)=""/73) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='\x00'], &(0x7f0000000ac0)) 00:23:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x9, 0x0, 0x0) [ 280.275591] binder: 11762:11763 unknown command -582458607 [ 280.281477] binder: 11762:11763 ioctl c0306201 20007000 returned -22 00:23:43 executing program 4: msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)) [ 280.354611] binder: 11762:11773 BC_FREE_BUFFER u0000000020001000 no match 00:23:43 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xf44, 0xbc000) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) syz_open_procfs$namespace(r1, &(0x7f00000000c0)='ns/uts\x00') ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x4, 0x8, 0x2, 0x0, 0x4, r1}) move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) 00:23:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:23:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x8, 0x40) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x200, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/groa\xb2\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e23, 0x5, @mcast1, 0x8}, {0xa, 0x4e24, 0x1ff, @local, 0x80}, 0x5, [0x8, 0x0, 0x9, 0x9f06, 0x0, 0x80000000]}, 0x5c) close(r3) 00:23:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0xa) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/groa\xb2\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000100)={&(0x7f0000000040)=[0x0], 0x1, 0x88, 0x0, 0x6, 0x0, 0x2, {0x4427b05e, 0x7fffffff, 0x3f, 0x7fffffff, 0x62e, 0x10001, 0x7, 0x9, 0x764, 0x4a, 0x0, 0x0, 0x7fffffff, 0x6, "3e12be57d1ecc671a3f15008c775dcefb811d935d5bb035ca3e9abbae186384f"}}) [ 280.624937] binder: 11789:11792 BC_FREE_BUFFER u0000000020001000 no match 00:23:43 executing program 2: r0 = socket$inet6(0xa, 0x80807, 0x5) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000280)={0x101}, 0x4) move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) 00:23:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x9, 0x0, 0x0) 00:23:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x80) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000340), &(0x7f0000000400)=0xc) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, r2, 0x8) capget(&(0x7f0000000040)={0x19980330}, &(0x7f0000000100)={0x0, 0x80000001, 0x7, 0xffffffffffffffff, 0x100, 0x3}) 00:23:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 280.973069] binder: 11815:11816 BC_FREE_BUFFER u0000000020001000 no match 00:23:44 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff7]}}}) 00:23:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348dd"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) [ 281.220040] syz-executor.1: vmalloc: allocation failure: 0 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz1,mems_allowed=0-1 [ 281.233976] CPU: 0 PID: 11834 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 281.241211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.250597] Call Trace: [ 281.253250] dump_stack+0x173/0x1d0 [ 281.256937] warn_alloc+0x4eb/0x710 [ 281.260630] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 281.266071] __vmalloc_node_range+0x1f4/0x13a0 [ 281.270748] ? kmem_cache_alloc_trace+0x55d/0xb40 [ 281.275651] vmalloc_user+0xde/0x440 [ 281.279516] ? vb2_vmalloc_alloc+0x19d/0x4a0 [ 281.283978] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 281.289227] vb2_vmalloc_alloc+0x19d/0x4a0 [ 281.293518] __vb2_queue_alloc+0xe74/0x2100 [ 281.297900] ? vb2_common_vm_close+0xc0/0xc0 [ 281.302395] vb2_core_create_bufs+0x761/0xd00 [ 281.306956] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 281.312197] vb2_create_bufs+0x92f/0xdf0 [ 281.316347] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 281.321678] v4l2_m2m_ioctl_create_bufs+0x1bc/0x1d0 [ 281.326757] ? v4l2_m2m_ioctl_reqbufs+0x310/0x310 [ 281.331824] v4l_create_bufs+0x2c0/0x3b0 [ 281.335947] ? v4l_unsubscribe_event+0xc0/0xc0 [ 281.340573] __video_do_ioctl+0x1444/0x1b50 [ 281.344947] ? __video_do_ioctl+0x771/0x1b50 [ 281.349505] video_usercopy+0xe60/0x1830 [ 281.353610] ? video_ioctl2+0xb0/0xb0 [ 281.357491] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 281.362916] ? kmem_cache_free+0x880/0x2b70 [ 281.367293] ? putname+0x20e/0x230 [ 281.370907] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 281.376151] video_ioctl2+0x9f/0xb0 [ 281.379832] ? video_usercopy+0x1830/0x1830 [ 281.384194] v4l2_ioctl+0x23f/0x270 [ 281.387866] ? v4l2_poll+0x400/0x400 [ 281.391637] do_vfs_ioctl+0xebd/0x2bf0 [ 281.395594] ? security_file_ioctl+0x92/0x200 [ 281.400152] __se_sys_ioctl+0x1da/0x270 [ 281.404190] __x64_sys_ioctl+0x4a/0x70 [ 281.408132] do_syscall_64+0xbc/0xf0 [ 281.411919] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 281.417148] RIP: 0033:0x457e29 [ 281.420390] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 281.439358] RSP: 002b:00007f470af63c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 281.447203] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 281.454510] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000003 [ 281.461803] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 281.469087] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f470af646d4 [ 281.476369] R13: 00000000004c27fb R14: 00000000004d51e8 R15: 00000000ffffffff [ 281.484413] Mem-Info: [ 281.486950] active_anon:84863 inactive_anon:188 isolated_anon:0 [ 281.486950] active_file:7535 inactive_file:36169 isolated_file:0 [ 281.486950] unevictable:0 dirty:63 writeback:0 unstable:0 [ 281.486950] slab_reclaimable:4349 slab_unreclaimable:12910 [ 281.486950] mapped:58439 shmem:244 pagetables:1090 bounce:0 [ 281.486950] free:909849 free_pcp:864 free_cma:0 00:23:44 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2$9p(0x0, 0x0) r2 = dup2(r0, r1) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x0, @local, 0x0, 0x0, 'dh\x00'}}, 0x44) 00:23:44 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x3, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000140)=0x100) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)=""/114, &(0x7f0000000100)=0x72) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040)=0x5, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8, 0x2, 0x3, 0x4, 0x4c, 0x6}, 0x20) 00:23:44 executing program 4: [ 281.489337] QAT: Invalid ioctl [ 281.520548] Node 0 active_anon:341504kB inactive_anon:752kB active_file:30000kB inactive_file:144676kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:233756kB dirty:252kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 223232kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 281.520618] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 281.520631] Node 0 DMA free:15904kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 281.520713] lowmem_reserve[]: 0 2800 3490 3490 00:23:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) [ 281.520757] Node 0 DMA32 free:520056kB min:38380kB low:47972kB high:57564kB active_anon:334420kB inactive_anon:36kB active_file:19748kB inactive_file:142472kB unevictable:0kB writepending:212kB present:3129332kB managed:2872032kB mlocked:0kB kernel_stack:3904kB pagetables:3844kB bounce:0kB free_pcp:1904kB local_pcp:552kB free_cma:0kB [ 281.520843] lowmem_reserve[]: 0 0 690 690 [ 281.643558] Node 0 Normal free:11720kB min:9464kB low:11828kB high:14192kB active_anon:7084kB inactive_anon:716kB active_file:10252kB inactive_file:2204kB unevictable:0kB writepending:40kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:11648kB pagetables:516kB bounce:0kB free_pcp:1552kB local_pcp:1020kB free_cma:0kB [ 281.672984] lowmem_reserve[]: 0 0 0 0 [ 281.676849] Node 1 Normal free:3091716kB min:42048kB low:52560kB high:63072kB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3141296kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 281.705105] lowmem_reserve[]: 0 0 0 0 [ 281.708970] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 281.722427] Node 0 DMA32: 104*4kB (UME) 217*8kB (UME) 186*16kB (UME) 135*32kB (ME) 68*64kB (UM) 9*128kB (UME) 1*256kB (U) 2*512kB (ME) 0*1024kB 8*2048kB (UM) 122*4096kB (UM) = 532328kB [ 281.739339] Node 0 Normal: 12*4kB (UME) 79*8kB (UME) 40*16kB (UME) 47*32kB (UME) 33*64kB (UME) 31*128kB (UM) 5*256kB (UM) 1*512kB (U) 1*1024kB (U) 0*2048kB 0*4096kB = 11720kB [ 281.755358] Node 1 Normal: 5*4kB (UME) 8*8kB (UME) 3*16kB (UE) 6*32kB (UME) 7*64kB (UME) 8*128kB (UME) 2*256kB (ME) 6*512kB (UME) 6*1024kB (M) 4*2048kB (M) 750*4096kB (M) = 3091716kB [ 281.772126] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 281.781017] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 281.781436] binder: 11850:11851 ioctl c0306201 0 returned -14 [ 281.789744] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 281.789771] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 281.789786] 43947 total pagecache pages [ 281.789802] 0 pages in swap cache 00:23:44 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) close(r0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) fdatasync(0xffffffffffffffff) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 00:23:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:23:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r3, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) [ 281.789821] Swap cache stats: add 0, delete 0, find 0/0 [ 281.789832] Free swap = 0kB [ 281.789843] Total swap = 0kB [ 281.789857] 1965979 pages RAM [ 281.789868] 0 pages HighMem/MovableOnly [ 281.789879] 281923 pages reserved [ 281.789898] 0 pages cma reserved [ 281.859147] QAT: Invalid ioctl 00:23:45 executing program 2: getrusage(0xffffffffffffffff, &(0x7f0000000000)) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x4000000080200, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000100)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000340)) getpgrp(0xffffffffffffffff) gettid() fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) move_pages(r1, 0x0, &(0x7f0000000280), 0xfffffffffffffffd, 0x0, 0x4) sendto$unix(r0, &(0x7f0000000140)="b4f45b7faa6e8aa3737038fadd5d7d72a991726d1697d28702108520057147fe0c44672e1f62b42d5efae692138b5f27e749768dac7aa4be9b98aa1f0481ae480bdede638701", 0x46, 0x800, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) 00:23:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="550000001e007f5300fe01b2a4a20006000000a84308910000000800060009000c0000dc9b131338090000009b84136ef75afb83de448daa7227c43ab8221000060cec4fab91d40000000000000000004800009535", 0x55}], 0x1}, 0x0) [ 281.990123] syz-executor.1: vmalloc: allocation failure: 0 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz1,mems_allowed=0-1 [ 282.006702] CPU: 0 PID: 11863 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 282.013937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.023338] Call Trace: [ 282.025994] dump_stack+0x173/0x1d0 [ 282.029692] warn_alloc+0x4eb/0x710 [ 282.033404] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 282.038824] __vmalloc_node_range+0x1f4/0x13a0 [ 282.043468] ? kmem_cache_alloc_trace+0x55d/0xb40 [ 282.048384] vmalloc_user+0xde/0x440 [ 282.052158] ? vb2_vmalloc_alloc+0x19d/0x4a0 [ 282.056617] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 282.061861] vb2_vmalloc_alloc+0x19d/0x4a0 [ 282.066147] __vb2_queue_alloc+0xe74/0x2100 [ 282.070505] ? vb2_common_vm_close+0xc0/0xc0 [ 282.074952] vb2_core_create_bufs+0x761/0xd00 [ 282.079488] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 282.084709] vb2_create_bufs+0x92f/0xdf0 [ 282.088812] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 282.094040] v4l2_m2m_ioctl_create_bufs+0x1bc/0x1d0 [ 282.099084] ? v4l2_m2m_ioctl_reqbufs+0x310/0x310 [ 282.103947] v4l_create_bufs+0x2c0/0x3b0 [ 282.108035] ? v4l_unsubscribe_event+0xc0/0xc0 [ 282.112639] __video_do_ioctl+0x1444/0x1b50 [ 282.116981] ? __video_do_ioctl+0x771/0x1b50 [ 282.121420] video_usercopy+0xe60/0x1830 [ 282.125501] ? video_ioctl2+0xb0/0xb0 [ 282.129356] video_ioctl2+0x9f/0xb0 [ 282.133000] ? video_usercopy+0x1830/0x1830 [ 282.137347] v4l2_ioctl+0x23f/0x270 [ 282.140991] ? v4l2_poll+0x400/0x400 [ 282.144727] do_vfs_ioctl+0xebd/0x2bf0 [ 282.148644] ? security_file_ioctl+0x92/0x200 [ 282.153166] __se_sys_ioctl+0x1da/0x270 [ 282.157164] __x64_sys_ioctl+0x4a/0x70 [ 282.161069] do_syscall_64+0xbc/0xf0 [ 282.164810] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 282.170011] RIP: 0033:0x457e29 [ 282.173226] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 282.192140] RSP: 002b:00007f470af42c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 282.199863] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 282.207142] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000003 [ 282.214423] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 282.221703] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f470af436d4 [ 282.228984] R13: 00000000004c27fb R14: 00000000004d51e8 R15: 00000000ffffffff 00:23:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) [ 282.308009] netlink: 'syz-executor.4': attribute type 9 has an invalid length. [ 282.339321] netlink: 'syz-executor.4': attribute type 9 has an invalid length. [ 282.385762] binder: 11878:11879 ioctl c0306201 0 returned -14 [ 282.406397] binder_thread_write: 2 callbacks suppressed [ 282.406421] binder: 11878:11879 BC_FREE_BUFFER u0000000020001000 no match 00:23:45 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff7]}}}) 00:23:45 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x200000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x20, 0xce4}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x8) move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) 00:23:45 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r0, 0x0, 0x1, &(0x7f0000000240)='\x00', 0xffffffffffffffff}, 0x30) perf_event_open(0x0, r1, 0x3, r0, 0x0) close(0xffffffffffffffff) r2 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x200, 0x8000) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @local}}, 0xffffffffffffffa4) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000200)={0x2, {0x34, 0x2, 0x0, 0x4}}) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x5e4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/groa\xb2\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000100)={&(0x7f0000000040)=[0x5, 0x0, 0x0], 0x3, 0x88, 0x9, 0x6, 0x6, 0x2, {0x4427b05e, 0x7fffffff, 0x3f, 0x0, 0x62e, 0x10001, 0x7, 0x9, 0x764, 0x4a, 0x60, 0xdd7, 0x7fffffff, 0x6, "3e12be57d1ecc671a3f15008c775dcefb811d935d5bb035ca3e9abbae186384f"}}) close(r3) 00:23:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 00:23:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) [ 282.687443] syz-executor.1: vmalloc: allocation failure: 0 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz1,mems_allowed=0-1 [ 282.701275] CPU: 1 PID: 11897 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 282.708509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.717892] Call Trace: [ 282.720535] dump_stack+0x173/0x1d0 [ 282.724222] warn_alloc+0x4eb/0x710 [ 282.727920] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 282.733354] __vmalloc_node_range+0x1f4/0x13a0 [ 282.738004] ? kmem_cache_alloc_trace+0x55d/0xb40 [ 282.742900] vmalloc_user+0xde/0x440 [ 282.746665] ? vb2_vmalloc_alloc+0x19d/0x4a0 [ 282.751122] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 282.756379] vb2_vmalloc_alloc+0x19d/0x4a0 [ 282.760660] __vb2_queue_alloc+0xe74/0x2100 [ 282.765038] ? vb2_common_vm_close+0xc0/0xc0 [ 282.769519] vb2_core_create_bufs+0x761/0xd00 [ 282.774079] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 282.779333] vb2_create_bufs+0x92f/0xdf0 [ 282.783459] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 282.788711] v4l2_m2m_ioctl_create_bufs+0x1bc/0x1d0 [ 282.793790] ? v4l2_m2m_ioctl_reqbufs+0x310/0x310 [ 282.798684] v4l_create_bufs+0x2c0/0x3b0 [ 282.802795] ? v4l_unsubscribe_event+0xc0/0xc0 [ 282.807402] __video_do_ioctl+0x1444/0x1b50 [ 282.811749] ? __video_do_ioctl+0x771/0x1b50 [ 282.816193] video_usercopy+0xe60/0x1830 [ 282.820269] ? video_ioctl2+0xb0/0xb0 [ 282.824124] video_ioctl2+0x9f/0xb0 [ 282.827774] ? video_usercopy+0x1830/0x1830 [ 282.832112] v4l2_ioctl+0x23f/0x270 [ 282.835765] ? v4l2_poll+0x400/0x400 [ 282.839500] do_vfs_ioctl+0xebd/0x2bf0 [ 282.843417] ? security_file_ioctl+0x92/0x200 [ 282.847937] __se_sys_ioctl+0x1da/0x270 [ 282.852634] __x64_sys_ioctl+0x4a/0x70 [ 282.856545] do_syscall_64+0xbc/0xf0 [ 282.860812] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 282.866018] RIP: 0033:0x457e29 [ 282.869236] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 282.888154] RSP: 002b:00007f470af63c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 282.895898] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 282.903190] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000003 [ 282.910483] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 282.917767] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f470af646d4 [ 282.925056] R13: 00000000004c27fb R14: 00000000004d51e8 R15: 00000000ffffffff [ 282.933629] warn_alloc_show_mem: 1 callbacks suppressed 00:23:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:23:46 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/xfrm_stat\x00') r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) mkdir(0x0, 0x0) open$dir(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) fcntl$addseals(0xffffffffffffffff, 0x409, 0x80080) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) 00:23:46 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000000c0)=r1) 00:23:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0}) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r2}) sendmsg$nl_generic(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001a000102000000000001000000fbff0040a982b1cbd6c545e3848d0cd9a89e60d76849f6c9c1c9b6d55bd20d15d9afa32f2e24c5859d88eacd2f146953d50b18417b8fe1cfb3b152ca4c58aad89c8844ae559b975bed3621f36be9077701822ad56d31fa8622a63008787a9e3ad525dc4f68969aabc9271a47335a15306db0f1a241588ff6ac77562affde86ceb52e52d577fca2f6ab375517be832d10295cc3d12b52fd1acc7268b4a42f4a354ae2dd2c44c32e474cb8bf0447a051bcf868c15bc243a44fad2cb8603ae0cb44724f"], 0x1}}, 0x0) [ 282.933638] Mem-Info: [ 282.941533] active_anon:84332 inactive_anon:187 isolated_anon:0 [ 282.941533] active_file:7535 inactive_file:36176 isolated_file:0 [ 282.941533] unevictable:0 dirty:70 writeback:0 unstable:0 [ 282.941533] slab_reclaimable:4349 slab_unreclaimable:12931 [ 282.941533] mapped:58455 shmem:244 pagetables:1008 bounce:0 [ 282.941533] free:913044 free_pcp:574 free_cma:0 [ 282.975218] Node 0 active_anon:337328kB inactive_anon:748kB active_file:30000kB inactive_file:144704kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:233820kB dirty:280kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 219136kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 283.003618] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 283.029529] Node 0 DMA free:15904kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 283.055878] lowmem_reserve[]: 0 2800 3490 3490 [ 283.059410] binder: 11899:11910 ioctl c0306201 0 returned -14 [ 283.060511] Node 0 DMA32 free:524124kB min:38380kB low:47972kB high:57564kB active_anon:332492kB inactive_anon:32kB active_file:19748kB inactive_file:142500kB unevictable:0kB writepending:240kB present:3129332kB managed:2872032kB mlocked:0kB kernel_stack:4096kB pagetables:3812kB bounce:0kB free_pcp:528kB local_pcp:272kB free_cma:0kB [ 283.060612] lowmem_reserve[]: 0 0 690 690 [ 283.100457] Node 0 Normal free:11720kB min:9464kB low:11828kB high:14192kB active_anon:7084kB inactive_anon:716kB active_file:10252kB inactive_file:2204kB unevictable:0kB writepending:40kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:11648kB pagetables:516kB bounce:0kB free_pcp:1552kB local_pcp:532kB free_cma:0kB [ 283.114578] binder: 11899:11913 BC_FREE_BUFFER u0000000020001000 matched unreturned or currently freeing buffer [ 283.129740] lowmem_reserve[]: 0 0 0 0 [ 283.129788] Node 1 Normal free:3091716kB min:42048kB low:52560kB high:63072kB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3141296kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 283.129880] lowmem_reserve[]: 0 0 0 0 [ 283.129918] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 283.143724] binder: 11909:11911 BC_INCREFS_DONE node 61 has no pending increfs request [ 283.144172] Node 0 DMA32: 116*4kB (ME) 347*8kB (UME) 250*16kB (UME) 196*32kB (UME) 61*64kB (M) 7*128kB (ME) 2*256kB (U) 3*512kB (UME) 1*1024kB (U) 0*2048kB 118*4096kB (M) = 504712kB [ 283.198262] binder: 11909:11917 ioctl c0306201 0 returned -14 [ 283.214043] Node 0 Normal: 12*4kB (UME) 79*8kB (UME) 40*16kB (UME) 47*32kB (UME) 33*64kB (UME) 31*128kB (UM) 5*256kB (UM) 1*512kB (U) 1*1024kB (U) 0*2048kB 0*4096kB = 11720kB [ 283.228888] binder: send failed reply for transaction 60 to 11909:11911 [ 283.236367] Node 1 Normal: 5*4kB (UME) 8*8kB (UME) 3*16kB (UE) 6*32kB (UME) 7*64kB (UME) 8*128kB (UME) 2*256kB (ME) 6*512kB (UME) 6*1024kB (M) 4*2048kB (M) 750*4096kB (M) = 3091716kB [ 283.259853] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 283.268827] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 283.277552] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 283.286540] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 283.295705] 43954 total pagecache pages [ 283.299708] 0 pages in swap cache [ 283.303284] Swap cache stats: add 0, delete 0, find 0/0 [ 283.308675] Free swap = 0kB [ 283.311801] Total swap = 0kB [ 283.314852] 1965979 pages RAM [ 283.317974] 0 pages HighMem/MovableOnly [ 283.322145] 281923 pages reserved [ 283.325614] 0 pages cma reserved 00:23:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) write$P9_RLERROR(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\n'], 0x1) recvmmsg(r0, &(0x7f0000000d40), 0x26d, 0x2, 0x0) 00:23:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:46 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/xfrm_stat\x00') r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) mkdir(0x0, 0x0) open$dir(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) fcntl$addseals(0xffffffffffffffff, 0x409, 0x80080) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) [ 283.424463] binder: undelivered TRANSACTION_COMPLETE [ 283.429773] binder: undelivered TRANSACTION_ERROR: 29189 00:23:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:23:46 executing program 2: move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil], 0xfffffffffffffffd, 0x0, 0x0) [ 283.618716] binder: 11929:11930 transaction failed 29189/-22, size 24-8 line 2896 [ 283.654234] binder: 11931:11934 BC_FREE_BUFFER u0000000020001000 no match 00:23:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0e0000000015f1ebb16116872ecfdd3c41fea3114f941c3f72feaa9e831b5b39891a040000000000000000617f11327589c505005210074fd4"], 0x1) clone(0x2102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x7) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 283.674183] binder: 11929:11930 ioctl c0306201 0 returned -14 00:23:46 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) connect$rds(r0, &(0x7f0000000180)={0x2, 0x4e24, @remote}, 0x10) r1 = getpgrp(0x0) move_pages(r1, 0x2, &(0x7f0000000040)=[&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil], 0xfffffffffffffffd, 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000100), 0x4) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000080)={0x81, 0x0, 0x80000000}) 00:23:46 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) clone(0x402102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000008c0)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) write$FUSE_NOTIFY_INVAL_ENTRY(r4, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) ioctl$UI_BEGIN_FF_ERASE(r0, 0x40045567, &(0x7f00000002c0)) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000080), 0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f00000000c0)='./file0\x00'}, 0x10) 00:23:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) 00:23:46 executing program 1: [ 283.856433] ptrace attach of "/root/syz-executor.5"[11943] was attempted by "/root/syz-executor.5"[11947] [ 284.031863] binder: 11955:11956 BC_FREE_BUFFER u0000000020001000 no match [ 284.072119] protocol 88fb is buggy, dev hsr_slave_0 [ 284.077692] protocol 88fb is buggy, dev hsr_slave_1 00:23:47 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x10001, 0x200) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000040)) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x7f, 0x90802) listen(r1, 0x7) move_pages(0x0, 0x0, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x2) 00:23:47 executing program 4: 00:23:47 executing program 1: 00:23:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:23:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:47 executing program 5: [ 284.285020] binder: 11966:11967 BC_FREE_BUFFER u0000000020001000 no match 00:23:47 executing program 1: 00:23:47 executing program 4: 00:23:47 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)=""/3, 0x3) 00:23:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:23:47 executing program 2: move_pages(0x0, 0xfe, &(0x7f0000000040), 0xfffffffffffffffd, 0x0, 0x2) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x20000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x100e}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in={0x2, 0x4e21, @multicast1}}}, 0x90) 00:23:47 executing program 1: [ 284.677455] binder: 11986:11987 BC_FREE_BUFFER u0000000020001000 no match 00:23:47 executing program 4: 00:23:47 executing program 5: 00:23:47 executing program 1: 00:23:48 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) move_pages(r0, 0x199bc020c5247b78, &(0x7f00000000c0)=[&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil], 0xfffffffffffffffd, 0x0, 0x0) 00:23:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:23:48 executing program 5: 00:23:48 executing program 4: 00:23:48 executing program 1: [ 285.128915] binder: 12009:12010 BC_FREE_BUFFER u0000000020001000 no match 00:23:48 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80100, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f00000001c0)="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") setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000100)=ANY=[@ANYBLOB="6c020000000000f20402000606000000000000000005020000c20400000008008c286349bb8fd9f257b08bf2d59a6a3e2b1a38d3ed63a0a074b884ef40dcc9bd2fa20ff118416080202897cb7c84faf7e1b5d8591ff4e7faccbde18917e2e76ba410c8466188825f53e709514a05f2fd95f789638fac7d8bc2a4e10df15cd93de9079a"], 0x20) 00:23:48 executing program 5: 00:23:48 executing program 4: 00:23:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:23:48 executing program 1: 00:23:48 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x240000, 0x0) r1 = getuid() sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xac, 0x3d, 0x40a, 0x70bd26, 0x25dfdbfe, {0x8}, [@typed={0x8, 0x13, @uid=r1}, @generic="a3f6dc0eee48d92af0568d70a49a2cd13c3d50ec3de5694c899bcb9d4b8325546c72270b189e68c4bffd688d283cd9c8f71d981b2b6efc57e762984cb942f375ea5eff46b448ebc69bd1ceb60f29c15312b6ff7c66c555a8ce36395c3c22b24f1d66a1dfb587589190a06d", @typed={0x24, 0xa, @binary="ff0332f991ae338cb58331a7fafae8ac4ba08c3ac13a9720b1a1f6b96684dd"}]}, 0xac}, 0x1, 0x0, 0x0, 0x40001}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000000)) [ 285.517218] binder: 12032:12033 BC_FREE_BUFFER u0000000020001000 no match 00:23:48 executing program 5: 00:23:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:48 executing program 4: 00:23:48 executing program 1: 00:23:48 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 285.799908] binder: 12046:12047 BC_FREE_BUFFER u0000000020001000 no match 00:23:48 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x27, 0x200) ioctl$TIOCSCTTY(r1, 0x540e, 0x1) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x482, 0x0) io_cancel(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xd, 0x6, r1, &(0x7f0000000080)="ef00e186a884320bff9878fbbb9a362b8a8f397375e7f8405d3c8bbbe6ed2de69ce7c30469df69ac29a4c32efa32b12ae6f47cb230b1a1e2240a78ac5aa9057392454d139de0d21fb7e33e04292307e0aeadec2209162c84fb9c9d65d50338122b45247bcaee3ff0477d1b692db789ca48ac810735f1dc9cd8d5b222c9d6e293829f41e1", 0x84, 0x5, 0x0, 0x0, r2}, &(0x7f00000001c0)) 00:23:49 executing program 5: 00:23:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:49 executing program 4: 00:23:49 executing program 1: 00:23:49 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 286.135718] binder: 12061:12063 BC_FREE_BUFFER u0000000020001000 no match 00:23:49 executing program 5: 00:23:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:49 executing program 4: 00:23:49 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) accept4$tipc(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x0) move_pages(0x0, 0x2, &(0x7f00000001c0)=[&(0x7f0000002000/0x4000)=nil, &(0x7f0000004000/0x2000)=nil], 0xfffffffffffffffd, 0x0, 0x0) 00:23:49 executing program 1: 00:23:49 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 286.424183] binder: 12076:12077 BC_FREE_BUFFER u0000000020001000 no match 00:23:49 executing program 5: 00:23:49 executing program 4: 00:23:49 executing program 1: 00:23:49 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') 00:23:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1163"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:49 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:23:49 executing program 5: [ 286.796323] binder: 12096:12098 unknown command 25361 [ 286.801796] binder: 12096:12098 ioctl c0306201 20007000 returned -22 00:23:49 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1000000000000006, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:23:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000001000)={0x84, @remote}, 0x2c) 00:23:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1163"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:50 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x28000000000, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000040)={0x6, 0x1, 0x80, 0x3}) [ 287.027658] IPVS: Scheduler module ip_vs_ not found [ 287.032132] protocol 88fb is buggy, dev hsr_slave_0 [ 287.038188] protocol 88fb is buggy, dev hsr_slave_1 00:23:50 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:23:50 executing program 5: open(0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xfffffffffffffffb) r0 = gettid() ptrace$peekuser(0x3, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = gettid() getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) syz_open_procfs$namespace(r1, &(0x7f00000000c0)='ns/user\x00') tkill(r0, 0x1000000000016) [ 287.108559] binder: 12113:12114 unknown command 25361 [ 287.114102] binder: 12113:12114 ioctl c0306201 20007000 returned -22 00:23:50 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:23:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1163"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:50 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 287.384842] binder: 12127:12128 transaction failed 29189/-22, size 0-0 line 2896 00:23:50 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x2000, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0xe2d7, 0x9, 0x4, 0x101, {r1, r2/1000+10000}, {0x5, 0x1, 0x5, 0x80000000, 0xffffffffffffaadf, 0x8, "8521ef66"}, 0xfffffffffffffffd, 0x4, @planes=&(0x7f0000000200)={0xfffffffffffffffd, 0x40, @fd=r3, 0x7087486f}, 0x4}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) move_pages(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil], &(0x7f00000000c0)=[0x4, 0x3, 0x46a6], &(0x7f0000000100)=[0x0], 0x6) [ 287.453638] binder: undelivered TRANSACTION_ERROR: 29189 [ 287.491435] binder: 12131:12132 unknown command 25361 [ 287.496946] binder: 12131:12132 ioctl c0306201 20007000 returned -22 00:23:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1000000000000006, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:23:50 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x0, 0x0) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="39905586c9f195070205b02cf25a0000000096a68f4b3d086570ab0c8f971b0000e925e5c036ccb8be09004112cc69dfb291cdde603a5fed8b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) syz_open_procfs$namespace(0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) [ 287.574984] binder_thread_write: 2 callbacks suppressed [ 287.575020] binder: 12131:12132 BC_FREE_BUFFER u0000000020001000 no match [ 287.711222] ptrace attach of "/root/syz-executor.4"[12145] was attempted by "/root/syz-executor.4"[12146] 00:23:51 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) getsockopt$inet6_tcp_buf(r1, 0x6, 0x20000000000b, 0x0, &(0x7f00000002c0)=0x114) 00:23:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:23:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x2) 00:23:51 executing program 2: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) move_pages(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffb000/0x3000)=nil], 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x6) move_pages(0x0, 0x2000000000000058, &(0x7f0000000080)=[&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil], 0xfffffffffffffffd, 0x0, 0x0) 00:23:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x3, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) [ 288.072180] protocol 88fb is buggy, dev hsr_slave_0 [ 288.077645] protocol 88fb is buggy, dev hsr_slave_1 [ 288.127749] binder: 12156:12158 unknown command 4743953 [ 288.133483] binder: 12156:12158 ioctl c0306201 20007000 returned -22 00:23:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 288.191296] binder: 12156:12158 BC_FREE_BUFFER u0000000020001000 no match 00:23:51 executing program 2: move_pages(0x0, 0x4, &(0x7f0000000040)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil], 0xfffffffffffffffd, 0x0, 0x1000000002) [ 288.257561] protocol 88fb is buggy, dev hsr_slave_0 [ 288.263059] protocol 88fb is buggy, dev hsr_slave_1 00:23:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1163"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 288.414380] binder: 12172:12173 unknown command 25361 [ 288.419749] binder: 12172:12173 ioctl c0306201 20007000 returned -22 00:23:51 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) [ 288.510344] binder: 12172:12180 BC_FREE_BUFFER u0000000020001000 no match 00:23:51 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) dup2(r1, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x2}, 0x20) ioctl$TCSETS(r0, 0x5402, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) 00:23:51 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:23:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000000500)="dea3f2e61934cba28d6cb1822d", 0xd) 00:23:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x1, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="11"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) [ 288.821508] binder: 12191:12193 unknown command 17 [ 288.826667] binder: 12191:12193 ioctl c0306201 20007000 returned -22 [ 288.856092] binder: 12191:12193 BC_FREE_BUFFER u0000000020001000 no match 00:23:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000e40), 0x0, 0x0, 0x0, 0x6}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}], 0x2, 0x2, &(0x7f0000005100)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005500)=ANY=[@ANYBLOB="020483bd7000fcdbdf25050000000c5aa0f202000000080004004d000000140001000800050000000000080009007700000030000300140006000000000000e8ff000000ffffffffffff08000500ac1414bb0800030000000000080007004e2100000800040035002f021886d6a98a5f449bcef834ab6f10b259a5ac94d27a1e814e85cd68dea539a4ca5319fe488f1925203f663c696b9e599d23756c94c1ec6a04a9f9d7d10dd59fd616e87f15d3d43436b7aa9f73af68eddf4e24520b45bcbec903ce"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f00000053c0)=0x10) r1 = getpid() getpgid(r1) mlockall(0x3) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 00:23:52 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x545400) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x4000, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000180)={0xa0, 0x0, 0x7, {{0x1, 0x1000000000003, 0xca, 0x0, 0x44, 0x2, {0x5, 0x4, 0x4, 0xa, 0x100000000, 0x1, 0x8, 0xfffffffffffffff8, 0x3, 0x6, 0x20000000000005, r1, r2, 0x8, 0xa236}}, {0x0, 0x5}}}, 0xa0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000240)=0x10000) 00:23:52 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:23:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x1, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="11"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:52 executing program 1: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24}]}, 0x14, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000080)=""/73) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='\x80'], &(0x7f0000000ac0)) 00:23:52 executing program 5: r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0x100000, 0x40030000000000, 0xf5ffffff, 0x10000120}, 0x80, 0x0}, 0x0) [ 289.099930] binder: 12206:12210 unknown command 17 [ 289.105185] binder: 12206:12210 ioctl c0306201 20007000 returned -22 00:23:52 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:23:52 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40046304, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 289.153846] binder: 12206:12210 BC_FREE_BUFFER u0000000020001000 no match 00:23:52 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x100, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000040)=0xf214000000000000, 0x4) [ 289.262571] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:23:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x1, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="11"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) [ 289.361085] binder: 12233:12234 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 289.369084] binder: 12233:12234 unknown command 0 [ 289.374072] binder: 12233:12234 ioctl c0306201 20000440 returned -22 00:23:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 289.437480] binder: 12233:12240 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 289.445590] binder: 12233:12240 unknown command 0 [ 289.450479] binder: 12233:12240 ioctl c0306201 20000440 returned -22 00:23:52 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0xbbb, 0x4) move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) [ 289.528862] binder: 12242:12243 unknown command 17 [ 289.534177] binder: 12242:12243 ioctl c0306201 20007000 returned -22 [ 289.583393] binder: 12242:12243 BC_FREE_BUFFER u0000000020001000 no match 00:23:53 executing program 4: syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4413571d3ccc4c27d794e0000627d0e81cd4eccec3e0f1110c442019dccb1b119f2ac") clone(0x7ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000a9cff8)) socket$packet(0x11, 0x3, 0x300) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) 00:23:53 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x3, 0x1) getsockname(r2, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000003c0)={@rand_addr, @dev={0xac, 0x14, 0x14, 0x1e}}, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086602, &(0x7f0000000140)) dup3(r3, 0xffffffffffffffff, 0x80000) r4 = getpgid(0xffffffffffffffff) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='sessionid\x00') perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x7, 0x0, 0x1, 0x0, 0x0, 0x80000000, 0x80040, 0xf, 0x2, 0x7, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffffffff8000, 0x0, 0x2, 0x1, 0x5, 0x8, 0x7000000000, 0x0, 0x3e134e27, 0x6, 0x7, 0x1, 0x0, 0x6, 0x3f, 0x0, 0x8, 0x101, 0x9, 0x10001, 0x0, 0x0, 0x9, 0x1, @perf_bp={0x0}, 0x100c0, 0x0, 0x7, 0x7, 0x9e, 0x2b41}, r4, 0xd, r5, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffef4, &(0x7f0000000140)=0x40000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmdt(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = syz_open_procfs(r4, &(0x7f0000000300)='net/dev\x00') get_robust_list(r4, &(0x7f0000000500)=&(0x7f00000004c0)={&(0x7f0000000400), 0x0, &(0x7f0000000480)={&(0x7f0000000440)}}, 0x0) preadv(r6, &(0x7f0000000480), 0x1000000000000241, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000001c0)={0x0, 0x2b000}) fsetxattr$security_smack_entry(r3, &(0x7f00000000c0)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r8, r7, 0x0) 00:23:53 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x4, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) 00:23:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1163"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:23:53 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) move_pages(r0, 0x0, &(0x7f0000000080), 0xfffffffffffffffd, 0x0, 0x0) [ 290.023123] binder: 12263:12266 transaction failed 29189/-22, size 0-0 line 2896 [ 290.038074] binder: 12261:12271 unknown command 25361 [ 290.043510] binder: 12261:12271 ioctl c0306201 20007000 returned -22 [ 290.055409] binder: undelivered TRANSACTION_ERROR: 29189 [ 290.062844] binder: 12261:12271 BC_FREE_BUFFER u0000000000000000 no match 00:23:53 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0xa) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x78, r1, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x13}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x80, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x5c1000, 0x0) fcntl$setlease(r3, 0x400, 0x2) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000340)={0x2002, 0x17000}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$int_out(r4, 0x5460, &(0x7f0000000380)) getsockname$unix(r3, &(0x7f0000000280), &(0x7f0000000300)=0xfffffffffffffd92) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f0000000200)={0x3, r4}) 00:23:53 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 00:23:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:23:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1163"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:53 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1000000000000006, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:23:53 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="9b3460bb96c4064d894ca31cd36dbbda", 0x10) move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) [ 290.413399] binder: 12293:12294 unknown command 25361 [ 290.418820] binder: 12293:12294 ioctl c0306201 20007000 returned -22 [ 290.444199] binder: 12293:12294 BC_FREE_BUFFER u0000000000000000 no match [ 290.632240] protocol 88fb is buggy, dev hsr_slave_0 [ 290.637777] protocol 88fb is buggy, dev hsr_slave_1 00:23:53 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1000000000000006, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:23:53 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1000000000000006, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:23:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:23:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1163"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:53 executing program 2: move_pages(0x0, 0x0, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x6) [ 290.712198] protocol 88fb is buggy, dev hsr_slave_0 [ 290.717716] protocol 88fb is buggy, dev hsr_slave_1 [ 290.776410] binder: 12311:12312 unknown command 25361 [ 290.781841] binder: 12311:12312 ioctl c0306201 20007000 returned -22 [ 290.792085] protocol 88fb is buggy, dev hsr_slave_0 [ 290.797526] protocol 88fb is buggy, dev hsr_slave_1 [ 290.888545] binder: 12311:12312 BC_FREE_BUFFER u0000000000000000 no match 00:23:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:23:54 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000140)=0x7) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendto$inet(r0, &(0x7f0000000080)="8cb956bebb5b726bef7206d0f6b33d10194e653637b92d2ed530a6869f7b5b12f6149f4016d22a25bcf1ef42713768e5247badab6326414c4c94829a74565bfb2d3120503abd8adebd5913f168cf811d7dc1a2b8784a3af6ff63a76fb9604a0b6c6f41427b10206f087494f6", 0x6c, 0x40810, &(0x7f0000000100)={0x2, 0x4e22, @local}, 0x10) 00:23:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1163"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) [ 291.192389] protocol 88fb is buggy, dev hsr_slave_0 [ 291.198022] protocol 88fb is buggy, dev hsr_slave_1 00:23:54 executing program 2: move_pages(0x0, 0x0, &(0x7f00000000c0), 0xfffffffffffffffd, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffebad45fe, 0x412080) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000040)={0x2580, "ca49a52604bd570f1090395ea3f3840c1defc93665a527e6a7a87c3f7c710d5a", 0x1, 0x5, 0x4, 0x0, 0x100, 0x2}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0xfff, {{0x2, 0x4e21, @local}}}, 0x88) 00:23:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 291.411851] binder: 12333:12334 unknown command 25361 [ 291.417182] binder: 12333:12334 ioctl c0306201 20007000 returned -22 [ 291.500687] binder: 12333:12334 BC_FREE_BUFFER u0000000000000000 no match 00:23:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x0, 0x20000003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgctl$IPC_STAT(0x0, 0xb, &(0x7f00000000c0)=""/46) 00:23:55 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x2, 0x0, &(0x7f0000ffe000/0x2000)=nil}) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000080)) prctl$PR_GET_TSC(0x19, &(0x7f00000000c0)) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000100)={0xf000, 0x100000, 0xfff, 0x40}) 00:23:55 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1000000000000006, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:23:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:23:55 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040), 0x800) r1 = dup2(r0, r0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) getpeername(r0, &(0x7f0000002080)=@can={0x1d, 0x0}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000002140)={@multicast1, @local, r2}, 0xc) 00:23:55 executing program 2: move_pages(0x0, 0x20000000000003c6, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x100, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x100000001, 0x422c0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000040)={"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"}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000440)={0x5, 0x1f, 0x4, 0xfffffffffffffffc, 0x792c, 0x2}) eventfd2(0x427, 0x800) 00:23:55 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) unlink(&(0x7f0000000200)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000040)='./file1\x00', 0x0) clone(0x1000108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3a) ftruncate(r0, 0x0) 00:23:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1163"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) [ 292.302265] binder: 12364:12367 unknown command 25361 [ 292.307738] binder: 12364:12367 ioctl c0306201 20007000 returned -22 00:23:55 executing program 2: [ 292.484433] ptrace attach of "/root/syz-executor.1"[12375] was attempted by "/root/syz-executor.1"[12376] 00:23:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1163"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:23:55 executing program 1: 00:23:55 executing program 2: move_pages(0x0, 0x200000000000026c, &(0x7f0000000140), 0xfffffffffffffffd, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x880}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xa8, r2, 0xc00, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xaf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x74b2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffffff8e}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffffff36}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7f}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40}, 0x40010) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) write$P9_RAUTH(r0, &(0x7f0000000140)={0x14, 0x67, 0x1, {0x1, 0x2, 0x3}}, 0x14) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) 00:23:55 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="39000029054740957b9b821aa13b83813e00c9799a92af637e1f8f6a958b91200093e08687cb60f98c7bda9a8cbeb75c7a104bf7a86f9239db"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 292.697931] binder: 12382:12383 unknown command 25361 [ 292.703399] binder: 12382:12383 ioctl c0306201 20007000 returned -22 [ 292.712150] protocol 88fb is buggy, dev hsr_slave_0 [ 292.717650] protocol 88fb is buggy, dev hsr_slave_1 [ 292.790050] binder_thread_write: 1 callbacks suppressed [ 292.790075] binder: 12382:12383 BC_FREE_BUFFER u0000000000000000 no match [ 292.899733] ptrace attach of "/root/syz-executor.5"[12396] was attempted by "/root/syz-executor.5"[12398] 00:23:56 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000200)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x4, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="01634040"], 0x0, 0x0, 0x0}) 00:23:56 executing program 1: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB='\x00'], 0x1) 00:23:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1163"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x5, 0x3, 0x5, 0x9, 0x379e0701, 0x2, 0x101}) 00:23:56 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x8000009) r0 = socket$inet(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 00:23:56 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)="c109000000002c01a0001fe4ac141417e0", 0x11}], 0x1}, 0x0) 00:23:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 293.289220] ================================================================== [ 293.296653] BUG: KMSAN: uninit-value in _raw_spin_lock_bh+0xea/0x130 [ 293.303169] CPU: 0 PID: 12412 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 293.307518] binder: 12405:12410 unknown command 25361 [ 293.310469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.310476] Call Trace: [ 293.310509] dump_stack+0x173/0x1d0 [ 293.310533] kmsan_report+0x12e/0x2a0 [ 293.310561] __msan_warning+0x82/0xf0 [ 293.316000] binder: 12405:12410 ioctl c0306201 20007000 returned -22 [ 293.325145] _raw_spin_lock_bh+0xea/0x130 [ 293.325207] inet_frag_find+0x1223/0x24a0 [ 293.325274] ? ip4_obj_hashfn+0x430/0x430 [ 293.325307] ? ip_expire+0xbd0/0xbd0 [ 293.361771] ? ip4_key_hashfn+0x420/0x420 [ 293.365937] ? ip_expire+0xbd0/0xbd0 [ 293.369667] ? ip4_key_hashfn+0x420/0x420 [ 293.373843] ? ip_expire+0xbd0/0xbd0 [ 293.377579] ? ip4_key_hashfn+0x420/0x420 [ 293.381747] ? ip4_obj_hashfn+0x430/0x430 [ 293.385918] ip_defrag+0x47c/0x6310 [ 293.389705] ? __x64_sys_sendmsg+0x4a/0x70 [ 293.393991] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 293.399389] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 293.404601] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 293.410067] ipv4_conntrack_defrag+0x673/0x7d0 [ 293.414688] ? defrag4_net_exit+0xe0/0xe0 [ 293.418911] nf_hook_slow+0x176/0x3d0 [ 293.421497] binder: 12419 RLIMIT_NICE not set [ 293.422740] __ip_local_out+0x6dc/0x800 [ 293.427252] binder: 12419 RLIMIT_NICE not set [ 293.431213] ? __ip_local_out+0x800/0x800 [ 293.439836] ip_local_out+0xa4/0x1d0 [ 293.443571] iptunnel_xmit+0x8a7/0xde0 [ 293.447510] ip_tunnel_xmit+0x35b9/0x3980 [ 293.451693] ipgre_xmit+0x1098/0x11c0 [ 293.455499] ? ipgre_close+0x230/0x230 [ 293.459457] dev_hard_start_xmit+0x604/0xc40 [ 293.463964] __dev_queue_xmit+0x2e48/0x3b80 [ 293.468308] dev_queue_xmit+0x4b/0x60 [ 293.472113] ? __netdev_pick_tx+0x1260/0x1260 [ 293.476670] packet_sendmsg+0x79bb/0x9760 [ 293.480839] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 293.486291] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 293.491491] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 293.496885] ___sys_sendmsg+0xdb9/0x11b0 [ 293.500971] ? compat_packet_setsockopt+0x360/0x360 [ 293.505990] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 293.511176] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 293.516537] ? __fget_light+0x6e1/0x750 [ 293.520523] __se_sys_sendmsg+0x305/0x460 [ 293.524677] __x64_sys_sendmsg+0x4a/0x70 [ 293.528729] do_syscall_64+0xbc/0xf0 [ 293.532443] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 293.537628] RIP: 0033:0x457e29 [ 293.540811] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 293.559704] RSP: 002b:00007fcf78359c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 293.567405] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 293.574665] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 293.581927] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 293.589188] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcf7835a6d4 [ 293.596461] R13: 00000000004c53f7 R14: 00000000004d9208 R15: 00000000ffffffff [ 293.603734] [ 293.605350] Uninit was created at: [ 293.608872] No stack [ 293.611182] ================================================================== [ 293.618615] Disabling lock debugging due to kernel taint [ 293.624054] Kernel panic - not syncing: panic_on_warn set ... [ 293.629933] CPU: 0 PID: 12412 Comm: syz-executor.2 Tainted: G B 5.0.0-rc1+ #9 [ 293.638493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.647839] Call Trace: [ 293.650430] dump_stack+0x173/0x1d0 [ 293.654057] panic+0x3d1/0xb01 [ 293.657262] kmsan_report+0x293/0x2a0 [ 293.661068] __msan_warning+0x82/0xf0 [ 293.664870] _raw_spin_lock_bh+0xea/0x130 [ 293.669017] inet_frag_find+0x1223/0x24a0 [ 293.673163] ? ip4_obj_hashfn+0x430/0x430 [ 293.677329] ? ip_expire+0xbd0/0xbd0 [ 293.681032] ? ip4_key_hashfn+0x420/0x420 [ 293.685176] ? ip_expire+0xbd0/0xbd0 [ 293.688879] ? ip4_key_hashfn+0x420/0x420 [ 293.693496] ? ip_expire+0xbd0/0xbd0 [ 293.697203] ? ip4_key_hashfn+0x420/0x420 [ 293.701347] ? ip4_obj_hashfn+0x430/0x430 [ 293.705576] ip_defrag+0x47c/0x6310 [ 293.709197] ? __x64_sys_sendmsg+0x4a/0x70 [ 293.713433] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 293.718799] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 293.723986] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 293.729368] ipv4_conntrack_defrag+0x673/0x7d0 [ 293.733951] ? defrag4_net_exit+0xe0/0xe0 [ 293.738104] nf_hook_slow+0x176/0x3d0 [ 293.741907] __ip_local_out+0x6dc/0x800 [ 293.745883] ? __ip_local_out+0x800/0x800 [ 293.750028] ip_local_out+0xa4/0x1d0 [ 293.753742] iptunnel_xmit+0x8a7/0xde0 [ 293.757642] ip_tunnel_xmit+0x35b9/0x3980 [ 293.761811] ipgre_xmit+0x1098/0x11c0 [ 293.765615] ? ipgre_close+0x230/0x230 [ 293.769496] dev_hard_start_xmit+0x604/0xc40 [ 293.773916] __dev_queue_xmit+0x2e48/0x3b80 [ 293.778256] dev_queue_xmit+0x4b/0x60 [ 293.782050] ? __netdev_pick_tx+0x1260/0x1260 [ 293.786543] packet_sendmsg+0x79bb/0x9760 [ 293.790693] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 293.796142] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 293.801340] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 293.806905] ___sys_sendmsg+0xdb9/0x11b0 [ 293.810967] ? compat_packet_setsockopt+0x360/0x360 [ 293.815986] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 293.821259] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 293.826616] ? __fget_light+0x6e1/0x750 [ 293.830597] __se_sys_sendmsg+0x305/0x460 [ 293.834755] __x64_sys_sendmsg+0x4a/0x70 [ 293.838825] do_syscall_64+0xbc/0xf0 [ 293.842538] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 293.847721] RIP: 0033:0x457e29 [ 293.850907] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 293.870293] RSP: 002b:00007fcf78359c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 293.878006] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 293.885282] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 293.892548] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 293.899808] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcf7835a6d4 [ 293.907067] R13: 00000000004c53f7 R14: 00000000004d9208 R15: 00000000ffffffff [ 293.915595] Kernel Offset: disabled [ 293.919220] Rebooting in 86400 seconds..